QS7001-2

Meet the Quantum Shield QS7001 : quantum-ready, hardware-rooted secure SoC

 

SEALSQ Quantum Shield QS7001 is engineered to deliver long-term protection against evolving cyberthreats, including those posed by quantum computing. Built around a 32-bit RISC-V core running at 80 MHz and equipped with a fully integrated cryptographic accelerator, it embeds post-quantum algorithms directly in silicon — CRYSTALS-Kyber for key exchange and CRYSTALS-Dilithium for digital signatures. This hardware-level approach ensures stronger security and higher performance than software-based solutions, while remaining optimized for embedded, IoT, and edge environments. Certified CC EAL5+ and designed for FIPS/PQC compliance, the QS7001 combines robustness, low power consumption, and flexibility, making it an ideal secure platform for applications ranging from smart home devices to critical industrial, medical, and automotive systems.

Picto SEAL SQ - Fast compliance

Hardware-Accelerated Performance

Efficient 32-bit RISC-V core combined with dedicated crypto accelerators delivers fast, low-latency operations — ideal for embedded and IoT devices that need strong security without sacrificing performance.

Picto SEAL SQ - Certifié et conforme

Security-Grade, Certification-Ready

Designed to meet high-assurance standards (Common Criteria EAL5+). Tamper-resistant design, secure boot, and hardware RoT form a robust security foundation required for regulated industries.

Picto SEAL SQ - Improved security

Quantum resistant

Integrates NIST-selected post-quantum algorithms (CRYSTALS-Kyber & Dilithium) directly in hardware, protecting devices against today’s threats and tomorrow’s quantum attacks.

Picto SEAL SQ -  interoperability

Flexible integration

Supports SPI/I²C interfaces, GPIOs, and secure provisioning workflows. Fits into existing architectures or new designs with minimal redesign effort.

QS7001_Certifications2

Quantum Shield QS 7001 at a glance - Key specifications

MS_600X QS 7001

Quantum Shield - QS7001

A RISC-V Secure Hardware platform offering CC EAL 5+ certified security and optimized for Kyber and Dilithium quantum resistant algorithms to face the latest attack scenarios.

KEY FEATURES

  • 80MHz 32-bit Secured RISC-V CPU
  • CCEAL 5+ certified
  • Post Quantum: Kyber (512/768/1024) & Dilithium 2
  • RSA, ECC (572 bits), AES, DES, 3DES
  • SP 800 90 B RNG
  •  Communication: 1MBps I2C, 33MHz SPI
  • Memory: 512K Flash, 80K RAM, 128K ROM
  • 4 GPIOs, 3 Timers
  • 1,62V to 3,6V / -40° to 105° operating range
  • Package QFN32 - TPM compliant pinout
CCC
ISO 27001 (1)
Logo-partenaireNIST

Applications

Uses cases and Target applications

IoT

Smart Home & Consumer IoT

Hardware Root of Trust secures device identity, PQC-ready keys protect home devices from future quantum attacks, secure boot ensures only trusted firmware runs, Easy integration for consumer-grade device manufacturers, supports secure commissioning for Matter and other IoT ecosystems.

Automotive

Automotive & EV charging

Quantum-resistant authentication (Kyber & Dilithium) for long-lived vehicles and chargers, Hardware Root of Trust + tamper protection to secure identities, keys, and charging transactions, secure boot & firmware updates for safe lifecycle management of vehicles, chargers, and ECUs, flexible integration (I²C/SPI, TPM-compatible package) for chargers, ECUs, gateways, and controllers.


  •  

Healthcare

Medical & healthcare devices

Quantum-resistant cryptography to protect long-lived medical devices and sensitive patient data, hardware Root of Trust ensuring device identity, integrity, and resistance to tampering, secure boot & authenticated firmware updates to prevent compromised software in life-critical equipment, compliance-ready security supporting HIPAA/ GDPR level data protection, CC EAL5+, and FIPS-aligned standards, flexible integration for wearables, sensors, imaging systems, diagnostics, and connected medical IoT.

Smart grid

Smart energy

Secure device identity for grid authentication (Prevents spoofing, unauthorized devices, and metering fraud), Quantum-resistant lifecycle protection for long equipment lifetimes (10–20 years), secure firmware & remote updates, Tamper-proof design that protects meters, chargers, and inverters from manipulation. 
End-to-end trust with SEALSQ PKI
enables secure onboarding, certificate provisioning, and remote attestation.

  •  

The Race to Quantum Readiness

In the global race toward post-quantum readiness, precision, innovation, and speed define the leaders. Just as  BWT Alpine Formula One™ pushes engineering boundaries on the track, SEALSQ is advancing the next era of secure technology—anticipating tomorrow’s threats before they emerge.

Through our Quantum Lab, we accelerate research, testing, and validation of quantum-resistant solutions, bringing cutting-edge cryptography from experimentation to real-world deployment.

2248014007