Crypto Accelerator IP
Welcome to the ultimate Crypto Accelerator IP hub! Explore our vast directory of Crypto Accelerator IP
All offers in
Crypto Accelerator IP
Filter
Compare
355
Crypto Accelerator IP
from 69 vendors
(1
-
10)
-
-
Fast Public Key Engine with DPA or with DPA and FIA
- RSA Laboratories PKCS #1 v2.1: RSA Cryptography Standard (no PKCS padding)
- NIST FIPS 186-4 and FIPS 186-5 (primitives in support of) Digital Signature Standard
- RFC5639 Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation
- RFC7748 Elliptic Curves for Security
-
Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) with DPA
- Compliant with FIPS 203 ML-KEM and FIPS 204 ML-DSA standards
- Uses CRYSTALS-Kyber, CRYSTALS-Dilithium quantum-resistant algorithms
- Includes SHA-3, SHAKE-128 and SHAKE-256 acceleration
- The embedded QSE CPU combined with Rambus-supplied firmware implements the full FIPS 203/204 protocols
-
Root of Trust - Foundational security in SoCs and FPGAs for IoT clients and sensors
- Secure Boot assist to host CPU(s) and protection of key material
- Secure firmware upgrade management for Host CPU
- Lifecycle management support
- Secure Debug support
- Secure device authentication and identity protection
-
Programmable Root of Trust Family With Quantum Safe Cryptography
- Hardware Root of Trust
- Custom RISC-V security processor
- Multi-layered security model provides protection of all components in the core
- NIST CAVP and CMVP compliant for FIPS 140-3 validation
- NIST CAVP and CMVP certified for FIPS 140-2 validation
- Secure in-core processing and industry-leading anti-tamper
-
NIST ESV certified, AIS-31, FIPS (SP800-90A/B/C) True Random Number Generator
- Non-deterministic Random Number Generator, FIPS-140 SP800-90A/B compliant, ESV certified for NRBGs and DRBGs (#E167).
- High performance, low power, fully digital, standard cell only, supports all CMOS nodes.
- Available as standalone RBG or embedded in the Rambus RT-130, RT-630, RT-660 Root of Trusts
-
Asymmetric Public Key Cryptography IP
- Constant time of the basic arithmetic unit: protection against timing attacks.
- Regular modular exponentiation (RSA): protection against SPA.
- Regular ECSM: protection against SPA.
- Protection against CPA and collision attacks.
- Protection against Address-bit CPA.
- Protection against fault attacks.
-
AES-XTS MULTI-BOOSTER
- AMBA interface
- Supported key sizes: 128, 192 and 256 bits
- Compliant with NIST SP 800-38e
- Tunable performance (area and performance) - From low area to high-performance
-
Unified Hardware IP for Post-Quantum Cryptography based on Kyber and Dilithium
- Turn-key implementations of the NIST FIPS recommended CRYSTALS post-quantum for key encapsulation (KEM) and digital signature algorithm (DSA)
-
TESIC RISC-V CC EAL5+ Secure Element Soft/Hard Macro
- CC EAL5+ secure microcontroller system
- CC EAL5+ secure cryptography
- CC EAL5+ security sensors