SEALSQ Introduces INeS PKI: The Future-Proof IoT Security Solution With Quantum-Resistant Technology
SEALSQ Introduces INeS PKI: The Future-Proof IoT Security Solution With Quantum-Resistant Technology
Geneva, Switzerland, Dec. 03, 2024 (GLOBE NEWSWIRE) --
瑞士日內瓦,2024年12月03日(全球貨幣新聞社)--
SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced the launch of a cutting-edge Public Key Infrastructure (PKI) solution, INeS PKI designed to future-proof IoT security.
SEALSQ 公司(納斯達克:LAES)("SEALSQ"或"公司")是一家專注於開發和銷售半導體、PKI和後量子技術硬件和軟件產品的公司,今天宣佈推出一款尖端的公鑰基礎設施(PKI)解決方案,INeS PKI,旨在未來保護物聯網安全。
With advanced quantum-resistant algorithms, INeS PKI empowers businesses to safeguard their IoT devices today and in the quantum-powered future.
憑藉先進的量子抗算法,INeS PKI賦予企業保護其物聯網設備的能力,今天以及在未來由量子技術驅動的時代。
Why Choose INeS PKI?
As quantum computing advances, traditional encryption methods are increasingly vulnerable to breaches. SEALSQ's INeS PKI addresses these challenges, delivering cutting-edge solutions for the secure deployment of IoT ecosystems worldwide.
爲什麼選擇INeS PKI?
隨着量子計算的進步,傳統的加密方法越來越容易受到攻擊。SEALSQ的INeS PKI應對這些挑戰,爲全球安全部署物聯網生態系統提供尖端解決方案。
Key Features of INeS PKI
INeS PKI的關鍵特性
1. QUANTUM-RESISTANT ENCRYPTION:
1. 量子抵抗加密:
- Incorporates post-quantum cryptographic algorithms, such as CRYSTALS-Kyber and CRYSTALS-Dilithium, to safeguard IoT devices against quantum attacks.
- Features memory-optimized implementations for seamless use in resource-constrained environments like microcontrollers and embedded systems.
- 採用了CRYSTALS-Kyber和CRYSTALS-Dilithium等後量子加密算法,以保護物聯網設備免受量子攻擊。
- 具有針對內存進行優化的實現,可在資源受限的環境中實現無縫使用,例如微控制器和嵌入式系統。
2. SCALABLE INTEGRATION:
2. 可擴展的集成:
- Supports multi-layered deployment options:
- On-chip solutions: Embedded security hardware for device-level encryption and authentication.
- Cloud-based architecture: Enables remote key provisioning, updates, and lifecycle management.
- On-premise deployment: Offers local infrastructure for organizations with stringent security requirements.
- 支持多層次部署選項:
- 芯片上的解決方案: 爲設備級加密和身份驗證提供嵌入式安全硬件。
- 雲架構: 實現遠程密鑰配置、更新和生命週期管理。
- 本地部署: 爲具有嚴格安全要求的組織提供本地基礎設施。
- Compatible with heterogeneous IoT ecosystems, enabling smooth integration across diverse devices and networks.
- 兼容異構物聯網生態系統,實現設備和網絡之間的平穩整合。
3. ADVANCED KEY MANAGEMENT SERVICES (KMS):
3. 愛文思控股密鑰管理服務(KMS):
- Lifecycle management: Secure generation, storage, and rotation of cryptographic keys.
-
Zero-touch provisioning: Simplifies device onboarding with automated certificate issuance and authentication.
- 生命週期管理:安全生成、存儲和輪換加密密鑰。
- 零接觸配置:通過自動頒發證書和身份驗證簡化設備入網流程。
4. GLOBAL COMPLIANCE AND INTEROPERABILITY:
4. 全球合規性和互操作性:
- Adheres to industry standards such as Matter, Wi-SUN, ISO/IEC 27001, and NIST PQC guidelines, ensuring global compatibility.
- Supports emerging standards for IoT and post-quantum security, guaranteeing future-proof deployments.
- 遵守行業標準,如Matter,Wi-SUN,ISO/IEC 27001和NISt PQC指南,確保全球兼容性。
- 支持物聯網和後量子安全的新興標準,保證未來部署的有效性。
5. HIGH-PERFORMANCE PKI INFRASTRUCTURE:
5. 高性能PKI基礎設施:
- Equipped with hardware security modules (HSMs) to ensure tamper-resistant storage of private keys.
- Offers low-latency encryption and decryption to support high-volume IoT operations without compromising performance.
- 配備硬件安全模塊(HSMs)以確保私鑰的防篡改存儲。
- 提供低延遲的加密和解密,支持高成交量的物聯網操作,而不影響性能。
6. COMPREHENSIVE DEVICE IDENTITY SOLUTIONS:
6. 綜合設備身份解決方案:
- Implements device certificate provisioning to establish trusted identities in IoT networks.
- Provides end-to-end security for data integrity, confidentiality, and authentication across device communications.
- 實施設備證書配置,以在物聯網網絡中建立可信身份。
- 爲數據完整性、保密性和身份驗證提供端到端安全,覆蓋設備通信。
Carlos Moreira, CEO of SEALSQ noted, "As quantum computing evolves, the need for resilient IoT security has never been greater. SEALSQ's INeS PKI exemplifies our commitment to innovation, offering businesses robust, scalable, and future-ready solutions. With our quantum-resistant technologies, organizations can confidently deploy IoT systems protected against even the most advanced cybersecurity threats."
SEALSQ公司CEO卡洛斯·莫雷拉表示:「隨着量子計算的發展,對抗強大物聯網安全需求變得空前重要。SEALSQ的INeS PKI展示了我們對創新的承諾,爲企業提供強大、可擴展和未來準備的解決方案。憑藉我們抗量子技術,組織可以自信地部署受保護免受最先進網絡安全威脅的物聯網系統。」
Use Cases of INeS PKI
INeS PKI的使用案例
- Smart Cities: Ensures secure communication between sensors, smart meters, and infrastructure.
- Healthcare IoT: Protects sensitive patient data in medical devices and networks.
- Industrial IoT: Prevents unauthorized access to critical systems in manufacturing and logistics.
- Connected Vehicles: Safeguards communication between vehicles and infrastructure.
- 智能城市: 確保傳感器、智能電錶和基礎設施之間的安全通信。
- 醫療物聯網: 保護醫療設備和網絡中的敏感患者數據。
- 工業物聯網: 防止未經授權訪問製造和物流中的關鍵系統。
- 連接車輛: 保護車輛和基礎設施之間的通信。
By integrating advanced technologies like INeS PKI, SEALSQ is not only addressing today's cybersecurity challenges but also preparing its clients for a future shaped by quantum computing.
通過整合像INeS PKI這樣的先進技術,SEALSQ不僅解決當今的網絡安全挑戰,還爲客戶應對未來量子計算所帶來的影響做好準備。
Act Now for a Secure Future
立即行動,爲了一個安全的未來
In a world where cybersecurity threats are rapidly evolving, businesses can't afford to wait. SEALSQ's INeS PKI offers organizations a proactive solution to protect their IoT ecosystems against today's challenges and tomorrow's uncertainties.
在網絡安全概念威脅不斷演變的世界中,企業不能等待。SEALSQ的INeS PKI爲組織提供了一種積極的解決方案,以保護其物聯網生態系統免受今天和明天的挑戰。
Explore the future of IoT security with INeS PKI. Try it for free today by visiting: .
通過INeS PKI探索物聯網安全的未來。立即免費試用,請訪問:
About SEALSQ:
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.
關於SEALSQ:
SEALSQ專注於銷售基於半導體、PKI和配額服務的綜合解決方案,同時開發後量子技術硬件和軟件產品。我們的解決方案可用於各種應用,從多因素身份驗證令牌、智能能源、智能家電、醫療保健和IT網絡基礎設施,到汽車、工業自動化和控制系統。
Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit .
後量子密碼學(PQC)是指針對量子計算機攻擊而安全的加密方法。隨着量子計算機變得更加強大,它們可能能夠破解許多當前用於保護敏感信息的加密方法,如RSA和橢圓曲線加密(ECC)。PQC旨在開發新的加密方法,以抵禦量子攻擊。有關更多信息,請訪問。
Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include SEALSQ's ability to implement its growth strategies; SEALSQ's ability to successfully launch post-quantum semiconductor technology; SEALSQ's ability to capture a share of the quantum semiconductor market; the growth of the quantum computing market; SEALSQ's ability to expand its U.S. operations; SEALSQ's ability to enhance its production facilities in the U.S. and France; SEALSQ's ability to make additional investments towards the development of a new generation of quantum-ready semiconductors; the success of SEALCOIN; SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; the growth of the quantum computing market; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.
前瞻性聲明
本通訊明示或暗示包含關於SEALSQ Corp及其業務的某些前瞻性聲明。前瞻性聲明包括關於我們的業務策略、財務表現、營運結果、市場數據、預計將來會發生的事件或發展,以及其他非歷史事實的聲明。儘管我們認爲這些前瞻性聲明所體現的期望是合理的,但不能保證這些期望會被證明是正確的。這些聲明涉及已知和未知的風險,基於許多我們無法控制的假設和估計,這些假設和估計固有地受到重大的不確定性和變數的影響。實際結果可能與此類前瞻性聲明所表達或暗示的結果有實質性差異。根據我們的觀點,可能導致實際結果與前瞻性聲明討論的結果有實質差異的重要因素包括SEALSQ的實施增長戰略的能力;SEALSQ成功推出後量子半導體技術的能力;SEALSQ能夠在量子半導體市場佔據份額的能力;量子計算市場的增長;SEALSQ擴大其美國業務的能力;SEALSQ改善其美國和法國生產設施的能力;SEALSQ向新一代準備量子半導體的開發作出額外投資的能力;SEALCOIN的成功;SEALSQ繼續與實質方進行有益交易的能力,包括有限數量的重要客戶;市場需求和半導體行業情況;量子計算市場的增長;以及SEALSQ在與SEC的文件中討論的風險。關於SEALSQ的風險和不確定性在SEALSQ向SEC提交的報告中進一步描述。
SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.
SEALSQ Corp於本日期採取此項通信,並不作出承諾更新此處包含的任何前瞻性陳述,因爲有新信息、未來事件或其他原因。
Press and Investor Contacts
新聞和投資者聯繫方式
SEALSQ Corp. Carlos Moreira Chairman & CEO Tel: +41 22 594 3000 info@sealsq.com |
SEALSQ Investor Relations (US) The Equity Group Inc. Lena Cati Tel: +1 212 836-9611 / lcati@equityny.com Katie Murphy Tel: +212 836-9612 / kmurphy@equityny.com |
SEALSQ corp。 Carlos Moreira 董事長兼首席執行官 電話:+41 22 594 3000 info@sealsq.com |
SEALSQ投資者關係(美國) The Equity Group Inc. Lena Cati 電話:+1 212 836-9611 / lcati@equityny.com Katie Murphy 電話:+212 836-9612 / kmurphy@equityny.com |
譯文內容由第三人軟體翻譯。