share_log

SEALSQ Testing Its QS7001 RISC V Quantum-Resistant Platform I the Next Generation WISeSat Satellites; Prototype to Launch in November 2024

SEALSQ Testing Its QS7001 RISC V Quantum-Resistant Platform I the Next Generation WISeSat Satellites; Prototype to Launch in November 2024

SEALSQ正在测试其QS7001 RISC V抗量子平台,这是下一代WISeSat卫星;原型机将于2024年11月发射。
GlobeNewswire ·  08/28 09:00

Geneva, Switzerland, Aug. 28, 2024 (GLOBE NEWSWIRE) -- The satellite, equipped with SEALSQ semiconductor technology and cryptographic keys, is designed to enhance performance in space while improving communication capabilities through the integration of SEALSQ IoT microchips in devices.

该卫星配备了SEALSQ半导体技术和加密密钥,旨在通过将SEALSQ Iot微芯片集成在设备中,提升太空性能并改善通信能力。

Geneva, Switzerland – August 28, 2024: SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced that the integration of its cutting-edge QS7001 RISC V quantum-resistant platform into the next generation of WISeSat satellites is revolutionizing the satellite technology. The first prototype of the upgraded WISeSAT.Space satellite equipped with the SEALSQ semiconductor technology and cryptographic keys is scheduled for testing during the November 2024 launch, marking a significant milestone in SEALSQ's commitment to advancing secure communications in the quantum era.

瑞士日内瓦-2024年8月28日:专注于开发和销售半导体、PKI和后量子技术硬件和软件产品的SEALSQ科技公司(NASDAQ:LAES)(“SEALSQ”或“公司”)今天宣布,将先进的QS7001 RISC V后量子平台整合到下一代WISeSat卫星中,正在改变卫星技术。升级版WISeSAt.Space卫星的首个原型将在2024年11月的发射测试中使用SEALSQ半导体技术和加密密钥,这标志着SEALSQ致力于在量子时代推进安全通信的重要里程碑。

This breakthrough innovation will serve as the foundation for SEALSQ's upcoming products, including the Post Quantum Secure Hardware Platform QS7001 and the QVault TPM Trusted Platform Module (TPM). These advancements are meticulously engineered to meet the rigorous security demands of the future, with the hardware of these chips achieving Common Criteria EAL5+ certification and optimized to run Kyber and Dilithium post-quantum algorithms while the TPM stack is aiming at obtaining NIST FIPS 140-3. certification.

这一突破性创新将成为SEALSQ即将推出的产品的基础,包括后量子安全硬件平台QS7001和QVault TPm可信平台模块(TPM)。这些先进技术经过精心设计,旨在满足未来的严格安全需求,这些芯片的硬件已获得Common Criteria EAL5+认证,并经过优化,能够运行Kyber和Dilithium后量子算法,而TPm堆栈则正在争取获得NISt FIPS 140-3认证。

The QS7001 platform represents a pivotal step in SEALSQ's mission to secure global communications and data against the looming threats posed by quantum computing. Unlike conventional cryptographic solutions, which may become vulnerable as quantum computing advances, the QS7001 platform is designed from the ground up to resist quantum-based attacks. By deploying quantum-resistant technology in its next-generation WISeSat satellites, SEALSQ is positioning itself as an industry leader, delivering unparalleled security for Internet of Things (IoT) devices, communications systems, and other critical applications that require the highest levels of protection.

QS7001平台代表着SEALSQ保护全球通信和数据免受量子计算带来威胁的使命中的关键一步。与随着量子计算的进展可能变得脆弱的传统加密解决方案不同,QS7001平台从头开始设计,以抵御基于量子的攻击。通过在其下一代WISeSat卫星中部署抗量子技术,SEALSQ正在树立行业领导者的形象,为物联网设备、通信系统和其他需要最高级别保护的关键应用提供无与伦比的安全性。

Technologically, the QS7001 platform is a quantum-resistant secure architecture that leverages the strengths of the RISC V open standard while integrating robust post-quantum cryptographic algorithms. The inclusion of Kyber and Dilithium algorithms is particularly significant, as these are among the first to be selected by the National Institute of Standards and Technology (NIST) for standardization in the post-quantum cryptography field. These algorithms offer a powerful combination of security and efficiency, making them ideal for embedded systems and IoT devices that demand both high performance and low power consumption.

从技术上讲,QS7001平台是一个量子抗击的安全架构,它利用了RISC V开放标准的优势,同时集成了强大的后量子密码算法。Kyber和Dilithium算法的包含尤为重要,因为它们是由美国国家标准与技术研究所(NIST)选定的首批后量子密码学标准化算法之一。这些算法提供了安全和效率的强大组合,使它们非常适合嵌入式系统和物联网设备,既要求高性能又要求低功耗。

The QS7001 platform is not just about securing today's communications but also about future-proofing devices against the rapidly evolving landscape of cybersecurity threats. SEALSQ's VaultIQ, which will be built on the QS7001 platform, is designed to be a versatile and scalable solution, capable of securing everything from personal devices to large-scale industrial systems. The TPM features within VaultIQ will provide a hardware-based RoT, enabling secure boot processes, encrypted storage, and authentication mechanisms that are resistant to both classical and quantum attacks.

QS7001平台不仅仅是为了保护当今的通信,还为了未来设备对快速演变的网络安全威胁的未来进行防范。基于QS7001平台的SEALSQ的VaultIQ被设计成一个多功能的可扩展解决方案,能够确保个人设备到大型工业系统的安全。VaultIQ中的TPm功能提供了基于硬件的RoT,实现了安全启动流程、加密存储和抗经典和量子攻击的认证机制。

In addition to this groundbreaking development, SEALSQ is actively collaborating with major electronics manufacturers to develop custom quantum-resistant chips that meet specific customer requirements. This initiative marks a significant advance in the Company's commercial and industrial strategy, opening new avenues for business opportunities and revenue streams. By partnering with leading manufacturers, SEALSQ aims to deliver bespoke solutions that address the unique challenges and demands of its global client base, from consumer electronics to critical infrastructure.

除了这一具有突破性的进展,SEALSQ还积极与主要电子制造商合作,开发满足特定客户需求的量子抗击定制芯片。这一举措在公司的商业和工业战略上标志着重大进展,为商业机会和收入渠道开辟新的途径。通过与领先制造商合作,SEALSQ旨在提供定制解决方案,以应对全球客户基础,从消费电子到重要基础设施的独特挑战和需求。

Further solidifying its leadership in the semiconductor industry, SEALSQ's technology is at the core of the upgraded WISeSAT.Space satellite. This satellite, equipped with SEALSQ semiconductor technology and cryptographic keys, is designed to enhance performance in space while improving communication capabilities through the integration of SEALSQ IoT microchips in devices. The WISeSAT.Space satellite constellation aims to provide global satellite-based secure IoT connectivity as a service, with 17 low-orbit satellites already successfully launched and an additional 88 satellites planned to optimize global coverage.

通过在WISeSAt.Space卫星中使用SEALSQ半导体技术和加密密钥,进一步巩固了其在半导体行业的领先地位。这颗卫星旨在提高太空性能,通过在设备中集成SEALSQ物联网微芯片来改善通信能力。WISeSAt.Space卫星星座旨在提供全球卫星为基础的安全物联网连接服务,已经成功发射了17颗低轨卫星,计划另外发射88颗卫星以优化全球覆盖。

WISeSAT.Space's business model is centered on offering a comprehensive SaaS solution that includes the satellite platform, launch services, integration, ground station support, and all necessary security architecture and components.

WISeSAt.Space的商业模式以提供一套全面的SaaS解决方案为核心,包括卫星平台、发射服务、集成、地面站支持以及所有必要的安全架构和元件。

This model delivers low-power, secure space-based IoT connectivity to clients around the globe, enabling a new era of secure communications in industries ranging from telecommunications to defense.

这种模式为全球各行业的客户提供低功耗、安全的基于卫星的物联网连接,为安全通信开启了新时代,涵盖的行业范围从电信到国防。

SEALSQ's unwavering commitment to innovation and excellence in semiconductor technology is further solidified by this latest initiative, positioning the company as a leader in the rapidly evolving field of quantum-resistant technologies. As the quantum era approaches, SEALSQ continues to lead the charge in securing the future of global communications.

SEALSQ对半导体技术的创新和卓越承诺在这一最新倡议中进一步巩固,将公司定位为迅速发展的量子抵抗技术领域的领导者。随着量子时代的逼近,SEALSQ继续领先,保障全球通信的未来。

For more information about SEALSQ and its latest quantum developments, please visit
To learn more about how SEALSQ secures WISeSat, please see the detailed white paper .

有关SEALSQ及其最新量子技术发展的更多信息,请访问
要了解SEALSQ如何保护WISeSat的更多信息,请参阅详细的白皮书。

About SEALSQ

关于SEALSQ

SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

SEALSQ专注于销售基于半导体、PKI和配额服务的综合解决方案,同时开发后量子技术硬件和软件产品。我们的解决方案可用于各种应用,从多因素身份验证令牌、智能能源、智能家电、医疗保健和IT网络基础设施,到汽车、工业自动化和控制系统。

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit .

后量子密码学(PQC)是指针对量子计算机攻击而安全的加密方法。随着量子计算机变得更加强大,它们可能能够破解许多当前用于保护敏感信息的加密方法,如RSA和椭圆曲线加密(ECC)。PQC旨在开发新的加密方法,以抵御量子攻击。有关更多信息,请访问。

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include the expected success of our technology strategy and solutions for IoMT Security for Medical and Healthcare sectors, SEALSQ's ability to implement its growth strategies, SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

前瞻性声明
本通信明示或暗示涉及SEALSQ公司及其业务的某些前瞻性声明。前瞻性声明包括有关我们的业务策略、财务绩效、业绩、市场数据、预计将在未来发生的事件或发展,以及任何其他不是历史事实的声明。虽然我们认为这些前瞻性声明所反映的预期是合理的,但无法保证这些预期将被证明是正确的。这些声明涉及已知和未知的风险,并基于一些本质上面临重大不确定和意外情况的假设和估计,其中许多超出了我们的控制范围。实际结果可能与此类前瞻性声明所表达的有所不同。从我们的角度来看,可能导致实际结果与前瞻性声明中讨论的不同的重要因素包括我们的IoMT医疗和医疗保健领域的技术战略和解决方案的预期成功,SEALSQ实施其增长战略的能力,SEALSQ继续与重要方面的有利交易的能力,包括少数重要客户;市场需求和半导体行业状况;以及SEALSQ与美国证券交易委员会提交的文件中讨论的风险。风险和不确定性在SEALSQ提交给美国证券交易委员会的报告中进一步描述。

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp于本日期采取此项通信,并不作出承诺更新此处包含的任何前瞻性陈述,因为有新信息、未来事件或其他原因。

Press and Investor Contacts

新闻和投资者联系方式

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611 / lcati@equityny.com
Katie Murphy
Tel: +212 836-9612 / kmurphy@equityny.com
SEALSQ corp。
Carlos Moreira
董事长兼首席执行官
电话:+41 22 594 3000
info@sealsq.com
SEALSQ投资者关系(美国)
The Equity Group Inc.
Lena Cati
电话:+1 212 836-9611 / lcati@equityny.com
Katie Murphy
电话:+212 836-9612 / kmurphy@equityny.com

声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息
    抢沙发