Quantum Safe Cryptography IP

Protection against quantum computer attacks using NIST and CNSA algorithms

Quantum computers will be able to rapidly break current asymmetric encryption, placing important data and assets at risk. Rambus Quantum Safe IP solutions offer a hardware-level security solution to protect data and hardware against quantum computer attacks using NIST and CNSA selected algorithms.

Rambus Quantum Safe IP products are compliant with the following draft FIPS standards:

  • FIPS 203 ML-KEM: Module-Lattice-Based Key Encapsulation Mechanism Standard, which is based on the CRYSTALS-Kyber mechanism
  • FIPS 204 ML-DSA: Module-Lattice-Based Digital Signature Standard, which is based on the CRYSTALS-Dilithium signature scheme
 

The products can be deployed in ASIC, SoC and FPGA implementations for a wide range of applications including data center, AI/ML, defense and other highly secure applications. Products are firmware programmable to allow for updates with evolving quantum-resistant standards.

SolutionProduct BriefApplications
QSE-IP-86Download the QSE-IP-86 Product BriefStandalone engine providing Quantum Safe Cryptography acceleration
QSE-IP-86 DPADownload the QSE-IP-86 DPA Product BriefStandalone engine providing Quantum Safe Cryptography acceleration and DPA-resistant cryptographic accelerators
RT-634Download the Root of Trust RT-63x family Product BriefProgrammable Root of Trust with Quantum Safe Cryptography acceleration
RT-654Download the Root of Trust RT-65x family Product BriefProgrammable Root of Trust with Quantum Safe Cryptography acceleration and DPA-resistant cryptographic accelerators
RT-664Download the Root of Trust RT-66x family Product BriefProgrammable Root of Trust with Quantum Safe Cryptography acceleration and FIA-protected cryptographic accelerators

QSE-IP-86 Quantum Safe Engine

The Rambus Quantum Safe Engine (QSE) supports the FIPS 203 ML-KEM and FIPS 204 ML-DSA draft standards, and also includes SHA-3, SHAKE-128 and SHAKE-256 acceleration. For applications that require additional protection against differential power analysis (DPA) attacks, a DPA version of the QSE is available.

QSE-IP-86 Quantum Safe Engine
QSE-IP-86 Quantum Safe Engine

Find out more about the Rambus QSE-IP-86 here.

RT-634, RT-654 and RT-664 Root of Trust Cores with Quantum Safe Cryptography

The RT-634, RT-654 and RT-664 Root of Trust cores support the FIPS 203 ML-KEM and FIPS 204 ML-DSA draft standards. These products also support secure boot and firmware verification use cases with the stateful hash-based signature verification methods XMSS (eXtended Merkle Signature Scheme) and LMS (Leighton-Micali Signatures).

Rambus Root of Trust Block Diagram
Rambus Root of Trust Block Diagram

Find out more about the Rambus Root of Trust cores with Quantum Safe Cryptography here.

Protecting Data and Devices Now and in the Quantum Computing Era

Download Protecting Data and Devices Now and in the Quantum Computing Era
Quantum computing is being pursued across industry, government and academia with tremendous energy and is set to become a reality in the not-so-distant future. Once sufficiently large quantum computers exist, traditional asymmetric cryptographic methods for key exchange and digital signatures will be broken. Many initiatives have been launched throughout the world to develop and deploy new quantum-resistant cryptographic algorithms, known as Post-Quantum Cryptography (PQC).
Rambus logo