All IPs > Security IP > Embedded Security Modules
In today's interconnected technological landscape, the security of embedded systems has emerged as a crucial challenge. This is where Embedded Security Modules (ESMs) in semiconductor IPs play a pivotal role. These modules are specialized components integrated into chips, offering enhanced protection against a variety of threats including unauthorized access, data breaches, and malicious attacks. By embedding security at the silicon level, these IPs provide a hardware root of trust, ensuring that the integrity, confidentiality, and authenticity of data and communications are uncompromised.
Embedded Security Modules are used across a spectrum of applications, catering to industries such as IoT, automotive, telecommunications, and consumer electronics. In the IoT realm, these modules protect smart devices from vulnerabilities and ensure secure data transmission between interconnected gadgets. In the automotive sector, ESMs safeguard vehicular communication systems and onboard diagnostics from hacking attempts. Similarly, telecommunications networks utilize these modules to establish secure channels and prevent espionage, maintaining the privacy of sensitive communications.
The products found within this category include a range of security-enhancing solutions such as secure boot processors, cryptographic accelerators, hardware random number generators, and secure element IPs. These products are designed to address specific security needs, offering flexibility and scalability to developers and manufacturers. For instance, secure boot processors ensure that only authenticated software runs on a device, while cryptographic accelerators speed up data encryption and decryption processes, vital for real-time secure communications.
Moreover, as digital threats evolve, Embedded Security Modules semiconductor IPs continue to advance, incorporating cutting-edge technologies like quantum encryption readiness and machine learning-led anomaly detection. This ongoing innovation not only fortifies existing systems but also prepares them for future challenges, making Embedded Security Modules a cornerstone of secure electronic design for years to come. Whether you are developing chips for personal gadgets or intricate industrial systems, integrating these security IPs ensures robust protection and compliance with stringent security standards, enhancing consumer trust and product reliability.
The AHB-Lite APB4 Bridge operates as a versatile interconnect bridge that facilitates communication between the AMBA 3 AHB-Lite and AMBA APB protocols. As a soft IP, it is fully parameterized, offering adaptability in various system designs. This bridge enhances the flexibility of integrating peripherals into main system architectures while maintaining low latency and high throughput operations.
Post-Quantum Cryptography Processing Engine Adds support for lattice-based cryptographic operations such as ML-KEM and ML-DSA. PQPlatform-Lattice provides post-quantum support for these NIST-standardized algorithms with minimal area, and leverages an existing SHA-3 accelerator, powered by PQShield-supplied firmware. It’s designed for minimal area, and maximum compatibility, and is deployed with optional firmware-backed side-channel resistance.
This high-performance interconnect fabric provides a low-latency connection between numerous bus masters and slaves within AHB-Lite architectures. The switch supports an unlimited number of connections, facilitating scalable and efficient data flow across complex systems. Its ability to handle various data paths concurrently makes it an invaluable asset in high-speed applications.
PUFrt serves as a foundational hardware root of trust, featuring advanced key generation and storage capabilities inherent to the chip. It integrates a true random number generator (TRNG) and hardcore anti-tamper protections. With a built-in secure OTP, PUFrt provides unrivaled security for sensitive data, ensuring encryption and decryption processes are secured at the hardware level. This IP is adept at securing the semiconductor supply chain, countering the risks of reverse engineering and ensuring device authenticity through its robust identification systems. PUFrt features extensive customization options and interfaces for integration across diverse architectures, aiming to minimize user effort in embedding security functions within complex systems.
Secure OTP is designed to offer superior data protection through anti-fuse OTP technology. This IP provides comprehensive security for embedded non-volatile memory, suitable for CMOS technologies with robust anti-tamper features. Secure OTP simplifies integration for use across multiple IC markets, offering the ability to secure keys and boot code in major applications like SSDs and smart TVs. The IP leverages a 1024-bit PUF for superior data scrambling and secure memory access, thereby safeguarding critical information present in semiconductor devices. Secure OTP is built to address increasing IoT security concerns and stands out for its versatile application across ASIC and SoC platforms.
Secure Protocol Engines by Secure-IC are designed to offload network and security processing tasks in high-performance computing environments. These engines provide specialized IP blocks that can handle complex cryptographic protocols efficiently. The solution optimizes system performance by allowing primary processors to focus on core functionalities while the protocol engines manage the security operations. This capability is crucial for systems requiring robust security without compromising on speed or efficiency, such as in telecommunication or data center applications.
Creonic delivers advanced Polar Encoders/Decoders that offer high flexibility and efficiency for cutting-edge communications. The company’s Polar solutions capitalize on polar code technology, which is recognized for its channel capacity achievement capabilities in the field of communications. These encoders and decoders are particularly input for Ultra Reliable Low Latency Communications (URLLC), with applications extending to 5G networks and beyond. Creonic’s solution supports various coding rates and code lengths, providing a robust framework for creating customized configurations based on customer specifications. Compatibility with major FPGA platforms allows for seamless integration into existing systems, ensuring optimal performance and scalability across numerous applications. The Polar Encoder/Decoder IP is designed to handle both short and long frames, providing enhanced reliability and ensuring data is efficiently and accurately transmitted over different communication channels.
Post-quantum cryptography library for memory-constrained platforms PQCryptoLib-Embedded is a version of PQCryptoLib, PQShield’s library of post-quantum cryptographic algorithms, which is designed for microcontrollers or memory-constrained platforms. The library is highly configurable at build time, which means binary size and memory footprint can be minimized, making this product ideal for constrained devices. Efficiency is important in implementing ML-DSA and ML-KEM, especially for devices or networks requiring quantum-safe TLS communication such as in IoT environment. As a standard software library, PQCryptoLib-Embedded is a versatile tool for developing post-quantum protocols in memory-constrained situations.
PUFcc is an advanced crypto coprocessor that combines a hardware root of trust with a full spectrum of cryptographic algorithms. Equipped with the latest security engines, PUFcc is ideal for integrating complex security protocols across various architectures, including IoT and fintech applications. Its design supports TLS communication protocols and features upgraded algorithms for robust performance and augmented security. PUFcc's architecture includes multiple subprocessors and memory access controls, making it a go-to solution for ensuring secure boot and data protection. As a drop-in security IP, it simplifies SoC design processes, ensuring comprehensive, integrated security from the chip to software layers.
Creonic's Turbo Encoders/Decoders offer advanced error correction features for modern digital communication systems. Originating from iterative decoding theory, the turbo codes provided are known for their efficiency and performance close to Shannon’s limit. These encoders and decoders come in various configurations to suit both existing and emergent network standards such as DVB-RCS2 and 4G LTE. Engineered with scalability in mind, Creonic's Turbo solutions support a wide range of data rates and frame sizes, making them a flexible choice for operators targeting satellite or terrestrial networks. Their modular design ensures easy integration and adaptability across various digital platforms and communication technologies. The products maintain high data integrity, enabling reliable data delivery even in high-noise environments. Creonic ensures that each turbo code solution is compliant with international standards, providing a seamless interoperability experience across diverse network architectures.
FortiCrypt is FortifyIQ's premier product focused on providing ultra-high-level security with unprecedented efficiency. It encompasses a suite of AES solutions that protect against side-channel and fault injection attacks, including SIFA, without compromising on speed, performance, or physical dimensions. The technology harnesses finite field arithmetic for masking methods, safeguarding against attacks while maintaining low latency and high performance, evidenced by its ability to perform at hundreds of Gbps rates. This IP core supports a wide array of configurations, including ultra-low power and ultra-compact modes, making it versatile for battery-powered and space-constrained applications. Tested rigorously using the TVLA methodology, FortiCrypt ensures robust protection across diverse environments, from IoT devices to critical infrastructure.
Creonic's LDPC Encoders/Decoders are engineered to deliver high throughput and low latency for communications and data applications. The exceptional performance of these encoders and decoders ensures that they are ideally suited for applications such as satellite communications, broadband wireless, and high-speed networking. Creonic provides a comprehensive range of LDPC solutions that can be customized to match various standards, including DVB-S2X, 5G NR, IEEE, and CCSDS. Each LDPC solution is robustly engineered, offering maximum flexibility to adapt to different code rates and frame sizes. These cores are implemented to ensure compatibility with diverse FPGA platforms like Xilinx and Intel. Customers benefit from a solid framework that integrates efficient encoding and decoding mechanisms, ensuring reliable data transfer across challenging communication environments. The LDPC products stand out for their superior error correction capabilities, which help in mitigating the adverse effects of signal degradation. Creonic's solutions target both existing and emerging communications standards, ensuring future-proof reliability and performance enhancement.
Trilinear Technologies offers an HDCP Encryption-Decryption Engine that ensures secure transmission of digital content, aligning with the demands of digital rights management in modern electronics. This engine plays a crucial role in protecting high-definition multimedia data from unauthorized access and duplication. By safeguarding digital pathways, it preserves confidentiality and integrity, vital for maintaining intellectual property rights across various platforms. The engine is effective in encrypting and decrypting content with minimal latency, thus preserving the original data's quality and delivery speed. This engine is versatile and built to seamlessly integrate into a wide range of devices, from personal media players to large-scale digital networks. It supports cutting-edge encryption standards, testifying to Trilinear's prowess in engineering secure and reliable solutions for the digital world. Its application-focused design assures stakeholders of its capability to shield content effectively within the complex landscapes of today’s digital ecosystem.
The PSA Compliant Crypto API by Tiempo Secure offers a streamlined interface for implementing cryptographic functions, ensuring robust digital security. It is a comprehensive package that simplifies cryptographic operations while adhering strictly to the Platform Security Architecture (PSA) benchmarks. Engineered for efficiency, the API provides a software library supporting both Physical Unclonable Functions (PUFs) and a True Random Number Generator with Deterministic Random Bit Generator (TRNG+DRBG). Its design ensures minimal on-chip SRAM usage, occupying only a few kilobytes, ideal for space-constrained environments. Platforms integrating this API can achieve the prestigious 'PSA Certified Storage' status, proving compliance with stringent standards. Its extensive logging options, highly optimized SHA-256, and adherence to MISRA C standards make it a robust choice for enhancing system security. This API enables secure storage of arbitrary keys using SRAM PUFs and supports the generation of 256-bit true random seeds, vital for secure operating environments. It simplifies complex security functions, making it an ideal choice for enhancing system protection across various platforms.
The Polar ID Biometric Security System represents a major innovation in smartphone security, offering a simplified yet highly secure face unlock solution. Unlike traditional systems, Polar ID uses breakthrough meta-optic technology to capture the unique 'polarization signature' of a face, enabling it to detect and prevent spoofing attempts with exceptional accuracy. This system provides more than 10 times the resolution of existing facial authentication solutions, functioning reliably under various light conditions, from bright daylight to complete darkness. It achieves this with a single low-profile near-infrared polarization camera and a 940nm illumination source, eliminating the need for bulky and expensive optical modules. Furthermore, the Polar ID not only reduces the required footprint of the technology, allowing it to fit into more compact form factors, but it also lowers costs, making secure face recognition accessible to a broader range of devices. This advancement in biometric technology is particularly valuable for mobile and consumer electronics, offering enhanced security without sacrificing convenience. The Polar ID sets a new benchmark for mobile security solutions with its unique combination of size, security, and cost-efficiency.
The Platform-Level Interrupt Controller (PLIC) from Roa Logic is a fully configurable and parameterized component, ensuring complete compliance with RISC-V standards. It's designed to manage and streamline the handling of numerous interrupts in a system, offering the flexibility demanded by diverse application needs. This PLIC is ideal for deployments where robust interrupt management is crucial.
Sofics' TakeCharge Electrostatic Discharge (ESD) Solutions are designed to protect delicate semiconductor components from potentially damaging electrostatic discharges. These solutions are applicable across various technology nodes, including the most advanced ones like TSMC's 3nm FinFET processes. Sofics employs innovative design techniques to ensure these ESD protections are both area-efficient and performance-optimized, making them integral to semiconductor products aimed at high-speed, high-performance applications. Sofics' TakeCharge IP is not only aimed at protecting high-speed interfaces such as SerDes but also at enhancing the robustness of die-to-die connections, ensuring secure operation without compromising on speed or functionality. Furthermore, TakeCharge addresses challenges inherent in narrow ESD design windows of FinFET technologies, which are traditionally difficult to manage with conventional approaches. By leveraging proprietary technologies like Silicon Control Rectifiers (SCRs), Sofics' ESD solutions enable more reliable and compact protection strategies, further bolstering their suitability for complex electronics design challenges. Their offerings also extend robustness in applications varying from automotive to data center communications, illustrating a versatile applicability and ensuring consistent device reliability across different industrial sectors. Through its affiliation with various IP alliances and its collaborative approach, Sofics ensures that its ESD solutions are well-integrated into different foundry processes, including those of Intel and TSMC, reflecting its commitment to maintaining a high standard of integration and performance efficiency across diverse fabrication environments.
Creonic’s Miscellaneous FEC and DSP IP Cores are an essential toolkit for enhancing digital signal processing capabilities across various fields. These include solutions like Viterbi Decoders, FFT/IFFT processors, and advanced BCH code implementations, which are cornerstones in data correction and signal processing. These DSP cores are engineered for high performance and efficiency, vital for applications demanding robust signal integrity and processing speed. From Doppler Channel processing found in satellite and radio communications to sophisticated stream processing in broadband networks, every core is fine-tuned for specific performance requirements. Creonic provides adaptable designs that are geared for seamless integration into existing platforms, ensuring continued enhancement of network efficiency and data reliability. The flexibility of these cores means they can be tailored to fit diverse operational standards, making them invaluable in meeting complex communication challenges.
The ATEK367P4 is an analog phase shifter designed to operate within the 2 to 4 GHz frequency band. It is engineered for precision phase control, offering a phase range of 0 to 375 degrees. With a low insertion loss of 3 dB, it is equipped to handle high-performance RF applications that require fine phase adjustment and consistent signal integrity.
The eSi-Crypto suite from EnSilica encompasses a comprehensive range of cryptographic IPs targeted for ASIC and FPGA designs. This suite features low resource consumption and high throughput, crucial for secure and efficient cryptographic solutions. A key component is a robust True Random Number Generator (TRNG) compliant with NIST 800-22, available only as a hard macro. This IP provides essential cryptographic functions such as encryption, decryption, and authentication using algorithms like AES, RSA, ECC/ECDSA, and many more. Designed to cater to the evolving threat of quantum computing, this IP supports post-quantum cryptographic algorithms to future-proof data security. These cryptographic tools are integrated as standalone IPs or come with AMBA AHB/AXI bus interfaces, enabling seamless incorporation into a wide range of customized or standardized security applications across industries.
The Cramium Personal Hardware Security Module (PHSM) from Crossbar is an advanced security solution designed to safeguard digital assets with unparalleled protection. With a unique architecture that combines high-security with ease of use, this module is an integrated single-chip platform capable of executing complex cryptographic computations while ensuring the utmost security of sensitive data like private keys. The PHSM is engineered to perform Multi-Party Computation (MPC) within its secure element, thereby avoiding exposure of key shares, and supports Zero-Knowledge Proof (ZKP) to enhance data protection without unnecessary compromise. Designed to fit into various usage scenarios, from institutional cryptocurrency management to personal security devices, the Cramium PHSM offers a range of key management configurations, including BIP32/39, Multi-Signature wallets, and FIDO2 passkey support. By remaining offline when not actively used, it provides robust safeguarding against unauthorized accesses, marking it as an ideal choice for high-stakes custodianship and secure storage needs. Beyond its traditional usage, the PHSM's capacity for customization and compliance with various protocols places it as a versatile choice for protecting digital identities and assets, suitable for both end-user applications and enterprise-level security systems. This reliability makes it an essential tool for organizations seeking to bolster their defenses amidst increasing cyber threats, particularly those necessitating two-factor authentication and cryptographic safeguards.
Flash Protection Series extends security frameworks within SoCs, safeguarding critical assets across different types of flash memory like embedded and external NAND/NOR flash. The series utilizes PUF technology to create a secure boundary, preventing intellectual property theft and information breaches. This comprehensive suite supports real-time encryption for secure data execution and caters to multiple memory configurations, adding an additional security layer against potential attacks. With Flash Protection Series, SoCs are better equipped to stall unauthorized access, using innovative asset management techniques standard in critical industry sectors.
Securyzr Integrated Security Services Platform (iSSP) is a comprehensive lifecycle management solution. This platform allows Secure-IC's clients to monitor, manage, and secure their embedded devices throughout their operational lifecycle. It enables provisioning, firmware updates, security monitoring, and device identity management with high ease and trustworthiness. This solution facilitates zero-touch lifecycle services, significantly enhancing the security posture of device fleets in dynamic environments, thus demanding minimal interruption in ongoing operations.
Post-Quantum Cryptography Processing Engine Adds support for lattice-based cryptographic operations such as ML-KEM and ML-DSA. PQPlatform-Lattice provides post-quantum support for these NIST-standardized algorithms with minimal area, and leverages an existing SHA-3 accelerator, powered by PQShield-supplied firmware. It’s designed for minimal area, and maximum compatibility, and is deployed with optional firmware-backed side-channel resistance.
The AES Encryption for RFID applications is engineered to provide robust security for data in RFID communications. Utilizing Advanced Encryption Standard (AES) techniques, it offers a secure and efficient mechanism for protecting sensitive information transmitted in RFID systems. This encryption solution is ideal for applications where data integrity and confidentiality are paramount, protecting against unauthorized access and ensuring secure wireless transactions.
Post-Quantum Security Subsystem A cryptographic subsystem, designed to provide cryptographic services. These services include post-quantum signature generation, verification, and secure key establishment. PQPlatform-SubSys uses its built-in CPU independently from the surrounding system, allowing cryptographic services to be offloaded efficiently from the system processor.
The Quantum Resistant Encryption Core is designed to offer robust security against emerging quantum threats. It features algorithms curated to withstand quantum computing capabilities, thus ensuring that sensitive information remains safeguarded. The solution forms an integral part of Crypto Quantique’s security architecture, leveraging their deep understanding of cryptographic principles to fortify device security. This core employs high-level encryption standards and is developed to support rapid integration into existing digital infrastructures. One of its standout features is its adaptability, meaning it can be implemented across a range of devices and platforms with minimal disruption. This versatility is crucial given the diverse nature of devices within the IoT ecosphere. Moreover, the Quantum Resistant Encryption Core is engineered with performance in mind, efficiently managing resources to ensure that security does not come at the expense of processing speed or energy consumption. Incredible resilience against future threats is provided by the integration of post-quantum cryptographic standards. Traditional cryptographic methods face significant risks as quantum computing technology becomes more prevalent, making quantum-resistant solutions imperative for long-term security strategy. This core solution by Crypto Quantique thus ensures devices remain protected well into the future, maintaining the integrity and confidentiality of data.
IMEC's Monolithic Microsystems offer a leap forward in integrating complex electronic systems onto a single chip. These systems are developed to meet the growing demand for miniaturization, performance, and multifunctionality in electronics, particularly significant for industries looking to enhance device sophistication without expanding physical footprint. Monolithic Microsystems are pivotal in applications ranging from consumer electronics to industrial automation, where space efficiency and performance are key. The innovation lies in the seamless integration of multiple components into a single monolith, significantly reducing interconnections and enhancing signal integrity. This approach not only streamlines the manufacturing process but also boosts reliability and enhances the system’s overall performance. The small form factor and high functionality make it a preferred choice for developing smarter, interconnected devices across various high-tech sectors. These microsystems are specifically engineered to cater to advanced applications such as wearable technology, smart medical devices, and sophisticated sensors. By marrying advanced materials with innovative design paradigms, IMEC ensures that these microsystems can withstand challenging operating conditions, offering robustness and longevity. Further, the monolithic integration allows for new levels of device intelligence and integration, facilitating the growth of next-generation electronics tailored to specific industry needs.
Post-Quantum Cryptography Processor PQPlatform-CoPro (PQP-HW-COP) adds PQShield’s state-of-the-art post-quantum cryptography (PQC) to your security sub-system, with optional side-channel countermeasures (SCA). PQPlatform-CoPro can be optimized for minimum area as part of an existing security sub-system. PQPlatform-CoPro is designed to be run by an existing CPU in your security system, using PQShield’s supplied firmware.
The FPGA Lock Core is designed to secure FPGA designs and prevent IP theft, utilizing a Microchip ATSHA204A hardened crypto authentication IC. This small FPGA core, which communicates via a single FPGA pin, aims to block unlicensed access to FPGA functionalities by leveraging crypto-authentication. It operates by executing a secure hashing sequence that ensures only authorized hardware is used, thus safeguarding against counterfeiting and unauthorized duplication. When activated, the core sends a unique 256-bit challenge to the ATSHA204A which, along with its unique ID and a secret key, generates a SHA256 hash. This result is then checked against an internally computed hash within the FPGA Lock core, enabling full functionality of the FPGA only if the hashes match. This method ensures hardware integrity across various applications, including Military, Defense, and Medical fields. The hardware implementation is minimalist, requiring only the ATSHA204A, a pull-up resistor, and a capacitor, offering a low-cost solution. The core, which occupies about 720 registers, is provided in clear VHDL, ensuring full functional transparency. Adaptable to Intel and Xilinx FPGAs, the lock mechanism can be integrated into existing projects with ease, and example designs for Cyclone10 and Artix evaluation boards demonstrate its application.
Designed for wide-angle camera applications, the GL3004 is a comprehensive fisheye image processor that excels in distorting corrections necessary for wide-angle lenses. The processor is equipped with a sophisticated suite of dewarping modes that include spherical panorama and perspective projection, improving visual output quality significantly. The GL3004 integrates robust image signal processing capabilities, supporting input resolutions up to 3 megapixels while providing hardware functions such as wide dynamic range (WDR) and on-screen display (OSD) capabilities. It supports various output formats, making it extremely flexible for different imaging needs. This processor is suited for environments demanding high-quality image correction and clarity, such as surveillance systems or automotive cameras. It facilitates the deployment of advanced visual enhancements, ensuring realistic and sharp image outputs in dynamic scenarios.
The DAES is a versatile cryptographic processor designed to implement the AES encryption algorithm efficiently. It supports key lengths of 128 and 256 bits, providing flexibility across various cryptographic requirements. The processor is compatible with multiple block cipher modes, including ECB, CBC, CFB, OFB, and CTR. Enhanced by an internal key expansion feature, the DAES ensures robust data security, making it suitable for applications requiring high levels of encryption reliability, such as secure communications and data protection in embedded systems.
NVM Defender is Texplained's pioneering hardware module designed to safeguard integrated circuits from common invasive attacks aimed at extracting non-volatile memory. The module provides a robust solution against the copying, emulation, cloning, and counterfeiting of chips by integrating security by design principles. This innovative technology detects invasive attempts in real-time, thereby rendering bypass strategies impracticable. It is effectively engineered for seamless integration into existing chip designs, offering a cost-effective security enhancement for chip manufacturers and integrators.
The Evo Gen 5 PCIe Card is designed to significantly enhance AI inferencing tasks by offloading intensive computations from the CPU. This accelerator card integrates seamlessly with existing infrastructure, providing a boost to generative AI applications, optimizing both performance and operational efficiency. Engineered with cutting-edge innovations, this PCIe card offers scalable solutions suitable for a wide range of AI workloads. Leveraging advanced AI ASIC technology, the Evo card facilitates high-throughput processing, ensuring enterprises can maximize their AI capabilities without extensive system overhauls.
The iShield Key by Swissbit is a robust hardware authentication tool tailored to protect digital identities in online environments. This security device combines ease of use and high levels of protection to safeguard user data against threats like phishing and unauthorized access. It's designed to integrate with existing systems seamlessly, offering a plug-and-play user experience. The iShield Key stands out for its innovative use of FIDO (Fast Identity Online), ensuring that the user's sensitive information remains secure across platforms.
The DSHA2-256 is a cryptographic co-processor tailored to efficiently compute the SHA-256 hash function. Compliant with FIPS PUB 180-4 and supporting additional modes like SHA-224, it provides robust security solutions compatible with advanced secure communications standards. Its integration capabilities with APB, AHB, and AXI bus systems ensure widespread applicability across various hardware configurations. The processor's optimized design accentuates performance in data integrity and verification tasks, making it indispensable for high-security applications such as digital signature protocol implementations.
The RecAccel N3000 PCIe is tailored for AI recommendation systems, delivering exceptional speed and accuracy in inference tasks. Designed specifically to support deep learning models, this PCIe card enhances data center operations by providing state-of-the-art performance in recommendation use cases. Its architecture allows for high-efficiency in processing AI models, catering to the increasing demands for real-time data-driven insights in varied sectors. The N3000 not only accelerates critical workloads but does so with impressive power efficiency, aligning with sustainable technology goals.
Crossbar's ReRAM technology is adept as a flexible non-volatile memory solution capable of supporting few-time programmable (FTP) and one-time programmable (OTP) applications. This adaptability is due to the technology's inherent simplicity and scalability across different process nodes, making it a natural choice for secure applications, where memory reliability is paramount. ReRAM's inherent structure allows for robust FTP and OTP capabilities, fitting well into existing semiconductor processes without requiring drastic changes to architecture or foundry standards. Customarily, these memory types find their usage in applications that require embedded physical unclonable functions (PUF) alongside MTP, OTP, and FTP functionalities on the same substrate, adding layers of security via dynamic memory partitioning. The optimization provided by Crossbar also leads to reduced die sizes and cost-effective solutions that retain the high performance users expect from state-of-the-art non-volatile memory technologies. The deployment of FTP/OTP ReRAM in both secure and general-purpose computing environments assures a seamless transition from conventional memory technologies, easing the adoption of new designs without sacrificing integrity, thereby enabling OEMs to develop innovative products with enhanced functionalities and lower power profiles.
The Securyzr Key Management System offers a comprehensive environment for managing authentication keys, ensuring their secure distribution and maintenance. This system is engineered to protect data integrity and privacy in widespread IoT networks. By incorporating features like secure key bootstrapping and updates, the system ensures robust protection against unauthorized access and misuse of secure keys, making it ideal for deployments that demand high levels of trust and secrecy.
The SHA-3 Crypto Engine is a sophisticated hardware accelerator designed for cryptographic hashing functions. It stands out as an area-efficient and high-throughput design, fully compliant with the NIST FIPS 202 standard. This IP core supports all SHA-3 hash functions including SHA-3-224, SHA-3-256, SHA-3-384, and SHA-3-512, in addition to extendable output functions (XOF) such as SHAKE-128 and SHAKE-256. Its design includes robust protection against time-based side channel attacks (SCA) and features automatic byte padding. Operating within a single clock domain, the SHA-3 Crypto Engine has been meticulously verified to ensure reliability. It serves as a versatile solution for maintaining data integrity, enabling authentication, and supporting various security protocols. Its applications are extensive, finding use in Message Authentication Codes (MAC), IPsec and TLS/SSL protocol engines, secure boot mechanisms, encrypted storage, e-commerce, financial systems, blockchain, and pseudo-random bit generation. Deliverables with the SHA-3 Crypto Engine include System Verilog RTL source code, testbenches, integration examples, and software example source code, accompanied by comprehensive documentation. It is available under a one-time licensing fee, suitable for both single and multi-project licenses. The IP core offers impressive resource utilization and performance across several device families, ensuring efficient integration in diverse system environments.
The WiseEye2 AI Processor from Himax is a highly capable ultralow power AIoT processor designed for sensor fusion applications. Comprised of an advanced CMOS image sensor and the HX6538 microcontroller, this solution is tailored for battery-powered endpoint AI, including smart home and security implementations. It features an Arm-based Cortex M55 CPU coupled with Ethos U55 NPU, providing enhanced processing capabilities and robust industrial-grade security features. This processor is engineered to handle complex AI models while ensuring minimal power consumption, ideal for always-on AI applications. Its architecture supports model quantization and pruning, promoting software efficiency without compromising on performance. The WiseEye2 integrates seamlessly into various intelligent devices, offering sophisticated neural network processing and powerful sensor data integration capabilities. Renowned for its adaptive power management and security protocols, the WiseEye2 helps in delivering refined AI insights with improved speed and efficiency. It aligns perfectly with modern user's demands for lasting battery life and intelligent response, fostering advancements in consumer electronics and IoT environments.
Swissbit's iShield HSM is a versatile hardware security module tailored for IoT applications, enabling secure storage of cryptographic keys. This module enhances device authentication and registration in a straightforward plug-and-play format, making it an excellent choice for system integrators looking to retrofit security in existing systems. The iShield HSM ensures that sensitive information such as private keys and certificates are securely maintained, protecting against unauthorised access and duplication.
The RecAccel AI Platform is engineered for high-accuracy computing tasks leveraging AI. It focuses on delivering superior accuracy and performance in complex computational environments. With its advanced AI engines, this platform optimizes resource utilization and enhances the capabilities of AI applications in industrial and commercial settings. It is built to handle extensive data processing with precision, making it ideal for sectors that demand high-accuracy outputs in their AI-driven models.
This accelerator is pivotal in enhancing the performance of cryptographic protocols, significantly offloading the computational demand from primary processors. Designed with advanced threat models in mind, it supports a wide range of security operations, ensuring fast and secure data handling. The accelerator is built to accommodate both current standards and potential future adaptations, particularly in environments susceptible to high-risk operations. Its integration into existing systems offers a seamless upgrade path, providing robust solutions against evolving cryptographic threats.
The AES IP Core offers an ultra-compact implementation of the Advanced Encryption Standard, known for its compliance with the NIST standard. Designed to run efficiently on both ASICs and FPGAs, it processes 128-bit data blocks using 128-bit or 256-bit keys, ensuring high security. The core is designed to perform encryption in several cipher modes such as ECB, CFB, CBC, OFB, and CTR, making it versatile for different applications. Delivering top-tier performance with a minimal footprint, it provides excellent throughput and supports crucial features like key expansion, all without requiring external memory. This core is validated by FIPS-197 and offers a robust solution for secure communications and data protection.
SafeIP™ is a comprehensive line of DO-254 compliant-ready IPs that Logicircuit offers as part of their specialized services for avionics and other safety-critical industries. This collection is the only authorized AMD/Xilinx IP available designed to meet stringent DO-254 standards, a necessary requirement in various industries like aerospace and automotive. The IPs under the SafeIP™ heading are specifically built to facilitate rapid and reliable certification. This product line is ideal for companies facing the rigorous certification demands of DO-254 and looking to expedite their development timelines without compromising on safety or performance. Each IP is rigorously verified to ensure they meet the necessary compliance requirements reliably and efficiently. With SafeIP™, Logicircuit aids their clients in overcoming the challenges typical of compliance with safety standards, providing reassurance and effectively pushing projects forward to completion. This positioning not only makes compliance achievable but also simplifies the otherwise overwhelming and complex process involved, streamlining project delivery times and maximizing client confidence. Logicircuit's SafeIP™ brings together decades of experience and innovative IP design, focusing on simplifying compliance, ensuring safety, and maintaining high performance standards in highly regulated markets. This IP not only meets today's stringent requirements but also positions users for long-term compliance success in evolving regulatory environments.
Side-channel Attack Resistance from FortifyIQ offers a comprehensive solution to side-channel threats through both hardware and software components. Primarily, it focuses on SCA-protected implementations, leveraging novel algorithmic techniques to shield sensitive data without degrading system performance. This technology is pivotal in applications where information security is paramount, such as in financial systems, automotive systems, and secure communications, providing rigorous validation processes compliant with industry standards. The Side-channel solution offers adaptability across various hardware platforms, enhancing security while maintaining compatibility with legacy systems.
The Keccak Hash Engine IP core is a versatile cryptographic function component known for its adaptability beyond just hashing. Based on the innovative sponge construction, Keccak powers not only hash functions but also serves roles in authentication, encryption, and pseudo-random number generation. Among its notable features is the Keccak-f cryptographic permutation, which offers an easy-to-implement flexible solution that caters to varying security requirements. Standardized under 3GPP TS 35.231 for mobile telephony and NIST’s FIPS 202 and SP 800-185, Keccak assures dependability by undergoing rigorous public scrutiny and third-party analysis. It provides an easy integration path, operating within a single clock domain, and it can be configured to suit different output lengths and security strengths. This flexibility ensures its applicability in a broad spectrum of applications, from maintaining hash functions to complex encryption tasks. When licensing the Keccak Hash Engine, KiviCore provides System Verilog RTL source code, along with testbenches, software examples, and documentation. Licensing is available with single and multi-project options, ensuring accessibility and implementation for various project scopes. Its efficient design and robust security make it a critical component for those developing secure systems across numerous platforms.
This thermal noise-based random bit generator leverages the inherent unpredictability of thermal noise to create truly random sequences of bits, vital for security protocols and cryptographic applications. Operating within a frequency range of 0.2 to 2 MHz, the generator is engineered for efficient power use with a quiescent current draw of around 50 uA. The compact design and reliable output make it suitable for applications where secure random bit generation is a necessity, such as in secure communications and data encryption systems.
The AES Key Wrap Core facilitates secure cryptographic key management through the wrapping and unwrapping processes adhering to NIST specifications. This core is designed to provide comprehensive encryption capabilities using both 128-bit and 256-bit Key Encryption Keys. Distinguished by its flow-through architecture, the implementation allows for efficient key management without external memory dependencies, making it optimal for secure data transmission applications. Its compact design, starting from less than 8,000 ASIC gates, delivers high-speed and secure key operations, positioning it as a trusted component in systems prioritizing security.