SEALSQ QS7001 Quantum-Resistant Secure Element Delivers Immediate CNSA 2.0 Compliance with Hardware-Embedded Post-Quantum Cryptography
Rhea-AI Summary
SEALSQ (NASDAQ: LAES) announced that its QS7001 Quantum Shield secure element delivers immediate CNSA 2.0 compliance by embedding NIST-standardized post-quantum algorithms in hardware.
The chip is in volume production and shipping, uses a 32-bit RISC-V microcontroller, supports hybrid classical+PQC models, and claims 10x performance gains, Common Criteria EAL5+ and FIPS 140-3 certifications. A U.S. Post-Quantum Root of Trust became operational on Nov 21, 2025, and QVault TPM variants are slated for release in H1 2026.
Positive
- Hardware-embedded NIST-standardized PQC (ML-KEM, ML-DSA)
- Volume production status and shipping to customers worldwide
- Common Criteria EAL5+ certification
- FIPS 140-3 certification
- U.S. Post-Quantum Root of Trust operational since Nov 21, 2025
- Company claims 10x performance gains versus software-only implementations
Negative
- QVault TPM variants remain pending, slated for release in H1 2026
- Personalization centers in India and U.S. are forthcoming, not yet operational
Insights
SEALSQ's QS7001 claims production shipments, standards-based PQC, and ecosystem steps that materially affect CNSA 2.0 compliance paths.
The QS7001 embeds NIST-standardized post-quantum algorithms ML-KEM and ML-DSA in hardware and asserts volume production and global shipping as of
Dependencies and risks center on interoperability, certification scope, and customer adoption. The company states Common Criteria EAL5+ and FIPS 140-3 certifications; buyers will need to verify the exact certification scope and applicable assurance levels for their use cases. Successful ecosystem uptake requires developer integration of the provided SDKs and alignment of customer PKI processes with the new Post-Quantum Root of Trust.
Concrete items to watch over the next 6–18 months include real customer deployment references, independent validation of the stated certifications, shipment volumes for QS7001, and the planned QVault TPM variants in the
Amid escalating cryptographic threats from quantum computing, the QS7001’s hardware-embedded post-quantum cryptography empowers organizations to achieve CNSA 2.0 compliance and post-quantum readiness within the next two years, protecting national security systems against future attacks.
Geneva, Switzerland, Nov. 25, 2025 (GLOBE NEWSWIRE) --
SEALSQ Corp (NASDAQ: LAES), ("SEALSQ" or "Company"), a leader in scalable semiconductor and cybersecurity solutions, today announces that its already-launched QS7001 Quantum Shield secure element, is fully ready to deliver immediate CNSA 2.0 compliance. This production-proven chip embeds NIST-standardized post-quantum cryptography (PQC) directly into hardware, enabling organizations to transition to quantum-resistant architectures today while maintaining full compatibility with existing systems. Designed for a broad range of security-critical environments, the QS7001 provides robust protection against current and future cryptographic threats, supporting the wide adoption of next-generation security standards.
The QS7001, already in volume production and shipping to customers worldwide, remains the industry’s first commercially available hardware-embedded PQC secure element, built on a 32-bit Secured RISC-V Architecture Microcontroller to deliver unmatched performance and security for resource-constrained environments. By integrating quantum-resistant algorithms at the silicon level, the QS7001 eliminates the vulnerabilities inherent in software-only implementations, such as side-channel attacks and performance bottlenecks. This immutable hardware approach ensures end-to-end protection against “Harvest Now, Decrypt Later” threats, where adversaries collect encrypted data today for future quantum decryption.
At the core of the QS7001’s CNSA 2.0 compliance are the NIST-standardized algorithms Module-Lattice-Based Key Encapsulation Mechanism (ML-KEM, formerly CRYSTALS-Kyber) for secure key exchange and Module-Lattice-Based Digital Signature Algorithm (ML-DSA, formerly CRYSTALS-Dilithium) for robust authentication and attestation. These algorithms enable hybrid cryptography models that bridge classical (e.g., ECC, RSA) and post-quantum schemes, facilitating a gradual migration without disrupting existing operations. The chip also supports secure boot mechanisms and firmware updates configurable for CNSA 1.0, CNSA 2.0, or mixed-mode deployments, further bolstering system integrity in connected IoT, industrial, and defense applications.
Complementing the QS7001, SEALSQ’s newly launched U.S.-based Post-Quantum Root of Trust, operational since November 21, 2025, provides a complete ecosystem for generating CNSA 2.0-compliant Post-Quantum Certificates and device identities. This service integrates seamlessly with the QS7001 hardware, anchoring quantum-safe Public Key Infrastructure (PKI) and device attestation through global secure personalization centers in Switzerland, France, Spain, and forthcoming facilities in India and the U.S. Upcoming QVault TPM variants, slated for release in the first half of 2026, will extend this capability to trusted platform modules, accelerating compliance ahead of the 2027 U.S. government deadline for quantum-resistant cryptography.
“Quantum computing is no longer a distant threat, it’s an imminent reality that demands immediate action,” said Carlos Moreira, Founder and CEO of SEALSQ. “With the QS7001 already deployed in production systems worldwide, customers can achieve full CNSA 2.0 compliance today, benefiting from 10x performance gains, superior side-channel resistance, and tamper-proof security. By aligning with CNSA 2.0 and NIST standards from day one, we’re equipping critical sectors, from defense and healthcare to energy and Bitcoin wallets, with unbreakable protection that exceeds regulatory mandates.
The QS7001’s open hardware platform allows for custom firmware development, enabling rapid prototyping and deployment. It has achieved Common Criteria EAL5+ and FIPS 140-3 certifications, underscoring its enterprise-grade reliability. With a proven track record securing over 1.75 billion devices worldwide, SEALSQ’s solutions are optimized for high-volume manufacturing through partnerships with foundries like UMC, supporting scalable adoption across embedded systems.
Developers can immediately begin integration using SEALSQ’s comprehensive SDKs and evaluation kits, available now through the Company’s secure developer portal. Production samples and volume orders of the QS7001 are shipping today. For more information on SEALSQ’s post-quantum solutions and to order QS7001 devices, visit www.sealsq.com.
About SEALSQ:
SEALSQ is a leading innovator in Post-Quantum Technology hardware and software solutions. Our technology seamlessly integrates Semiconductors, PKI (Public Key Infrastructure), and Provisioning Services, with a strategic emphasis on developing state-of-the-art Quantum Resistant Cryptography and Semiconductors designed to address the urgent security challenges posed by quantum computing. As quantum computers advance, traditional cryptographic methods like RSA and Elliptic Curve Cryptography (ECC) are increasingly vulnerable.
SEALSQ is pioneering the development of Post-Quantum Semiconductors that provide robust, future-proof protection for sensitive data across a wide range of applications, including Multi-Factor Authentication tokens, Smart Energy, Medical and Healthcare Systems, Defense, IT Network Infrastructure, Automotive, and Industrial Automation and Control Systems. By embedding Post-Quantum Cryptography into our semiconductor solutions, SEALSQ ensures that organizations stay protected against quantum threats. Our products are engineered to safeguard critical systems, enhancing resilience and security across diverse industries.
For more information on our Post-Quantum Semiconductors and security solutions, please visit www.sealsq.com.
Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipate will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.
SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.
| SEALSQ Corp. Carlos Moreira Chairman & CEO Tel: +41 22 594 3000 info@sealsq.com | SEALSQ Investor Relations (US) The Equity Group Inc. Lena Cati Tel: +1 212 836-9611 lcati@theequitygroup.com |