ChannelLife UK - Industry insider news for technology resellers
Story image
EnSilica integrates post-quantum cryptography accelerators in eSi-Crypto range
Thu, 18th Jan 2024

Reinforcing its position at the forefront of cybersecurity technology, EnSilica, a foremost creator of mixed-signal ASICs, has incorporated Post Quantum Cryptography (PQC) accelerators in its eSi-Crypto range of hardware accelerator IP.

Pioneered to combat the potential disruptive power of quantum computing in cybersecurity, these cryptographic algorithms render EnSilica one of the scarce companies worldwide to provide such advanced cryptographic accelerators as licensable hardware IP cores.

Launched with the objective of hardening encryption against rapidly advancing quantum computing, PQC integration into cryptographic hardware equips it to perform cryptographic operations such as encryption and decryption with heightened speed, lowered power consumption, and superior security compared to software-based counterparts.

The first Knoll on this technological landscape has been crossed, with the inauguration of EnSilica's latest PQC cores facilitated by licensing to a prominent semiconductor manufacturer for its forthcoming 5nm networking chip.

Public-key encryption standards, which underpin current online security and financial transactions, hinge on mathematical problems ostensibly insurmountable by ordinary computers. However, given the accelerated strides in quantum computing and artificial intelligence systems, conventional encryption is vulnerable to breakdown.

Recognising this imminent threat, late last year the U.S Department of Commerce's National Institute of Standards and Technology (NIST) published the first-ever draft standard for encryption algorithms capable of decelerating quantum attacks. During NIST's 2023 announcement, mathematician Dustin Moody, who spearheaded the project, articulately stated that the creation of these algorithms brings us "close to the light at the end of the tunnel, where people will have standards they can use in practice".

EnSilica has incorporated two new PQC accelerators into its eSi-Crypto range: eSi-Dilithium, a hardware IP acclimated to expedite NIST FIPS 204 Module Lattice Digital Signature Algorithm called CRYSTALS Dilithium, and eSi-Kyber, a hardware IP engineered to stimulate NIST FIPS 203 Key Encapsulation Mechanism (KEM) named CRYSTALS Kyber.

Additionally, eSi-Crypto welcomed eSi-SHA3, which accelerates the NIST FIP 202 cryptographic hashing algorithms including SHA3 and SHAKE. Not only do these advancements enhance EnSilica's robust non-quantum resistant cryptography accelerators, but they also provide versatility for ASIC and FPGA usage, allowing pre-configuration to achieve various throughputs and compatibility with a broad range of AMBA buses.

Coinciding with the race to introduce quantum-resistant algorithms like PQC drives the increasing apprehension that encrypted data, albeit secured presently, could potentially be compromised by powerful quantum computers in the future.

CEO of EnSilica, Ian Lankshear, expressed, "EnSilica's commitment to technological innovation is reflected in our comprehensive range of cryptographic accelerators IP to address the next generation of cybersecurity threats." He further highlighted the importance of the significant licensing contract with a major semiconductor company, verifying the inherent value of their intellectual property.

Commenting on the release of EnSilica's PQC cores, VP RF and Comms Business Unit, Paul Morris, emphasised their criticality in "building robust defences against quantum threats" for future communication ASICs.

Bernard Wu, VP Sensing and Control Business Unit, credited the advancing cybersecurity landscape as a call to action for developing ASICs that comply with the recently enacted EU Network and Information Security (NIS2) legislation, and claimed their new QPC IP offers the capability to do so.