Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

EnSilica adds Post Quantum Cryptography support to eSi-Crypto IP library

January 2024 by Marc Jacob

EnSilica has added a range of Post-Quantum Cryptography (PQC) accelerators to its eSi-Crypto range of hardware accelerator IP.

These cryptographic algorithms are developed to withstand cyber-attacks from quantum computers, and their launch makes EnSilica one of very few companies to offer advanced cryptographic accelerators to the market as licensable hardware IP cores.

By implementing these in hardware cryptographic operations, such as encryption and decryption, can be performed faster, with lower-power and more securely than software-based implementations.

The first license for EnSilica’s new QPC cores has now been granted to a major semiconductor company for target at a high performance 5nm networking chip.

Why PQC is essential:

Today’s secure communications and financial transactions rely on public-key encryption techniques. These use maths problems a conventional computer cannot readily solve. However, advances in both quantum computing and artificial intelligence-based systems, which are backed by large datasets that need to be kept secured, means there is a real threat that cyber-attacks will break current standards.

As such, the U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) published its first draft standard for encryption algorithms capable of resisting quantum attacks in H2 last year. for the first of these cryptographic algorithms was published by the last year, with feedback completed in November.

In its 2023 announcement, the NIST mathematician Dustin Moody, who led the seven-year project to develop the algorithms said their creation meant "We’re getting close to the light at the end of the tunnel, where people will have standards they can use in practice"

EnSilica’s PQC accelerator IP:

EnSilica has added two new PQC accellerators to its eSi-Crypto range of IP:

eSi-Dilithium is a hardware IP designed for accelerating the NIST FIPS 204 Module Lattice Digital Signature Algorithm called CRYSTALS Dilithium
eSi-Kyber is a hardware IP designed for accelerating the NIST FIPS 203 Key Encapsulation Mechanism (KEM) called CRYSTALS Kyber.

Dilithium and Kyber algorithms are both part of the Cryptographic Suite for Algebraic Lattices (CRYSTALS) and are based on the computational difficulty of the Module Learning With Errors (MLWE) problem.

Additionally, the eSi-SHA3 has also been added to eSi-Crypto, this is a hardware IP designed for accelerating the NIST FIP 202 cryptographic hashing algorithms including SHA3 and SHAKE

These add to and complement EnSilica’s existing range of non-quantum resistant cryptography accelerators, which include ECC, EDCDA, RSA, AES, DES/3DES, SNOW3G, ChaCha20 and Poly1305 as well as a NIST compliant True Random number generator (TRNG). The cores are suitable for ASIC and FPGA usage and can be pre-configured to meet a range of throughputs and compatible with a range of AMBA buses including APB, AHB and AXI.

The timely adoption of PQC is driven by the concern that sensitive encrypted data harvested today, might one day be compromised once powerful quantum computers emerge. This is a critical security risk for governments safeguarding secrets and businesses handling sensitive and confidential information.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts