Patents cover innovations in semiconductor security,
cryptographic key management, and anti-tampering mechanisms; see
full portfolio here.
SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or
"Company"), a company specializing in Semiconductors, PKI, and
Post-Quantum technology hardware and software products, today
announced that it has strategically expanded its patent pool,
aiming to strengthen its leadership in securing the digital
landscape against emerging quantum threats, a significant milestone
in its commitment to post-quantum cryptography.
As quantum computing rapidly advances,
traditional encryption methods face increasing risks of
obsolescence. Recognizing this paradigm shift, SEALSQ has
proactively developed and patented innovative technologies designed
to counteract the vulnerabilities posed by quantum adversaries. The
company’s expanded patent portfolio underlines its commitment to
pioneering robust security solutions for the post-quantum era.
SEALSQ is collaborating with NCCoE in the
Migration to Post-Quantum Cryptography Building Block Consortium
which aims to bring awareness to the issues involved in migrating
to post-quantum algorithms and to develop practices to ease
migration from current public-key algorithms to replacement
algorithms.*
SEALSQ has built an extensive and strategically
important patent portfolio, primarily focused on secure
microcontroller technologies and related applications that enhance
cybersecurity in IoT, identity management, and digital
transactions. The patents cover innovations in semiconductor
security, cryptographic key management, and anti-tampering
mechanisms. Below is an expanded summary of key areas covered in
SEALSQ's patent portfolio:
1. Secure Microcontrollers & Cryptographic
Processing
- SEALSQ's patents include advancements in secure microcontroller
architecture, ensuring data protection in devices ranging from
smart cards to IoT sensors.
- Cryptographic processing methods and secure storage of
encryption keys are critical components of their patented
technologies.
- These innovations help safeguard financial transactions,
digital identity verification, and secure access control
systems.
2. RFID & NFC Security Technologies
- Several patents relate to RFID-UHF (Ultra High
Frequency) integrated circuits, which are widely used in
logistics, supply chain tracking, and secure authentication.
- Innovations also include NFC (Near Field Communication)
security protocols to prevent unauthorized access to
mobile payments, transportation systems, and identity verification
mechanisms.
- The patents also address security enhancements for GSM
radiocommunication devices with integrated UHF tag
readers, allowing more efficient and secure wireless
communications.
3. Semiconductor Chip Protection Against Physical
Attacks
- SEALSQ has developed patented solutions for protecting
semiconductor chips from physical tampering, side-channel
attacks, and power analysis techniques used by hackers to
extract sensitive information.
- These security mechanisms ensure that devices such as
smartcards, passports, and IoT sensors maintain
integrity even under extreme conditions.
- Methods for preventing fault injection attacks
(such as laser or electromagnetic manipulation) are also covered,
making SEALSQ’s chips highly resistant to advanced cyber
threats.
4. Post-Quantum Cryptography & Next-Generation
Security
- With the emergence of quantum computing threats, SEALSQ is
pioneering post-quantum cryptographic
solutions.
- Their patented technologies focus on designing hardware
solutions that support quantum-resistant encryption
algorithms, ensuring long-term security for sensitive data
and communications.
- This is particularly important for industries such as
defense, government cybersecurity, and financial
institutions that need future-proof encryption
methods.
5. Secure Clock Frequency Adjustment in Integrated
Circuits
- Some of SEALSQ’s patents focus on methods for adjusting
clock frequencies in microcontrollers and integrated
circuits, optimizing both power efficiency and
security.
- These patents contribute to tamper resistance
by making it harder for attackers to manipulate processing speeds
in order to exploit vulnerabilities.
6. Geographic Coverage of Patents
- SEALSQ’s patents are granted in multiple jurisdictions,
including:
- United States
- France
- Germany
- United Kingdom
- This extensive patent coverage ensures that SEALSQ’s
innovations remain protected in key technology markets.
7. Application Areas & Market Impact
- The patented technologies are applied in various industries,
including:
- Cybersecurity & IoT: Secure authentication
for connected devices.
- Finance & Banking: Protection of payment
systems and contactless transactions.
- Government & Defense: Secure identity
verification and encryption technologies.
- Healthcare: Protection of medical devices and
patient data.
- Automotive: Secure communication between
connected cars and IoT infrastructure.
ConclusionSEALSQ’s patents represent a robust
foundation for the future of secure semiconductors,
cryptographic processing, and post-quantum security
solutions. These innovations help protect critical
infrastructure, enable secure IoT ecosystems, and provide
resilience against evolving cyber threats. Their work in
hardware-based security solutions positions SEALSQ
as a key player in the semiconductor security industry.
A Critical Step Towards Quantum-Resistant
SecuritySEALSQ’s research and innovation initiatives
(https://www.sealsq.com/about/research-innovation) focus on
integrating post-quantum cryptographic (PQC) algorithms into its
semiconductor and cybersecurity product lines. The company's patent
portfolio covers key advancements, including:
- Quantum-Resistant Cryptographic
Implementations: Enhancing the security of IoT devices,
secure elements, and digital identity solutions to withstand
quantum-based attacks.
- Secure Key Management Solutions: Developing
novel key exchange and storage mechanisms that leverage
post-quantum algorithms.
- High-Performance Post-Quantum Authentication
Chips: Enabling governments, enterprises, and critical
infrastructures to adopt future-proof security solutions.
- Optimization of CRYSTALS-Kyber & Other
NIST-Standardized Algorithms: Implementing efficient
cryptographic techniques tailored for constrained environments,
such as smart cards and embedded systems.
Global Recognition and Industry ImpactWith the
world increasingly focusing on post-quantum security, SEALSQ’s
technological advancements have gained recognition from global
institutions and regulatory bodies. The company actively
collaborates with leading academic and industry partners to
accelerate the standardization and deployment of PQC solutions.
“The expansion of our patent portfolio in post-quantum
cryptography underscores SEALSQ’s dedication to staying at the
forefront of cybersecurity innovation,” said Carlos Moreira,
Founder and CEO of SEALSDQ. “As quantum computing evolves, we are
ensuring that enterprises, governments, and individuals can
transition seamlessly to a quantum-secure future.”
Future-Proofing Digital SecuritySEALSQ’s
commitment to post-quantum cryptography aligns with its broader
mission to deliver end-to-end, sovereign cybersecurity solutions.
The company continues to integrate PQC capabilities across its
semiconductor chips, secure microcontrollers, and trusted hardware
devices, providing clients with long-term protection against
emerging threats.
As governments and enterprises prepare for the quantum
transition, SEALSQ remains a trusted partner in navigating the
complexities of cryptographic migration. The company's expanding
patent portfolio not only strengthens its market leadership but
also contributes to the global advancement of quantum-resistant
security solutions.
For more information about SEALSQ’s post-quantum cryptography
initiatives, visit www.sealsq.com.
* NIST does not evaluate commercial products
under this Consortium and does not endorse any product or service
used. Additional information on this Consortium can be found
https://www.nccoe.nist.gov/projects/building-blocks/post-quantum-cryptography.
About SEALSQ:SEALSQ focuses on
selling integrated solutions based on Semiconductors, PKI and
Provisioning services, while developing Post-Quantum technology
hardware and software products. Our solutions can be used in a
variety of applications, from Multi-Factor Authentication tokens,
Smart Energy, Smart Home Appliances, Medical and Healthcare and IT
Network Infrastructure, to Automotive, Industrial Automation and
Control Systems.
Post-Quantum Cryptography (PQC) refers to
cryptographic methods that are secure against an attack by a
quantum computer. As quantum computers become more powerful, they
may be able to break many of the cryptographic methods that are
currently used to protect sensitive information, such as RSA and
Elliptic Curve Cryptography (ECC). PQC aims to develop new
cryptographic methods that are secure against quantum attacks. For
more information, please visit www.sealsq.com.
Forward-Looking StatementsThis
communication expressly or implicitly contains certain
forward-looking statements concerning SEALSQ Corp and its
businesses. Forward-looking statements include statements regarding
our business strategy, financial performance, results of
operations, market data, events or developments that we expect or
anticipates will occur in the future, as well as any other
statements which are not historical facts. Although we believe that
the expectations reflected in such forward-looking statements are
reasonable, no assurance can be given that such expectations will
prove to have been correct. These statements involve known and
unknown risks and are based upon a number of assumptions and
estimates which are inherently subject to significant uncertainties
and contingencies, many of which are beyond our control. Actual
results may differ materially from those expressed or implied by
such forward-looking statements. Important factors that, in our
view, could cause actual results to differ materially from those
discussed in the forward-looking statements include the expected
success of our technology strategy and solutions for IoMT Security
for Medical and Healthcare sectors, SEALSQ's ability to implement
its growth strategies, SEALSQ's ability to continue beneficial
transactions with material parties, including a limited number of
significant customers; market demand and semiconductor industry
conditions; and the risks discussed in SEALSQ's filings with the
SEC. Risks and uncertainties are further described in reports filed
by SEALSQ with the SEC.
SEALSQ Corp is providing this communication as
of this date and does not undertake to update any forward-looking
statements contained herein as a result of new information, future
events or otherwise.
SEALSQ Corp.Carlos
MoreiraChairman & CEOTel: +41 22 594 3000info@sealsq.com |
SEALSQ Investor Relations (US)The
Equity Group Inc.Lena CatiTel: +1 212 836-9611
lcati@equityny.com |
SEALSQ (NASDAQ:LAES)
Gráfico Histórico do Ativo
De Dez 2024 até Jan 2025
SEALSQ (NASDAQ:LAES)
Gráfico Histórico do Ativo
De Jan 2024 até Jan 2025