SEALSQ Introduces INeS PKI: The Future-Proof IoT Security Solution With Quantum-Resistant Technology
SEALSQ Introduces INeS PKI: The Future-Proof IoT Security Solution With Quantum-Resistant Technology
Geneva, Switzerland, Dec. 03, 2024 (GLOBE NEWSWIRE) --
瑞士日內瓦,2024 年 12 月 3 日(GLOBE NEWSWIRE)—
SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, today announced the launch of a cutting-edge Public Key Infrastructure (PKI) solution, INeS PKI designed to future-proof IoT security.
專注於開發和銷售半導體、PKI和後量子技術硬件和軟件產品的SEALSQ Corp(納斯達克股票代碼:LAES)(「SEALSQ」 或 「公司」)今天宣佈推出尖端的公鑰基礎設施(PKI)解決方案——iNES PKI,旨在實現面向未來的物聯網安全。
With advanced quantum-resistant algorithms, INeS PKI empowers businesses to safeguard their IoT devices today and in the quantum-powered future.
藉助先進的抗量子算法,iNes PKI使企業能夠在當今和量子驅動的未來保護其物聯網設備。
Why Choose INeS PKI?
As quantum computing advances, traditional encryption methods are increasingly vulnerable to breaches. SEALSQ's INeS PKI addresses these challenges, delivering cutting-edge solutions for the secure deployment of IoT ecosystems worldwide.
爲什麼選擇 iNes PKI?
隨着量子計算的發展,傳統的加密方法越來越容易受到泄露的影響。SEALSQ的iNES PKI解決了這些挑戰,爲全球物聯網生態系統的安全部署提供了尖端的解決方案。
Key Features of INeS PKI
iNes PKI 的主要特點
1. QUANTUM-RESISTANT ENCRYPTION:
1。抗量子加密:
- Incorporates post-quantum cryptographic algorithms, such as CRYSTALS-Kyber and CRYSTALS-Dilithium, to safeguard IoT devices against quantum attacks.
- Features memory-optimized implementations for seamless use in resource-constrained environments like microcontrollers and embedded systems.
- 整合了後量子加密算法,例如Crystals-Kyber和Crystals-Dilithium,以保護物聯網設備免受量子攻擊。
- 具有內存優化實現功能,可在微控制器和嵌入式系統等資源受限的環境中無縫使用。
2. SCALABLE INTEGRATION:
2。可擴展集成:
- Supports multi-layered deployment options:
- On-chip solutions: Embedded security hardware for device-level encryption and authentication.
- Cloud-based architecture: Enables remote key provisioning, updates, and lifecycle management.
- On-premise deployment: Offers local infrastructure for organizations with stringent security requirements.
- 支持多層部署選項:
- 片上解決方案:用於設備級加密和身份驗證的嵌入式安全硬件。
- 基於雲的架構:支持遠程密鑰配置、更新和生命週期管理。
- 本地部署:爲具有嚴格安全要求的組織提供本地基礎架構。
- Compatible with heterogeneous IoT ecosystems, enabling smooth integration across diverse devices and networks.
- 與異構物聯網生態系統兼容,可實現不同設備和網絡之間的平穩集成。
3. ADVANCED KEY MANAGEMENT SERVICES (KMS):
3.高級密鑰管理服務 (KMS):
- Lifecycle management: Secure generation, storage, and rotation of cryptographic keys.
-
Zero-touch provisioning: Simplifies device onboarding with automated certificate issuance and authentication.
- 生命週期管理:安全生成、存儲和輪換加密密鑰。
- 零接觸配置:通過自動證書頒發和身份驗證簡化設備入門。
4. GLOBAL COMPLIANCE AND INTEROPERABILITY:
4。全球合規性和互操作性:
- Adheres to industry standards such as Matter, Wi-SUN, ISO/IEC 27001, and NIST PQC guidelines, ensuring global compatibility.
- Supports emerging standards for IoT and post-quantum security, guaranteeing future-proof deployments.
- 遵守 Matter、Wi-SUN、ISO/IEC 27001 和 NiST PQC 指南等行業標準,確保全球兼容性。
- 支持物聯網和後量子安全的新興標準,確保面向未來的部署。
5. HIGH-PERFORMANCE PKI INFRASTRUCTURE:
5。高性能 PKI 基礎架構:
- Equipped with hardware security modules (HSMs) to ensure tamper-resistant storage of private keys.
- Offers low-latency encryption and decryption to support high-volume IoT operations without compromising performance.
- 配備硬件安全模塊 (HSM),可確保私鑰的防篡改存儲。
- 提供低延遲加密和解密,在不影響性能的情況下支持高容量物聯網操作。
6. COMPREHENSIVE DEVICE IDENTITY SOLUTIONS:
6。全面的設備識別解決方案:
- Implements device certificate provisioning to establish trusted identities in IoT networks.
- Provides end-to-end security for data integrity, confidentiality, and authentication across device communications.
- 實施設備證書配置,在物聯網網絡中建立可信身份。
- 爲設備通信中的數據完整性、機密性和身份驗證提供端到端的安全性。
Carlos Moreira, CEO of SEALSQ noted, "As quantum computing evolves, the need for resilient IoT security has never been greater. SEALSQ's INeS PKI exemplifies our commitment to innovation, offering businesses robust, scalable, and future-ready solutions. With our quantum-resistant technologies, organizations can confidently deploy IoT systems protected against even the most advanced cybersecurity threats."
SEALSQ首席執行官卡洛斯·莫雷拉指出:「隨着量子計算的發展,對彈性物聯網安全的需求從未像現在這樣強烈。SEALSQ的iNES PKI體現了我們對創新的承諾,爲企業提供強大、可擴展且面向未來的解決方案。藉助我們的抗量子技術,組織可以放心地部署物聯網系統,即使是最先進的網絡安全威脅也能抵禦攻擊。」
Use Cases of INeS PKI
iNes PKI 的用例
- Smart Cities: Ensures secure communication between sensors, smart meters, and infrastructure.
- Healthcare IoT: Protects sensitive patient data in medical devices and networks.
- Industrial IoT: Prevents unauthorized access to critical systems in manufacturing and logistics.
- Connected Vehicles: Safeguards communication between vehicles and infrastructure.
- 智能城市:確保傳感器、智能電錶和基礎設施之間的安全通信。
- 醫療保健物聯網:保護醫療設備和網絡中的敏感患者數據。
- 工業物聯網:防止未經授權訪問製造和物流中的關鍵系統。
- 聯網車輛:保護車輛與基礎設施之間的通信。
By integrating advanced technologies like INeS PKI, SEALSQ is not only addressing today's cybersecurity challenges but also preparing its clients for a future shaped by quantum computing.
通過整合iNes PKI等先進技術,SEALSQ不僅可以應對當今的網絡安全挑戰,還可以讓客戶爲量子計算塑造的未來做好準備。
Act Now for a Secure Future
立即行動,共創安全的未來
In a world where cybersecurity threats are rapidly evolving, businesses can't afford to wait. SEALSQ's INeS PKI offers organizations a proactive solution to protect their IoT ecosystems against today's challenges and tomorrow's uncertainties.
在網絡安全威脅迅速變化的世界中,企業不能等待。SEALSQ的iNES PKI爲組織提供了主動的解決方案,以保護其物聯網生態系統免受當今挑戰和未來不確定性的影響。
Explore the future of IoT security with INeS PKI. Try it for free today by visiting: .
使用 iNes PKI 探索物聯網安全的未來。立即訪問免費試用:.
About SEALSQ:
SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, Medical and Healthcare and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.
關於 SEALSQ:
SEALSQ專注於銷售基於半導體、PKI和供應服務的集成解決方案,同時開發後量子技術硬件和軟件產品。我們的解決方案可用於各種應用,從多因素身份驗證令牌、智能能源、智能家電、醫療保健和信息技術網絡基礎設施到汽車、工業自動化和控制系統。
Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, please visit .
後量子密碼學(PQC)是指可以抵禦量子計算機攻擊的加密方法。隨着量子計算機變得越來越強大,它們可能能夠打破目前用於保護敏感信息的許多加密方法,例如RSA和橢圓曲線密碼學(ECC)。PQC 旨在開發可抵禦量子攻擊的新加密方法。欲了解更多信息,請訪問。
Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include SEALSQ's ability to implement its growth strategies; SEALSQ's ability to successfully launch post-quantum semiconductor technology; SEALSQ's ability to capture a share of the quantum semiconductor market; the growth of the quantum computing market; SEALSQ's ability to expand its U.S. operations; SEALSQ's ability to enhance its production facilities in the U.S. and France; SEALSQ's ability to make additional investments towards the development of a new generation of quantum-ready semiconductors; the success of SEALCOIN; SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; the growth of the quantum computing market; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.
前瞻性陳述
本通信明確或隱含地包含有關SEALSQ Corp及其業務的某些前瞻性陳述。前瞻性陳述包括有關我們的業務戰略、財務業績、經營業績、市場數據、我們預計或預計未來將發生的事件或發展的陳述,以及任何其他非歷史事實的陳述。儘管我們認爲此類前瞻性陳述中反映的預期是合理的,但無法保證此類預期會被證明是正確的。這些陳述涉及已知和未知的風險,基於許多假設和估計,這些假設和估計本質上會受到重大的不確定性和突發事件的影響,其中許多是我們無法控制的。實際結果可能與此類前瞻性陳述所表達或暗示的結果存在重大差異。我們認爲,可能導致實際業績與前瞻性陳述中討論的結果存在重大差異的重要因素包括SEALSQ實施其增長戰略的能力;SEALSQ成功推出後量子半導體技術的能力;SEALSQ佔據量子半導體市場份額的能力;量子計算市場的增長;SEALSQ擴大其美國業務的能力;SEALSQ增強其在美國生產設施的能力和法國;SEALSQ 進行額外投資的能力致力於開發新一代量子半導體;SEALCOIN的成功;SEALSQ繼續與包括有限數量的重要客戶在內的重要各方進行有益交易的能力;市場需求和半導體行業狀況;量子計算市場的增長;以及SEALSQ向美國證券交易委員會提交的文件中討論的風險。SEALSQ向美國證券交易委員會提交的報告進一步描述了風險和不確定性。
SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.
SEALSQ Corp自該日起提供本通信,不承諾因新信息、未來事件或其他原因更新此處包含的任何前瞻性陳述。
Press and Investor Contacts
媒體和投資者聯繫方式
SEALSQ Corp. Carlos Moreira Chairman & CEO Tel: +41 22 594 3000 info@sealsq.com |
SEALSQ Investor Relations (US) The Equity Group Inc. Lena Cati Tel: +1 212 836-9611 / lcati@equityny.com Katie Murphy Tel: +212 836-9612 / kmurphy@equityny.com |
SEALSQ Corp. 卡洛斯·莫雷拉 董事長兼首席執行官 電話:+41 22 594 3000 info@sealsq.com |
SEALSQ 投資者關係(美國) Equity Group Inc 莉娜·卡蒂 電話:+1 212 836-9611/lcati@equityny.com 凱蒂墨菲 電話:+212 836-9612/kmurphy@equityny.com |