Xiphera expands its AEAD portfolio

The launch of two IP cores adds support for the popular ChaCha20-Poly1305 AEAD scheme
Xiphera's symmetric encryption algorithms provide uncompromised data encryption.

Authenticated encryption (AE) with Associate Data (AD) schemes are used to protect simultaneously both the confidentiality and authenticity of data. The most popular AEAD scheme is arguably AES-GCM, but an alternative AEAD scheme called ChaCha20-Poly1305 has grown in popularity lately.

ChaCha20-Poly1305 is formally defined in RFC 8439, and it combines the ChaCha20 stream cipher with the Poly1305 message authentication code. Like all AEAD schemes, ChaCha20-Poly1305 protects both confidentiality and integrity with a single primitive.

ChaCha20-Poly1305 is used in many protocols including TLS 1.3 as an alternative algorithm to AES-GCM. Furthermore, ChaCha20-Poly1305 is the only accepted cipher in WireGuard, a modern VPN protocol.

Xiphera has expanded its AEAD portfolio by adding two Intellectual Property (IP) cores, XIP2113B and XIP2113H, to support ChaCha20-Poly1305 in addition to AES-GCM.

“AEAD schemes are used extensively in modern communications protocols, and a concrete use case is to authenticate the entire message to prevent tampering, but to send the header in cleartext as Associated Data, and encrypt only the message payload. By adding support for ChaCha20-Poly1305, we complement our already existing AES-GCM solutions in our AEAD portfolio”, says Kimmo Järvinen, Co-founder and CTO of Xiphera.

As an example of the technical features of Xiphera’s ChaCha20-Poly1305 IP cores, the performance-optimised version XIP2113H achieves an encryption/decryption throughput of almost 50 Gbps for a single stream in high-end FPGAs, and even higher throughput rates are possible by instantiating the IP core in parallel.

For more information, visit the product pages for the balanced version XIP2113B and the high-speed version XIP2113H. You can also view and download the product briefs for XIP2113B and XIP2113H.

Internal high-level block diagram of the high-speed ChaCha20-Poly1305 IP core (XIP2113H).
Internal high-level block diagram of the high-speed ChaCha20-Poly1305 IP core.

Read more about ChaCha20-Poly1305 and see more of the solutions of this product family from our Symmetric Encryption page. Don’t hesitate to contact us at sales(at)xiphera.com.

Read more
The new nQrux™ portfolio offers highly optimised and customisable security solutions with cryptographic operations implemented purely in hardware.
The IPsec IP core complements Xiphera’s Security Protocols offering, bringing proven security for the critical layers 2-4 of the OSI model.
The OSI model is the basis for most of the modern digital communications. Let’s dive into the seven layers of the OSI model and answers the billion-dollar question: how to protect the transmitted data throughout the OSI model?