
SEALSQ introduces industry’s first hardware-embedded post-quantum security chip

SEALSQ Corp has unveiled what it calls the industry’s first hardware-embedded post-quantum security chip, the Quantum Shield QS7001, at the Quantum+AI 2025 Conference in New York. The chip integrates NIST-standardized algorithms directly in silicon — a key milestone for quantum-safe encryption in next-generation connected systems.
This announcement signals the beginning of a practical migration path toward quantum-safe hardware. As the threat of quantum decryption looms, the availability of native PQC chips could redefine how secure systems are built across Europe’s defense, industrial, and energy sectors.
Post-quantum security goes hardware-native
The Quantum Shield QS7001 integrates ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) — the NIST-selected PQC algorithms — directly at the silicon level. According to SEALSQ, this approach provides up to 10× performance gains, enhanced side-channel resistance, and robust tamper protection. The chip also features an open hardware platform that supports hybrid cryptography and custom firmware development.
SEALSQ plans to officially launch the QS7001 in mid-November 2025, with customer development kits available shortly after. The company also announced that QVault TPM variants will follow in the first half of 2026, expanding its quantum-safe portfolio for secure authentication and key management applications.
“With over 1.75 billion devices protected globally, SEALSQ is proud to be among the few companies worldwide capable of delivering the highest levels of security,” said Carlos Moreira, CEO of SEALSQ. “This time, we are arriving first, unveiling an industry first in quantum-resilient solutions. By embedding post-quantum cryptography directly in hardware, this chip aims to set a new paradigm of trust and protection, securing sovereign infrastructure, healthcare, energy systems, and connected devices against the coming quantum threat.”
Responding to global quantum mandates
The launch comes amid growing urgency around PQC adoption. Following NIST’s finalization of PQC standards in 2024, both the U.S. CNSA 2.0 framework and upcoming EU regulations are pushing for PQC migration across critical sectors by 2030. The risk of “harvest now, decrypt later” attacks — where encrypted data is stored today to be cracked by future quantum computers — has accelerated the need for hardware-based countermeasures.
Industry partners welcomed the announcement. Yann Vincent, Head of Cybersecurity Products at Eviden (Atos Group), said, “With the advent of quantum computing, traditional encryption methods face unprecedented risks… Through this cooperation with SEALSQ, we integrate their new post-quantum cryptographic chip into our hardware security models, therefore building an end-to-end protection solution to withstand the quantum threat today.”
Zake Huang, CEO of AuthenTrend, added, “AuthenTrend is proud to lead the charge in integrating SEALSQ’s Quantum Shield QS7001 into our security key solution. We aim at delivering quantum-ready authentication keys that protect our customers against emerging threats while maintaining the convenience they value.”
European and global ecosystem building
Headquartered in Geneva, SEALSQ operates secure personalization centers across Switzerland, France, and soon Spain, India, and the U.S. The company has achieved top-level certifications — Common Criteria EAL5+ and FIPS 140-3—and continues to build out an ecosystem for quantum-resilient infrastructure.
With the QS7001, SEALSQ positions itself as a front-runner in post-quantum semiconductor innovation, blending certified hardware, cryptographic expertise, and global reach. For chipmakers, OEMs, and IoT developers, this milestone represents not just a new product, but a critical foundation for designing quantum-safe systems ready for the next decade.
