Back to Newsroom
Back to Newsroom

Incorporating Post-Quantum Cryptography for Thales Luna HSMs

Tuesday, 17 January 2023 08:00 AM

01 Communique Laboratory, Inc.

TORONTO, ON / ACCESSWIRE / January 17, 2023 / 01 Communique Laboratory Inc. (TSXV:ONE)(OTCQB:OONEF) an enterprise level cybersecurity provider has partnered with Thales Group a Paris based trusted global technology leader to integrate IronCAP™ post-quantum cryptography ("PQC") with Thales Luna HSMs ("Hardware Security Modules") - providing military grade protection for users' data and critical applications.

This partnership is designed to develop and joint-market quantum-safe cybersecurity solutions for global businesses, organisations and governments to ensure cyber resilience in the post quantum environment. Thales Luna HSM customers can now add IronCAP™ FM ("Functional Module") making PQC functionality seamless while conforming with the latest standards set by the National Institute of Standards and Technology ("NIST").

The parties will now immediately move to joint-marketing activities.

Quoting Andrew Cheung, CEO of 01 Communique, "PQC systems are essential to protect sensitive data and critical applications from sophisticated attacks; now that Quantum Computers increase the threat. Integration of IronCAP™ with Thales Luna HSMs provide users with an extra layer of security to protect them. Our goal is to partner with Thales, to market the world's best PQC solutions to enterprises and governments throughout the world - and ensure their clients' data and applications are secure."

"Thales is a trusted global leader in this field with a massive global footprint and their choice of IronCAP speaks to our best-in-class research and execution. This is a game changer both for 01 and the industry as a whole. The birth of a quantum-safe HSM.", added Andrew Cheung.

"It's vital that businesses understand that many of today's encryption standards are not fit for a quantum world. Hackers know quantum is coming and are actively working to steal data now so they can access it in the future, and large and multi-national organisations are most at risk due to compliance and privacy mandates. To protect their data in a Zero Trust world, organisations must embrace a strong Post Quantum crypto-agility strategy that looks beyond algorithms, to hybrid solutions that provide future protection today," said Todd Moore, Vice President, Encryption Products at Thales.

About 01 Communique

01 Communique (TSX-V:ONE)(OTCQB:OONEF) is one of the first-to-market, enterprise level cybersecurity providers for the quantum computing era. Its IronCAP™ technology, protected in the U.S.A. by its patent #11,271,715, is a cryptographic system incorporating advanced post-quantum cryptographic technology that can be implemented on classical computer systems as we know them today while at the same time can also safeguard against attacks in the post-quantum world of computing. The Company's remote access business unit provides its customers with a suite of secure remote access services and products under its I'm InTouch and I'm OnCall product offerings. The remote access offerings are protected in the U.S.A. by its patents #6,928,479 / #6,938,076 / #8,234,701; in Canada by its patents #2,309,398 / #2,524,039 and in Japan by its patent #4,875,094. For more information, visit the Company's web site at www.ironcap.ca and www.01com.com.

Cautionary Note Regarding Forward-looking Statements

Certain statements in this news release may constitute "forward-looking" statements which involve known and unknown risks, uncertainties and other factors which may cause the actual results, performance or achievements of the Company, or industry results, to be materially different from any future results, performance or achievements expressed or implied by such forward-looking statements. When used in this news release, such statements use such words as "may", "will", "expect", "believe", "anticipate", "plan", "intend", "are confident" and other similar terminology. These statements reflect current expectations regarding future events and operating performance and speak only as of the date of this news release. Forward-looking statements involve significant risks and uncertainties, should not be read as guarantees of future performance or results, and will not necessarily be accurate indications of whether or not such results will be achieved. A number of factors could cause actual results to differ materially from the matters discussed in the forward-looking statements, including, but not limited to, the anticipated adoption of quantum computers and the factors discussed under "Risk and Uncertainties" in the company's Management`s Discussion and Analysis document filed on SEDAR. Although the forward-looking statements contained in this news release are based upon what management of the Company believes are reasonable assumptions, the company cannot assure investors that actual results will be consistent with these forward-looking statements. These forward-looking statements are made as of the date of this news release, and the company assumes no obligation to update or revise them to reflect new events or circumstances.

Neither TSX Venture Exchange ("TSX-V") nor its Regulation Services Provider (as that term is defined in the policies of the TSX Venture Exchange) accepts responsibility for the adequacy or accuracy of this release.

INVESTOR CONTACT:

Brian Stringer
Chief Financial Officer
01 Communique
(905) 795-2888 x204
[email protected]

SOURCE: 01 Communique Laboratory Inc.

Topic:
Company Update
Back to newsroom
Back to Newsroom
Share by: