tiprankstipranks
Trending News
More News >

Quantum Leap: WISeKey unveils ‘Quantum Root Key’ Root of Trust

Welcome to the latest edition of “Quantum Leap” where The Fly decodes news and activity in the quantum computing space. 

Confident Investing Starts Here:

COMPLIANT: Sealsq (LAES) announced that its QVault Trusted Platform Module is fully compliant with ML-DSA-87 and ML-KEM-1024, the highest-security parameter sets of the NIST-standardized CRYSTALS-Dilithium and CRYSTALS-Kyber algorithms.

QUANTUM ROOT KEY: WISeKey (WKEY), in collaboration with the OISTE.ORG Foundation, announced the rollout of the “Quantum Root Key,” a new Root of Trust using post-quantum cryptographic algorithms, designed to protect digital identities, communications, and systems against the disruptive power of quantum computing. The “Quantum Root Key” has already been created and will be made widely available once Microsoft (MSFT) and other OS and Browsers adopt the new PQC Roots. WISeKey and the OISTE.ORG Foundation have responded to this threat with the launch of “Quantum Root Key,” powered by NIST-standardized Post-Quantum Cryptography algorithms such as ML-DSA, ML-KEM and Falcon. These algorithms are designed to resist quantum attacks and preserve long-term data confidentiality. The “Quantum Root Key” allows a new set of PQC trust services through WISeKey’s Trust Services infrastructure and its Post-Quantum PKI platform, which anchors cryptographic security within tamper-resistant environments such as Hardware Security Modules, Trusted Platform Modules and secure microcontrollers. These new Post-Quantum Trust Services enable secure authentication, quantum-safe encryption, and long-term data integrity for critical systems and communications. It supports the issuance and lifecycle management of quantum-resistant digital certificates. Post-Quantum Safe certificates issued by this platform maintain a structure similar to traditional Root and Intermediate Certificate Authority certificates, including defined Key Usages, Certificate Revocation List (CRL) and Online Certificate Status Protocol endpoints. The distinction lies in their use of post-quantum key types, which require significantly larger key sizes and mathematical models to prevent exploitation by quantum adversaries. To accelerate real-world adoption, WISeKey’s semiconductor subsidiary Sealsq is also launching the Sealsq Quantum Lab. This platform offers companies and researchers access to WISeKey’s PQC-PKI infrastructure for pilot projects, evaluation, and early-stage deployment of quantum-resistant certificates. The Quantum Lab is set to become a reference hub for organizations seeking to future-proof their digital security strategies.

SUPERCONDUCTING QUBIT READOUT: QphoX B.V., Rigetti Computing (RGTI), and the National Quantum Computing Centre, NQCC, announced they have been awarded a multinational grant to perform readout of superconducting qubits using light transmitted over optical fiber. In a recent demonstration, QphoX and Rigetti validated the potential of this technique by optically reading out the state of a single superconducting qubit. Optical readout is made possible by microwave-to-optical transduction at the base temperature of the cryostat. This transduction process converts the information contained in the microwave readout pulse into an optical signal carried over optical fiber. QphoX, Rigetti and the NQCC are partnering to take the next step in this research to realize optical readout of a fully-fledged superconducting quantum computer. In this multinational collaboration, QphoX will scale its optical qubit readout system that will interface with Rigetti’s 9-qubit Novera QPU, enabling optical readout of all qubits in the processor. The combined system will be installed and operated at the NQCC.

OFFERING: Sealsq announced that it has entered into a securities purchase agreement with several institutional investors to purchase 10M ordinary shares at a public offering price of $2.00 per ordinary share, for gross proceeds of $20M, before deducting commissions and offering expenses. Maxim Group is acting as the sole placement agent for the offering. Sealsq says it currently intends to utilize the net proceeds from the offering to fund its planned strategic investment in the Quantix EdgeS joint venture, support the intended acquisition of IC Alps, the continued deployment of its next-generation post-quantum semiconductor technology and ASIC capabilities in the United States and for general corporate purposes.

TEST PASSED: Sealsq announced a development in the field of network security. As per the UL Labs report, VaultIC 408 meets FIPS 140-3 requirements, advances NIST certification and strengthens Sealsq’s leadership in secure IoT and smart grid solutions, according to the company. Sealsq’s VaultIC 408 Secure Microcontroller has successfully passed NIST FIPS 140-3 testing at Security Level 3 as confirmed by a Validation Test Report submitted by UL Verification Services Inc. to the Cryptographic Module Validation Program.

Published first on TheFly – the ultimate source for real-time, market-moving breaking financial news. Try Now>>

Disclaimer & Disclosure

Looking for a trading platform? Check out TipRanks' Best Online Brokers guide, and find the ideal broker for your trades.

Report an Issue

1