Xiphera Announces a New Batch of CAVP Validated IP Cores

“The IP cores in this CAVP batch are used in various applications and protocols, and are critical to be validated by a well-established third party”.
Xiphera's eight cryptographic IP cores have received a CAVP validation from NIST.

Xiphera announces CAVP validation for the majority of the remaining cryptographic IP cores in its portfolio, containing even the most recent IP core additions to the product offering.

The CAVP, or Cryptographic Algorithm Validation Program, is hosted by the U.S. NIST (National Institute of Standards and Technology). Its purpose is to promote the security and correctness of cryptographic algorithms and their implementations by comparing an implementation of a cryptographic algorithm to implementations that are known to be correct and tested by NIST. To learn more about CAVP and the first validation batch, read our announcement from August, 2023

Nine IP cores validated

The second CAVP validation batch includes the following cryptographic IP cores from the Hash Function, Symmetric Encryption, and Random Number Generation product families, including the recently launched PRNG and extreme-speed AES-GCM IP cores:

  • Extreme-speed AES-GCM (XIP1113E);
  • Balanced AES-XTS (XIP1183B);
  • High-speed AES-XTS (XIP1183H);
  • Compact versatile SHA-3 (XIP3030C);
  • Balanced SHA-256 (XIP3322B);
  • Balanced SHA-512 (XIP3324B);
  • Compact SHA-256/SHA-512 (XIP3327C);
  • Balanced Pseudorandom Number Generator (PRNG) (XIP8103B); and
  • High-speed Pseudorandom Number Generator (PRNG) (XIP8103H).

View all Xiphera’s CAVP validations batches.

“The IP cores in this second CAVP batch are extremely important and used in various applications and protocols, and are thus critical to be validated by a well-established and trustworthy third party”, says Perttu Saarela, Xiphera’s Cryptographic Engineer. “Some of the listed IP cores are essential building blocks in the widely used MACsec, TLS 1.3, and IPsec protocols (view Xiphera’s Security Protocols family), while other IP cores are applied for e.g., robust random number generation or trustworthy validation of cryptographic integrity.”

Visit Xiphera’s Product Catalogue.

Read more
Cryptographic modules offer an all-inclusive cryptography package for customised security needs. This blog deep-dives into the benefits, implementations, and possible use cases of a hardware-based cryptographic module.
The new nQrux™ portfolio offers highly optimised and customisable security solutions with cryptographic operations implemented purely in hardware.
The IPsec IP core complements Xiphera’s Security Protocols offering, bringing proven security for the critical layers 2-4 of the OSI model.