Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

WISeKey’s Semiconductors Subsidiary SEALSQ, Announces First Demonstrator of its Quantum Resistant Technology

WISeKey International Holding, a leading global cybersecurity, AI, Blockchain, and IoT company, announced that its wholly-owned subsidiary SEALSQ Corp (“SEALSQ”), has successfully built a demonstrator unit running two NIST selected Post-Quantum Algorithms, a significant milestone within the implementation of the QUASARS project.

NLP AiThority News : NLP Leader Huma.AI Launches Industry’s First Generative AI Platform for Life Sciences

The Post-Quantum engineering team has been able to carry both Kyber and Dilithium CRYSTAL quantum-resistant NIST selected algorithms and the appropriate APIs on the MS6003, a WISeKey Common Criteria EAL5+ Certified secure hardware platform powered by an ARMSC300 core and featuring an USB interface, thus creating the first Quantum-Resistant USB Token demonstrator. This demonstrator marks a substantial milestone for the QUASARS project and takes the team one step closer to achieving their goal of building a Post-Quantum Hardware Security Module and Root-of-Trust.

WISeKey, through SEALSQ, has taken affirmative steps to implement its QUASARS project. The QUASARS project, is a radically innovative solution, based upon the new WISeKey Secure RISC V platform that is paving the way for the Post Quantum Cryptography era, offering hybrid solutions compliant with ANSSI’s (“Agence nationale de la sécurité des systèmes d’information,” the National Cybersecurity Agency of France) recommendations. Of note, SEALSQ has received strong support from the French SCS (Secured Communicating Solutions) Cluster for its QUASARS project.

Carlos Moreira, CEO of WISeKey noted, “Our cutting-edge QUASARS project is lodged in our Semiconductors Quantum technology company, SEALSQ, dedicated to advancing the field of post-quantum computing, making it accessible to a wide range of industries that are already using our semiconductors, and it is enabling advances in communications, computing, healthcare, military systems, transportation, clean energy, and countless other applications.”

Mr. Moreira continued, “Our team of experts in Switzerland, France and the United States have been working tirelessly over the last three years to develop innovative post-quantum solutions that harness the power of quantum mechanics to solve complex problems. Our Post-Quantum solutions include Post-Quantum microchips and devices that can be used in a variety of applications, from Multi-Factor Authentication devices, Home Automation, and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.”

Related Posts
1 of 40,902

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks.

Read More NLP NewsLion Announces It Will Explore ChatGPT Related AI & NLP Technologies To Empower Digital Program

One example of a Post-Quantum technology is the lattice-based cryptography, a type of public-key cryptography based on the hardness of a mathematical problem called the Shortest Vector Problem (SVP) which is thought to be too difficult for a quantum computer to solve. Lattice-based cryptography can be used for tasks such as digital signatures, key exchange, and encryption.

Another example is code-based cryptography, which is based on the difficulty of decoding certain algebraic structures called error-correcting codes. These codes can be used to create digital signatures, key exchange, and encryption schemes that are secure against quantum attacks. It is worth noting that PQC is still in its early stages of development and there is ongoing research to identify and improve the most promising post-quantum techniques.

WISeKey is part of the National Institute of Standards and Technology (NIST) National Cybersecurity Center of Excellence (NCCoE) project, a new secure platform, that will help define best practices for performing trusted network-layer onboarding, and aid in the implementation and use of trusted onboarding solutions for IoT devices at scale.

 Latest Hybrid Natural Language Insights : Expert.ai Announces New Features to Hybrid Natural Language Platform

 [To share your insights with us, please write to sghosh@martechseries.com] 

Comments are closed.