All IPs > Security IP > Cryptography Software Library
In today's digital age, security is of paramount importance. Cryptography software libraries are a crucial component of semiconductor IPs, offering robust solutions designed to encrypt, decrypt, and ensure the integrity of information across various platforms and applications. These libraries provide the foundational algorithms and protocols essential for implementing secure communications and safeguarding sensitive data from unauthorized access, tampering, or corruption.
Cryptography software libraries are versatile, supporting a vast array of algorithms such as RSA, AES, SHA, ECC, and more. These libraries are integral to the development of secure systems and are leveraged in myriad applications ranging from personal electronic devices, such as smartphones and computers, to expansive enterprise and governmental systems. They form the backbone of secure data transactions, protecting consumer information during online banking, shopping, and other sensitive communications.
The products within this category are used to build the security layers in hardware devices, providing high efficiency and reliability with optimized performance. Whether you are designing chips for data centers, IoT devices, or embedded systems, employing a cryptography software library not only enhances user trust but also complies with stringent regulatory requirements surrounding data protection and privacy.
At Silicon Hub, our selection of cryptography software library semiconductor IPs is tailored to meet diverse industry needs, ensuring your products are equipped with state-of-the-art security features. Each library is developed with scalability and adaptability in mind, empowering developers to integrate them seamlessly into multi-platform environments. With a focus on minimizing the latency and maximizing the throughput, our cryptography software solutions enable high-speed, secure operations critical to modern computing environments.
The RV12 RISC-V Processor is a highly configurable, single-core CPU that adheres to RV32I and RV64I standards. It’s engineered for the embedded market, offering a robust structure based on the RISC-V instruction set. The processor's architecture allows simultaneous instruction and data memory accesses, lending itself to a broad range of applications and maintaining high operational efficiency. This flexibility makes it an ideal choice for diverse execution requirements, supporting efficient data processing through an optimized CPU framework. Known for its adaptability, the RV12 processor can support multiple configurations to suit various application demands. It is capable of providing the necessary processing power for embedded systems, boasting a reputation for stability and reliability. This processor becomes integral for designs that require a maintainability of performance without compromising on the configurability aspect, meeting the rigorous needs of modern embedded computing. The processor's support of the open RISC-V architecture ensures its capability to integrate into existing systems seamlessly. It lends itself well to both industrial and academic applications, offering a resource-efficient platform that developers and researchers can easily access and utilize.
The AHB-Lite Timer module designed by Roa Logic is compliant with the RISC-V Privileged 1.9.1 specification, offering a versatile timing solution for embedded applications. As an integral peripheral, it provides precise timing functionalities, enabling applications to perform scheduled operations accurately. Its parameterized design allows developers to adjust the timer's features to match the needs of their system effectively. This timer module supports a broad scope of timing tasks, ranging from simple delay setups to complex timing sequences, making it ideal for various embedded system requirements. The flexibility in its design ensures straightforward implementation, reducing complexity and enhancing the overall performance of the target application. With RISC-V compliance at its core, the AHB-Lite Timer ensures synchronization and precision in signal delivery, crucial for systems tasked with critical timing operations. Its adaptable architecture and dependable functionality make it an exemplary choice for projects where timing accuracy is required.
The ReRAM IP Cores for Embedded Non-Volatile Memory are crafted to seamlessly integrate into microcontrollers (MCUs) and systems on chips (SOCs), addressing the enduring need for efficient and scalable storage. These IP cores leverage CrossBar's signature 3D ReRAM technology to provide unparalleled performance in both speed and density, tailored specifically for embedded systems. Designed to offer superior integration capabilities, this ReRAM technology reduces traditional bottlenecks witnessed with embedded flash memory solutions. It allows for rapid data access and storage, making it a superior choice for applications requiring frequent read/write operations. By offering robust tamper-resistance for secure key storage, these IP cores also add an additional layer of security critical for modern embedded systems. They enable cost-effective scalability and flexibility for manufacturers looking to enhance their products with cutting-edge memory technology.
Post-quantum Software Development Kit Provides easy-to-use software implementations of both post-quantum and classical cryptographic primitives. It’s designed with prototyping and experimentation in mind, consisting of an integration of PQShield’s PQCryptoLib library with two popular high-level cryptography libraries: OpenSSL and mbedTLS. OpenSSL: a widely-adopted secure-communication library mbedTLS: primarily intended for use in embedded system and IoT deployments
SHA, or Secure Hash Algorithm, is a fundamental component in the realm of data integrity verification. Helion offers a suite of SHA hashing IP cores designed for efficient data processing and secure validation requirements using ASICs and FPGAs. Helion's SHA solutions encompass various iterations including SHA-1, SHA-256, SHA-384, and SHA-512, ensuring compatibility with a wide range of security protocols. These algorithms transform input data into fixed-length hash values, providing a unique fingerprint for data verification purposes. This capability is crucial in applications such as digital signatures, message integrity, and authentication processes. The design emphasizes high throughput and low latency, facilitating rapid hashing operations for environments demanding high-performance computing. Additionally, the SHA cores are engineered for minimal power consumption, ensuring that they meet modern energy efficiency standards without compromising on security and performance.
AndeSoft SW Stack encompasses a comprehensive set of software building blocks and middleware optimized for AndesCore processors. This rich collection includes operating systems, libraries, drivers, and middleware components, all meticulously designed to enhance software development speed and quality. By providing ready-to-use components, AndeSoft enables developers to focus on crafting their application-specific solutions, significantly reducing time-to-market. Its seamless integration with AndeSight IDE further enhances development efficiency, supporting diverse operating systems and being adaptable to various processor configurations for optimal performance.
The SHA-3 Crypto Engine is designed as a versatile and high-performance hardware accelerator for cryptographic hashing tasks. It supports all SHA-3 hash functions including SHA-3-224, SHA-3-256, SHA-3-384, and SHA-3-512 along with extendable output functions like SHAKE-128 and SHAKE-256. Its design ensures robust security, featuring full protection against timing-based side channel attacks, and includes automatic byte padding for convenience. Operating efficiently in a single clock domain, this engine is extensively verified to maintain data integrity across numerous applications, including blockchain, financial systems, and secure boot engines.
The Individual IP Core Modules by ResQuant are comprehensive components engineered to support diverse post-quantum cryptographic standards, including Dilithium, Kyber, XMSS, SPHINCS+, AES, and the SHA-2 family. These modules offer organizations the flexibility to select specific cryptographic functionalities tailored to their security needs, without the necessity of entire systems or hardware changes. Each module is designed to integrate easily into existing infrastructure, ensuring minimal disruption while enhancing security measures against potential future quantum threats. This approach allows industries to gradually implement PQC standards, ensuring a seamless transition to quantum-resistant cryptographic measures. Tailored for flexibility, the ResQuant Individual IP Core Modules can be used across a wide array of applications, from IoT devices to complex military and IT systems. By offering component-level integration, these modules empower companies to future-proof their offerings incrementally while maintaining robust security practices in their operations.
FIPS 140-3 CMVP compliant, CAVP PQC cryptographic library designed for PQ/T Hybrid PQCryptoLib is a general-purpose FIPS 140-3 CMVP and CAVP-certified cryptographic library. It’s been designed for a wide variety of applications and provides the latest NIST-standardized post-quantum and classical algorithms in a software environment. With a configurable, secure, and easy-to-use API, PQCryptoLib is optimized for crypto-agility, particularly when it comes to FIPS-compliant hybrid PQ/T solutions, and with crypto-agility in mind, it’s built to protect against the threat of ‘harvest-now-decrypt-later’ attacks. The aim of PQCryptoLib is to help organizations transition smoothly and securely to quantum resistance in a manageable, easy-to-integrate solution.
Suite-Q HW is a comprehensive system-on-chip (SoC) design crafted to provide a complete suite of standardized cryptographic operations essential for securing communication protocols. Targeting both high-end servers and low-end embedded systems, this design leverages the same hardware accelerators but differs in processor core choices and connectivity solutions to cater to varied application needs. By offloading symmetric and asymmetric cryptographic operations, Suite-Q HW enhances execution efficiency while integrating features such as the NIST 800-90-compliant True Random Number Generator. Classical and post-quantum public key cryptographic support is provided, encompassing a range of protocols such as ECDSA, Ed25519, and Curve25519, alongside emerging post-quantum methodologies like isogeny-based and lattice-based cryptography. Furthermore, it supports hash-based signature protocols including XMSS and LMS, and integrates the Advanced Encryption Standard for versatile encryption needs. This SoC design is crafted to simplify integration into SoC and FPGA architectures while offering various performance grades to balance silicon footprint and overall performance. Beyond its seamless integration capability, Suite-Q HW demonstrates substantial power reductions compared to software implementations, making it a suitable choice for power-sensitive applications. Comprehensive validation tests, including known answer test vectors and simulation scripts, ensure reliability and integration efficiency.
ReRAM as FTP/OTP Memory represents a leap in security for storing sensitive data reliably. The technology ensures a one-time programmable capacity, ideal for creating secure lock-in memory architectures where data permanence is paramount. Engineered to replace traditional OTP solutions, CrossBar's ReRAM technology provides the benefits of a non-volatile memory system with ease of integration into existing processes. It supports industries where secure data handling and retention are critical, offering a cost-effective and reliable solution. This memory type is particularly useful for applications involving digital rights management, personalization of consumer electronics, and where anti-fraud measures are crucial. The integration of tamper-resistant storage makes it highly viable for advanced security systems.
Highly-optimized PQC implementations, capable of running PQC in < 15kb RAM PQCryptoLib-Emebedded is a versatile, CAVP-compliant version of PQCryptoLib, PQShield’s CMVP-certified library of post-quantum cryptographic algorithms. With its design focused on ultra-small area efficiency, PQCryptoLib-Embedded has been specifically designed for embedded systems, microcontrollers and memory-constrained devices. It could be the first step towards a hardware solution for providing PQC integration to devices already in the field.
PUFrt represents the pinnacle of hardware-based security, generating a unique and unclonable UID and key directly inside the chip. This security IP is fortified with features like OTP secure storage, TRNG, and a robust anti-tamper shell, forming a strong Root of Trust. Ideal for different environments, it can be seamlessly integrated with various security systems, including Crypto Engines and HSM modules, ensuring protection for IoT devices, automotive platforms, and edge AI applications.
The Alcora V-by-One HS FMC Daughter Card is an advanced solution designed to integrate seamlessly with FPGA development boards for high-definition video transmission. Equipped with 8 RX lanes and 8 TX lanes, this card efficiently supports video resolutions up to 4K at 120Hz and 8K at 30Hz by using two cards in tandem for a total of 16 lanes. Designed with versatility in mind, it comes in both 41-pin and 51-pin header variants to accommodate different project setups. Key features include two clock generators that function to refine transceiver reference clocks and minimize jitter during RX clock recovery, maintaining clarity and precision in signal transmission. Known for the high-speed interface technology engineered by THine Electronics, the V-by-One HS interface on this card ensures an optimal balance of speed and clarity in data transmission, making it a prime choice for applications within the flat panel display sector. The Alcora card exemplifies Parretto’s dedication to producing high-performance, adaptable hardware solutions that drive innovation in video display technology.
The CANsec Controller Core is crafted to cater to the emerging needs of secure in-vehicle communication systems. Adding a layer of security to the traditional Controller Area Network (CAN), this core incorporates advanced encryption and decryption capabilities, ensuring data is transmitted securely within the vehicle's network. With a rising number of electronic control units (ECUs) in vehicles, safeguarding the integrity and confidentiality of data is paramount, and CANsec excels in this domain. Emphasizing robust security protocols, the CANsec Controller Core is pivotal in protecting automotive systems from unauthorized access and cyber threats. It integrates seamlessly with existing CAN systems, allowing for an enhanced security overlay that does not compromise the network's performance or reliability. By ensuring the confidentiality and authenticity of the messages exchanged, this core addresses critical concerns in automotive cybersecurity, reinforcing trust in vehicular network communications. The versatile nature of CANsec allows it to be embedded in various ECUs, ensuring comprehensive protection across the network. As automakers increasingly rely on interconnected systems, this core supports the secure deployment of advanced features and services, enhancing consumer confidence in the safety and reliability of electronic vehicle systems.
The Customizable Cryptography Accelerator offered by ResQuant is designed to meet varied client needs with an extensive array of configurable options. It integrates seamlessly with all NIST PQC standards like Dilithium, Kyber, XMSS, and SPHINCS+, and is extendible with additional algorithms, including customer-specific implementations. The accelerator is built to be DPA, timing, and SCA resistant, and is AXI 4 ready, ensuring robust protection in a variety of applications. This innovation allows for customizable tuning in performance and size, addressing the specific security requirements of customers from various industries. The accelerator demonstrates ResQuant's commitment to flexibility and adaptability, enabling clients to implement cutting-edge encryption with ease. With ongoing enhancements to extend its capabilities, the accelerator stands as a critical component in defenses against future computational threats posed by quantum technologies. In addition to its technical capabilities, the ResQuant Customizable Cryptography Accelerator is engineered for efficient power use and minimized physical footprint, making it suitable for integration into a wide range of hardware setups. This solution underscores ResQuant's dedication to delivering high-security standards and unmatched versatility in cryptographic processing solutions.
The Cramium PHSM by CrossBar is designed to secure digital assets with state-of-the-art multi-party computation technology. It provides a critical layer of security for devices by enabling MPC computations on a secure element. This integration ensures enhanced safeguarding of digital keys and assets, fostering trust in decentralized system setups. Key innovations of the Cramium include its zero-knowledge proof mechanism, which ensures that cryptographic keys are never fully reconstructed at any point, significantly reducing the risk of asset compromise. The device supports FIDO2 authentication, providing secure, phishing-resistant login capability over multiple accounts without compromising usability. Offering a robust infrastructure for the protection of digital assets, the PHSM aids in managing crypto assets securely even in scenarios of potential device loss. With modular architecture, it is tailored to fit diverse security policies and risk models, extending personalized key management and thresholds over a network of users and devices.
The Securyzr Key Management System is a robust infrastructure for managing cryptographic keys efficiently across various applications and devices. This system provides essential functions such as key generation, storage, distribution, and lifecycle management, all while maintaining high security standards. It supports integration into existing systems, enabling seamless and secure management of cryptographic assets, which is vital for maintaining overall cybersecurity and integrity in device communication.
The Low Power Security Engine is a compact yet complete solution designed to safeguard resource-constrained embedded devices by providing low-power, high-efficiency security services. It supports ECDHE (Elliptic-curve Diffie-Hellman) and ECDSA (Elliptic Curve Digital Signature Algorithm), enabling robust cryptographic operations and secure data handling. This security engine is engineered to resist timing and side channel attacks, which are critical for maintaining data integrity and confidentiality. Optimized for power and area, it suits embedded systems requiring enhanced security features without compromising on resource usage. Applications extend from smart sensors and embedded SIMs to secure RFID systems, underscoring its versatility in IoT applications. Its AMBA standard interface ensures smooth integration into various platforms, making it a reliable addition to secure IoT deployments.
CrossBar's ReRAM Secure Keys offer advanced security for cryptographic key storage by leveraging its inherent resistance to tampering and its non-volatile nature. This technology is strategically designed to fortify security protocols within systems requiring stringent data protection standards. The secure key storage leverages ReRAM's unique structure to impede unauthorized extraction, ensuring cryptographic keys are held with utmost confidentiality. Its robust security features make it a critical component for applications in financial transactions, secure communications, and the protection of personal and corporate data. Manufacturers can integrate these ReRAM Secure Keys seamlessly into a variety of devices, offering scalability and flexibility alongside top-tier security. This solution not only enhances device security but also provides a resilient defense against potential cyber threats.
PUFhsm provides a sophisticated hardware security module solution tailored for automotive chips and advanced applications. Acting as an Embedded Security Enclave, it isolates vital security operations from the main system. The module integrates a processor, cryptographic engines, and software to manage secure boot, deployment, key management, and secure monitoring. With EVITA-Full compliance, PUFhsm promises robust protection against complex threats and optimizes system efficiency for rapid market deployment.
PUFcc stands as an advanced cryptography engine, combining the latest digital and analog crypto algorithms to provide a complete security coprocessor solution. It includes hardware for key generation, storage, and a comprehensive crypto engine, all built upon the hardware Root of Trust established by the PUFrt solution. PUFcc supports a vast array of cryptographic operations, providing secure boot, OTA, TLS, and key management capabilities across various IoT contexts.
This SPDT switch is an absorptive, low-frequency solution ideal for applications that require minimal loss and high isolation. It supports frequencies up to 14 GHz, ensuring reliable performance in various telecommunications operations. The design utilizes a positive control voltage and is packaged in a compact 3x3 mm QFN package, making it suitable for space-limited applications where size and efficiency are critical. Its low insertion loss of 1.5 dB and high isolation of 43 dB make it a versatile component in RF signal routing tasks. With an IP1dB of 27 dBm and IIP3 of 44 dBm, it performs well under high-power conditions, ensuring signal integrity and durability in demanding environments.
The Keccak Hash Engine provides a flexible and efficient platform for implementing cryptographic functions such as hashing, authentication, and encryption. Based on the revolutionary sponge construction, Keccak is known for its configurability and wide range of applications, from pseudo-random number generation to blockchain solutions. Standardized both in NIST's FIPS 202 and 3GPP TS 35.231, this engine has undergone extensive validation and analysis. Keccak's ability to adapt to various security levels and output lengths makes it a robust choice for developers focusing on high-security digital applications.
QRoot Lite is a lightweight and configurable root-of-trust IP tailored for resource-constrained microcontrollers and IoT devices. The solution provides comprehensive security features such as secure boot, device attestation, and sealed storage, all in alignment with the TCG MARS specification. Designed to minimize silicon footprint, QRoot Lite integrates seamlessly via standard industry interfaces, ensuring a rapid and cost-effective implementation conducive to meeting regulatory compliance standards. This IP is ideal for integrating secure elements in low-power and cost-sensitive environments, offering a secure solution for modern connected devices.
TySOM Boards are a series of embedded system prototyping boards, featuring FPGAs at the core, including Xilinx Zynq and Microchip PolarFire SoC options. The boards support a wide range of industry-standard interfaces, making them versatile for rapid application development in areas like automotive, artificial intelligence, machine learning, and industrial automation.
Designed for next-generation PCIe systems, the PCIe GEN6 PHY core delivers reliable performance with data rates up to 64GT/s per lane using advanced PAM4 signaling. It is optimized for high-speed, data-intensive applications such as AI and ML, modern storage solutions, and high-performance computing. This PHY core supports PRBS testing, loopback modes, multiple power states, and jitter measurement, providing robust and scalable throughput, essential for innovation in data-driven environments.
KiviPQC-KEM is designed to empower secure communication in an era of quantum threats by leveraging the ML-KEM algorithm. This IP core facilitates key generation, encapsulation, and decapsulation operations essential for establishing shared secret keys over untrusted channels. As part of KiviCore's post-quantum cryptographic initiatives, it complies with NIST's FIPS 203 standards, ensuring robust resistance against quantum computing threats. It is available in "Fast" and "Tiny" variants, allowing developers to fine-tune security implementation based on available resources and required processing speed.
The Ultra High Bandwidth FortiCrypt AES Core is designed to provide exceptional performance with minimal area. Utilizing a multi-pipeline architecture, this core achieves high throughput levels, reaching hundreds of gigabits per second. It is both DPA and FIA-resistant, making it suitable for applications demanding high-speed data encryption without compromising security. This IP core is engineered to maintain efficiency in terms of performance per area, setting a benchmark in the industry for secure cryptographic solutions.
The Ultra Low Power FortiCrypt AES Core is crafted for environments where power efficiency is critical. This IP core is optimized to deliver robust encryption while conserving energy, making it ideal for battery-operated or low-power devices. Its DPA and FIA-resistant design ensures that security is not sacrificed for energy savings. The core combines high security with ultra-low power consumption, making it a preferred choice for power-sensitive applications.
Join the world's most advanced semiconductor IP marketplace!
It's free, and you'll get all the tools you need to discover IP, meet vendors and manage your IP workflow!
No credit card or payment details required.
Join the world's most advanced AI-powered semiconductor IP marketplace!
It's free, and you'll get all the tools you need to advertise and discover semiconductor IP, keep up-to-date with the latest semiconductor news and more!
Plus we'll send you our free weekly report on the semiconductor industry and the latest IP launches!