STOCK TITAN

SEALSQ Accelerates Post-Quantum Readiness with Next-Generation TPMs Ahead of 2027 U.S. Government Deadline

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags

SEALSQ (NASDAQ: LAES) has announced significant advancement in developing quantum-resistant hardware security modules ahead of critical U.S. Government deadlines. The company is preparing to launch QVault TPM, among the first PQC-capable Trusted Platform Modules featuring native hardware support for ML-DSA-87 and ML-KEM-1024 algorithms.

The development aligns with the NSA's CNSA 2.0 policy requiring quantum-resistant cryptography adoption by January 1, 2027 for National Security Systems. Unlike competitors offering limited PQC support, SEALSQ's solution will provide full PQC capability across all TPM functions, integrated directly into the chip's design for enhanced security and performance.

SEALSQ (NASDAQ: LAES) ha annunciato progressi rilevanti nello sviluppo di moduli hardware di sicurezza resistenti al calcolo quantistico, in vista di scadenze critiche del governo USA. L'azienda si prepara a lanciare QVault TPM, uno dei primi Trusted Platform Module compatibili con PQC che offre supporto hardware nativo per gli algoritmi ML-DSA-87 e ML-KEM-1024.

Lo sviluppo è in linea con la policy CNSA 2.0 della NSA, che richiede l'adozione di crittografia resistente al quantum entro il 1° gennaio 2027 per i National Security Systems. A differenza di concorrenti che forniscono un supporto PQC limitato, la soluzione di SEALSQ offrirà la piena capacità PQC su tutte le funzioni TPM, integrata direttamente nel design del chip per maggiore sicurezza e prestazioni.

SEALSQ (NASDAQ: LAES) ha anunciado avances significativos en el desarrollo de módulos de seguridad hardware resistentes a la computación cuántica, de cara a plazos críticos del gobierno de EE. UU. La compañía se prepara para lanzar QVault TPM, uno de los primeros Trusted Platform Modules con capacidad PQC que incluye soporte hardware nativo para los algoritmos ML-DSA-87 y ML-KEM-1024.

El desarrollo se alinea con la política CNSA 2.0 de la NSA, que exige la adopción de criptografía resistente a la computación cuántica antes del 1 de enero de 2027 para los National Security Systems. A diferencia de competidores que ofrecen soporte PQC limitado, la solución de SEALSQ proporcionará capacidad PQC completa en todas las funciones TPM, integrada directamente en el diseño del chip para mejorar seguridad y rendimiento.

SEALSQ (NASDAQ: LAES)는 미국 정부의 중요한 마감일에 앞서 양자 내성 하드웨어 보안 모듈 개발에서 중요한 진전을 발표했습니다. 회사는 QVault TPM을 출시할 준비를 하고 있으며, 이는 ML-DSA-87 및 ML-KEM-1024 알고리즘에 대한 네이티브 하드웨어 지원을 갖춘 초기 PQC 지원 신뢰 플랫폼 모듈 중 하나입니다.

이번 개발은 NSA의 CNSA 2.0 정책과 맞물려 있으며, 국가안보 시스템에 대해 2027년 1월 1일까지 양자 내성 암호 채택을 요구합니다. 제한된 PQC 지원을 제공하는 경쟁사와 달리 SEALSQ의 솔루션은 칩 설계에 직접 통합되어 모든 TPM 기능에서 완전한 PQC 기능을 제공하여 보안성과 성능을 높입니다.

SEALSQ (NASDAQ: LAES) a annoncé des avancées significatives dans le développement de modules matériels de sécurité résistants à l’informatique quantique, avant des échéances critiques du gouvernement américain. La société se prépare à lancer le QVault TPM, l’un des premiers Trusted Platform Modules compatibles PQC avec prise en charge matérielle native des algorithmes ML-DSA-87 et ML-KEM-1024.

Ce développement s’aligne sur la politique CNSA 2.0 de la NSA, qui exige l’adoption de cryptographie résistante au quantum d’ici le 1er janvier 2027 pour les National Security Systems. Contrairement à des concurrents offrant un support PQC limité, la solution de SEALSQ fournira la capacité PQC complète sur toutes les fonctions TPM, intégrée directement dans la conception du puce pour une sécurité et des performances accrues.

SEALSQ (NASDAQ: LAES) hat bedeutende Fortschritte bei der Entwicklung quantenresistenter Hardware-Sicherheitsmodule bekanntgegeben, rechtzeitig vor wichtigen Fristen der US-Regierung. Das Unternehmen bereitet die Einführung des QVault TPM vor, eines der ersten PQC-fähigen Trusted Platform Modules mit nativer Hardware-Unterstützung für die Algorithmen ML-DSA-87 und ML-KEM-1024.

Die Entwicklung steht im Einklang mit der CNSA 2.0-Richtlinie der NSA, die die Einführung quantenresistenter Kryptographie bis zum 1. Januar 2027 für National Security Systems vorschreibt. Im Gegensatz zu Wettbewerbern mit begrenzter PQC-Unterstützung wird die Lösung von SEALSQ volle PQC-Funktionalität für alle TPM-Funktionen bieten, direkt in das Chip-Design integriert für verbesserte Sicherheit und Leistung.

Positive
  • First-mover advantage in quantum-resistant TPM market ahead of 2027 government deadline
  • Full PQC capability across all TPM functions, superior to competitors' limited implementations
  • Direct hardware integration of PQC algorithms for improved security and performance
  • Alignment with latest TCG standard for TPM 2.0 V185 and NIST PQC standards
Negative
  • Product still in development phase with samples yet to be delivered
  • Potential certification and compliance challenges before full market deployment

Insights

SEALSQ leads quantum-resistant hardware race with advanced TPM development positioned to capture government and enterprise markets by 2027 deadline.

SEALSQ is strategically positioning itself at the forefront of post-quantum cryptography (PQC) hardware development, with significant progress on its QVault TPM (Trusted Platform Module) technology. What distinguishes their approach from competitors is the comprehensive integration of quantum-resistant algorithms (ML-DSA-87 and ML-KEM-1024) directly into the chip's hardware design, rather than merely supporting PQC for firmware updates alongside classical algorithms.

This hardware-level implementation delivers three critical advantages: faster performance, enhanced security, and improved efficiency compared to software-based alternatives. The timing is impeccably aligned with the NSA's CNSA 2.0 policy requiring quantum-resistant cryptography in all new National Security Systems by January 1, 2027, creating an immediate and non-negotiable government market.

TPMs already serve as foundational security components across multiple industries - protecting encrypted disks, strengthening authentication systems, enabling remote attestation, and securing industrial control systems. SEALSQ's quantum-resistant version extends these protections into the quantum age, creating significant value for government agencies under compliance mandates and enterprises protecting long-term sensitive data.

The 2024 finalization of NIST's PQC standards (FIPS 203, 204, and 205) has accelerated market development, and SEALSQ's early alignment with the July 2025 TPM 2.0 V185 standard update positions them as an early mover in this specialized semiconductor security segment. The company appears to be executing a coordinated strategy to capture market share as organizations begin their quantum-transition journeys ahead of regulatory deadlines.

Geneva, Switzerland, Sept. 04, 2025 (GLOBE NEWSWIRE) --

SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI, and Post-Quantum technology hardware and software products, today announced major progress in its mission to deliver trusted hardware security modules designed for the quantum future.

The urgency is clear. The U.S. Government has set strict timelines for adopting quantum-resistant cryptography. Under the National Security Agency’s CNSA 2.0 policy, all new National Security Systems acquisitions must be compliant by January 1, 2027, with broader enforcement milestones extending into the next decade. Complementing this, the Office of Management and Budget Memorandum M-23-02 requires federal agencies to identify quantum-vulnerable systems and prepare migration budgets, putting post-quantum cryptography (PQC) at the center of national cybersecurity policy. In parallel, the National Institute of Standards and Technology (NIST) finalized the first PQC standards in August 2024, including FIPS 203 (ML-KEM) for key establishment and FIPS 204/205 (ML-DSA, SLH-DSA) for digital signatures, establishing the algorithms that will form the backbone of next-generation secure infrastructures.

Against this backdrop, SEALSQ is positioned as a pioneer in quantum-resistant hardware. Through close collaboration with industry leaders and standards bodies, SEALSQ is on track to deliver the first PQC-capable TPM samples featuring native hardware support for ML-DSA-87 and ML-KEM-1024 and to bring certified production parts to market, making SEALSQ among the earliest vendors to enable quantum-resistant Trusted Platform Modules (TPMs) aligned with the latest Trusted Computing Group (TCG) standard for TPM 2.0 V185, updated in July 2025 to include PQC algorithms.

Most importantly, and unlike some competitors which primarily support PQC for firmware updates via post-quantum signatures alongside classical algorithms like ECDSA, SEALSQ’s QVault TPM will offer full PQC capability across all TPM functions, integrated directly into the chip’s design. This involves incorporating PQC algorithms into the chip’s firmware and hardware logic, ensuring that quantum-resistant cryptographic functions (e.g., key generation, signing, and encryption) are performed directly by the TPM’s dedicated hardware to provide faster, more secure, and more efficient cryptographic operations compared to software-based implementation.

Trusted Platform Modules are already central to modern security architectures, supporting secure boot processes, hardware-based cryptographic key storage, and device authentication that underpins zero-trust deployments. They are widely used to safeguard encrypted disks, strengthen VPN and Wi-Fi authentication, and enable remote attestation in cloud and IoT ecosystems. TPMs also play a growing role in critical industries, protecting industrial control systems, securing healthcare and financial data, ensuring supply-chain authenticity, and supporting eGovernment identity programs. With the advent of quantum-resistant TPMs, these use cases are extended into the future, protecting sensitive infrastructures and digital identities against tomorrow’s quantum-enabled threats.

“The countdown to 2027 has already started,” said Carlos Moreira, CEO of SEALSQ. “Our customers, governments, enterprises, and critical infrastructure operators, require trusted hardware that not only meets today’s standards but is certified to withstand tomorrow’s threats. With QVault™ TPM, SEALSQ is proud to lead the way.”

As organizations worldwide confront the challenges of the quantum transition, SEALSQ’s innovation ensures that customers can begin migration now with confidence.

About SEALSQ:
SEALSQ is a leading innovator in Post-Quantum Technology hardware and software solutions. Our technology seamlessly integrates Semiconductors, PKI (Public Key Infrastructure), and Provisioning Services, with a strategic emphasis on developing state-of-the-art Quantum Resistant Cryptography and Semiconductors designed to address the urgent security challenges posed by quantum computing. As quantum computers advance, traditional cryptographic methods like RSA and Elliptic Curve Cryptography (ECC) are increasingly vulnerable.

SEALSQ is pioneering the development of Post-Quantum Semiconductors that provide robust, future-proof protection for sensitive data across a wide range of applications, including Multi-Factor Authentication tokens, Smart Energy, Medical and Healthcare Systems, Defense, IT Network Infrastructure, Automotive, and Industrial Automation and Control Systems. By embedding Post-Quantum Cryptography into our semiconductor solutions, SEALSQ ensures that organizations stay protected against quantum threats. Our products are engineered to safeguard critical systems, enhancing resilience and security across diverse industries.

For more information on our Post-Quantum Semiconductors and security solutions, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611
lcati@theequitygroup.com


FAQ

When will SEALSQ's quantum-resistant TPMs be required for U.S. Government systems?

Under NSA's CNSA 2.0 policy, all new National Security Systems acquisitions must be quantum-resistant compliant by January 1, 2027.

What makes SEALSQ's QVault TPM different from competitors' quantum-resistant solutions?

SEALSQ's QVault TPM offers full PQC capability across all TPM functions with direct hardware integration, while competitors primarily support PQC only for firmware updates alongside classical algorithms.

What quantum-resistant algorithms does SEALSQ's new TPM support?

The TPM features native hardware support for ML-DSA-87 and ML-KEM-1024 algorithms, aligned with NIST's finalized PQC standards from August 2024.

How will SEALSQ LAES quantum-resistant TPMs enhance security?

The TPMs will provide hardware-based cryptographic key storage, secure boot processes, and device authentication with quantum-resistant protection, securing against future quantum computing threats.

What industries will benefit from SEALSQ's quantum-resistant TPMs?

The technology will protect industrial control systems, healthcare data, financial systems, supply-chain authentication, and eGovernment identity programs against quantum-enabled threats.
Sealsq Corp

NASDAQ:LAES

LAES Rankings

LAES Latest News

LAES Latest SEC Filings

LAES Stock Data

366.00M
132.73M
5.24%
6.22%
9.51%
Semiconductors
Technology
Link
Switzerland
Cointrin