2025 Expected to Be a Pivotal Year for SEALSQ and WISeKey in Quantum and Post-Quantum Technologies
2025 Expected to Be a Pivotal Year for SEALSQ and WISeKey in Quantum and Post-Quantum Technologies
Geneva, Switzerland, Jan. 02, 2025 (GLOBE NEWSWIRE) --
瑞士日內瓦,2025年1月2日(全球新聞網) --
SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI, and Post-Quantum technology hardware and software products, today announced that 2025 is expected to be a landmark year for SEALSQ and its parent company WISeKey International Holding Ltd. ("WISeKey") (SIX: WIHN, NASDAQ: WKEY) as they advance their leadership in quantum technologies. SEALSQ is focusing on breakthroughs in post-quantum algorithms and semiconductor innovations, while WISeKey is reinforcing its Public Key Infrastructure (PKI) with a quantum root key to address the challenges of the quantum era.
SEALSQ 公司 (納斯達克: LAES) ("SEALSQ" 或 "公司")是一家專注於開發和銷售半導體、PKI 和後量子技術硬件及軟體產品的公司,今天宣佈 2025 年預計將是 SEALSQ 及其母公司 WISeKey 國際控股有限公司 ("WISeKey") (SIX: WIHN, 納斯達克: WKEY) 的一個重要里程碑年,因爲他們在量子技術領域的領導地位得以提升。SEALSQ 正專注於後量子算法和半導體創新的突破,而 WISeKey 正在用量子根密鑰加強其公共密鑰基礎設施 (PKI),以應對量子時代的挑戰。
SEALSQ and WISeKey are collaborating with the National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE) on the development of the first Quantum-Resistant USB Token demonstrator, an initiative driven by their Post-Quantum Engineering team.
SEALSQ與WISeKey正與國家標準與技術研究所(NIST)國家網絡安全卓越中心(NCCoE)合作,開發首個量子抗攻擊的USb令牌演示器,這項倡議由他們的後量子工程團隊推動。
This initiative, part of the SEALSQ QUASARS project (Quantum-Resistant Secure Algorithms on Silicon), incorporates state-of-the-art algorithms like CRYSTALS-Kyber and CRYSTALS-Dilithium, which are among the finalists in the NIST Post-Quantum Cryptography Standardization process. These quantum-resistant algorithms are being implemented in SEALSQ's proprietary semiconductors, combining cryptographic robustness with energy-efficient designs tailored for embedded and IoT applications.
該倡議是SEALSQ QUASARS項目(量子抗攻擊的硅上安全算法)的一部分,融合了諸如CRYSTALS-Kyber和CRYSTALS-Dilithium等最先進的算法,這些算法是NIST後量子密碼標準化過程中入圍的決賽選手。這些抗量子算法正在SEALSQ的專有半導體中實施,結合了密碼學的穩健性和爲嵌入式與物聯網應用量身定製的能效設計。
SEALSQ's collaboration with NCCoE is revolutionizing the way IoT devices are onboarded and managed:
SEALSQ與NCCoE的合作正在徹底改變物聯網設備的接入和管理方式:
-
Secure device provisioning and lifecycle management: By introducing trusted network-layer onboarding protocols, SEALSQ ensures secure device provisioning and lifecycle management. Their semiconductors integrate advanced secure elements, which provide tamper-resistant storage for cryptographic keys and enable post-quantum IoT authentication using quantum-resistant digital signatures. These features protect devices against quantum-enabled attacks and unauthorized access while enabling remote lifecycle management, including secure provisioning, updating, and decommissioning.
-
Efficient performance even in resource-constrained environments: SEALSQ's quantum-resistant solutions rely on semiconductor innovations featuring dedicated hardware accelerators for lattice-based cryptography, ensuring efficient performance even in resource-constrained environments. These chips are designed for low power consumption, making them ideal for IoT applications. The embedded trust anchors provide secure key injection during manufacturing, granting each device a unique and immutable identity. This robust approach establishes a foundation for IoT security, addressing current and future threats posed by quantum computing advancements.
-
The collaboration with NCCoE and other leading technology providers extends beyond technical innovation: The collaboration establishes new standards for securing IoT devices and networks, ensuring interoperability and scalability across industries such as healthcare, automotive, and smart cities. This initiative is supported by a consortium of technology partners and collaborators. SEALSQ's secure onboarding protocols prevent unauthorized device access, secure data-in-transit and data-at-rest, and provide resilience against quantum threats.
-
安全設備配置和生命週期管理: 通過引入可信的網絡層接入協議,SEALSQ確保安全設備配置和生命週期管理。它們的半導體集成了先進的安全元件,提供抗篡改的密碼密鑰存儲,並使用抗量子數字簽名實現後量子物聯網認證。這些功能保護設備免受量子攻擊和未授權訪問,同時支持遠程生命週期管理,包括安全配置、更新和退役。
-
即使在資源受限的環境下也能高效運行: SEALSQ的抗量子解決方案依賴於半導體創新,採用專用硬件加速器進行基於格的密碼學,確保即使在資源受限的環境中也能高效運行。這些芯片旨在低功耗,使其非常適合物聯網應用。嵌入式信任錨提供在製造過程中安全的密鑰注入,爲每個設備賦予唯一且不可修改的身份。這種強有力的做法爲物聯網安全奠定了基礎,解決了量子計算進步所帶來的當前和未來威脅。
-
與NCCoE及其他領先技術提供商的合作超越了技術創新: 該合作建立了物聯網設備和網絡安全的新標準,確保各行業如醫療、汽車和智能城市之間的互操作性和可擴展性。這一倡議得到了技術合作夥伴和合作者的支持。SEALSQ的安全接入協議防止未授權設備訪問,確保數據在傳輸和靜態時的安全,並提供針對量子威脅的韌性。
Of note, SEALSQ's collaborating with NCCoE in the Migration to Post-Quantum Cryptography Building Block Consortium aims to bring awareness to the issues involved in migrating to post-quantum algorithms and to develop practices to ease migration from current public-key algorithms to replacement algorithms. NIST does not evaluate commercial products under this Consortium and does not endorse any product or service used. Additional information on this Consortium can be found
值得注意的是,SEALSQ與NCCoE在後量子密碼學遷移建築塊聯盟中的合作旨在提高人們對遷移到後量子算法所涉及問題的認識,並開發實踐以簡化從當前公鑰算法遷移到替代算法的過程。NISt不會在該聯盟下評估商業產品,也不支持任何使用的產品或服務。有關該聯盟的更多信息,請查看
About SEALSQ:
SEALSQ is a leading innovator in Post-Quantum Technology hardware and software solutions. Our technology seamlessly integrates Semiconductors, PKI (Public Key Infrastructure), and Provisioning Services, with a strategic emphasis on developing state-of-the-art Quantum Resistant Cryptography and Semiconductors designed to address the urgent security challenges posed by quantum computing. As quantum computers advance, traditional cryptographic methods like RSA and Elliptic Curve Cryptography (ECC) are increasingly vulnerable.
關於SEALSQ:
SEALSQ是後量子技術硬件和軟體解決方案的領先創新者。我們的技術無縫集成了半導體、PKI(公鑰基礎設施)和配置服務,戰略重點放在開發最先進的抗量子密碼學和旨在應對量子計算帶來的緊迫安全挑戰的半導體上。隨着量子計算機的進步,傳統的密碼學方法如RSA和橢圓曲線密碼學(ECC)正日益脆弱。
SEALSQ is pioneering the development of Post-Quantum Semiconductors that provide robust, future-proof protection for sensitive data across a wide range of applications, including Multi-Factor Authentication tokens, Smart Energy, Medical and Healthcare Systems, Defense, IT Network Infrastructure, Automotive, and Industrial Automation and Control Systems. By embedding Post-Quantum Cryptography into our semiconductor solutions, SEALSQ ensures that organizations stay protected against quantum threats. Our products are engineered to safeguard critical systems, enhancing resilience and security across diverse industries.
SEALSQ正在開創後量子半導體的開發,爲敏感數據提供穩固、未來-proof的保護,適用於多種應用,包括多因素認證令牌、智能能源、醫療和衛生系統、軍工、信息技術網絡基礎設施、汽車以及工業自動化和控制系統。通過將後量子密碼學嵌入我們的半導體解決方案中,SEALSQ確保組織能夠防範量子威脅。我們的產品設計用於保護關鍵系統,提高各行各業的韌性和安全性。
For more information on our Post-Quantum Semiconductors and security solutions, please visit .
欲了解有關我們的後量子半導體和安全解決方案的更多信息,請訪問。
Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.
前瞻性聲明
本通信明示或暗示包含有關SEALSQ CORP及其業務的某些前瞻性陳述。前瞻性陳述包括關於我們的業務策略、財務表現、運營結果、市場數據、我們期待或預期將在未來發生的事件或發展的陳述,以及其他非歷史事實的陳述。儘管我們相信這些前瞻性陳述中反映的期望是合理的,但不能保證這些期望將被證明是正確的。這些陳述涉及已知和未知的風險,並基於一系列假設和估計,這些假設和估計本質上面臨重大不確定性和偶然性,其中許多因素超出了我們的控制範圍。實際結果可能與這些前瞻性陳述所表達或暗示的結果存在重大差異。我們認爲,可能導致實際結果與前瞻性陳述中討論的結果存在重大差異的重要因素包括我們在醫療和醫療保健行業的IoMt安全方面的科技策略和解決方案預期成功,SEALSQ實施其增長策略的能力,SEALSQ繼續與重要方(包括少數重大客戶)進行有益交易的能力;市場需求和半導體行業狀況;以及SEALSQ在SEC提交的文件中討論的風險。風險和不確定性進一步在SEALSQ向SEC提交的報告中進行了描述。
SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.
SEALSQ CORP在該日期提供此通信,並不承諾因新信息、未來事件或其他原因而更新此處包含的任何前瞻性聲明。
SEALSQ Corp. Carlos Moreira Chairman & CEO Tel: +41 22 594 3000 info@sealsq.com |
SEALSQ Investor Relations (US) The Equity Group Inc. Lena Cati Tel: +1 212 836-9611 / lcati@equityny.com Katie Murphy Tel: +212 836-9612 / kmurphy@equityny.com |
SEALSQ CORP. 卡洛斯·莫雷拉 董事長兼首席執行官 電話:+41 22 594 3000 info@sealsq.com |
SEALSQ 投資者關係(美國) 股權集團有限公司 萊娜·卡蒂 電話:+1 212 836-9611 / lcati@equityny.com 凱蒂·墨菲 電話:+212 836-9612 / kmurphy@equityny.com |
譯文內容由第三人軟體翻譯。