Core Viewpoint - WISeKey is set to launch its WISeSat 3.0 satellite in mid-June 2025, which will incorporate SEALSQ's Quantum RootKey technology to enhance quantum-safe space communications, addressing emerging quantum threats to global data infrastructure [2][11]. Group 1: Satellite Launch and Technology - The WISeSat 3.0 satellite will be the first to embed SEALSQ's Quantum RootKey, marking a significant advancement in quantum-safe space communications [2][4]. - This satellite will utilize NIST-standardized post-quantum algorithms, including CRYSTALS-Kyber and CRYSTALS-Dilithium, for cryptographic key generation and management [3][4]. - The Quantum RootKey is designed to resist both classical and quantum cyberattacks, ensuring secure communications and digital identity services [4][8]. Group 2: Capabilities and Applications - WISeSat 3.0 will provide secure command authentication, encryption of sensitive data, and post-quantum key distribution for critical infrastructure sectors such as energy and transportation [5][10]. - The satellite will facilitate the secure onboarding of billions of IoT devices, providing quantum-resistant digital identities even in remote areas [5][10]. - The multi-layered quantum-secure platform aims to leverage space's unique properties for scientific breakthroughs, including quantum sensing and secure deep-space exploration [9][11]. Group 3: Infrastructure and Future Plans - WISeSat has established key infrastructure, including a satellite antenna in La Línea, Spain, with plans for another in Switzerland to enhance satellite constellation management [7][10]. - By 2027, WISeSat aims to create a large constellation of satellites that will integrate WISeKey cryptographic keys and PQC semiconductor technology from SEALSQ [7][10]. - The company is positioning itself to enable a scalable "Satellite-as-a-Service" business model, integrating decentralized IoT transactions and post-quantum secure communications [10][11].
WISeKey’s WISeSat Confirms Next Satellite Launch Scheduled for Mid-June from California to Advance Quantum-Safe Space Communications
GlobeNewswire·2025-06-03 13:50