Synopsys Public Key Accelerators

Securely Exchange Keys to Protect Data

Public key cryptography, or asymmetric cryptography, uses mathematical functions to create codes that are exceptionally difficult to crack, enabling designers to protect sensitive data and systems. Common public key algorithms include RSA, Digital Signature Algorithm (DSA), and Diffie-Hellman (DH), which require the calculation of complex modular exponentiation operations to encrypt, decrypt, sign, and verify data used in data encryption, digital signatures, and key exchanges. Similarly, the Elliptic Curve Cryptography (ECC) based algorithms require complex mathematical operations, such as point multiplications, and are designed to support devices with limited computing power or memory to encrypt internet traffic.

Public key cryptography requires complex mathematical operations on very large numbers -- from 160- to 521 bits for ECC operations and from 1,024 to 4,096 bits or more for RSA operations. However, most CPUs are limited to operations on 32- and 64-bit values and require significant computational resources when implementing public key infrastructure-related algorithms. Synopsys ECC/RSA Public Key Accelerators (PKAs) are designed to significantly accelerate these cumbersome operations, executing the computationally intensive elements of the mathematics required for RSA and ECC operations.

Synopsys' PKA IP offering also includes quantum-safe Agile PQC Public Key Accelerators supporting the latest NIST post-quantum cryptographic (PQC) algorithms. Synopsys Agile PQC PKAs are configurable, scalable, and agile to adapt to future PQC algorithm updates as the standardization effort continues.

Synopsys Public Key Accelerators are standalone IP cores for public key-based operations like digital signature verification, exchange, authentication, and key generation, enabling designers to protect sensitive data and systems for government, enterprises, and consumers across various applications, from the edge to the cloud.

Resources