www.design-reuse-embedded.com
Find Top SoC Solutions
for AI, Automotive, IoT, Security, Audio & Video...

Xiphera's Crypto Module Offers Customisable Offload and Acceleration Solutions

Nov. 21, 2023 – 

The Crypto Module is a versatile and multi-purpose solution for a wide range of security needs. It enables a comprehensive approach to cryptography offloading and security enhancement.

November 21, 2023 -- Today, Xiphera launches the Crypto Module, an IP core providing an optimised implementation of integrated security subsystem for cryptography offload and acceleration.

The Crypto Module IP core can be used in a wide range of applications, where security requirements for confidentiality, authenticity, and integrity need to be met by employing numerous cryptographic algorithms and protocols. The solution is ideal for e.g., root-of-trust, secure boot, securing both communications and data at rest, integration into Hardware Security Modules (HSM), key generation, key management, key storage, and random number generation. The Crypto Module can also be used to accelerate communication protocols.

Comprehensive approach to offloading cryptography

Internal high-level block diagram of the Crypto Module IP core (XIP7500).

The main technical advantages of hardware-based cryptography (lower power consumption, better performance, and increased security level) have been the guiding principles in the design of Xiphera’s Crypto Module. Importantly, the supported cryptographic algorithm implementations do not include any hidden software components, thus easing the certification and validation of the Crypto Module for high security levels, as there are no dependencies on software development toolchains.

The parameterisable cryptographic algorithm suite for Crypto Module IP Core includes the following IP cores from Xiphera’s cryptographic product families:



Crypto Module IP Cores

xQlave® Post-Quantum Cryptography

Hash Functions

Symmetric Encryption

Asymmetric Cryptography

Random Number Generation

“I am very proud of this latest addition to Xiphera’s portfolio”, says Kimmo Järvinen, Xiphera’s co-founder and CTO. “The Crypto Module enables a comprehensive approach to offloading cryptography, and it will also further enhance the security level of our customers’ products by isolating cryptographically critical calculations from software.”

Learn more about Xiphera’s Crypto Module IP core.

 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.