Acceleration Engine IP

Filter
Filter

Login required.

Sign in

Login required.

Sign in

Login required.

Sign in

Compare 88 IP from 28 vendors (1 - 10)
  • CAN-SEC Acceleration Engine
    • CAN-XL Protocol (CiA 610-1)
    • CAN-XL Addon Part-1 (CiA 613-1)
    • CAN-XL Addon Part-2 Security (CiA-613-2)
    Block Diagram -- CAN-SEC Acceleration Engine
  • CANsec Acceleration Engine
    • The CAN-SEC IP core implements a hardware accelerator for the CANsec extension of the CAN-XL protocol, as defined in CiA’s 613-2 specification.
    • The CANsec specification provisions two ciphers with key lengths of 128, 192, or 256 bits to protect CAN XL frames’ payload, all of which are supported by the hardware accelerator.
    Block Diagram -- CANsec Acceleration Engine
  • High-performance 64-bit RISC-V architecture multi-core processor with AI vector acceleration engine
    • Instruction set: RISC-V RV64GC/RV 64GCV;
    • Multi-core: Isomorphic multi-core with 1 to 4 optional clusters. Each cluster can have 1 to 4 optional cores;
    Block Diagram -- High-performance 64-bit RISC-V architecture multi-core processor with AI vector acceleration engine
  • High-performance 32-bit multi-core processor with AI acceleration engine
    • Instruction set: T-Head ISA (32-bit/16-bit variable-length instruction set);
    • Multi-core: Isomorphic multi-core, with 1 to 4 optional cores;
    • Pipeline: 12-stage;
    • Microarchitecture: Tri-issue, deep out-of-order;
    Block Diagram -- High-performance 32-bit multi-core processor with AI acceleration engine
  • CPU-less TLS1.3 Offload IP core for FPGA Acceleration
    • TLS1.3 IP (Transport Layer Security IP) is the CPU-less & High-performance TLS v1.3 protocol engine for FPGA Acceleration with no CPU and external memory required.
    • Providing maximum Gigabit Ethernet throughput for highly secure data transmission over 1G/10G/25G/100G network. Protect your valuable data from potential security breaches by using TLS secure transmission now
    Block Diagram -- CPU-less TLS1.3 Offload IP core for FPGA Acceleration
  • 100G bps Full TCP & UDP Offload Engine
    • Increase your TCP and UDP Network actual performance by up to 600%
    • Built around Proven and Mature TCP and UDP technology since 2009.
    • 40G: In production. Performed Live demo of 40G at Super Computing 2015
    • Qualified on Altera/Intel and Xilinx. FPGA Subsystems Solutions available now
    • First company to implement and deliver Full TCP Stack in High performance FPGA in 2009.
  • Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium)
    • The Quantum Safe Engine (QSE) IP provides Quantum Safe Cryptography acceleration for ASIC, SoC and FPGA devices.
    • The QSE-IP-86 core is typically integrated in a hardware Root of Trust or embedded secure element in chip designs together with a PKE-IP-85 core that accelerates classic public key cryptography and a TRNG-IP-76 core that generates true random numbers.
    Block Diagram -- Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium)
  • Fast Public Key Engine with DPA or with DPA and FIA
    • The SCA-resistant PKE-IP-85 family of Public Key Engine cores provide semiconductor manufacturers with superior public key cryptography acceleration.
    • The cores are easily integrated into ASIC/SoC and FPGA devices, offer a high-level of resistance to Differential Power Analysis (DPA), and, optionally, offer detection of Fault Injection Attacks (FIA).
    Block Diagram -- Fast Public Key Engine with DPA or with DPA and FIA
  • GEON™ Secure Boot Hardware Engine
    • GEON-SBoot is an area-efficient, processor-agnostic hardware engine that protects SoC designs from booting with malicious or otherwise insecure code.
    • The security platform employs public-key cryptography (which stores no secret on-chip) to ensure that only unmodified firmware from a trusted source is used by the system.
    Block Diagram -- GEON™ Secure Boot Hardware Engine
  • Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) with DPA
    • Compliant with FIPS 203 ML-KEM and FIPS 204 ML-DSA standards
    • Uses CRYSTALS-Kyber, CRYSTALS-Dilithium quantum-resistant algorithms
    • Includes SHA-3, SHAKE-128 and SHAKE-256 acceleration
    • The embedded QSE CPU combined with Rambus-supplied firmware implements the full FIPS 203/204 protocols
    Block Diagram -- Fast Quantum Safe Engine for ML-KEM (CRYSTALS-Kyber) and ML-DSA (CRYSTALS-Dilithium) with DPA
×
Semiconductor IP