IP Cores, Inc. Announces a New High-Performance SHA-3 IP Core

Share Article

IP Cores, Inc. announces a new SHA-3 cryptographic hash IP core with 400 Gbps performance, KMAC and SHAKE support.

IP Cores, Inc., (California, USA, http://www.ipcores.com) has announced a new member of SHA3 family of cryptographic hash IP cores.

“Keccak-based algorithms per new standards FIPS 202 (SHA3-224, SHA3-256, SHA3-384, SHA3-512), NIST SP 800-185 (KMAC128, KMAC256, SHAKE128, SHAKE256 and others) are rapidly becoming the base for implementing the post-quantum cryptography (PQC) solutions as well as the modern digital signature standards,” said Dmitri Varsanofiev, CTO of IP Cores, Inc., “Our deployed SHA3 cores provide specialized features and high throughput that is needed for these applications. Our latest addition to the SHA3 family is capable of 400 Gbps throughput in ASIC instantiations.”

Keccak Algorithm

The Keccak family of cryptographic primitives Keccak were designed by Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. Keccak is based on a modern sponge construction with a wide random permutation, absorbing the data and squeezing the result, thus acting as a pseudorandom function with regard to all previous inputs, see https://en.wikipedia.org/wiki/SHA-3 .

Post-Quantum Cryptography

The post-quantum cryptography (PQC) is a response to the potential threat of many classical cryptographic algorithms being broken using a cryptanalytic attack executed on a quantum computer. The integer factorization problem, the discrete logarithm problem, and the elliptic-curve discrete logarithm problem all become vulnerable if a sufficiently powerful quantum computer running the Shor's algorithm is implemented, see https://en.wikipedia.org/wiki/Post-quantum_cryptography . Practically all algorithms that are selected in the NIST Post-Quantum Cryptography standardization effort use SHA-3 in some capacity, see https://en.wikipedia.org/wiki/NIST_Post-Quantum_Cryptography_Standardization .

SHA3 Family of Cryptographic Hash Cores

The SHA3 core family implements the Keccak-based algorithms. The architecture of the family is scalable and supports fine granularity for the size/performance tradeoffs. In addition to the requirements of the FIPS 202 and NIST SP 800-185 standards, an HMAC option per FIPS 198-1 is also available.

About IP Cores, Inc.

IP Cores, Inc. (http://www.ipcores.com ) is a rapidly growing California company in the field of security, error correction, data compression, and DSP IP cores. Founded in 2004, the company provides hardware IP cores for embedded, communications and storage fields, including AES-based ECB/CBC/OCB/CFB, AES-GCM and AES-XTS cores, MACsec 802.1AE, IPsec and SSL/TLS protocol processors, flow-through AES/CCM cores with header parsing for IEEE 802.11 (WiFi), 802.16e (WiMAX), 802.15.3 (MBOA), 802.15.4 (Zigbee), public-key accelerators for RSA and elliptic curve cryptography (ECC), true random number generators (TRNG), cryptographically secure pseudo-random number generators (CS PRNG), secure cryptographic hashes (SHA-224, SHA-256, SHA-384, SHA-512 for both SHA-2 and SHA-3), lossless data compression cores, low-latency and low-power fixed and floating-point FFT and IFFT cores, as well as cyclic, Reed-Solomon, LDPC, BCH and Viterbi forward error correction (FEC) codecs.

All mentioned trademarks and registered trademarks are the property of their respective owners. CAVP is the Cryptographic Algorithm Validation Program run by NIST that provides validation testing of FIPS-approved and NIST-recommended cryptographic algorithms and their individual components, see https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program .

Share article on social media or email:

View article via:

Pdf Print

Contact Author

Dmitri Varsanofiev