Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for researchers · Thursday, May 8, 2025 · 810,620,063 Articles · 3+ Million Readers

SEALSQ Announces QVault TPM Compliance with Highest-Security Key Lengths for Post-Quantum Protection in Defense, IoT, and Automotive

/EIN News/ -- Geneva, Switzerland, May 07, 2025 (GLOBE NEWSWIRE) --

QVault TPM Now Compliant with ML-DSA-87 and ML-KEM-1024, Leverages the Most Secure NIST-Standardized CRYSTALS-Dilithium and Kyber Algorithms for Quantum-Resistant Protection

SEALSQ Corp (NASDAQ: LAES) ("SEALSQ" or "Company"), a company that focuses on developing and selling Semiconductors, PKI, and Post-Quantum technology hardware and software products, today announced that its QVault Trusted Platform Module (TPM) is fully compliant with ML-DSA-87 and ML-KEM-1024, the highest-security parameter sets of the NIST-standardized CRYSTALS-Dilithium (ML-DSA) and CRYSTALS-Kyber (ML-KEM) algorithms. This milestone reinforces SEALSQ’s position as a trusted provider of quantum-resistant security solutions, addressing the stringent requirements of defense, IoT, automotive, and telecommunications markets.

ML-DSA-87 and ML-KEM-1024: The Pinnacle of Post-Quantum Security
ML-DSA-87 and ML-KEM-1024 represent the most robust variants of the CRYSTALS-Dilithium digital signature algorithm and CRYSTALS-Kyber key encapsulation mechanism (KEM), respectively, standardized by NIST in August 2024 as FIPS 204 and FIPS 203. These algorithms, part of the Cryptographic Suite for Algebraic Lattices (CRYSTALS), are based on the hardness of module lattice problems, offering resistance to both classical and quantum attacks.

Their superior security stems from longer key sizes, which provide enhanced protection against cryptanalytic advances:

  • ML-DSA-87 (Dilithium): With a public key size of 1,952 bytes and a signature size of 4,595 bytes, ML-DSA-87 targets security equivalent to AES-256, the highest security level among NIST’s PQC signature schemes. This makes it ideal for applications requiring long-term data integrity and authentication, such as firmware signing and secure communications in defense systems.

  • ML-KEM-1024 (Kyber): Featuring a public key size of 1,568 bytes and a ciphertext size of 1,568 bytes, ML-KEM-1024 also achieves AES-256-equivalent security, ensuring robust key exchange for encrypted data transmission. Its design supports high-security use cases like IoT device authentication and satellite telecommunications.


Compared to lower-parameter variants (e.g., ML-DSA-44, ML-KEM-512), ML-DSA-87 and ML-KEM-1024 use larger keys and more complex lattice structures, significantly increasing computational difficulty for attackers, including those with future quantum computers. According to NIST, these parameter sets are recommended for applications where “the highest level of security is required,” such as protecting classified data or critical infrastructure.

Market Demand for High-Security PQC Solutions

The urgency to adopt quantum-resistant cryptography is driven by the rapid advancement of quantum computing, with experts predicting cryptographically relevant quantum computers could emerge within a decade, threatening traditional encryption like RSA and ECC.

Industry leaders have echoed the demand for high-security PQC algorithms. IBM, a key contributor to ML-DSA and ML-KEM, noted that these standards mark “a crucial milestone to advancing the protection of the world’s encrypted data,” (*) highlighting their adoption in products like IBM z16 and IBM Cloud for government and financial services. Cloudflare reported that nearly 2% of TLS 1.3 connections were PQC-secured by early 2024, with expectations of double-digit adoption by year-end, driven by customers prioritizing quantum-safe key exchange for data protection against “harvest now, decrypt later” attacks. The preference for AES-256-equivalent security delivered by ML-DSA 87 and ML-KEM 1024 aligns with customer requirements in defense and critical infrastructure, where long-term data confidentiality is paramount.
(*)https://newsroom.ibm.com/2024-08-13-ibm-developed-algorithms-announced-as-worlds-first-post-quantum-cryptography-standards

QVault TPM: A Robust Platform for Quantum-Resistant Security

SEALSQ’s QVault TPM integrates ML-DSA-87 and ML-KEM-1024 into a hardware-based security module, providing a tamper-resistant environment for cryptographic operations, key storage, and device authentication. Certified to FIPS 140-2/3 and Common Criteria EAL5+, the QVault TPM supports a range of applications, including:

  • Defense: Secure firmware signing and authentication for drones and satellite systems, ensuring data integrity against quantum threats.

  • IoT: Quantum-safe authentication for billions of connected devices, protecting smart cities and industrial systems.

  • Automotive: Secure vehicle-to-everything (V2X) communications, meeting ISO 26262 safety and cybersecurity standards.


The QVault TPM’s compliance with ML-DSA-87 and ML-KEM-1024 builds on SEALSQ’s expertise in secure semiconductors, as demonstrated in partnerships with Parrot and AgEagle for drone security and WISeSat for satellite IoT connectivity. By embedding the most secure PQC algorithms, SEALSQ ensures long-term protection for data encrypted today, addressing customer demands for future-proof cybersecurity.

“SEALSQ’s QVault TPM sets a new benchmark for post-quantum security by integrating ML-DSA-87 and ML-KEM-1024, the most advanced algorithms available,” said Jean-Pierre Enguent, CTO of SEALSQ. “Our commitment to delivering quantum-resistant solutions empowers customers in defense, IoT, and automotive sectors to safeguard critical systems against emerging threats.”

About SEALSQ:
SEALSQ is a leading innovator in Post-Quantum Technology hardware and software solutions. Our technology seamlessly integrates Semiconductors, PKI (Public Key Infrastructure), and Provisioning Services, with a strategic emphasis on developing state-of-the-art Quantum Resistant Cryptography and Semiconductors designed to address the urgent security challenges posed by quantum computing. As quantum computers advance, traditional cryptographic methods like RSA and Elliptic Curve Cryptography (ECC) are increasingly vulnerable.

SEALSQ is pioneering the development of Post-Quantum Semiconductors that provide robust, future-proof protection for sensitive data across a wide range of applications, including Multi-Factor Authentication tokens, Smart Energy, Medical and Healthcare Systems, Defense, IT Network Infrastructure, Automotive, and Industrial Automation and Control Systems. By embedding Post-Quantum Cryptography into our semiconductor solutions, SEALSQ ensures that organizations stay protected against quantum threats. Our products are engineered to safeguard critical systems, enhancing resilience and security across diverse industries.

For more information on our Post-Quantum Semiconductors and security solutions, please visit www.sealsq.com.

Forward-Looking Statements
This communication expressly or implicitly contains certain forward-looking statements concerning SEALSQ Corp and its businesses. Forward-looking statements include statements regarding our business strategy, financial performance, results of operations, market data, events or developments that we expect or anticipates will occur in the future, as well as any other statements which are not historical facts. Although we believe that the expectations reflected in such forward-looking statements are reasonable, no assurance can be given that such expectations will prove to have been correct. These statements involve known and unknown risks and are based upon a number of assumptions and estimates which are inherently subject to significant uncertainties and contingencies, many of which are beyond our control. Actual results may differ materially from those expressed or implied by such forward-looking statements. Important factors that, in our view, could cause actual results to differ materially from those discussed in the forward-looking statements include SEALSQ's ability to continue beneficial transactions with material parties, including a limited number of significant customers; market demand and semiconductor industry conditions; and the risks discussed in SEALSQ's filings with the SEC. Risks and uncertainties are further described in reports filed by SEALSQ with the SEC.

SEALSQ Corp is providing this communication as of this date and does not undertake to update any forward-looking statements contained herein as a result of new information, future events or otherwise.

SEALSQ Corp.
Carlos Moreira
Chairman & CEO
Tel: +41 22 594 3000
info@sealsq.com
SEALSQ Investor Relations (US)
The Equity Group Inc.
Lena Cati
Tel: +1 212 836-9611
lcati@equityny.com


Primary Logo

Powered by EIN News

Distribution channels: Media, Advertising & PR, Technology ...

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release