EnSilica adds Post Quantum Cryptography

0

EnSilica has added a range of Post-Quantum Cryptography (PQC) accelerators to its eSi-Crypto range of hardware accelerator IP.

These cryptographic algorithms are developed to withstand cyber-attacks from quantum computers, and their launch makes EnSilica one of the very few companies to offer advanced cryptographic accelerators to the market as licensable hardware IP cores.

By implementing these in hardware cryptographic operations, such as encryption and decryption, can be performed faster, with lower-power and more securely than software-based implementations.

The first license for EnSilica’s new QPC cores has now been granted to a major semiconductor company for target at a high performance 5nm networking chip.

Why PQC is essential:

Today’s secure communications and financial transactions rely on public-key encryption techniques. These use maths problems a conventional computer cannot readily solve. However, advances in both quantum computing and artificial intelligence-based systems, which are backed by large datasets that need to be kept secured, means there is a real threat that cyber-attacks will break current standards.

As such, the U.S. Department of Commerce’s National Institute of Standards and Technology (NIST)  published its first draft standard for encryption algorithms capable of resisting quantum attacks in H2 last year. for the first of these cryptographic algorithms was published by the last year, with feedback completed in November.

In its 2023 announcement, the NIST mathematician Dustin Moody, who led the seven-year project to develop the algorithms said their creation meant “We’re getting close to the light at the end of the tunnel, where people will have standards they can use in practice”

EnSilica’s PQC accelerator IP:

EnSilica has added two new PQC accellerators to its eSi-Crypto range of IP:

  • eSi-Dilithium is a hardware IP designed for accelerating the NIST FIPS 204 Module Lattice Digital Signature Algorithm called CRYSTALS Dilithium
  • eSi-Kyber is a hardware IP designed for accelerating the NIST FIPS 203 Key Encapsulation Mechanism (KEM) called CRYSTALS Kyber.

Dilithium and Kyber algorithms are both part of the Cryptographic Suite for Algebraic Lattices (CRYSTALS) and are based on the computational difficulty of the Module Learning With Errors (MLWE) problem.

Additionally, the eSi-SHA3 has also been added to eSi-Crypto, this is a hardware IP designed for accelerating the NIST FIP 202 cryptographic hashing algorithms including SHA3 and SHAKE

These add to and complement EnSilica’s existing range of non-quantum resistant cryptography accelerators, which include ECC, EDCDA, RSA, AES, DES/3DES, SNOW3G, ChaCha20 and Poly1305 as well as a NIST compliant True Random number generator (TRNG). The cores are suitable for ASIC and FPGA usage and can be pre-configured to meet a range of throughputs and compatible with a range of AMBA buses including APB, AHB and AXI.

The timely adoption of PQC is driven by the concern that sensitive encrypted data harvested today, might one day be compromised once powerful quantum computers emerge. This is a critical security risk for governments safeguarding secrets and businesses handling sensitive and confidential information.

Ian Lankshear, Chief Executive Officer of EnSilica, said “EnSilica’s commitment to technological innovation is reflected in our comprehensive range of cryptographic accelerators IP to address the next generation of cybersecurity threats.

The licensing agreement with this major semiconductor giant validates the intrinsic value of our intellectual property. EnSilica not only licenses its IP to other semiconductor companies but also leverages it in the development of custom ASICs.”

Paul Morris, VP RF and Comms Business Unit, added “EnSilica’s PQC cores will be a critical IP when we are building the next generation communication ASICs for our customers, enabling us to build in robust defences against quantum threats. With quantum-resistant algorithms, PQC not only ensures data integrity and confidentiality but also bolsters non-repudiation, preventing denial of digital signatures and affirming the authenticity of communications in the quantum era.”.

Bernard Wu, VP Sensing and Control Business Unit, concluded “The cybersecurity landscape is evolving necessitating for the redesign of many ASICs due to the recently enacted EU Network and Information Security (NIS2) legislation. The NIS2 directive, now encompassing industrial and manufacturing sector as well as transportation. Our new QPC IP along with our existing range of non-quantum resistant cryptography accelerators provide us with the technology to secure our customers ASIC so they are fit being supplied well into the next decade.”

Share.