Advertisement
Australia markets close in 1 hour 37 minutes
  • ALL ORDS

    7,908.20
    +47.20 (+0.60%)
     
  • ASX 200

    7,651.90
    +46.30 (+0.61%)
     
  • AUD/USD

    0.6451
    +0.0014 (+0.21%)
     
  • OIL

    82.88
    +0.19 (+0.23%)
     
  • GOLD

    2,389.30
    +0.90 (+0.04%)
     
  • Bitcoin AUD

    96,127.41
    -2,900.44 (-2.93%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • AUD/EUR

    0.6039
    +0.0012 (+0.21%)
     
  • AUD/NZD

    1.0890
    +0.0017 (+0.15%)
     
  • NZX 50

    11,793.29
    -82.06 (-0.69%)
     
  • NASDAQ

    17,493.62
    -220.04 (-1.24%)
     
  • FTSE

    7,847.99
    +27.63 (+0.35%)
     
  • Dow Jones

    37,753.31
    -45.66 (-0.12%)
     
  • DAX

    17,770.02
    +3.79 (+0.02%)
     
  • Hang Seng

    16,469.29
    +217.45 (+1.34%)
     
  • NIKKEI 225

    38,153.59
    +191.79 (+0.51%)
     

WISeKey’s Semiconductors Subsidiary SEALSQ Technology and Services Provide Countries the Ability to Develop Their Own Semiconductor Personalization Centers

Wisekey International Holding Ltd.
Wisekey International Holding Ltd.

WISeKey’s Semiconductors Subsidiary SEALSQ Technology and Services Provide Countries the Ability to Develop Their Own Semiconductor Personalization Centers

GENEVA – May 4, 2023: WISeKey International Holding Ltd. (“WISeKey”) (SIX: WIHN, NASDAQ: WKEY), a leading global cybersecurity, AI, Blockchain, and semiconductors company, today announced that its wholly-owned subsidiary SEALSQ Corp (“SEALSQ”) is offering countries via a PPP the technology and services the ability to develop their own semiconductors personalization centers. The objective of this initiative is to reduce dependency on semiconductors manufacturing and deployment of microchips.

With the ongoing global shortage of semiconductors, countries around the world are realizing the importance of securing their supply chains for critical technologies. In response to this need, WISeKey via SEALSQ.com is offering a comprehensive solution that will enable countries to establish their own semiconductor personalization centers via a Public Private Partnership. These centers will provide local production and customization of SEALSQ microchips, reducing reliance on foreign suppliers and enhancing supply chain security.

"We are excited to offer this solution to countries looking to reduce their dependency on foreign semiconductor manufacturers via SEALSQ.com," said Carlos Moreira, CEO of WISeKey. "By establishing their own semiconductor personalization centers, countries can take control of their supply chains and ensure the security and reliability of their critical technologies."

WISeKey via SEALSQ's solution includes a range of services and technology, including secure elements, root of trust, cryptographic keys, and hardware security modules. The company will provide the necessary hardware, software, and training to establish and operate the personalization centers, as well as ongoing support and maintenance.

The solution is particularly relevant for industries such as automotive, aerospace, and health, where the need for secure and reliable microchips is critical. By establishing local personalization centers, countries can ensure that their industries have access to the necessary microchips, even during times of global shortage. The establishment of personalization centers will also create jobs and boost local economies. This initiative will not only enhance supply chain security, but also contribute to the economic development of participating countries.

WISeKey via SEALSQ is currently in discussions with several countries regarding the establishment of semiconductor personalization centers. The company is committed to providing a comprehensive solution that meets the unique needs of each country. Earlier this year, WISeKey via SEALSQ started offering its Security Services and Semiconductors to IoT device manufacturers adopting Matter Protocol, the leading standard for smart home devices from the Connectivity Standards Alliance (CSA). WISeKey’s Root Certificate Authority (CA) has been approved by the CSA for Matter device attestation and becomes a Product Attestation Authority (PAA).

Matter, an industry-led effort of the CSA, brings together the world's leading manufacturers and service providers to achieve secure, reliable and seamless use of smart home devices. Matter enables IP-based networking and communication across smart home devices, mobile applications and smart home ecosystems. Matter devices offer consumers assurances of secure use through a consortium-led standard for authenticating device identity that only allows Matter-certified devices to connect to the network. Device attestation process allows existing Matter devices to locally confirm new ones when recognized by the local network, and quickly remove non-compliant devices when needed.

With the widespread adoption of Matter certification, the demand for semiconductors is expected to increase. This is because smart home devices require a range of semiconductors, including microcontrollers, sensors, and wireless communication chips. The implementation of Matter certification will lead to the development of more smart home devices, which will require the production and deployment of more semiconductors. Furthermore, as the smart home market continues to grow, the demand for semiconductors will increase. The global smart home market is expected to grow at a compound annual growth rate of 29.3% from 2020 to 2027, according to a report by Allied Market Research. This growth is driven by factors such as the increasing adoption of smart home devices, the rise in demand for energy-efficient devices, and the growing awareness of home security and safety.

ADVERTISEMENT

SEALSQ is also making great progress on post quantum technology. The SEALSQ Post-Quantum engineering team has been able to carry both Kyber and Dilithium CRYSTAL quantum-resistant NIST selected algorithms and the appropriate APIs on the MS6003, a WISeKey Common Criteria EAL5+ Certified secure hardware platform powered by an ARMSC300 core and featuring an USB interface, thus creating the first Quantum-Resistant USB Token demonstrator. This demonstrator marks a substantial milestone for the QUASARS project and takes the team one step closer to achieving their goal of building a Post-Quantum Hardware Security Module and Root-of-Trust.

WISeKey, through SEALSQ, has taken affirmative steps to implement its QUASARS project. The QUASARS project, is a radically innovative solution, based upon the new WISeKey Secure RISC V platform that is paving the way for the Post Quantum Cryptography era, offering hybrid solutions compliant with ANSSI’s (“Agence nationale de la sécurité des systèmes d’information,” the National Cybersecurity Agency of France) recommendations. Of note, SEALSQ has received strong support from the French SCS (Secured Communicating Solutions) Cluster for its QUASARS project.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks.

One example of a Post-Quantum technology is the lattice-based cryptography, a type of public-key cryptography based on the hardness of a mathematical problem called the Shortest Vector Problem (SVP) which is thought to be too difficult for a quantum computer to solve. Lattice-based cryptography can be used for tasks such as digital signatures, key exchange, and encryption.

Another example is code-based cryptography, which is based on the difficulty of decoding certain algebraic structures called error-correcting codes. These codes can be used to create digital signatures, key exchange, and encryption schemes that are secure against quantum attacks. It is worth noting that PQC is still in its early stages of development and there is ongoing research to identify and improve the most promising post-quantum techniques.

WISeKey is part of the National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE) project, a new secure platform, that will help define best practices for performing trusted network-layer onboarding, and aid in the implementation and use of trusted onboarding solutions for IoT devices at scale.

Additional information on this consortium can be found at: http://www.nccoe.nist.gov/projects/trusted-iot-device-network-layer-onboarding-and-lifecycle-management.

About SEALSQ

SEALSQ is a wholly owned subsidiary of the WISeKey Group that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products. Our Post-Quantum solutions include Post-Quantum microchips and devices that can be used in a variety of applications, from Multi-Factor Authentication devices, Home Automation, and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks. For more information, visit www.sealsq.com.

About WISeKey

WISeKey (NASDAQ: WKEY; SIX Swiss Exchange: WIHN) is a leading global cybersecurity company currently deploying large scale digital identity ecosystems for people and objects using Blockchain, AI and IoT respecting the Human as the Fulcrum of the Internet. WISeKey microprocessors secure the pervasive computing shaping today’s Internet of Everything. WISeKey IoT has an install base of over 1.5 billion microchips in virtually all IoT sectors (connected cars, smart cities, drones, agricultural sensors, anti-counterfeiting, smart lighting, servers, computers, mobile phones, crypto tokens etc.).  WISeKey is uniquely positioned to be at the edge of IoT as our semiconductors produce a huge amount of Big Data that, when analyzed with Artificial Intelligence (AI), can help industrial applications to predict the failure of their equipment before it happens.

Our technology is Trusted by the OISTE/WISeKey’s Swiss based cryptographic Root of Trust (“RoT”) provides secure authentication and identification, in both physical and virtual environments, for the Internet of Things, Blockchain and Artificial Intelligence. The WISeKey RoT serves as a common trust anchor to ensure the integrity of online transactions among objects and between objects and people. For more information, visit www.wisekey.com.

Press and investor contacts:

WISeKey International Holding Ltd
Company Contact:  Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@wisekey.com

WISeKey Investor Relations (US)
Contact:  Lena Cati
The Equity Group Inc.
Tel: +1 212 836-9611
lcati@equityny.com

Disclaimer:
This communication expressly or implicitly contains certain forward-looking statements concerning WISeKey International Holding Ltd and its business. Such statements involve certain known and unknown risks, uncertainties and other factors, which could cause the actual results, financial condition, performance or achievements of WISeKey International Holding Ltd to be materially different from any future results, performance or achievements expressed or implied by such forward-looking statements. WISeKey International Holding Ltd is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

This press release does not constitute an offer to sell, or a solicitation of an offer to buy, any securities, and it does not constitute an offering prospectus within the meaning of article 652a or article 1156 of the Swiss Code of Obligations or a listing prospectus within the meaning of the listing rules of the SIX Swiss Exchange. Investors must rely on their own evaluation of WISeKey and its securities, including the merits and risks involved. Nothing contained herein is, or shall be relied on as, a promise or representation as to the future performance of WISeKey.