Toronto, Ontario--(Newsfile Corp. - August 12, 2025) - 01 Communique Laboratory Inc. (TSXV: ONE) (OTCQB: OONEF) (the "Company" or "01 Communique"), one of the first-to-market, enterprise level cybersecurity providers for the quantum computing era, announces the appointment of Dr. Edoardo Persichetti as a strategic advisor to the Company.
Dr. Edoardo Persichetti is currently an Associate Professor in the Department of Mathematics and Statistics at Florida Atlantic University. Before moving to Florida, he was a Postdoc (Adiunkt Naukowy) in the Cryptography and Data Security Group at Warsaw University in Poland. He completed his PhD in Mathematics in late 2012 at University of Auckland, New Zealand.
Dr. Persichetti's research interests revolve around public-key cryptography and number theory, with a particular focus on code-based cryptography. He has an established track record of publications in cryptography. He is a co-author of four distinct submissions to the first NIST Post-Quantum Standardization process. Three of the four algorithms - Classic McEliece, BIKE and HQC reached the conclusive round, with HQC being selected in March 2025 as one of the two new standards for encryption. He has also co-authored three submissions to NIST's "onramp" call for novel signature schemes.
Dr. Persichetti is one of the most acclaimed researchers in code-based cryptography frequently invited to act as a program committee member for major cryptography conferences such as CRYPTO, EUROCRYPT and ASIACRYPT, as well as a peer-reviewer for publications like the Journal of Mathematical Cryptology and Designs, Codes and Cryptography. He was the chair of the 2018 edition of the Code-Based Cryptography Workshop (CBC 2018) and the co-chair of the 2019 and 2020 editions. He is currently serving as the General Chair for EUROCRYPT 2026 and as the Program Chair for PKC 2026. His expertise is called upon regularly to speak at events such as the Joint Mathematics Meetings (JMM), coding and cryptography by AMS, SIAM and DIMACS, workshops on Post-Quantum Cryptography, and many others.
Dr. Persichetti commented, "Quantum computing is progressing steadily, and its arrival is expected to pose a serious threat to current encryption standards. As someone who has contributed to NIST's PQC standardization process, I've worked extensively on designing secure and efficient algorithms to address this challenge. I'm excited to join 01 Communique as a strategic advisor and collaborate on advancing IronCAP™ - a practical, quantum-safe solution built to meet the needs of today's enterprises."
Andrew Cheung of 01 Communique, commented, "Dr. Persichetti brings a combination of academic rigor and practical insight. His leadership in post-quantum cryptography and deep involvement with NIST make him an invaluable asset to our team. We are thrilled to welcome him aboard as we continue to advance our quantum-safe solutions."
About NIST and PQC Standards.
NIST has led the global effort to standardize quantum-resistant cryptographic algorithms since 2016. On August 13, 2024, it released the first finalized PQC standards-FIPS 203, 204, and 205 which are designed to withstand attacks from quantum computers. These standards are now the benchmark for secure digital communications in the quantum era, and organizations worldwide are being urged to begin migration immediately. 01 Communique's IronCAP™ technology is designed to align with these standards, offering scalable and interoperable quantum-safe solutions for enterprise environments.
About 01 Communique
As recently announced, the Company is in the process of rebranding to 01 Quantum Inc. Follow us on our blog for more information on our plans and rebranding.
Established in 1992, 01 Communique (TSXV: ONE) (OTCQB: OONEF) has always been at the forefront of technology. The Company's cyber security business unit focuses on post-quantum cybersecurity with the development of its IronCAP™ product line. IronCAP™'s technologies are patent-protected in the U.S.A. by its patents #11,271,715 and #11,669,833. The Company's remote access business unit provides its customers with a suite of secure remote access services and products under its I'm InTouch and I'm OnCall product offerings. The remote access offerings are protected in the U.S.A. by its patents #6,928,479 / #6,938,076 / #8,234,701; in Canada by its patents #2,309,398 / #2,524,039 and in Japan by its patent #4,875,094. For more information, visit the Company's web site at www.ironcap.ca and www.01com.com.
Cautionary Note Regarding Forward-Looking Statements.
Certain statements in this news release may constitute "forward-looking" statements which involve known and unknown risks, uncertainties and other factors which may cause the actual results, performance or achievements of the Company, or industry results, to be materially different from any future results, performance or achievements expressed or implied by such forward-looking statements. When used in this news release, such statements use such words as "may", "will", "expect", "believe", "feel", "plan", "intend", "are confident" and other similar terminology. Such statements include statements regarding the ability to advance the Company's PQC technologies, the market adoption of such technologies and the impact of quantum computing on the digital economy. These statements reflect current expectations regarding future events and operating performance and speak only as of the date of this news release. Forward-looking statements involve significant risks and uncertainties, should not be read as guarantees of future performance or results, and will not necessarily be accurate indications of whether or not such results will be achieved. A number of factors could cause actual results to differ materially from the results discussed in the forward-looking statements, including, but not limited to, the factors discussed under "Risk and Uncertainties" in the Company's Management`s Discussion and Analysis document filed on SEDAR+. Although the forward-looking statements contained in this news release are based upon what management of the Company believes are reasonable assumptions, the Company cannot assure investors that actual results will be consistent with these forward-looking statements. These forward-looking statements are made as of the date of this news release, and the Company assumes no obligation to update or revise them to reflect new events or circumstances.
Neither TSX Venture Exchange nor its Regulation Services Provider (as that term is defined in the policies of the TSX Venture Exchange) accepts responsibility for the adequacy or accuracy of this release.
INVESTOR CONTACT:
Brian Stringer
Chief Financial Officer
01 Communique
(905) 795-2888 x204
Brian.stringer@01com.com
#
To view the source version of this press release, please visit https://www.newsfilecorp.com/release/262138