SEALSQ Corp (Nasdaq: LAES) (“SEALSQ” or “Company”), a leader in semiconductor, PKI, and Post-Quantum technology development, is pleased to announce the rebranding of its semiconductor manufacturing business from WISeKey Semiconductors S.A.S to SEALSQ France S.A.S (“SEALSQ France”). This strategic change is aimed at accelerating the development of state-of-the-art post-quantum semiconductor technologies in Meyreuil, located in the Aix-en-Provence, a prominent hub for semiconductor innovation in the South of France.

SEALSQ France stands at the forefront of the post-quantum era with its cutting-edge development center in Aix-en-Provence. The facility is dedicated to advancing a wide array of technologies including secure elements, roots of trust, cryptographic keys, and hardware security modules. This reinforces SEALSQ's commitment to driving technological progress and strengthening France's position in the global semiconductor market, safeguarding against potential geopolitical threats.

The engineering team in Meyreuil has successfully completed the design phase of the QUASARS post-quantum project. They are now commencing the production of the first engineering samples of post-quantum semiconductors, anticipated to be delivered by year end.

The QS7001™ RISC V quantum-resistant platform will form the foundation for SEALSQ’s upcoming products, the Post Quantum Secure Microcontroller and TPM known as VaultIQ™. The hardware of these chips will meet the stringent Common Criteria EAL5+ certification, while the firmware will incorporate CRYSTAL's post-quantum algorithms "Kyber" and "Dilithium," achieving NIST FIPS 140-3 certification.

In a strategic move to capitalize on the new chip's robust hardware capabilities, SEALSQ has initiated discussions with major electronics manufacturers to develop custom quantum-resistant chips that meet specific customer requirements. This step marks a significant advance in SEALSQ's commercial and industrial strategy, opening avenues for new business opportunities and revenue streams.

SEALSQ France, which currently employs in excess of 60 people, is planning to expand its workforce significantly in response to the expected demand for post-quantum semiconductors. This expansion will contribute to the local economy and further establish SEALSQ France as a key player in the global semiconductor industry.

Additionally, SEALSQ France is actively seeking funding under the European Chips Act (ECA), aligning with the European Union’s ambition to boost semiconductor production and market share within the region. This initiative underpins Europe's goal to reduce dependence on external supply chains and establish itself as a leader in the semiconductor industry by 2030.

SEALSQ France, located near Aix-en-Provence—the birthplace of the smart card and a continuation of our core activities—specializes in the design and customization of secure microcontrollers. These products act as digital passports to authenticate machines and high-value IoT devices, serving as a cornerstone for new US (US Cybertrust Mark) and European (ETSI XXX) standards now imposed on connected device manufacturers to protect users from cybercrime and industries from counterfeiting.

In an industry where only the number of companies globally who can design and market such products is highly restricted, SEALSQ France's expertise and track record of excellence allow us to serve high-profile clients.

Our core expertise lies in continually anticipating future cybercriminal threats, with quantum computing identified as the most significant emerging threat in our highly connected world. In response, SEALSQ France has developed a new generation of microcontrollers capable of withstanding quantum computing threats, aligning with recommendations from the National Agency for the Security of Information Systems (ANSSI).

Our ambitious project not only leads the way in research into semiconductor-based cybercrime prevention but also fosters job creation and utilizes academic resources, including a partnership with the MINES Saint-Etienne Research Institute. This initiative is integral to Europe and France's strategy to achieve sovereignty in the semiconductor supply chain, a critical component in the digital transformation of our world.

Carlos Moreira, CEO of SEALSQ, stated, "The strategic aspect of maintaining and developing post-quantum technology in France is particularly beneficial as it not only ensures that this key technology remains in France, thus strengthening our independence in the next-generation semiconductor sector, but it also stimulates investment cooperation between France and Switzerland. By increasing our investment in France, we are consolidating the foundations of a lasting technological and economic partnership that benefits the entire European ecosystem."

About SEALSQSEALSQ is at the forefront of technological innovation in digital security and semiconductor technology. With a focus on developing solutions that address the challenges of the post-quantum era, SEALSQ is committed to ensuring the security and integrity of digital interactions and transactions across various industries.

SEALSQ focuses on selling integrated solutions based on Semiconductors, PKI and Provisioning services, while developing Post-Quantum technology hardware and software products. Our solutions can be used in a variety of applications, from Multi-Factor Authentication tokens, Smart Energy, Smart Home Appliances, and IT Network Infrastructure, to Automotive, Industrial Automation and Control Systems.

Post-Quantum Cryptography (PQC) refers to cryptographic methods that are secure against an attack by a quantum computer. As quantum computers become more powerful, they may be able to break many of the cryptographic methods that are currently used to protect sensitive information, such as RSA and Elliptic Curve Cryptography (ECC). PQC aims to develop new cryptographic methods that are secure against quantum attacks.

For more information, please visit www.sealsq.com

Forward-Looking StatementsThis communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include ability to implement its growth strategies; SEALSQ’s ability to generate revenue from emerging new semiconductor technologies; the ability of the Design-Win and Design-In projects to generate additional revenue streams with new products; the success of SEALSQ’s investment in post-quantum resistant technology research and development; the successful introduction of SEALSQ’s post-quantum semiconductor technology; SEALSQ’s ability to generate revenue from Matter certification and the new cyber trust mark standards; SEALSQ’s ability to generate revenue from its investment in post-quantum resistant technology and research; the successful establishment of new OSAT centers; the success of SEALCOIN; the timeline for SEALSQ’s new secure microcontroller design; the ability of SEALSQ to benefit from the EU's Chips Act; SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

Press and Investor Contacts

SEALSQ CorpCarlos MoreiraChairman & CEOTel: +41 22 594 3000info@sealsq.com SEALSQ Investor Relations (US)The Equity Group Inc.Lena CatiTel: +1 212 836-9611 / lcati@equityny.comKatie MurphyTel: +212 836-9612 / kmurphy@equityny.com
SEALSQ (NASDAQ:LAESV)
過去 株価チャート
から 4 2024 まで 5 2024 SEALSQのチャートをもっと見るにはこちらをクリック
SEALSQ (NASDAQ:LAESV)
過去 株価チャート
から 5 2023 まで 5 2024 SEALSQのチャートをもっと見るにはこちらをクリック