www.design-reuse-embedded.com
Search Solutions  
OK
270 "Security Solutions" SoCs

1
3DES-ECB 1 Billion trace DPA resistant cryptographic accelerator core
Rambus Crypto Accelerator 3DES-ECB Hardware Cores offload compute intensive cryptographic algorithms in SoC s CPU at 100x performance (when run at identical frequencies) and 10% of the power consumpti...

2
AES (ECB), 1 Billion Trace DPA Resistant Cryptographic Accelerator Cores
Rambus Crypto Accelerator AES-AE-Fast Hardware Cores offload compute intensive cryptographic algorithms in SoC s CPU at 100x performance (when run at identical frequencies) and 10% of the power consum...

3
AES (ECB-CBC-CFB-CTR), 1 Billion Trace DPA Resistant Cryptographic Accelerator Cores
Rambus DPA Resistant AES-FBC Cryptographic Accelerator Cores offload compute intensive cryptographic algorithms in SoC s CPU at 100x performance (when run at identical frequencies) and 10% of the powe...

4
AES CCM/GCM Engine
The EIP-39 AES Accelerators implement the Advanced Encryption Standard (AES) algorithm, as specified in Federal Information Processing Standard (FIPS) Publication 197. The accelerators include I/O reg...

5
AES Engine
The EIP-36 AES Engines implement the Advanced Encryption Standard (AES) algorithm, as specified in Federal Information Processing Standard (FIPS) Publication 197. The accelerators include I/O register...

6
AES GCM/XTS Engine
The EIP-38 - AES/GCM/XTS/LRW Engines are specifically suited for next generation processors deployed in networking and storage appliances that need to support combinations of AES (with its regular fee...

7
AES Key Wrap Engine
The EIP-37 is the IP for accelerating the AES Key Wrap cipher algorithm (NIST-Key-Wrap & RFC3394). Designed for fast integration, low gate count and full transforms, the EP-37 accelerator provides a r...

8
ARC4 Engine
The EIP-44 is the IP for accelerating the ARC4 stream cipher algorithm (used for legacy SSL & IPsec).

9
ARIA Engine
The EIP-11 ARIA algorithm, as specified in RFC 5794. The accelerators include I/O registers, encryption and decryption cores, and the logic for feedback modes and key scheduling and GHASH. Besides the...

10
Basic AES Engine
The EIP-32 AES Engines implement the Advanced Encryption Standard (AES) algorithm, as specified in Federal Information Processing Standard (FIPS) Publication 197. The accelerators include I/O register...

11
Camellia Engine
The Camellia Engine implements the Camellia crypto algorithm, as specified in Specification of Camellia and RFC3713.

12
ChaCha20 Engine
The EIP-13 ChaCha engine implements the ChaCha20 algorithm, as specified by [ChaCha]. The accelerators include I/O registers and an encryption/decryption core. Designed for fast integration, low gate ...

13
Circuit Camouflage Technology
Inside Secure Circuit Camouflage Technology, also known as SecureMedia Library (SML), is an anti-reverse engineering and anti-cloning protection for integrated circuits that has both Commercial and Government Applications.

14
Circuit Camouflage Technology
Rambus Circuit Camouflage Technology (formerly Inside Secure), also known as SecureMedia Library (SML), is an anti-reverse engineering and anti-cloning protection for integrated circuits that has both...

15
Code Protection: Instilling trust into your applications
Inside Secure s Code Protection technology provides powerful automated software protection tools applicable across Mobile, IoT, Desktop and Server platforms.

16
Content Protection (HDCP) 2.2/2.3 embedded security modules (ESMs) for HDMI, DisplayPort, and USB 3.x Type-C interfaces

Synopsys offers highly integrated and proven security solutions spanning silicon cores to embedded software to help content owners, service providers, network operators, embedded system OEMs and So...


17
Content Protection Client, Downloadable secure DRM Agent with advanced Player
Multimedia consumers expect easy and convenient access to the latest movies and TV shows wherever they are. Inside Secure enables content and service providers to securely deliver premium content to virtually any connected device the way users want it, online or offline, for use cases like video-on-demand, live and catch-up TV.

18
Content Protection Server
Inside Secure Content Protection Server is a fifth generation, interoperable, server-side Digital Rights Management (DRM) solution. Designed for wireless and wireline operators and service providers, Content Protection Server implements and extends multiple DRM technologies such as Microsoft PlayReady and Google Widevine DRM while providing common integration interfaces.

19
CryptoFirewall Cores
Providing superior security and tamper resistance, while being highly-cost effective. Our cores complement existing security implementations, and are ideal for preventing counterfeiting in a broad number of applications.

20
Cryptographic Accelerator Core SHA-2-Compact
Rambus Crypto Accelerator SHA-2-Compact Hardware Cores offload compute intensive cryptographic algorithms in SoC s CPU at 100x performance (when run at identical frequencies) and 10% of the power cons...

21
Cryptographic Accelerator Core SHA-2-Full
Rambus Crypto Accelerator SHA-2-Full Hardware Cores offload compute intensive cryptographic algorithms in SoC s CPU at 100x performance (when run at identical frequencies) and 10% of the power consump...

22
Cryptography IP solutions, Public Key Accelerators (PKAs) and True Random Number Generators (TRNGs)

Synopsys offers a broad portfolio of silicon-proven DesignWare® Cryptography IP solutions that includes symmetric and hash cryptographic engines, Public Key Accelerators (PKAs) and True Random ...


23
CryptoManager Root of Trust - CryptoManager RISC-V Root of Trust Programmable Secure Processing Core
The CryptoManager Root of Trust is a fully-programmable hardware security core that protects against a wide range of attacks with state-of-the-art anti-tamper and security techniques to offer vendors security by design.

24
CryptoManager Security Engine
CryptoManager Security Engine is an in-device root-of-trust offered as an embedded hardware core, or as a software agent that can be implemented as a protected element in a trusted OS or directly in the high-level device OS for the secure provisioning of keys and features throughout the device lifecycle. This provides flexible implementation options and allows the CryptoManager Infrastructure to securely communicate with the device to provision keys and manage feature configurations in the supply chain and downstream ecosystems.

25
CryptoManager Security Platform
From chip management to device personalization to downstream feature provisioning, the CryptoManager security platform creates a trusted path from the SoC manufacturing supply chain to downstream service providers with a complete silicon-to-cloud security solution.

26
CryptoManager Trusted Services Security Solutions
The Rambus CryptoManager Trusted Services support a variety of root of trust configurations via a hardware core or secure software, providing a scalable and flexible security solution. Our solutions s...

27
Cryptomedia Content Protection Core
Designed to cost-effectively secure the broadcast and streaming of digital content, our CryptoMedia Content Protection Core provides pay TV operators and over-the-top (OTT) media providers robust secu...

28
CryptoMedia Security Platform
Designed to protect high-value content, including 4K UHD and High Dynamic Range (HDR) programming, CryptoMedia Security Platform is a comprehensive suite of components that enables consumers to securely and easily store, copy and share premium content across multiple devices.

29
DES/3DES engine
As part of Rambus award-winning silicon Intellectual Property (IP) product portfolio, the EIP-16 DES/3DES Engines implement the DES and 3DES algorithm, as specified in Federal Information Processing ...

30
DPA & Fault Injection Resistant AES-AE Cryptographic Core
Rambus DPA & Fault Injection Resistant AES-AE Cryptographic Cores prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC or FPGA. AES-AE 1 Billion...

31
DPA & Fault Injection Resistant AES-ECB Cryptographic Core
Rambus DPA & Fault Injection Resistant AES-ECB Cryptographic Cores prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC or FPGA. AES-ECB 1 billi...

32
DPA Countermeasures
Our Cryptography Research division discovered Simple Power Analysis (SPA) and Differential Power Analysis (DPA), and developed fundamental solutions and techniques for protecting devices against DPA and related side-channel attacks, along with supporting tools, programs, and services.

33
DPA Resistant Cryptographic Accelerator Core 3DES-ECB
Rambus DPA Resistant Hardware Cores prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC or FPGA. 3DES-ECB 1 Billion trace DPA resistant cryptog...

34
DPA Resistant Cores
The DPA Resistant Hardware Cores prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC. These superior performance cores are easy to integrate into SoCs and FPGAs, providing robust side-channel resistance across different security and performance levels.

35
DPA Resistant Cryptographic Accelerator Core
Rambus DPA Resistant PKEv2, PKEv3, PKEv4 Cryptographic Accelerator Cores prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC or FPGA.

36
DPA Resistant Cryptographic Accelerator Core ChaCha20 - Small
Rambus DPA Resistant Hardware Cores prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC or FPGA. ChaCha20 Small DPA resistant cryptographic acc...

37
DPA Resistant Cryptographic Accelerator Core RBG (NRBG+DRBG)
Rambus DPA Resistant Cryptographic Accelerator Core RBG (NRBG+DRBG) prevent against the leakage of secret cryptographic key material through attacks when integrated into an SoC or FPGA. RBG DPA resist...

38
DPA Resistant Software Library
Addressing the growing demand for readily available solutions that implement Differential Power Analysis (DPA) countermeasures, we developed a family of cryptographic cores and software libraries that...

39
DPA Resistant Software Library
DPA Resistant Software Libraries are a portfolio of unique products that provide performance optimized, quantifiable side-channel resistant security for embedded software systems with seamless integration across a wide range of applications. Our software libraries come in two main varieties, platform neutral C-code which is designed to run on any platform and optimized code for ARM Cortex platforms, providing a wide range of device design options.

40
DPA Workstation Analysis Platform
Designed for leading security chip vendors, product companies, testing labs, and government organizations, the DPA Workstation analysis platform is the world’s premier side-channel analysis plat...

 | 
 Previous Page
 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 
Next Page 
 | 
 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.