quantum computing-resistant cryptography IP
Filter
Compare
280
IP
from 12 vendors
(1
-
10)
-
Quantum Safe Engine (QSE)
- Compliant with FIPS 203 ML-KEM and FIPS 204 ML-DSA draft standards
- Uses CRYSTALS-Kyber and CRYSTALS-Dilithium quantum-resistant algorithms
-
CryoCMOS IP to Unlock Quantum Computing
- Specially Engineered CryoCMOS IP
- Characterised down to 4°K
- Minimal Power Dissipation
-
Post Quantum ready Public Key Crypto HW acceleration library optimized for networking applications
- ML-KEM (FIPS 203)
- ML-DSA (FIPS 204)
- ECDSA/ECC (FIPS 186-5)
-
Post Quantum Secure Boot
- Secure Boot from Signed Firmware
- Anti-Rollback
- 32,000 Firmware Updates
-
Unified Hardware IP for Post-Quantum Cryptography based on Kyber and Dilithium
- Turn-key implementations of the NIST FIPS recommended CRYSTALS post-quantum for key encapsulation (KEM) and digital signature algorithm (DSA)
-
Quantum-Driven Hardware Root-of-Trust - Physical Unclonable Function (PUF)
- Scalability unlocked
- Secure root-of-trust
- No key injection
-
xQlave® PQC ML-KEM (Kyber)
- Small Resource Requirements
- Fast Performance
- Secure Architecture
-
Post-Quantum Security Subsystem (PQ-HW-SUB)
- KeyEncapsulation
- Digital Signatures
- HASHAlgorithmsupportincluding
- NISTFIPS186-4and186-5compliant
-
CRYSTALS Dilithium core for accelerating NIST FIPS 204 Module Lattice Digital Signature algorithm
Hardware core for accelerating the high-level operations specified in the NIST FIPS 204 standard.
-
CAN 2.0B Bus Controller IP Core
- ASIL-C, ISO26262 Certified, Automotive Grade
- * Implements CAN2.0A and CAN2.0B protocol, ISO 11898-1 compliant
- Supports CAN-FD
- * Non-ISO CAN FD – Compliant to Bosch Protocol