Quantum Safe Cryptography IP
Welcome to the ultimate Quantum Safe Cryptography IP hub! Explore our vast directory of Quantum Safe Cryptography IP
All offers in
Quantum Safe Cryptography IP
Filter
Compare
21
Quantum Safe Cryptography IP
from 11 vendors
(1
-
10)
-
-
Fast Public Key Engine with DPA or with DPA and FIA
- RSA Laboratories PKCS #1 v2.1: RSA Cryptography Standard (no PKCS padding)
- NIST FIPS 186-4 and FIPS 186-5 (primitives in support of) Digital Signature Standard
- RFC5639 Elliptic Curve Cryptography (ECC) Brainpool Standard Curves and Curve Generation
- RFC7748 Elliptic Curves for Security
-
Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) with DPA
- Compliant with FIPS 203 ML-KEM and FIPS 204 ML-DSA standards
- Uses CRYSTALS-Kyber, CRYSTALS-Dilithium quantum-resistant algorithms
- Includes SHA-3, SHAKE-128 and SHAKE-256 acceleration
- The embedded QSE CPU combined with Rambus-supplied firmware implements the full FIPS 203/204 protocols
-
Fully Digital Physically Unclonable Function (PUF) - PQC Ready
- Secure storage without the use of any non volatile memory
- No external key provisioning required
- Does not require costly SRAM blocks
- Proven reliability regarding voltage, temperature and aging with error probability much lower than 10-9
-
Unified Hardware IP for Post-Quantum Cryptography based on Kyber and Dilithium
- Turn-key implementations of the NIST FIPS recommended CRYSTALS post-quantum for key encapsulation (KEM) and digital signature algorithm (DSA)
-
Secure-IC's Securyzr Crypto Coprocessor with integrated Post-Quantum Cryptography IPs
- Scalable architecture and crypto engines for optimal performance/resource usage
- Configurable for perfect application fit
- 100% CPU offload with low latency and high throughput
- DPA countermeasures Full software/driver support
-
xQlave® PQC ML-DSA (Dilithium)
- Quantum-secure digital signatures for future-proof security
- Compliant with ML-DSA standard by U.S. NIST
- Pure RTL without hidden CPU or software components
- Execution time is independent of any secret values
-
xQlave® ML-KEM (Kyber) Key Encapsulation Mechanism IP core
- Quantum-resistant key exchange for future-proof security
- Compliant with NIST's ML-KEM standard
- Pure RTL without hidden CPU or software components
- Optimised architecture with constant-time execution
-
High Capacity Post-Quantum Cryptography Processor (PQF-HW-LAT)
- ML-KEMSpecificFunctions(FIPS 203)
- ML-DSASpecificFunctions(FIPS 204)
- SupportsCNSA2.0quantum-resistant public-key algorithms
- Softwareecosystemssupport.
-
Post-Quantum Security Subsystem (PQ-HW-SUB)
- KeyEncapsulation
- Digital Signatures
- HASHAlgorithmsupportincluding
- NISTFIPS186-4and186-5compliant