Protection against quantum computer attacks using NIST and CNSA algorithms
Home > Security IP > Quantum Safe Cryptography IP
Quantum computers will be able to rapidly break current asymmetric encryption, placing important data and assets at risk. Rambus Quantum Safe IP solutions offer a hardware-level security solution to protect data and hardware against quantum computer attacks using NIST and CNSA selected algorithms.
Rambus Quantum Safe IP products are compliant with the following FIPS standards:
The products can be deployed in ASIC, SoC and FPGA implementations for a wide range of applications including data center, AI/ML, defense and other highly secure applications. Products are firmware programmable to allow for updates with evolving quantum-resistant standards.
Solution | Product Brief | Applications |
---|---|---|
QSE-IP-86 | Standalone engine providing Quantum Safe Cryptography acceleration | |
QSE-IP-86-DPA | Standalone engine providing Quantum Safe Cryptography acceleration and DPA-resistant cryptographic accelerators | |
RT-634 | Programmable Root of Trust with Quantum Safe Cryptography acceleration | |
RT-654 | Programmable Root of Trust with Quantum Safe Cryptography acceleration and DPA-resistant cryptographic accelerators | |
RT-664 | Programmable Root of Trust with Quantum Safe Cryptography acceleration and DPA-resistant & FIA-protected cryptographic accelerators | |
Quantum Safe IPsec Toolkit | Quantum Safe complete IPsec implementation. Fast, scalable and fully compliant IPsec implementation. Used in cloud and virtual deployments, high traffic gateways, and embedded devices. | |
SHSlib | Â | Stateful hash-based signatures library providing a bare-metal implementation for LMS and XMSS schemes. |
The Rambus Quantum Safe Engine (QSE) supports the FIPS 203 ML-KEM and FIPS 204 ML-DSA standards, and also includes SHA-3, SHAKE-128 and SHAKE-256 acceleration. For applications that require additional protection against differential power analysis (DPA) attacks, a DPA version of the QSE is available.
Find out more about the Rambus QSE-IP-86 here.
The RT-634, RT-654 and RT-664 Root of Trust cores support the FIPS 203 ML-KEM and FIPS 204 ML-DSA standards. These products also support secure boot and firmware verification use cases with the stateful hash-based signature verification methods XMSS (eXtended Merkle Signature Scheme) and LMS (Leighton-Micali Signatures).
Find out more about the Rambus Root of Trust cores with Quantum Safe Cryptography here.