Rambus announces a broad range of FPGA-targeted security IP

1 min read

Rambus has announced a full suite of Security IP solutions for the FPGA market with state-of-the-art cryptographic, side-channel, and Quantum Safe protections.

Designed to meet the unique needs of FPGAs, the offering secures the broad range of devices from high-performance accelerators for generative AI, to low-power solutions for IoT devices. Rambus security IP has been developed to protect FPGAs serving applications in the data centre, AI/ML, Edge, IoT, and defence, among others.      

“As customer demand for security continues to accelerate, Rambus is dedicated to providing state-of-the-art security IP for the broad range of applications increasingly enabled by FPGAs,” said Neeraj Paliwal, general manager of Silicon IP at Rambus. “Our security IP solutions safeguard these FPGA devices now and in the future with Quantum Safe protection from PQC attacks.”

“In the increasingly distributed and accelerator-based computing architectures enabled by Intel FPGAs, it is mission critical to secure data and devices against threats and those that arise with the advent of quantum computing,” said Premal Buch, vice president and general manager of Programmable Solutions at Intel. “We’re pleased to see Rambus offer security IP solutions tailored to FPGAs powering the growing landscape of accelerated computing.”

As part of the portfolio, Rambus offers advanced FPGA targeted security IP products including root of trust, 800G MACsec, IPsec, classic and quantum safe public key encryption solutions.

Leveraging pioneering work in differential power analysis (DPA) and fault injection attack (FIA) countermeasures, Rambus security IP is able to deliver the highest levels of protection available against both cryptographic and side-channel attacks.

With new Quantum Safe security IP products, Rambus said that it was looking to futureproof the protection of FPGAs for the coming Post Quantum Cryptography (PQC) era.