Xiphera’s Crypto Module Offers Customisable Offload and Acceleration Solutions

The Crypto Module is a versatile and multi-purpose solution for a wide range of security needs. It enables a comprehensive approach to cryptography offloading and security enhancement.
Xiphera offers cryptographic IP cores for FPGA and ASIC technologies.

Today, Xiphera launches the Crypto Module, an IP core providing an optimised implementation of integrated security subsystem for cryptography offload and acceleration. 

The Crypto Module IP core can be used in a wide range of applications, where security requirements for confidentiality, authenticity, and integrity need to be met by employing numerous cryptographic algorithms and protocols. The solution is ideal for e.g., root-of-trust, secure boot, securing both communications and data at rest, integration into Hardware Security Modules (HSM), key generation, key management, key storage, and random number generation. The Crypto Module can also be used to accelerate communication protocols.

Comprehensive approach to offloading cryptography

Internal high-level block diagram of the Crypto Module IP core (XIP7500).
Internal high-level block diagram of the Crypto Module IP core (XIP7500).

The main technical advantages of hardware-based cryptography (lower power consumption, better performance, and increased security level) have been the guiding principles in the design of Xiphera’s Crypto Module. Importantly, the supported cryptographic algorithm implementations do not include any hidden software components, thus easing the certification and validation of the Crypto Module for high security levels, as there are no dependencies on software development toolchains.

The parameterisable cryptographic algorithm suite for Crypto Module IP Core includes the following IP cores from Xiphera’s cryptographic product families:

xQlave® Post-Quantum Cryptography

Hash Functions

Symmetric Encryption

Asymmetric Cryptography

Random Number Generation

“I am very proud of this latest addition to Xiphera’s portfolio”, says Kimmo Järvinen, Xiphera’s co-founder and CTO. “The Crypto Module enables a comprehensive approach to offloading cryptography, and it will also further enhance the security level of our customers’ products by isolating cryptographically critical calculations from software.”

Learn more about Xiphera’s Crypto Module IP core.

Read more
Cryptographic modules offer an all-inclusive cryptography package for customised security needs. This blog deep-dives into the benefits, implementations, and possible use cases of a hardware-based cryptographic module.
The new nQrux™ portfolio offers highly optimised and customisable security solutions with cryptographic operations implemented purely in hardware.
The IPsec IP core complements Xiphera’s Security Protocols offering, bringing proven security for the critical layers 2-4 of the OSI model.