EnSilica adds Post Quantum Cryptography support to eSi-Crypto IP library

2 mins read

EnSilica, a chip maker of mixed-signal ASICs, has added a range of Post-Quantum Cryptography (PQC) accelerators to its eSi-Crypto range of hardware accelerator IP.

These cryptographic algorithms have been developed to withstand cyber-attacks from quantum computers, and their launch makes EnSilica one of a few companies to be able to offer advanced cryptographic accelerators to the market as licensable hardware IP cores.

By implementing these in hardware cryptographic operations, such as encryption and decryption, can be performed faster, with lower-power and more securely than software-based implementations.

The first license for EnSilica’s new QPC cores has now been granted to a major semiconductor company for a high performance 5nm networking chip.

Secure communications and financial transactions tend to rely on public-key encryption techniques that use maths problems that a conventional computer cannot readily solve. However, advances in both quantum computing and AI-based systems, which are backed by large datasets that need to be kept secured, means there is an increasing threat that cyber-attacks will be able to break current standards.

In response, EnSilica has added two new PQC accelerators to its eSi-Crypto range of IP.

These include:

  • eSi-Dilithium - hardware IP designed for accelerating the NIST FIPS 204 Module Lattice Digital Signature Algorithm called CRYSTALS Dilithium
  • eSi-Kyber - hardware IP designed for accelerating the NIST FIPS 203 Key Encapsulation Mechanism (KEM) called CRYSTALS Kyber.

Both the Dilithium and Kyber algorithms are part of the Cryptographic Suite for Algebraic Lattices (CRYSTALS) and are based on the computational difficulty of the Module Learning With Errors (MLWE) problem.

In addition, the eSi-SHA3 has also been added to eSi-Crypto, this is a hardware IP designed for accelerating the NIST FIP 202 cryptographic hashing algorithms including SHA3 and SHAKE.

These add to and complement EnSilica’s existing range of non-quantum resistant cryptography accelerators, which include ECC, EDCDA, RSA, AES, DES/3DES, SNOW3G, ChaCha20 and Poly1305 as well as a NIST compliant True Random number generator (TRNG).

The cores are suitable for ASIC and FPGA usage and can be pre-configured to meet a range of throughputs and are compatible with a range of AMBA buses including APB, AHB and AXI.

The adoption of PQC is driven by the concern that sensitive encrypted data harvested today, might one day be compromised once powerful quantum computers emerge. This is a critical security risk for governments. For example, looking to safeguard secrets and businesses handling sensitive and confidential information.

Commenting Ian Lankshear, Chief Executive Officer of EnSilica, said, “EnSilica's commitment to technological innovation is reflected in our comprehensive range of cryptographic accelerators IP to address the next generation of cybersecurity threats.

“The licensing agreement with this major semiconductor giant validates the intrinsic value of our intellectual property. EnSilica not only licenses its IP to other semiconductor companies but also leverages it in the development of custom ASICs.”

According to Bernard Wu, VP Sensing and Control Business Unit, “The cybersecurity landscape is evolving necessitating for the redesign of many ASICs due to the recently enacted EU Network and Information Security (NIS2) legislation. The NIS2 directive, now encompasses industrial and manufacturing sector as well as transportation.  Our new QPC IP along with our existing range of non-quantum resistant cryptography accelerators provides the technology to secure our customers ASIC so they are fit to be supplied well into the next decade.”