Back to Newsroom
Back to Newsroom

01 Communique Announces Completion of a Quantum-Safe Wallet

Thursday, 27 October 2022 08:00 AM

01 Communique Laboratory, Inc.

TORONTO, ON / ACCESSWIRE / October 27, 2022 / 01 Communique Laboratory Inc. (the "Company") (TSXV:ONE; OTCQB:OONEF), a first-to-market, enterprise level cybersecurity provider has created the first quantum-safe crypto wallet encrypted by post-quantum cryptography (PQC) algorithm approved by NIST. A patent application has now been filed and the wallet is available for demonstration

On July 27, 2022 we announced the Proof-of-Concept ("PoC") for the World's First Quantum-Safe Blockchain which supports smart contracts while retaining ultra-fast throughput. The technical aspects of the project are resolved and, in conjunction with our partner, we have developed a quantum-safe wallet with QNT ("Quantum Native Token") as the underlying "quantum-safe coins" running on Solana blockchain.

Quoting Andrew Cheung, CEO of 01 Communique, "The end points in a blockchain are the weakest link in the system and current wallets are vulnerable to quantum computer attacks. Blockchain data is meant to be held forever so it must be protected from attacks by quantum computers. We have incorporated our IronCAP™ into a wallet and, ensuring the endpoint is quantum-safe. This technology is independent of the type of blockchain in use and can be easily adapted by other public blockchains such as Bitcoin, Ethereum, as well as private business blockchains."

This announcement represents a massive inflection point in crypto and blockchain security. The arrival of properly encrypted wallets and far greater protection for blockchain is a gamechanger.

A demonstration of the wallet is publicly accessible at: https://qnt-demo.ironcap.ca

About 01 Communique

01 Communique (TSXV:ONE; OTCQB:OONEF) is one of the first-to-market, enterprise level cybersecurity providers for the quantum computing era. Its IronCAP™ technology, protected in the U.S.A. by its patent #11,271,715, is a cryptographic system incorporating advanced post-quantum cryptographic technology that can be implemented on classical computer systems as we know them today while at the same time can also safeguard against attacks in the post-quantum world of computing. The Company's remote access business unit provides its customers with a suite of secure remote access services and products under its I'm InTouch and I'm OnCall product offerings. The remote access offerings are protected in the U.S.A. by its patents #6,928,479 / #6,938,076 / #8,234,701; in Canada by its patents #2,309,398 / #2,524,039 and in Japan by its patent #4,875,094. For more information, visit the Company's web site at www.ironcap.ca and www.01com.com

Cautionary Note Regarding Forward-looking Statements.

Certain statements in this news release may constitute "forward-looking" statements which involve known and unknown risks, uncertainties and other factors which may cause the actual results, performance or achievements of the Company, or industry results, to be materially different from any future results, performance or achievements expressed or implied by such forward-looking statements. When used in this news release, such statements use such words as "may", "will", "expect", "believe", "plan", "intend", "are confident" and other similar terminology. Such statements include statements regarding the commercial success of IronCAP X™, the future of quantum computers and their impact on the Company's product offering, the functionality of the Company's products and the intended product lines for the Company's technology and the potential licensing of the Company's technology. These statements reflect current expectations regarding future events and operating performance and speak only as of the date of this news release. Forward-looking statements involve significant risks and uncertainties, should not be read as guarantees of future performance or results, and will not necessarily be accurate indications of whether or not such results will be achieved. A number of factors could cause actual results to differ materially from the results discussed in the forward-looking statements, including, but not limited to, the factors discussed under "Risk and Uncertainties" in the Company's Management`s Discussion and Analysis document filed on SEDAR. Although the forward-looking statements contained in this news release are based upon what management of the Company believes are reasonable assumptions, the Company cannot assure investors that actual results will be consistent with these forward-looking statements. These forward-looking statements are made as of the date of this news release, and the Company assumes no obligation to update or revise them to reflect new events or circumstances.

Neither TSX Venture Exchange ("TSX-V") nor its Regulation Services Provider (as that term is defined in the policies of the TSX Venture Exchange) accepts responsibility for the adequacy or accuracy of this release.

INVESTOR CONTACT:

Brian Stringer
Chief Financial Officer
01 Communique
(905) 795-2888 x204
[email protected]

SOURCE: 01 Communique Laboratory, Inc.

Topic:
Company Update
Back to newsroom
Back to Newsroom
Share by: