Home > Security IP > Crypto Accelerator Cores
When integrated into an SoC, the Rambus Side Channel Attack (SCA) Resistant hardware cores offer DPA resistance to prevent the leakage of secret cryptographic key material through attacks. In addition, the cores with Fault Injection Attack (FIA) resistance options offer protection against faults induced by laser or EM probing, voltage and or clock glitching. These superior performance cores are easy to integrate into SoCs and FPGAs, providing robust side-channel resistance across different security and performance levels.
Solution | Description |
---|---|
QSE-IP-86-DPA | Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) with DPA |
PKE-IP-85-DPA(-FIA) | Fast Public Key Engine with DPA or with DPA and FIA |
AES-IP-3X-DPA(-FIA) | AES Authenticated Encryption Accelerator with DPA or with DPA and FIA |
ICE-338-DPA | Fast Inline Cipher Engine, AES-XTS/GCM, SM4-XTS/GCM, DPA |
HMAC-SHA-256-DPA | HMAC SHA-2 engine, 224 & 256 Mode, DPA |
HMAC-SHA-256-512-DPA | HMAC SHA-2 engine, 224, 256, 384 & 512 Mode, DPA |
HMAC-IP-59-DPA | SHA-3 engine w/ HMAC, DPA SHA-3/SHAKE/cSHAKE/KMAC |
SHA-IP-57-DPA | SHA-3 engine, w/o HMAC, DPA SHA-3/SHAKE/cSHAKE/KMAC |
Standalone hardware IP cores providing Quantum Safe Cryptography acceleration for ASIC, SoC and FPGA implementation.
Solution | Description |
---|---|
QSE-IP-86 | Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) |
QSE-IP-86-DPA | Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) with DPA |
Standalone hardware IP core for the NIST lightweight cryptographic AEAD and Hash algorithms.
Solution | Description |
---|---|
ASCON-IP-41 | NIST’s ASCON Lightweight Crypto Algorithm Accelerator |
Standalone True Random Number Generator (TRNG) and Non-deterministic Random Bit Generator (NRBG) cores.
Solution | Description |
---|---|
TRNG-IP-76 | FIPS (SP800-90A/B/C) compliant True Random Number Generators (TRNG) |
TRNG-IP-77 | Fast True Random Number Generators (TRNG), with DRBG |
Standalone hardware IP cores for public key-based operations like digital signature verification, key exchange, authentication, and key generation.
Solution | Description |
---|---|
QSE-IP-86 | Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) |
PKE-IP-85-DPA(-FIA) | Fast Public Key Engine with DPA or DPA and FIA |
PKE-IP-85f | Ultra-Fast Public Key Engine |
PKE-IP-85f-x | Farm of x * Ultra-Fast Public Key Engines |
PKA-IP-28 | Small RSA/ECC Public Key Accelerators |
PKA-IP-150 | RSA/ECC Public Key Accelerators with TRNG and AHB |
PKI-IP-154 | RSA/ECC Public Key Accelerator Farm with TRNG and AHB |
Standalone hardware IP cores for symmetric cryptographic primitive algorithms.
Solution | Description |
---|---|
AES-IP-36 | AES ECB/CBC/CTR Accelerators |
AES-IP-37 | AES Key Wrap Accelerators |
AES-IP-38 | AES XTS/GCM Accelerators |
AES-IP-39 | AES “All Modes” Accelerators |
AES-IP-61 | AES-GCM Pipeline |
Kasumi-IP-06 | 3GPP Kasumi Accelerators |
SNOW-IP-46 | 3GPP SNOW 3G Accelerators |
ZUC-IP-48 | 3GPP ZUC Accelerators |
SM4-IP-12 | SM4 ECB/CBC/CTR Accelerators |
SM4-IP-40 | SM4 “All Modes” Accelerators |
ChaCha-IP-13 | ChaCha20 Accelerators |
3DES-IP-16 | 3DES ECB/CBC Accelerators |
ARC4-IP-44 | ARC4 Stream Cipher Accelerators |
CRYPT-IP-120 | AES Crypto and SHA-2 Hash Core with DMA |
Standalone hardware IP cores for Hash and HMAC-based integrity algorithms.
Solution | Description |
---|---|
HASH-IP-57 | SHA-3, SHA-2, SHA-1, SM3, MD5, Hash Accelerators |
HMAC-IP-59 | SHA-3, SHAKE, cSHAKE, SHA-2, SHA-1, SM3, MD5 Hash-based HMAC and KMAC Accelerators |
SM3-IP-52 | Chinese SM3 Accelerators |
POLY-IP-53 | Poly1305-based MAC Accelerators |
WHIRLPOOL-IP-51 | Whirlpool Accelerators |
CRYPT-IP-120 | SHA-2 Hash Core with DMA |
The National Institute of Standards and Technology (NIST) announced on February 7, 2023, that it had selected the ASCON algorithm to become the standard for Lightweight Cryptography. In this whitepaper, we will explore what lightweight cryptography is and why it is worth considering for specific Internet of Things (IoT) use cases.