Crypto Module

Crypto Module is a versatile and multi-purpose solution for a wide range of security needs, enabling a comprehensive approach to cryptography offloading and security enhancement.

Xiphera’s Crypto Module – a versatile multi-purpose IP core for the nQrux™ family of Hardware Trust Engines – offers an integrated security platform enabling customer-tailored set of highly-optimised cryptographic services for microcontrollers or SoC implementations. With Xiphera Crypto Module, you can select your desired solution from a wide range of our cryptographic functionalities which can be used to ensure data confidentiality, integrity, and authenticity in the customer solution.

Crypto Module from Xiphera has been designed for easy integration with FPGA- and ASIC-based designs in a vendor-agnostic design methodology. The functionality of Xiphera Crypto Module does not rely on any FPGA manufacturer-specific features.

Xiphera Crypto Module IP Core offers the following cryptographic feature set for implementation:

xQlave® Post-Quantum Cryptography

Hash Functions

Symmetric Encryption

Asymmetric Cryptography

Random Number Generation

Key features

  1. Standard compliance: Compatible with applicable NIST, IETF, and IEEE standards, RFCs, and test vectors for compliance and certification programs
  2. Fully hardware-based implementation: No hidden software components for performance and ease of validation
  3. Highly optimised implementation: Options for both resource conservation and foot-print optimisation, or high performance and throughput
  4. Versatile configurations enable composing the most optimal set of features to fit customer functionality, performance, and resource requirements
  5. Secure architecture: Protected against timing-based attacks with constant latency independent of input values
  6. Easy integration: via AXI-4 and APB interfaces
  7. Unified implementation:  Supports all major FPGA/ASICs architectures
Internal high-level block diagram of Crypto Module IP core

Applications

Xiphera Crypto Module is designed with a specific focus on industries where security requirements for confidentiality, authenticity, and integrity need to be met by employing numerous cryptographic algorithms and protocols.

HW root of trust, secure boot, security modules
Securing communications & data at rest
Key generation, management & storage
Random number generation

For more information about Xiphera Crypto Module and technical details, including FPGA resources, peak performance, as well as ordering instructions, open full product brief from below or contact us.