WISeKey’s Semiconductors Subsidiary SEALSQ, Announces First Demonstrator of its Quantum Resistant Technology

SEALSQ has successfully built a demonstrator of its new generation of Quantum Resistant Algorithms running on one of its Common Criteria EAL5+ Tamper Resistant Secure Arm Platforms

For more information visit - https://www.sealsq.com/quantum-proof-cryptography#PQCDemoVideo

GENEVA – February 16, 2023: WISeKey International Holding Ltd. (“WISeKey”) (SIX: WIHN, NASDAQ: WKEY), a leading global cybersecurity, AI, Blockchain, and IoT company, today announced that its wholly-owned subsidiary SEALSQ Corp (“SEALSQ”), has successfully built a demonstrator unit running two NIST selected Post-Quantum Algorithms, a significant milestone within the implementation of the QUASARS project.

The Post-Quantum engineering team has been able to carry both Kyber and Dilithium CRYSTAL quantum-resistant NIST selected algorithms and the appropriate APIs on the MS6003, a WISeKey Common Criteria EAL5+ Certified secure hardware platform powered by an ARMSC300 core and featuring an USB interface, thus creating the first Quantum-Resistant USB Token demonstrator. This demonstrator marks a substantial milestone for the QUASARS project and takes the team one step closer to achieving their goal of building a Post-Quantum Hardware Security Module and Root-of-Trust.   

WISeKey, through SEALSQ, has taken affirmative steps to implement its QUASARS project. The QUASARS project, is a radically innovative solution, based upon the new WISeKey Secure RISC V platform that is paving the way for the Post Quantum Cryptography era, offering hybrid solutions compliant with ANSSI’s (“Agence nationale de la sécurité des systèmes d’information,” the National Cybersecurity Agency of France) recommendations. Of note, SEALSQ has received strong support from the French SCS (Secured Communicating Solutions) Cluster for its QUASARS project.

Carlos Moreira, CEO of WISeKey noted, “Our cutting-edge QUASARS project is lodged in our Semiconductors Quantum technology company, SEALSQ, dedicated to advancing the field of post-quantum computing, making it accessible to a wide range of industries that are already using our semiconductors, and it is enabling advances in communications, computing, healthcare, military systems, transportation, clean energy, and countless other applications.”

Mr. Moreira continued, “Our team of experts in Switzerland, France and the United States have been working tirelessly over the last three years to develop innovative post-quantum solutions that harness the power of quantum mechanics to solve complex problems. Our Post-Quantum solutions include Post-Quantum microchips and devices that can be used in a variety of applications, from Multi-Factor Authentication devices, Home Automation, and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.”

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks.

One example of a Post-Quantum technology is the lattice-based cryptography, a type of public-key cryptography based on the hardness of a mathematical problem called the Shortest Vector Problem (SVP) which is thought to be too difficult for a quantum computer to solve. Lattice-based cryptography can be used for tasks such as digital signatures, key exchange, and encryption.

Another example is code-based cryptography, which is based on the difficulty of decoding certain algebraic structures called error-correcting codes. These codes can be used to create digital signatures, key exchange, and encryption schemes that are secure against quantum attacks. It is worth noting that PQC is still in its early stages of development and there is ongoing research to identify and improve the most promising post-quantum techniques.

WISeKey is part of the National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE) project, a new secure platform, that will help define best practices for performing trusted network-layer onboarding, and aid in the implementation and use of trusted onboarding solutions for IoT devices at scale.

Additional information on this consortium can be found at: http://www.nccoe.nist.gov/projects/trusted-iot-device-network-layer-onboarding-and-lifecycle-management.

For this project, WISeKey is working with NIST to define recommended practices for performing trusted network-layer onboarding, which will aid in the implementation and use of trusted onboarding solutions for IoT devices at scale.

WISeKey’s contributions to the project include Trust Services for credentials and secure semiconductors. Specifically, WISeKey will offer INeS Certificate Management Service (CMS) for issuing credentials, and VaultIC secure semiconductors to provide tamperproof key storage and cryptographic acceleration.

Press and investor contacts:

WISeKey International Holding Ltd
Company Contact:  Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@wisekey.com
WISeKey Investor Relations (US)
Contact:  Lena Cati
The Equity Group Inc.
Tel: +1 212 836-9611
lcati@equityny.com

About WISeKey
WISeKey (NASDAQ: WKEY; SIX Swiss Exchange: WIHN) is a leading global cybersecurity company currently deploying large scale digital identity ecosystems for people and objects using Blockchain, AI and IoT respecting the Human as the Fulcrum of the Internet. WISeKey microprocessors secure the pervasive computing shaping today’s Internet of Everything. WISeKey IoT has an install base of over 1.5 billion microchips in virtually all IoT sectors (connected cars, smart cities, drones, agricultural sensors, anti-counterfeiting, smart lighting, servers, computers, mobile phones, crypto tokens etc.).  WISeKey is uniquely positioned to be at the edge of IoT as our semiconductors produce a huge amount of Big Data that, when analyzed with Artificial Intelligence (AI), can help industrial applications to predict the failure of their equipment before it happens.

Our technology is Trusted by the OISTE/WISeKey’s Swiss based cryptographic Root of Trust (“RoT”) provides secure authentication and identification, in both physical and virtual environments, for the Internet of Things, Blockchain and Artificial Intelligence. The WISeKey RoT serves as a common trust anchor to ensure the integrity of online transactions among objects and between objects and people. For more information, visit www.wisekey.com.

Disclaimer:
This communication expressly or implicitly contains certain forward-looking statements concerning WISeKey International Holding Ltd and its business. Such statements involve certain known and unknown risks, uncertainties and other factors, which could cause the actual results, financial condition, performance or achievements of WISeKey International Holding Ltd to be materially different from any future results, performance or achievements expressed or implied by such forward-looking statements. WISeKey International Holding Ltd is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.
This press release does not constitute an offer to sell, or a solicitation of an offer to buy, any securities, and it does not constitute an offering prospectus within the meaning of article 652a or article 1156 of the Swiss Code of Obligations or a listing prospectus within the meaning of the listing rules of the SIX Swiss Exchange. Investors must rely on their own evaluation of WISeKey and its securities, including the merits and risks involved. Nothing contained herein is, or shall be relied on as, a promise or representation as to the future performance of WISeKey.