Urgency in Post-Quantum Security: SEALSQ and WISeKey Join the Defense After Breakthrough Quantum Attack on RSA Encryption

  • October 16, 2024
  • Home
  • USA
  • Urgency in Post-Quantum Security: SEALSQ and WISeKey Join the Defense After Breakthrough Quantum Attack on RSA Encryption

Geneva, Switzerland, Oct. 16, 2024 (GLOBE NEWSWIRE) —

                                

Join Upcoming Webinar: https://t.ly/caWn-

Geneva, Switzerland, October 16, 2024 — SEALSQ Corp (NASDAQ: LAES) (“SEALSQ” or “Company”), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced that its Post Quantum products and services are designed to respond to the weakness of RSA algorithms to quantum computers recently exposed by Chinese Researchers.

Indeed, a recent breakthrough by researchers from Shanghai University demonstrated the power of quantum computing by efficiently cracking RSA encryption using a D-Wave quantum computer. (https://t.ly/18g99). This advancement underscores the urgency to develop new cryptographic defenses to protect sensitive information from being exposed.

This real-life example confirms Peter Shor’s theory that Quantum computers, leveraging the principles of quantum mechanics, have the potential to disrupt the very foundations of global data security by breaking widely used cryptographic algorithms, including RSA and AES. These encryption methods are essential for safeguarding sensitive information in web browsers, VPNs, email services, and chips from major brands. As the computational power of quantum machines increases, today’s encryption systems are becoming vulnerable to future attacks.
In response to the growing quantum threat, SEALSQ will not only offer to the market in 2025 a new generation of Quantum Resistant chips but also integrate WISeKey’s latest advancements in Post-Quantum Encryption in its PKI as-a-service platform (INeS).

This combination of Quantum Resistant hardware and cryptography is unique on the security market as it offers a complete and integrated approach to the imminent threat posed by Quantum computers, ensuring that their computational power cannot undermine the privacy and integrity of global communication systems. SEALSQ’s upcoming webinar will focus on this topic – interested parties can join via https://t.ly/caWn-.

SEALSQ’s Post Quantum chips: A Game-Changer in Post-Quantum Cybersecurity
The QS7001 is a cutting-edge RISC-V secure hardware platform specifically designed for IoT security and incorporating NIST’s recommended quantum-resistant algorithms, Kyber and Dilithium, to ensure robust protection against quantum-enabled breaches.

The QVault TPM is a Quantum Resistant Trusted Platform Module (TPM 2.0) compliant with NIST FIPS 140-3 requirements and powered by the QS7001 hardware platform.

Video demo: https://www.youtube.com/watch?v=sAWn24sXERg

“These chips represent a transformative leap in cybersecurity,” said Jean Pierre Enguent, CTO at SEALSQ. “As quantum computing capabilities advance, the vulnerabilities of current encryption methods become increasingly apparent. With our QS7001 and QVault TPM, we are set to provide industries and governments with the tools they need to safeguard their data and devices against the looming quantum threat.”

SEALSQ’s PKI will integrate WISeKey’s advancements in Post Quantum Encryption

WISeKey (SIX: WIHN, NASDAQ: WKEY), SEALSQ’s parent company, is developing a new range of Trust Services, that will take advantage of the latest developments in post-quantum encryption (PQE) to be applied in real-world applications of digital signatures and encryption using PKI and digital certificates, such as secure communication channels (TLS), enhanced Key Exchanges and email security (S/MIME). These services are currently based in standards that can be improved to be resilient to quantum attacks and offer backwards compatibility with existing counterparts. WISeKey implementation of PQE is done around the concept of “hybrid signatures” which combine in a single X.509 certificate a conventional signature with a second signature using a PQE algorithm. This approach ensures backwards compatibility and opens a new horizon of cybersecurity services.

Later this year, WISeKey plans to offer a first “Root of Trust” based in PQE algorithms promoted currently by the NIST as valid candidates, which will be the foundation of a new portfolio of Trust Services and secure several IoT projects on which WISeKey is already working.

Previously WISeKey provided updates on its progress in developing post-quantum resistant algorithms by establishing strategic R&D partnerships with MINES Saint-Etienne Research Institute. WISeKey’s R&D group has been working with several NIST’s candidates for the MS600X Common Criteria products, such as Crystals-Kyber and Crystals-Dilithium, aiming to develop a complete post-quantum cryptography toolbox to be combined with new PKI-related Trust Services delivered by WISeKey.

By investing in post-quantum semiconductors and cryptography, SEALSQ and WISeKey position themselves at the forefront of cybersecurity, providing essential protection for the next generation of digital systems against the unprecedented risks posed by quantum computing.

About SEALSQ:
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ’s ability to implement its growth strategies, SEALSQ’s ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ’s filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
[email protected]
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / [email protected]
Katie Murphy
Tel: +212 836-9612 / [email protected]


Wall St Business News, Latest and Up-to-date Business Stories from Newsmakers of Tomorrow