Is this your business? Claim it to manage your IP and profile
The QDID PUF provides a unique identity based directly on quantum effects observed in standard CMOS processes. These identities are inherently secure due to the randomness that originates from variations in device oxide thickness and defect distribution. By leveraging such inherent unpredictability, QDID PUFs form a robust basis for hardware root-of-trust. This IP simplifies secure provisioning by avoiding traditional factory-based key injections, thereby reducing reliance on external secure manufacturing processes. QDID PUFs also ensure that identities are not stored in memory, instead being generated dynamically. This characteristic defends against side-channel attacks exploiting memory vulnerabilities. Additionally, the high entropy of the quantum effects they harness offers robust resistance to machine learning-based entropy source attacks, generating customizable security seeds up to 256 bits. Boosting its security, the QDID PUF integrates strategic countermeasures against side-channel attacks and has been certified to comply with stringent standards like PSA Level 2 and CC EAL4+. It supports wide-ranging environmental conditions and boasts extensive process node compatibility with major fabrication technologies. Typically used for key generation and device authentication, it represents the vanguard of cryptographic consistency for post-quantum applications.
Fault Injection Detection technology offers a defensive layer against physical manipulation attempts on semiconductor devices. It includes modular detectors to identify anomalies in clock, power, and thermal profiles, crucial for maintaining the integrity of secure embedded systems. This IP is particularly relevant for applications in highly regulated fields like automotive, medical, and industrial electronics. The IP can be customized for sensitivity levels and pulse durations to match specific threat models of a given SoC design. By incorporating such defenses alongside existing cryptographic measures, it significantly enhances the security profile and resilience of a system against real-world attack vectors. Features like glitch detection, thermal anomaly sensors, and voltage monitoring work cohesively to shield cryptographic cores and trusted modules from physical tampering. Together they form a certified-ready design solution that aligns with stringent industry standards, simplifying the process of achieving necessary hardware security certifications.
QRoot Lite is a versatile, lightweight root-of-trust designed to bring essential security functionalities directly into resource-limited silicon designs. It is particularly beneficial for MCUs and IoT devices, offering features such as secure boot, device attestation, and sealed storage. Conforming to the TCG MARS specification, it simplifies the process of integrating robust security capabilities into embedded systems, supporting ASIC and SoC frameworks. Targeted at applications with stringent size and power constraints, QRoot Lite minimizes the silicon footprint while delivering high-impact security features. Its integration supports compliance with industry security standards, simplifying adherence to regulatory mandates. By eliminating the need for external TPMs and optimizing for constrained environments, it significantly cuts costs and complexity for manufacturers. QRoot Lite's adaptable architecture supports various cryptographic algorithms and is equipped to handle future security evolution, thus assuring long-term product reliability. Its optimized gate count, paired with standard industry interface support, enables developers to integrate sophisticated security measures without significant changes to their existing workflows. This adaptability and pre-certified compliance make QRoot Lite a strategic choice for secure, future-forward embedded designs.
The Cryptographic Cores provide versatile, high-performance cryptographic solutions tailored for secure SoC designs. These cores support a broad array of symmetric, asymmetric, and post-quantum algorithms, ensuring expansive cryptographic coverage for embedded systems. Designed to function optimally in limited-space and low-power environments, they are ideal for building secure IoT, automotive, medical, and industrial devices. These cryptographic engines are equipped with advanced defenses against side-channel and fault injection attacks, enhancing the security posture of SoC designs. The Cryptographic Cores offer post-quantum readiness with support for algorithms like Kyber, Dilithium, and SPHINCS+, enabling future-proof designs. Their compliance with major cryptographic standards guarantees compatibility with rigorous security certification processes, facilitating smoother regulatory approvals. Low power consumption, combined with high throughput capabilities, ensures these cores meet the demands of processing-intensive applications without compromising system integrity.
The Agile Secure Element offers customizable, high-security solutions for SoCs, focusing on embedding trust despite area limitations. It integrates a secure processor, hardware-engineered cryptographic functionalities, and capabilities allowing for secure boot, key storage, and trusted execution to fortify your silicon designs. Equipped with an optional RISC-V core, the subsystem ensures secure management of key functions and efficiently controls lifecycle management, making it an excellent support for compliance with various security standards. Agile Secure Element’s efficient modular design simplifies certification processes and enhances product scalability. It supports a comprehensive range of cryptographic processes, including cutting-edge post-quantum algorithms. The secure microprocessor subsystem, combined with versatile interface compatibility, makes integrating it into heterogeneous and subsystem-based SoCs straightforward and fast. This flexible security structure aids in swift market entry without the cost and delay of custom solutions.
The True Random Number Generator (TRNG) IP delivers high-quality entropy for key generation and cryptographic operations, adhering to stringent security standards for randomness and entropy quality. TRNG IP is vital for secure embedded applications and SoC designs requiring trustworthy randomness sources. Providing both digital and analog implementations, this IP offers flexible integration options depending on the performance and cost considerations of the target device. It includes health checks and conditioning logic to continually assess the integrity and quality of entropy production, ensuring reliable operation over time. The TRNG is built for high throughput, making it suitable for systems that demand rapid key generation or those operating under resource constraints. Compatibility with NIST and BSI standards further emphasizes its reliability and readiness for regulatory compliance, making it an essential component of a robust security architecture.
Join the world's most advanced semiconductor IP marketplace!
It's free, and you'll get all the tools you need to discover IP, meet vendors and manage your IP workflow!
Join the world's most advanced AI-powered semiconductor IP marketplace!
It's free, and you'll get all the tools you need to advertise and discover semiconductor IP, keep up-to-date with the latest semiconductor news and more!
Plus we'll send you our free weekly report on the semiconductor industry and the latest IP launches!
To evaluate IP you need to be logged into a buyer profile. Select a profile below, or create a new buyer profile for your company.