EnSilica adds post-quantum cryptography support to the eSi-Crypto I.P. library.

EnSIlica’s PQC cores’ first license was to a major semiconductor vendor for a 5nm networking chip.

EnSilica has added a range of post-quantum cryptography (PQC) accelerators to its eSi-Crypto range of hardware accelerator I.P.s.

These cryptographic algorithms are developed to withstand cyber-attacks from quantum computers, and their launch makes EnSilica one of the few companies to offer advanced cryptographic accelerators to the market as licensable hardware I.P. cores.

Implementing these in hardware cryptographic operations, such as encryption and decryption, can be performed faster, with lower power, and more securely than software-based implementations.

The first license for EnSilica’s new QPC cores has now been granted to a major semiconductor company for a target at a high-performance 5nm networking chip.

Why PQC is essential:

Today’s secure communications and financial transactions rely on public-key encryption techniques. These use maths problems a conventional computer cannot readily solve. However, advances in quantum computing and artificial intelligence-based systems, backed by large datasets that need to be kept secure, means there is a real threat that cyber-attacks will break current standards.

As such, the U.S. Department of Commerce’s National Institute of Standards and Technology (NIST) published its first draft standard for encryption algorithms capable of resisting quantum attacks in H2 last year. The first of these cryptographic algorithms was published by the previous year, with feedback completed in November.

In its 2023 announcement, the NIST mathematician Dustin Moody, who led the seven-year project to develop the algorithms, said their creation meant “We’re getting close to the light at the end of the tunnel, where people will have standards they can use in practice.”

EnSilica’s PQC accelerator I.P.:

  • EnSilica has added two new PQC accelerators to its eSi-Crypto range of I.P.:
  • eSi-Dilithium is a hardware I.P. designed for accelerating the NIST FIPS 204 Module Lattice Digital Signature Algorithm called CRYSTALS Dilithium
  • eSi-Kyber is a hardware I.P. that accelerates the NIST FIPS 203 Key Encapsulation Mechanism (KEM) called CRYSTALS Kyber.

Dilithium and Kyber algorithms are both part of the Cryptographic Suite for Algebraic Lattices (CRYSTALS) and are based on the computational difficulty of the Module Learning With Errors (MLWE) problem.

The eSi-SHA3 has also been added to eSi-Crypto; this is a hardware I.P. designed to accelerate the NIST FIP 202 cryptographic hashing algorithms, including SHA3 and SHAKE.

These add to and complement EnSilica’s existing range of non-quantum resistant cryptography accelerators, which include ECC, EDCDA, RSA, AES, DES/3DES, SNOW3G, ChaCha20, and Poly1305 as well as a NIST-compliant True Random number generator (TRNG). The cores are suitable for ASIC and FPGA usage, can be pre-configured to meet a range of throughputs, and are compatible with AMBA buses, including APB, AHB, and AXI.

The timely adoption of PQC is driven by the concern that sensitive encrypted data harvested today might one day be compromised once powerful quantum computers emerge. This is a critical security risk for governments safeguarding secrets and businesses handling sensitive and confidential information.

Leave a Reply

Your email address will not be published. Required fields are marked *