www.design-reuse-embedded.com
Search Solutions  
OK
40 "Security IP" SoCs

1
Active mesh against tampering attacks - Active Shield
Attacks against digital circuits can be performed by directly tampering with the device s internal structure. These attacks are intrusive, and regroup attempts to directly probe or force signals, remo...

2
AES Key Wrap Engine
The EIP-37 is the IP for accelerating the AES Key Wrap cipher algorithm (NIST-Key-Wrap & RFC3394). Designed for fast integration, low gate count and full transforms, the EP-37 accelerator provides a r...

3
Anti Row-Hammer / Memory Attacks
The Anti Row-Hammer IP takes part in Memory Controller in order to protect the Memory against Rowhammer Attacks, especially on RAM. This IP is able to determine if the number of access requests to a M...

4
BA470 - Security Enclave IP based on RISC-V
The eSecure IP is a single subsystem for RISC-V based SoC to address key security challenges, playing the role of root-of-trust.

5
Basic AES Engine
The EIP-32 AES Engines implement the Advanced Encryption Standard (AES) algorithm, as specified in Federal Information Processing Standard (FIPS) Publication 197. The accelerators include I/O register...

6
Boot Protection Pack / Root-of-Trust
The Boot Protection Pack is a solution provided by Secure-IC to ensure a Secure Boot function. The Boot Protection Pack provides a secure root-of-trust with a high level of resistance against malevole...

7
Camogates: protects against reverse-engineering
The Secure-IC s CamoGate IP has for goal to protect a circuit against reverse-engineering. Reverse engineering of an Integrated Circuit is a process which aims at identifying its structure, design and...

8
Circuit Camouflage Technology
Inside Secure Circuit Camouflage Technology, also known as SecureMedia Library (SML), is an anti-reverse engineering and anti-cloning protection for integrated circuits that has both Commercial and Government Applications.

9
CryptoCell-300 - Platform Security Solution for Devices with Strict Power and Area Constraints
The Arm CryptoCell-300 family of embedded security solutions serves high-efficiency systems with a small footprint and low power consumption.

10
DDR Encrypter

The DDR encrypter IP Core module enables on-the-fly encryption and authentication to the external memory

It supports AXI slave/master interfaces, APB port for configuration purpose. I...


11
DES/3DES engine
As part of Rambus award-winning silicon Intellectual Property (IP) product portfolio, the EIP-16 DES/3DES Engines implement the DES and 3DES algorithm, as specified in Federal Information Processing ...

12
DPA Resistant Software Library
DPA Resistant Software Libraries are a portfolio of unique products that provide performance optimized, quantifiable side-channel resistant security for embedded software systems with seamless integration across a wide range of applications. Our software libraries come in two main varieties, platform neutral C-code which is designed to run on any platform and optimized code for ARM Cortex platforms, providing a wide range of device design options.

13
DPA Workstation Analysis Platform
Designed for leading security chip vendors, product companies, testing labs, and government organizations, the DPA Workstation analysis platform is the world’s premier side-channel analysis plat...

14
Full flexible multi-channel AES-GCM engine up to 2Tbps
The EIP-63, high speed AES-GCM engine is a scalable high-performance, multi-channel cryptographic engine that offers AES-GCM operations as well as AES-CTR and GMAC on bulk data. Its flexible data path...

15
Protocol-IP-338 High-speed XTS-GCM Multi-stream Engine
The Protocol-IP-338 (EIP-338) is a scalable, high-performance, multi-stream cryptographic engine that offers XTS and GCM modes of operation for the AES algorithms on bulk data. Its flexible data path ...

16
Real-time detector of zero-day attacks on processor - Cyber Escort Unit
The end justifies the means. It seems that today s processors follow this Machiavellian precept to achieve even more impressive performances. However, this has a critical negative impact on security b...

17
Scrambled Bus
The security of a System-on-Chip depends on various tamper protections used to protect the cryptographic keys from different kind of attacks. These keys are usually transmitted as plaintext between he...

18
Secure Clock
Secure Clock IP core is a PRNG-based hardware implementation of a random clock jitter injection and/or a random clock cycle inhibition. It is intended to clock feed all desired hardware, creating a se...

19
Small, Universal and Digital Fault Injection Attack Detector - Digital Sensor
Universal fully-integrated fault attack sensor In cryptography, an attack can be performed by injecting one or several faults into a device thus disrupting the functional behavior of the device. Tech...

20
Tessent Bus Monitor
The Tessent Embedded Analytics Bus Monitor provides non-intrusive monitoring of interconnect activity across all major standards, including Arm, AMBA, AXI, ACE, and ACE-lite. The Bus Monitor enables...

21
Generic Polar FEC Codec
Creonic has flexible Polar decoder architecture to fulfil different customer requirements. The IP core has been demonstrated on internal conferences and shows. An FPGA demonstrator is available for ...

22
Zign 100 - Software implementation of SRAM PUF
The number of connected devices, machines, sensors, or simply things are linked with each other over open communication networks on the internet of things (IoT) has exploded. Processes are remotely mo...

23
PermSRAM
A versatile nonvolatile memory macro available on foundry standard CMOS platform covering process node of 180nm to 28nm and beyond.

24
TwinBit
An embedded, true logic-based non-volatile memory solution with an extremely high endurance performance of 10K (PROGRAM) cycles.

25
Advanced Encryption Standard XTS mode IP - XIP1183B:_AES256-XTS
XIP1183B from Xiphera is a balanced Intellectual Property (IP) core implementing the Advanced Encryption Standard (AES) with 256-bit long key in XTS mode. XTS is a mode of operation for a block ciphe...

26
Advanced Encryption Standard XTS mode IP - XIP1183H:_AES256-XTS
XIP1183H from Xiphera is a high-speed Intellectual Property (IP) core implementing the Advanced Encryption Standard (AES) with 256-bit long key in XTS mode. XTS is a mode of operation for a block cip...

27
BCH based Error Correcting Code FEC
Zero latency, low gate count, low power, asynchronous BCH Code based Error Correction FEC

28
CRYSTALS-Dilithium - Post-Quantum Digital Signature IP Core
Post-quantum CRYSTALS-Dilithium Digital Signature IP Core from ResQuant supports key generation, signing and signature verification operations for II, III and IV level of security.

29
Erasure Code based on Reed Solomon Codes
Erasure Code based on Reed Solomon Codes

30
FireCode FEC Error correction bust error correction FEC
Zero latency, asynchronous, low power , low gate count FireCode FEC.

31
Hamming Code ECC 1 bit error correction and 2 bit error detection
Hamming Code ECC

32
IPsec Security Processor
Core implements the IPsec and SSL/TLS security standard at high data rates that require the cryptographic processing acceleration.

33
Low Power Security Acceleration Engine
Low power, area efficient, timing and side channel attack resistant. security acceleration IP. Designed to secure ressource-contrained IoT endpoints, including secure RFID, eSim, etc.

34
Reed Solomon based Error Correcting Code FEC burst error correction
Zero latency, low gate count, low power, asynchronous Reed Solomon Code based Error correction FEC

35
TESIC CC EAL5+ Secure Element IP Core
TESIC is a CC EAL5+ PP0084 proven/certification-ready secure element IP that is delivered as hard macro for plug-and-play System-on Chip (SoC) integration

36
XIP4200H - ECC Accelerator

XIP4200H from Xiphera is an Intellectual Property (IP) core implementing Elliptic Curve Diffie-Hellman (ECDH) and Elliptic Curve Digital Signature Algorithm (ECDSA). This IP core demonstrates a cap...


37
AES Engine IP
YEESTOR s AES engine (ESAES) IP is a high-performance cryptographic engine operates in AES (Rijndael) NIST Federal information processing standard FIPS-197. It supports AES-ECB AES-XTS mode and 128/25...

38
CC-100IP-PI Power Integrity Enhancement IP

The CC-100IP-PI on Chip IP Block is an on-chip adjustable Impedance Controlled Hyper- capacitor with a Capacitance Multiplication, Series Inductance Nullification, Cybersecurity Enhancement and an ...


39
CC-100IP-RF Analog and RF Sensitivity Enhancement IP

The CC-100IP-RF is a RF and Analog Frontend Sensitivity Enhancement IP Block that embeds a Hyper-Capacitor with a Capacitance Multiplication, Series Inductance Nullification, Cybersecurity Enhancem...


40
Geon Secure Execution Processor
Geon Secure Execution Processor delivers secure code execution by supporting two secure contexts. All code and data belonging to a secure context is cryptographically isolated in main memory, so even ...

 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.