ML-DSA (Dilithium)

Xiphera’s family of highly optimized quantum-secure cryptographic IP cores offers protection against the imminent quantum threat – without embedded CPU or software components.

Trusted by over 20 technology companies globally.

About the product

Xiphera’s xQlave® family consists of a collection of quantum-resistant key exchange and digital signature solutions built upon the Post-Quantum Cryptography (PQC) designated for standardisation by the U.S. National Institute of Standards and Technology (NIST).

The verification of digital signatures is essential for confirming the legitimacy of digital data and safeguarding its unaltered state. This makes ensuring their resistance to quantum threats equally vital. For secure digital signatures we offer xQlave® ML-DSA (previously known as CRYSTALS-Dilithium) IP core (product code XIP6220B), enabling our customers to develop cryptographic systems that are safeguarded from the risks of quantum technology. Read more about our quantum-secure digital signature IP core.

Key features

  • Optimised Performance: ML-DSA is capable of computing a few thousand signature verification operations per second.
  • Secure Architecture: The execution time of ML-DSA is independent of the secret values offering immunity against timing-based side-channel attacks. ML-DSA has been implemented only in digital logic without any software components.
  • Easy Integration: The simple 64-bit interface of ML-DSA supports easy integration to various systems.
  • Compliance: ML-DSA is compliant with FIPS 204 (August 2023) which is the version that was selected as a candidate to be standardised by NIST. 
Internal high-level block diagram of the balanced ML-DSA (Dilithium) IP core (XIP6220B).
Internal high-level block diagram of the balanced ML-DSA (Dilithium) IP core

For more details, including FPGA resources & peak performance as well as ordering instructions, open the full product briefs in PDF. Contact us, and we’ll get back to you.