Crypto Accelerator IP

Offload and accelerate cryptographic processing

Crypto Accelerator and Random Number Generator IP

Rambus offers a broad portfolio of cryptographic accelerator IP cores for symmetric and asymmetric ciphers, Hash- and HMAC-based integrity algorithms, as well as true random number generators. Rambus also offers a broad portfolio of DPA and FIA protected cryptographic accelerators. The cores that accelerate NIST cryptographic algorithms are validated to FIPS 140-2 and FIPS 140-3 CAVP. A Common Criteria-EAL4+ core is also available.

SCA Resistant Crypto Accelerator IP

When integrated into an SoC, the Rambus Side Channel Attack (SCA) Resistant hardware cores offer DPA resistance to prevent the leakage of secret cryptographic key material through attacks. In addition, the cores with Fault Injection Attack (FIA) resistance options offer protection against faults induced by laser or EM probing, voltage and or clock glitching. These superior performance cores are easy to integrate into SoCs and FPGAs, providing robust side-channel resistance across different security and performance levels.

SolutionDescription
QSE-IP-86 DPAFast Quantum Safe Engine for ML-KEM
(CRYSTALS-Kyber) and ML-DSA
(CRYSTALS-Dilithium) with DPA
AES-AE-16-DPA(-FIA)AES Authenticated Encryption Accelerator, 16 Sbox, DPA or DPA and FIA
PKE-IP-85-DPA(-FIA)Fast Public Key Engine with DPA or with DPA and FIA
AES-AE-16-DPA(-FIA)AES Authenticated Encryption Accelerator, 16 Sbox, DPA or DPA and FIA
AES-AE-32-DPA(-FIA)AES Authenticated Encryption Accelerator, 32 Sbox, DPA or DPA and FIA. CC EAL4+ certified.
ICE-338-AES-DPAAES Inline Cipher Engine, DPA
ICE-338-SM4-DPASM4 Inline Cipher Engine, DPA
HMAC-SHA-256-DPAHMAC SHA-2 engine, 224 & 256 Mode, DPA
HMAC-SHA-256-512-DPAHMAC SHA-2 engine, 224, 256, 384 & 512 Mode, DPA

Quantum Safe Crypto Accelerator IP

Standalone hardware IP cores providing Quantum Safe Cryptography acceleration for ASIC, SoC and FPGA implementation.

SolutionDescription
QSE-IP-86Fast Quantum Safe Engine for ML-KEM
(CRYSTALS-Kyber) and ML-DSA
(CRYSTALS-Dilithium)
QSE-IP-86 DPAFast Quantum Safe Engine for ML-KEM
(CRYSTALS-Kyber) and ML-DSA
(CRYSTALS-Dilithium) with DPA

Lightweight Crypto Accelerator IP

Standalone hardware IP core for the NIST lightweight cryptographic AEAD and Hash algorithms.

Solution Description
ASCON-IP-41 NIST’s ASCON Lightweight Crypto Algorithm Accelerator

Random Number Generator IP

Standalone True Random Number Generator (TRNG) and Non-deterministic Random Bit Generator (NRBG) cores.

Solution Description
TRNG-IP-76 FIPS (SP800-90A/B/C) compliant True Random Number Generators (TRNG)
TRNG-IP-77 Fast True Random Number Generators (TRNG), with DRBG

Public Key Accelerator IP

Standalone hardware IP cores for public key-based operations like digital signature verification, key exchange, authentication, and key generation.

SolutionDescription
QSE-IP-86Fast Quantum Safe Engine for ML-KEM
(CRYSTALS-Kyber) and ML-DSA
(CRYSTALS-Dilithium) 
PKE-IP-85-DPA(-FIA)Fast Public Key Engine with DPA or DPA and FIA
PKE-IP-85fUltra-Fast Public Key Engine
PKE-IP-85f-xFarm of x * Ultra-Fast Public Key Engines
PKA-IP-28Small RSA/ECC Public Key Accelerators
PKA-IP-150RSA/ECC Public Key Accelerators with TRNG and AHB
PKI-IP-154RSA/ECC Public Key Accelerator Farm with TRNG and AHB

Cipher Accelerator IP

Standalone hardware IP cores for symmetric cryptographic primitive algorithms.

Solution Description
AES-IP-36 AES ECB/CBC/CTR Accelerators
AES-IP-37 AES Key Wrap Accelerators
AES-IP-38 AES XTS/GCM Accelerators
AES-IP-39 AES “All Modes” Accelerators
AES-IP-61 AES-GCM Pipeline
Kasumi-IP-06 3GPP Kasumi Accelerators
SNOW-IP-46 3GPP SNOW 3G Accelerators
ZUC-IP-48 3GPP ZUC Accelerators
SM4-IP-12 SM4 ECB/CBC/CTR Accelerators
SM4-IP-40 SM4 “All Modes” Accelerators
ChaCha-IP-13 ChaCha20 Accelerators
3DES-IP-16 3DES ECB/CBC Accelerators
ARC4-IP-44 ARC4 Stream Cipher Accelerators
CRYPT-IP-120 AES Crypto and SHA-2 Hash Core with DMA

Hash and HMAC Accelerator IP

Standalone hardware IP cores for Hash and HMAC-based integrity algorithms.

Solution Description
HASH-IP-57 SHA-3, SHA-2, SHA-1, SM3, MD5, Hash Accelerators
HMAC-IP-59 SHA-3, SHAKE, cSHAKE, SHA-2, SHA-1, SM3, MD5 Hash-based HMAC and KMAC Accelerators
SM3-IP-52 Chinese SM3 Accelerators
POLY-IP-53 Poly1305-based MAC Accelerators
WHIRLPOOL-IP-51 Whirlpool Accelerators
CRYPT-IP-120 SHA-2 Hash Core with DMA

Lightweight Cryptography: An Introduction

Lightweight Cryptography: An Introduction

The National Institute of Standards and Technology (NIST) announced on February 7, 2023, that it had selected the ASCON algorithm to become the standard for Lightweight Cryptography. In this whitepaper, we will explore what lightweight cryptography is and why it is worth considering for specific Internet of Things (IoT) use cases.

Rambus logo