All IPs > Security IP > Embedded Security Modules
In today's interconnected technological landscape, the security of embedded systems has emerged as a crucial challenge. This is where Embedded Security Modules (ESMs) in semiconductor IPs play a pivotal role. These modules are specialized components integrated into chips, offering enhanced protection against a variety of threats including unauthorized access, data breaches, and malicious attacks. By embedding security at the silicon level, these IPs provide a hardware root of trust, ensuring that the integrity, confidentiality, and authenticity of data and communications are uncompromised.
Embedded Security Modules are used across a spectrum of applications, catering to industries such as IoT, automotive, telecommunications, and consumer electronics. In the IoT realm, these modules protect smart devices from vulnerabilities and ensure secure data transmission between interconnected gadgets. In the automotive sector, ESMs safeguard vehicular communication systems and onboard diagnostics from hacking attempts. Similarly, telecommunications networks utilize these modules to establish secure channels and prevent espionage, maintaining the privacy of sensitive communications.
The products found within this category include a range of security-enhancing solutions such as secure boot processors, cryptographic accelerators, hardware random number generators, and secure element IPs. These products are designed to address specific security needs, offering flexibility and scalability to developers and manufacturers. For instance, secure boot processors ensure that only authenticated software runs on a device, while cryptographic accelerators speed up data encryption and decryption processes, vital for real-time secure communications.
Moreover, as digital threats evolve, Embedded Security Modules semiconductor IPs continue to advance, incorporating cutting-edge technologies like quantum encryption readiness and machine learning-led anomaly detection. This ongoing innovation not only fortifies existing systems but also prepares them for future challenges, making Embedded Security Modules a cornerstone of secure electronic design for years to come. Whether you are developing chips for personal gadgets or intricate industrial systems, integrating these security IPs ensures robust protection and compliance with stringent security standards, enhancing consumer trust and product reliability.
The AHB-Lite APB4 Bridge is an adaptable soft interconnect bridge linking the AMBA 3 AHB-Lite protocol with the AMBA APB protocol. It facilitates seamless communication between these bus protocols, ensuring data transfers are conducted efficiently within an embedded system. This bridge supports parameterization, allowing engineers to configure it for their unique design needs, thereby improving system flexibility and performance in electronic projects.
Roa Logic's AHB-Lite Multilayer Switch is engineered to provide high-performance, low-latency interconnectivity for AHB-Lite based systems. This switch supports numerous bus masters and slaves, facilitating robust data throughput across the system's architecture. By optimizing data traffic management, it enhances the overall efficiency of electronic devices that require complex data processing capabilities.
ReRAM Memory by CrossBar is designed to push the boundaries of storage technology, offering a high-performance, low-latency memory solution that is both scalable and energy-efficient. This memory technology boasts a radical structure that allows it to function distinctly from traditional memory. It is built to scale under 10nm and integrate seamlessly in 3D stackable architectures, which is ideal for future-proofing against the rising demands of data processing and storage. What sets ReRAM apart is its capability to deliver up to 1000 times the endurance of conventional memory solutions and greatly enhance read and write speeds. This is achieved by its simple yet robust structure, allowing it to be integrated with existing logic circuits without the need for specialized tools. ReRAM is particularly suitable for applications across various domains such as IoT, AI, data centers, and even newer consumer electronics, making it versatile and widely applicable. ReRAM provides a unique advantage in being directly integrated into modern fabrication processes, simplifying both production and deployment for manufacturers. This flexibility ensures that ReRAM can maintain high levels of performance while meeting the industry's stringent efficiency requirements. Moreover, it offers substantial opportunities to advance secure computing through innovative uses in secure keys and encryption functions.
PUFrt stands as a flagship hardware root of trust solution, incorporating PUF technology to create a unique and unclonable UID directly on the chip. This ensures robust security from the ground up, offering features such as TRNG, secure OTP, and an attack-resistant shell. The architecture of PUFrt provides a resilient foundation for semiconductor devices, helping to mitigate reverse engineering and counterfeiting risks. It integrates seamlessly with various systems, offering a trusted base for lightweight hardware security keys and full-function security coprocessors.
The Polar ID system by Metalenz revolutionizes biometric security through its unique use of meta-optic technology. It captures the polarization signature of a human face, delivering a new level of security that can detect sophisticated 3D masks. Unlike traditional structured light technologies, which rely on complex dot-pattern projectors, Polar ID simplifies the module through a single, low-profile polarization camera that operates in near-infrared, ensuring functionality across varied lighting conditions and environments. Polar ID offers ultra-secure facial authentication capable of operating in both daylight and darkness, accommodating obstacles such as sunglasses and masks. This capability makes it particularly effective for smartphones and other consumer electronics, providing a more reliable and secure alternative to existing fingerprint and visual recognition technologies. By integrating smoothly into the most challenging smartphone designs, Polar ID minimizes the typical hardware footprint, making advanced biometric security accessible at a lower cost. This one-of-a-kind technology not only enhances digital security but also provides seamless user experiences by negating the need for multiple optical components. Its high resolution and accuracy ensure that performance is not compromised, safeguarding user authentication in real-time, even in adverse conditions. By advancing face unlock solutions, Polar ID stands as a future-ready answer to the rising demand for unobtrusive digital security in mainstream devices.
Up to 1M KeyEnc/sec with improved power efficiency PQPerform-Lattice is a powerful hardware-based product designed for high throughput, high-performance, and high speed. It adds post-quantum cryptography for applications that typically handle a large number of transactions, such as high-capacity network hardware applications and secure key management HSMs. Optimizable for secure boot, as well as other use-cases, PQPerform-Lattice supports FIPS 204 ML-DSA for quantum-secure digital signature verification, as well as FIPS 203 ML-KEM for quantum key exchange. PQPerform-Lattice supports AXI4, PCIe, and is deployable in multiple instances, making it a powerful solution for existing systems and infrastructure requirements.
The eSi-Crypto suite provides a comprehensive range of encryption and authentication functionalities catered for integration in both ASIC and FPGA targets. Designed with efficiency in mind, it offers low resource usage coupled with high throughput. This suite incorporates a high-grade True Random Number Generator (TRNG) compliant with NIST 800-22 standards. Available with standalone or AMBA APB/AHB/AXI bus interfaces, it supports a wide range of cryptographic algorithms such as CRYSTALS Kyber, Dilithium, ECDSA, RSA, AES, and SHA, providing robust security solutions adaptable to varying application needs.
The AON1100 offers a sophisticated AI solution for voice and sensor applications, marked by a remarkable power usage of less than 260μW during processing yet maintaining high levels of accuracy in environments with sub-0dB SNR. It is a leading option for always-on devices, providing effective solutions for contexts requiring constant machine listening ability.\n\nThis AI chip excels in processing real-world acoustic and sensor data efficiently, delivering up to 90% accuracy by employing advanced signal processing techniques. The AON1100's low power requirements make it an excellent choice for battery-operated devices, ensuring sustainable functionality through efficient power consumption over extended operational periods.\n\nThe scalability of the AON1100 allows it to be adapted for various applications, including smart homes and automotive settings. Its integration within broader AI platform strategies enhances intelligent data collection and contextual understanding capabilities, delivering transformative impacts on device interactivity and user experience.
Microdul's Human Body Detector for Ultra-Low-Power is designed to detect proximity and presence with minimal energy consumption. Its efficient power usage extends the operational life of battery-driven devices, making it ideal for wearable technology. The device functions effectively in both dynamic and static modes, facilitating reduced power draw when the device is not actively being worn. This attention to power conservation makes the Human Body Detector a vital component for maintaining energy efficiency in modern electronic applications.
CrossBar's ReRAM IP Cores for Embedded NVM are engineered to optimize the functionality of microcontrollers and System-on-Chip (SoC) designs. These cores are specially tailored for multi-time programmable (MTP) non-volatile memory applications across a range of devices, from IoT gadgets to industrial and automotive systems. By enhancing memory performance while reducing latency and energy consumption, these cores set a new standard for embedded system efficiency. The IP cores support process nodes starting at 28nm and can scale below 10nm, ensuring compatibility with contemporary semiconductor manufacturing processes. They provide customizable memory sizes from 2M bits to 256M bits, allowing for tailored solutions that meet specific application needs. The cores excel in low-energy code execution, making them ideal for devices that prioritize energy efficiency without compromising on performance. In addition to their utility in consumer electronics and smart devices, these ReRAM IP cores are equipped to enhance security functions, integrating secure keys into semiconductors to bolster data protection. Their scalability and versatility make them an excellent choice for developers seeking to integrate high-performance, non-volatile memory components into their silicon architectures.
Trilinear Technologies' HDCP Encryption-Decryption Engine is a sophisticated solution designed to safeguard digital content as it traverses various transmission channels. This engine is compliant with the HDCP standards 1.4 and 2.3, offering robust protection mechanisms to ensure that digital media investments are secure from unauthorized access and piracy. The engine’s hardware acceleration capabilities represent a crucial advantage, significantly reducing the load on the system processor while maintaining real-time encryption and decryption functions. This not only enhances performance but also extends the operational life of the hardware involved, making it suitable for high-demand media applications across sectors such as broadcast, entertainment, and corporate environments. Trilinear’s HDCP Encryption-Decryption Engine ensures compatibility with a wide array of consumer and professional-grade video equipment, providing seamless protection without interference in media quality or transmission speed. Its flexible integration options allow it to be smoothly incorporated into existing infrastructures, whether in standalone media devices or complex SoC architectures. Supported by comprehensive software resources, the HDCP Encryption-Decryption Engine provides an all-encompassing solution that includes necessary software stacks for managing device authentication and link maintenance. Its ability to safeguard high-definition content effectively makes it an invaluable asset for entities focused on secure content delivery and rights management.
FIPS 140-3 CAVP-compliant, compact lattice-based hardware PQC engine PQPlatform-Lattice is a compact FIPS 140-3 CAVP-compliant, PQC engine that adds post-quantum support for hardware components and embedded devices, using lattice-based cryptographic algorithms such as ML-KEM (FIPS 203) for post-quantum key exchange, and ML-DSA (FIPS 204) – post-quantum digital signature verification. It provides secure acceleration of lattice-based PQC alongside support for traditional cryptography. Its use cases include strong user authentication, protecting hardware keys, and small-footprint, configurable side-channel protection. PQPlatform-Lattice is designed for minimal area as well as maximum compatibility and can be deployed with optional firmware-backed side-channel countermeasures. It is covered by multiple PQShield implementation patents.
The RISC-V CPU IP NS Class is specifically engineered for security-focused applications, including fintech mobile payments and IoT security. This architecture supports a variety of security protocols, making it ideal for systems that require robust data protection and secure transaction handling. It features a background in efficiently managing sensitive information, supporting comprehensive information security solutions with strong cryptographic capabilities. This IP is built with RISC-V's flexible extensions, ensuring files and communication streams maintain confidentiality and integrity in diverse operational scenarios. Robust by design, the NS Class caters to sectors such as IoT, where data protection is paramount, making it a trusted choice for developers seeking to enforce stringent security measures into their solutions. With options for extending functionality and increasing resilience through user-defined instructions, the NS Class remains adaptable for future security requirements.
FIPS 140-3 CAVP-compliant, compact PQC hardware acceleration for subsystems PQPlatform-CoPro combines hash-based and lattice-based post-quantum cryptography that can be added to an existing security subsystem. It can be optimized for minimum area, maintaining high-performance, and is designed to be run by an existing CPU using PQShield-supplied firmware, meaning it involves low integration effort and flexible configurations to support a wide variety of use cases, including quantum-safe secure boot. Solutions are available for hardware acceleration of SHA-3, SHAKE, ML-KEM, ML-DSA, alongside traditional cryptography. In addition, PQPlatform-CoPro can be configured with side-channel protection. PQPlatform-CoPro is covered by multiple PQShield implementation patents.
Suite-Q SW stands as a versatile cryptographic software library offered by PQ Secure that is meticulously engineered to optimize code size, stack usage, and performance across various processing environments. This library is built to be portable, with implementations available in C and assembly languages, catering to a wide array of processor architectures including 8-, 16-, 32-, and 64-bit systems. The software library is designed to seamlessly integrate into diverse development environments, providing developers with modular plug-in modules that facilitate easy hardware offload. Suite-Q SW supports a comprehensive spectrum of cryptographic operations, including both symmetric encryption such as AES and advanced post-quantum schemes, ensuring robust data protection. As part of its feature set, Suite-Q SW offers multiple configurations, allowing developers to balance memory utilization and processing speed according to their specific application needs. This flexibility makes the library suitable for both general-purpose applications and highly specialized embedded systems, ensuring it meets the stringent requirements of modern security demands.
The Individual IP Core Modules by ResQuant are comprehensive components engineered to support diverse post-quantum cryptographic standards, including Dilithium, Kyber, XMSS, SPHINCS+, AES, and the SHA-2 family. These modules offer organizations the flexibility to select specific cryptographic functionalities tailored to their security needs, without the necessity of entire systems or hardware changes. Each module is designed to integrate easily into existing infrastructure, ensuring minimal disruption while enhancing security measures against potential future quantum threats. This approach allows industries to gradually implement PQC standards, ensuring a seamless transition to quantum-resistant cryptographic measures. Tailored for flexibility, the ResQuant Individual IP Core Modules can be used across a wide array of applications, from IoT devices to complex military and IT systems. By offering component-level integration, these modules empower companies to future-proof their offerings incrementally while maintaining robust security practices in their operations.
The FPGA Lock Core is an innovative FPGA solution designed to secure FPGAs and hardware against unauthorized access and counterfeiting, leveraging a Microchip ATSHA204A crypto authentication IC. It reads a unique ID, generates a 256-bit challenge, and uses secure hashing to verify the hardware's authenticity, ensuring hardware integrity in sensitive applications like military and medical fields. This solution allows hardware protection against IP theft by enforcing authentication and disables FPGA functionality if unauthorized access is detected. The core utilizes minimal logic resources and one FPGA pin, communicating through a bidirectional open drain link. The clarity of this system is enhanced by providing the core in VHDL, allowing users to thoroughly understand its functionality, supported by example designs on Cyclone10 and Artix 7 boards, catering to both Intel and Xilinx FPGA platforms. Complementing this security measure is the Key Writer Core, which allows programming of custom secret keys into the ATSHA204A in situ on assembled boards, ensuring a seamless integration with the FPGA Lock system. Available for various FPGA platforms, the Efinix version, distributed with TRS Star, expands its applicability, with webinars and user guides offering in-depth implementation insights.
Highly-optimized PQC implementations, capable of running PQC in < 15kb RAM PQCryptoLib-Emebedded is a versatile, CAVP-compliant version of PQCryptoLib, PQShield’s CMVP-certified library of post-quantum cryptographic algorithms. With its design focused on ultra-small area efficiency, PQCryptoLib-Embedded has been specifically designed for embedded systems, microcontrollers and memory-constrained devices. It could be the first step towards a hardware solution for providing PQC integration to devices already in the field.
Suite-Q HW is a comprehensive system-on-chip (SoC) design that encapsulates all necessary standardized cryptographic protocols required for secure communication. PQ Secure has engineered this hardware solution to cater to both high-end servers and low-end embedded systems, providing a flexible platform that adapts to various operational requirements. This product achieves performance efficiency by offloading symmetric and asymmetric cryptographic operations to specialized hardware accelerators, effectively reducing the computational burden on the central processor. Suite-Q HW supports a range of cryptographic functions, from Advanced Encryption Standard (AES) implementations to complex public-key cryptographic standards such as ECDSA and lattice-based cryptography. A prominent feature of Suite-Q HW is its capability to incorporate optional differential power analysis (DPA) countermeasures, which secure cryptographic operations against side-channel attacks. Furthermore, the design of Suite-Q HW facilitates ease of integration with various SoC and FPGA architectures, making it a highly adaptable solution for developers seeking to enhance their security infrastructure without substantial redesign efforts.
Discover the AON1000™, a highly efficient and accurate AI processing engine for voice and sound recognition. Designed for cost-effective integration into IoT platforms, wearables, and smart homes, this AI system features ultra-low power usage and excels in environments with substantial noise. Central to the AONVoice™ family, it facilitates wake word and voice command detection, speaker identification, and sensor processing.\n\nEmploying proprietary neural network designs and tailored inference algorithms, it surpasses typical processors in power efficiency and accuracy. In real-world noisy conditions, it delivers industry-leading hit rate accuracy per microwatt. AON1000 can be configured as a standalone chip or as part of a sensor, enabling the application processor to conserve power during continuous listening.\n\nThis hardware can be paired with the AON1000 software algorithm for integration into third-party DSPs, broadening its applicability to less power-constrained environments. With its compact architecture and versatile deployment options, AON1000 paves the way for smarter, always-on applications without draining resources.
NeoFuse is a highly reliable anti-fuse One-Time Programmable (OTP) memory solution developed by eMemory. This technology is designed to offer robust protection and security for semiconductor applications, particularly in environments where permanent data storage and retrieval are crucial. NeoFuse's architecture ensures data integrity and reliability by resisting tampering and unauthorized access, primarily through its irreversible programming characteristics. The OTP memory can be utilized in various applications, including code storage, trimming, and parameter setting, serving industries such as mobile computing, automotive, and security systems. It is particularly beneficial for applications requiring low power consumption and high data endurance, providing a cost-effective and efficient solution for modern electronic devices. NeoFuse is also compatible with advanced semiconductor processes, exemplifying its flexibility and adaptability to different design and manufacturing needs. This capability allows designers to incorporate NeoFuse into diverse products without significant adjustments, ensuring seamless integration into existing and new systems alike, promoting expansive innovation in design and functionality.
Secure Protocol Engines are high-performance IP blocks that focus on enhancing network and security processing capabilities in data centers. Designed to support secure communications, these engines provide fast SSL/TLS handshakes, MACsec and IPsec processing, ensuring secure data transmission across networks. They are particularly useful for offloading intensive tasks from central processing units, thereby improving overall system performance and efficiency. These engines cater to data centers and enterprises that demand high throughput and robust security measures.
Fully autonomous, FIPS 140-3 CAVP compliant PQC subsystem PQPlatform-SubSys is a cryptographic subsystem, designed to provide offloaded cryptographic services with minimal integration effort and full autonomy from an existing security subsystem, as well as configurable side-channel protection. These services include post-quantum signature generation, verification, and secure key establishment. It’s built with optimal performance in mind, as well as crypto agility with its provision of traditional, PQ/T hybrid and fully post-quantum algorithms. PQPlatform-SubSys uses its built-in RISC-V CPU independently from the surrounding system, allowing cryptographic services to be offloaded efficiently from the system processor.
The QDID PUF uses quantum tunneling via variations in the oxide layer of a CMOS process, creating a unique identity for devices. It eliminates the complexities and costs of traditional secure provisioning by generating high entropy keys on-demand from intrinsic quantum phenomena. This hardware-anchored identity solution excels in resisting side-channel attacks and offers compliance with standards like PSA Level 2 and CC EAL4+. Extensive environmental testing ensures durability, making it ideal for applications including secure key generation and device authentication.
The AON1020™ is engineered for superior voice and audio recognition alongside sensor-supported applications, forming an integral component of the AONSens™ Neural Network cores. It includes an AI processing engine supplied in Verilog RTL, viable for synthesis in ASIC products and FPGAs, plus dedicated software.\n\nDesigned for purposes such as voice control, context detection, and sensor applications, it supports always-on multi-wake-word detection and accurate voice command recognition. With features to differentiate and accurately detect context via various sensors, this processing engine ensures reliability in changing auditory environments.\n\nAON1020 demonstrates resilience against background noise and variability, delivering speaker-independent functionality. Optimized for detecting both single and multiple commands simultaneously, it addresses diverse needs efficiently, including human activity detecting tasks, leveraging high-accuracy algorithms in dynamic scenarios.
NeoPUF is a cutting-edge hardware solution that revolutionizes semiconductor security through its advanced random number generation capabilities. It offers up to 100 times faster performance compared to traditional methods, positioning it as an essential component for the next generation of secure chips. The technology is rooted in the concept of Physical Unclonable Functions (PUFs), which inherently provide unique identifiers to each chip, ensuring unforgeable security features. NeoPUF offers a robust foundation for securing semiconductors throughout their lifecycle, addressing vulnerabilities in data at rest, in transit, and during processing. Its design leverages both analog and digital components to achieve unmatched security and reliability, creating a formidable 'drop-in' security module solution. With applications spanning a variety of industries, including automotive, IoT, and mobile computing, NeoPUF enables these sectors to enhance device integrity, combat counterfeiting, and secure sensitive information. The technology's integration into semiconductor design eliminates the need for costly and complex key management processes, thus streamlining the production and operation phases. Additionally, NeoPUF's adaptability to future computing demands, such as those posed by quantum advances, further cements its place as a versatile and forward-thinking security solution.
PUFhsm is an advanced embedded hardware security module designed for automotive and complex applications. It acts as an embedded security enclave, isolating key functions from the main system to ensure secure operations. With integrated cryptographic engines and dedicated CPUs, PUFhsm supports secure boot, updates, and key management within a compliant framework. It enhances designs by bolstering security while optimizing efficiency and reducing time-to-market.
FortiCrypt is designed to address side-channel and fault injection vulnerabilities, providing strong protection for cryptographic implementations. Its architecture uses a combination of patented techniques to deliver robust security without impacting performance or power efficiency, making it suitable for both high-performance and power-sensitive applications.
Digital Systems and Security Solutions from VeriSyno Microelectronics deliver a suite of advanced digital IP and security technologies. These systems include security modules and perform functions crucial for protecting data integrity and privacy in integrated circuits. By leveraging digital IP technology, VeriSyno is capable of delivering high-efficiency solutions pertinent to secure communications and data handling within devices. These solutions feature advanced cryptographic capabilities and platform security technologies that safeguard not only the data but access points across a variety of implementations. Its offerings are indispensable for industries focusing on data-driven applications requiring assurance against breaches and unauthorized access. Further enhancements in digital processing are facilitated through these IPs, which include cutting-edge logic synthesis and process technologies tailored to meet rigorous security standards. They serve as essential components in digital transformation, reflecting VeriSyno’s commitment to advancing secure and efficient electronic systems.
The HDCP 1.x/2.x IP Core from Bitec ensures secure transmission of high-definition multimedia content between devices. Designed to support both the HDCP 1.x and 2.x standards, it provides robust protection of digital audio and video content over HDMI and DisplayPort interfaces. This core is indispensable for manufacturers seeking to prevent unauthorized copying and redistribution of digital content as it moves through various media devices. HDCP (High-bandwidth Digital Content Protection) is crucial in maintaining the integrity and quality of digital content broadcast or streamed across different devices. By incorporating this IP core into their designs, clients can leverage seamless integration of content protection mechanisms, thus safeguarding intellectual property rights while ensuring compliance with industry standards. With capabilities that align with current and evolving digital content regulations, this IP core provides portable and flexible solutions that can easily be adapted for various media content distribution applications. The offering from Bitec allows for a scalable, cost-effective means to support high-definition secure content transmission across multiple devices and platforms.
The Customizable Cryptography Accelerator offered by ResQuant is designed to meet varied client needs with an extensive array of configurable options. It integrates seamlessly with all NIST PQC standards like Dilithium, Kyber, XMSS, and SPHINCS+, and is extendible with additional algorithms, including customer-specific implementations. The accelerator is built to be DPA, timing, and SCA resistant, and is AXI 4 ready, ensuring robust protection in a variety of applications. This innovation allows for customizable tuning in performance and size, addressing the specific security requirements of customers from various industries. The accelerator demonstrates ResQuant's commitment to flexibility and adaptability, enabling clients to implement cutting-edge encryption with ease. With ongoing enhancements to extend its capabilities, the accelerator stands as a critical component in defenses against future computational threats posed by quantum technologies. In addition to its technical capabilities, the ResQuant Customizable Cryptography Accelerator is engineered for efficient power use and minimized physical footprint, making it suitable for integration into a wide range of hardware setups. This solution underscores ResQuant's dedication to delivering high-security standards and unmatched versatility in cryptographic processing solutions.
The FortiPKA-RISC-V is a unique public key accelerator that incorporates modular multiplication resistant to both side-channel and fault injection threats. It serves as an efficient coprocessor for RISC-V architectures, enabling secure and quick cryptographic operations while offering a streamlined performance across low-power device applications.
The CANsec Controller Core offers a secure and robust solution for Controller Area Network (CAN) communications. Built with advanced security protocols, it ensures the protection of data within automotive systems. This core supports both traditional and new-generation CAN and CAN FD protocols, providing flexibility and enhanced functionality in vehicle networks. Designed to meet stringent automotive safety standards, the controller core integrates seamlessly with existing systems, adding an additional layer of security. Engineers can easily implement this solution to guard against malicious intrusions and data tampering, ensuring reliable communication paths in automotive environments. Its architecture supports high-speed data processing while maintaining low power usage, vital for modern applications that demand efficiency and reliability. Automotive developers will find this core an invaluable asset in creating secure, interconnected vehicle systems.
PUFcc is an all-encompassing Crypto Coprocessor that delivers key generation, storage, and complete crypto operations in one solution. It builds on the PUFrt's hardware root of trust, offering secure boot, OTA updates, TLS, and key management. Its comprehensive design includes NIST-certified cryptographic algorithms, customizable for a wide range of IoT applications. PUFcc simplifies SoC design with standardized control interfaces and secure memory access, enhancing system security effortlessly.
Post-Quantum Cryptography IP offers a hardware-based solution integrated with software capabilities to ensure secure communications in a quantum computing era. Designed with quantum resistance in mind, it supports key exchange, encapsulation, and decapsulation functions using lattice-based algorithms. This IP is equipped with measures to protect against side-channel attacks, including simple power analysis and differential power analysis. Offering interfaces like AMBA, it ensures flexibility in integration within various systems, positioning it as a crucial component for future-proofing communication security against the impending challenges of quantum computation.
The Capacitive Proximity Switch from Microdul is an energy-efficient solution for detecting touch and proximity in electronic devices. This switch is characterized by its low power requirements, aiding in the extension of battery life for handheld and portable gadgets. Its adaptability allows it to be used for single keys, keypads, sliders, or proximity switches. The device can efficiently distinguish between different types of touch events, helping select features or wake up devices without unnecessary energy consumption.
The SHA-3 Crypto Engine offers a robust hardware acceleration solution for cryptographic hashing functions. Its design prioritizes high throughput and efficient resource utilization, complying with NIST’s FIPS 202 standards. The core supports various SHA-3 hash functions including SHA-3-224, SHA-3-256, SHA-3-384, and SHA-3-512, alongside Extendable Output Functions (XOF) like SHAKE-128 and SHAKE-256. This comprehensive support makes it a versatile tool for ensuring data integrity and authentication in a multitude of applications. A key feature of the SHA-3 Crypto Engine is its protection against timing-based side channel attacks, offering a secure cryptographic environment. Fully synchronous in design, it operates within a single clock domain, ensuring stability and reliability across different platforms. Its applications span various domains such as secure boot engines, IPsec and TLS/SSL protocol engines, and even blockchain technologies. The core has been extensively verified and includes features such as automatic byte padding, making it an adaptable solution across a wide range of applications. It’s designed to be implemented on both FPGAs and ASICs, ensuring flexibility and adaptability in various deployment scenarios.
CrossBar's ReRAM IP Cores offer cutting-edge solutions for high-density data storage applications, enabling terabytes of storage in compact, efficient chips. These cores utilize CrossBar's unique ReRAM technology, renowned for its scalability and ease of integration within advanced semiconductor processes, facilitating substantial memory advancements in sectors ranging from data centers to consumer electronics. Designed for stackable architectures, these high-density memory solutions allow for integration of both logic and memory onto a single chip. This innovative design reduces complexity and enhances performance, making it suitable for demanding applications that require robust storage capabilities. The ReRAM technology offers significantly better endurance and write/read speeds than traditional memory options, alongside lower energy consumption, promoting more efficient system designs. Furthermore, CrossBar's ReRAM cores ensure superior data integrity and reliability, essential for both consumer and industrial applications. They provide a strong foundation for next-generation storage solutions where rapid access to large volumes of data is a critical factor. The technology's resilience to environmental conditions and its adaptability across various fab processes make it a versatile and dependable choice for high-volume storage needs.
PhantomBlu represents Blu Wireless's state-of-the-art mmWave technology tailored for military and defense use. This advanced solution supports tactical communication between vehicles, whether on land, sea, or air, by leveraging a stealthy mesh network capable of running applications and IP networking over an anti-jam resistant infrastructure. The PhantomBlu network offers flexibility and scalability to meet various operational demands within defense environments, from securing critical infrastructure to enabling convoy communications and integrating airborne systems. Its ability to provide high bandwidth in real-time ensures communication is reliable and secure, even in complex and hostile environments. With features like 10x data rates compared to Wi-Fi and 5G, reduced size, weight, and power requirements, and future-proof scalability, PhantomBlu is built for seamless integration with existing military systems. The solution further offers long-range communication up to 4km, incorporating advanced features like antenna beamforming for improved signal processing, making it a robust component for military networks.
ReRAM deployed as Few-Time Programmable (FTP) and One-Time Programmable (OTP) memory provides a flexible solution for diverse applications requiring reliable non-volatile memory integration. This offering from CrossBar is engineered to deliver efficient memory initialization and reprogramming, critical for applications ranging from consumer electronics to industrial IoT. The ReRAM FTP/OTP memory is distinguished by its robustness and high performance, capable of supporting a wide range of environmental conditions and enduring multiple write cycles while ensuring data retention and integrity. This makes it particularly advantageous for applications where storage permanence and reliability are crucial. Moreover, CrossBar's FTP/OTP memory solutions are designed to reduce system complexity, offering memory configurations that are easily integrated with existing architectures. Its substantial resistance to interference and decay enhances its appeal in synchronous systems, where maintaining data stability is imperative. Additionally, the scalability of this technology across different nodes broadens its applicability within the broader spectrum of digital electronics.
The HPC (High-Performance Computing) Platform by SEMIFIVE is constructed to meet the demands of advanced computational tasks in hyperscale data centers and cloud server environments. Embracing leading-edge process nodes, this platform is optimized for high throughput, low latency operations essential for AI, network processors, and other intensive applications. Featuring top-tier processor arrangements, such as ARM's quad-core Cortex-A53 and enhanced memory interfaces such as GDDR6, the platform is built to support demanding processing tasks. It also offers PCIe Gen5 connectivity, enhancing data transfer rates and bolstering infrastructure capabilities for handling big data and complex computations. With design flexibility and efficiency, SEMIFIVE's HPC Platform allows organizations to maximize their computational resources, facilitating the development and deployment of next-generation computing solutions. By reducing barriers to high-performance infrastructure deployment, it empowers businesses to stay ahead in a data-driven world.
Comcores' MACsec solution addresses the needs for secure communication on Ethernet links by implementing the IEEE 802.1AE standard for MAC Security. It provides comprehensive protection against eavesdropping and manipulation, making it suitable for applications demanding high security over public and private networks. Built to support various data rates, the MACsec IP core integrates robust cryptographic suites like AES-GCM to encrypt and authenticate network traffic. Its deployment ensures data confidentiality and integrity, fostering a secure environment for transmitting sensitive information such as in military communication systems and data centers.
LSI-TEC offers comprehensive certification technologies for MIFARE systems, a leading standard for contactless and contact smart card solutions. This technology provides an intricate framework for electronic transactions and data security, offering compatibility across various platforms and ensuring robust communication and authentication protocols. MIFARE technology is designed to enhance security and operational efficiency in numerous applications, including public transportation, access control, and identity verification systems. The solutions provided by LSI-TEC ensure that entities can seamlessly integrate MIFARE into their existing infrastructure, thus optimizing usability and reducing operational disruptions. Notably, LSI-TEC’s approach to MIFARE certification technology underscores its commitment to maintaining international standards of security and interoperability, thereby serving industries that require secure transaction and access solutions. Through technological enhancement and stringent testing, these certification technologies are tailored to support the high scalability needs of urban digital infrastructure developments.
The Security Protocol Accelerator from PQ Secure Technologies enhances the computational efficiency of cryptographic operations by accelerating the execution of security protocols on hardware platforms. This innovative solution is meticulously designed to optimize the processing of cryptographic algorithms, thereby reducing the computational load on host processors. By integrating the Security Protocol Accelerator, systems benefit from a significant boost in performance, particularly when handling large volumes of cryptographic data. This makes it an excellent fit for applications that demand real-time processing capabilities, such as network security appliances and high-performance servers. The accelerator provides streamlined execution pathways for both symmetric and asymmetric encryption operations, ensuring rapid and secure data exchanges. Another key feature of this product is its flexibility to integrate with existing systems, making it a versatile solution across a wide range of industries and applications. By offloading demanding cryptographic tasks, it not only enhances the throughput of digital systems but also improves the overall security posture by implementing hardware-based security measures. This approach ensures that sensitive operations are conducted swiftly and securely, safeguarding against potential cyber threats.
The Video Anonymization solution by Gyrus AI is designed to meet regulatory compliance mandates like GDPR by ensuring the privacy of individuals captured in videos. By using advanced AI techniques, it automatically detects and blurs faces, license plates, and other sensitive information in video footage. This tool not only complies with global data privacy laws but also maintains video quality, allowing businesses to handle, process, and share video content securely and ethically. One of the standout features of this solution is its ability to replace real faces with AI-generated synthetic characters. This means that identity protection is assured without losing critical non-identifying attributes, making it exceptionally suitable for industries such as automotive, healthcare, and media. The system's automated nature means that it can handle large datasets efficiently, up to 10 times more than conventional methods, and at a significantly reduced cost, often lowering expenses by up to 70%. The solution integrates seamlessly into existing workflows, thanks to its high degree of customization and compliance with various industry standards. Whether used in real-time or batch processing, its superior anonymization capabilities outperform traditional methods, enhancing privacy levels while facilitating post-processing analytics like emotion tracking and gaze detection. Gyrus AI’s tool empowers organizations to meet privacy standards effectively, thereby facilitating secure media sharing and analysis.
Specializing in ESD protections, Certus Semiconductor offers highly adaptive solutions that meet various operational demands. These circuits provide enduring defense against ESD threats, surpassing traditional HBM and CDM specifications. Capabilities include low capacitance solutions and customized protections tailored to endure voltages between -18V to +30V. These ESD circuits are integrated with specialized features like Rad-Hard technology, high-temperature resilience, and enhanced burst immunity, setting a standard for highly secure semiconductor solutions in harsh environments.
CoMira Solutions offers a Media Access Control Security (MACSec) solution adhering to IEEE standards aimed at safeguarding communication within 802.1 LAN environments. MACSec ensures data confidentiality and integrity, preventing unauthorized access and disruptions. It employs advanced encryption standards and supports flexible traffic management through various port configurations. The MACSec IP's time-division multiplexed architecture aligns seamlessly with CoMira's UMAC, ensuring synchronous operation despite differing link speeds. This implementation includes FIPS-compliant encryption methods such as GCM-AES-128 and GCM-AES-256, supporting robust security needs. Furthermore, CoMira's MACSec supports multiple secure channels and security associations per port, adding layers of protection to client systems. The configurability of Secure Channels and the ability to strip security tags enhances its adaptability in varied networking scenarios, reflecting CoMira's commitment to delivering tailor-fit security solutions.
OTP (One-Time Programmable) technology from Chuangfeixin provides an innovative approach to data security and protection within embedded applications. Upon programming, the data is immutable, ensuring hardware integrity and safeguarding products against unauthorized access. This IP is vital across sectors requiring assured reliability and data confidentiality, such as FLASH storage, CPUs, and MCUs. The OTP Technology integrates easily with CMOS processing steps, requiring no additional tooling conditions, thus simplifying manufacturing while reducing costs associated with production. It is designed to protect the product design from exploitation through a robust anti-tampering structure. Its small IP core footprint and high reliability enhance its value proposition, enabling its broad application in embedded security. Chuangfeixin's OTP Technology is verified across various process nodes, promising longevity and efficacy of over a hundred years of data storage at extreme temperatures. This capability encapsulates its utility in advanced processor environments where security and data integrity are non-negotiable.
The Cramium Personal Hardware Security Module by CrossBar addresses the growing need for secure and tamper-resistant key management in the fast-evolving crypto industry. This module offers unprecedented protection and seamless integration, presenting a robust platform for securely managing digital assets and executing cryptographic operations. Emphasizing decentralization and self-sovereignty, Cramium PHSM integrates micro-controllers with secure elements, delivering best-in-class security that caters to the diverse needs of modern digital transactions. This module safeguards private keys with unmatched resistance against physical and logical attacks, positioning itself as a key component in building trust in digital ecosystems. Designed to meet the demanding standards of the crypto landscape, Cramium PHSM's performance and reliability enable seamless deployment across various devices and applications. Its built-in architectural features support adaptability and scalability, ensuring it can address emerging security challenges effectively while maintaining flexibility across platforms.
The Keccak Hash Engine is a versatile IP core known for its role in guaranteeing data security through a variety of cryptographic operations. This core is not just limited to hashing functions but extends its capabilities to include authentication, encryption, and pseudo-random number generation. Fundamental to its design is the use of the sponge construction and the innovative Keccak-f cryptographic permutation. This IP core stands out for its flexibility, allowing for customization in hash output lengths and security levels. Standardized under widely recognized protocols like NIST's FIPS 202, the Keccak Hash Engine has undergone thorough scrutiny ensuring its robustness. The design is optimized for seamless integration into existing systems, operating efficiently within a single clock domain. The Keccak Hash Engine’s applications extend across various sectors, providing essential security functions for systems like blockchain, PRNG, and more. Its configurability means it can adapt to numerous scenarios, maintaining high security standards as required by different applications.
Join the world's most advanced semiconductor IP marketplace!
It's free, and you'll get all the tools you need to discover IP, meet vendors and manage your IP workflow!
No credit card or payment details required.
Join the world's most advanced AI-powered semiconductor IP marketplace!
It's free, and you'll get all the tools you need to advertise and discover semiconductor IP, keep up-to-date with the latest semiconductor news and more!
Plus we'll send you our free weekly report on the semiconductor industry and the latest IP launches!