Xiphera Launches nQrux™ Family of Hardware Trust Engines for Hardware-Isolated Cryptographic Services and Computing Environments

The new nQrux™ portfolio offers highly optimised and customisable security solutions with cryptographic operations implemented purely in hardware.
Xiphera’s nQrux™ family of Hardware Trust Engines offers ready-to-implement security modules for various security architectures.

Espoo, Finland – Xiphera announces the nQrux™ family of Hardware Trust Engines. The new family introduces highly optimised and customisable security solutions, offering exceptional security modules performing purely hardware-based cryptographic operations.

nQrux™ Hardware Trust Engines introduce novel security architectures, delivering hardware-level trust for the most critical environments and applications. The solutions in the nQrux™ portfolio ensure the complete isolation of cryptographic operations and application-specific data within inherently secure hardware elements. This enables the freedom from embedded CPUs or software elements, enabling paramount security and performance levels.

“We are thrilled to launch nQrux™, a family that collects Xiphera’s solutions for building larger system-level security”, Kimmo Järvinen, Xiphera’s co-founder and CTO, comments.

The nQrux™ family consists of cryptographic security solutions built on Xiphera’s cryptographic IP cores that are fully standard compliant (IEEE, IETF, NIST), and CAVP validated by NIST. The solutions in the nQrux™ portfolio have optimised configurations based on customer footprint, performance, and security requirements. Xiphera’s Crypto Module provides an integrated security platform with customer-tailored set of highly optimised cryptographic services for microcontrollers and SoC implementations. The versatile configurations of Xiphera Crypto Module enable fully optimised feature set to fit customer requirements for functionality, performance, and resources.

With the launch of the nQrux™ family, Xiphera announces Confidential Computing Engines (CCE) as part of the nQrux™ family of Hardware Trust Engines. The CCE offer a secure code execution environment protecting data, code, and AI models in cloud, edge, and AI environments. “CCE is our first opening in the domain of trusted computing where hardware-based cryptography and isolation are used for building trust in remote computation”, Kimmo Järvinen concludes. Xiphera’s CCE will be ready for customer evaluation in 2024.

Read more about the nQrux™ family of Hardware Trust Engines.

About Xiphera 

Xiphera, Ltd, designs and implements proven cryptographic security for embedded systems. Our strong cryptographic expertise and extensive experience in digital system design enable us to help our customers to protect their most valuable assets.

We offer secure and highly optimised cryptographic Intellectual Property (IP) cores, designed directly for Field Programmable Gate Arrays (FPGAs) and Application Specific Integrated Circuits (ASICs) without software components. Our broad, fully in-house designed, and up-to-date portfolio, including implementations of Post-Quantum Cryptography, enables cost-effective development projects with fast time-to-market – providing peace of mind in a dangerous world.

Media contacts

Mimmi Kuusisaari
Marketing and Communications Coordinator
marketing(at)xiphera.com

Read more
The IPsec IP core complements Xiphera’s Security Protocols offering, bringing proven security for the critical layers 2-4 of the OSI model.
The OSI model is the basis for most of the modern digital communications. Let’s dive into the seven layers of the OSI model and answers the billion-dollar question: how to protect the transmitted data throughout the OSI model?
The new IP core extends Xiphera’s offering for high-performance solutions and applications, providing both significant speed and comprehensive support of multiple elliptic curves.