default banner

Tunable Cryptography

There are three main parameters to consider when choosing a security solution, called PPAs, which are direct indicators of Power, Performance and Area. With Tunable Cryptography, Security is an additional parameter and a prerequisite to comply with certifications such as FIPS-140 or Common Criteria.

Tunable cryptography has three main functionalities: first, confidentiality, which is the protection of information from disclosure to unauthorized parties; second, integrity which is the protection of information from modification by unauthorized parties; and third, authenticity, which means that information comes from a trusted party.

Tunable Cryptography has many usages such as:
Data confidentiality, Memory encryption, Traffic encryption, Digital rights management, Secure boot, IPSec, Message digest, RNG post-processing.

Securyzr

SECURYZRTM Public Key Crypto Engines

Versatile IP core for hardware offloading of all asymmetric cryptographic operations. It enables any SoC, ASIC and FPGA to support efficient execution of RSA, ECC-based algorithms and more. The IP core is ready for all ASIC and FPGA technologies.

SECURYZRTM Symmetric Crypto Engines

AES Engines

The most optimal configurations are proposed in relation with the throughput and features requested.

 

ChaCha20-Poly1305 Crypto Engines

The ChaCha20-Poly1305 Engines are RFC 7539 compliant to provide Authenticated Encryption with Associated Data (AEAD) using the ChaCha20 stream cipher combined with the Poly1305 message-authentication code.

 

SM4 Crypto Engines

The SM4 engines includes a generic & scalable implementation of the SM4 algorithm a block cipher specified by the OSCCA and standard of China. They are easily portable to ASIC and FPGA.

 

ARIA Crypto Engine

The ARIA engine is compliant with the RFC 6209 specification and can support several cipher modes including authenticated encryption. It is portable to ASIC and any FPGA’s. This  algorithm has been adopted in PKCS #11 in 2007 and is used in Secure Real-time Transport Protocol (SRTP).

 

3GPP IP Cores

3GPP IP cores for telephony applications. Our cores are optimized for applications requiring high performance with enhanced silicon resources and all are optimized for maximum throughput and minimum latency.

 

3DES Crypto Engine

The DES/3DES crypto engine offers a hardware implementation of the Data Encryption Standard (DES) according to Federal Information Processing Standards Publication (FIPS 46-3) of the National Institute of Standards and Technology (NIST).

SECURYZRTM Hashing Engines

Flexible wrappers supporting a wide selection of programmable hashing modes that accelerate the various secure hash integrity algorithms. The Hashing engines are easily portable to ASIC and FPGA. They support a wide range of applications on various technologies. The unique architecture enables a high level of flexibility. An easy-to-use solution with predictable resources and performances.

SECURYZRTM Memory Protection

Securely and transparently write/read data or code from external memory. It leverages our AES Core and the unique architecture enables a high level of flexibility (cache size, performances) and allows it to be used by microcontroller and multi-core architectures

We are also offering Cybersecurity Evaluation Tools & Security Evaluation as a Service

Contact