IP Cores, Inc. Announces Shipments of High-Performance Elliptic Curve Cryptography Core for IEEE P1609.2

IP Cores, Inc. announces a new ECC7 Elliptic Curve Cryptography (ECC) accelerator with very high performance for specialized applications like the automotive standards Car2Car or Car2X (IEEE P1609.2).

PALO ALTO, Calif., Feb. 25, 2020 — (PRNewswire) —

PALO ALTO, Calif., Feb. 25, 2020 /PRNewswire-PRWeb/ -- IP Cores, Inc., (California, USA, http://www.ipcores.com) had shipped its new ECC7 elliptic curve acceleration core.

"IEEE P1609.2 standard, part of the Car2X, requires high performance but very compact elliptic-curve cryptography," said Dmitri Varsanofiev, CTO of IP Cores, Inc., "Our deployed ECC7 IP core provides high level of integration and high throughput that is needed for car-to-car messaging and is available for ASIC and FPGA."

Elliptic Curve Cryptography

Elliptic curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. The use of elliptic curves in cryptography was suggested independently by Neal Koblitz and Victor S. Miller in 1985. U.S. National Security Agency has endorsed the ECDSA technology by including it in its Commercial National Security Algorithm Suite set of recommended algorithms, see https://apps.nsa.gov/iaarchive/programs/iad-initiatives/cnsa-suite.cfm.

ECC7 Elliptic Curve Acceleration Cores

The cores implement the ECSDA and ECIES algorithms on the NIST elliptic curves P-256, P-224, P-384, Brainpool-256, Brainpool-384 curves as well as the Ed25519 algorithm.

About IP Cores, Inc.

IP Cores ( http://www.ipcores.com) is a rapidly growing California company in the field of security, error correction, data compression, and DSP IP cores. Founded in 2004, the company provides hardware IP cores for embedded, communications and storage fields, including AES-based ECB/CBC/OCB/CFB, AES-GCM and AES-XTS cores, MACsec 802.1AE, IPsec and SSL/TLS protocol processors, flow-through AES/CCM cores with header parsing for IEEE 802.11 (WiFi), 802.16e (WiMAX), 802.15.3 (MBOA), 802.15.4 (Zigbee), public-key accelerators for RSA and elliptic curve cryptography (ECC), true random number generators (TRNG), cryptographically secure pseudo-random number generators (CS PRNG), secure cryptographic hashes (SHA-1/MD5, SHA-224, SHA-256, SHA-384, SHA-512, SHA-3), lossless data compression cores, low-latency and low-power fixed and floating-point FFT and IFFT cores, as well as cyclic, Reed-Solomon, LDPC, BCH and Viterbi forward error correction (FEC) decoder cores.

All mentioned trademarks and registered trademarks are the property of their respective owners. CAVP is the Cryptographic Algorithm Validation Program run by NIST that provides validation testing of FIPS-approved and NIST-recommended cryptographic algorithms and their individual components, see https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program.

 

SOURCE IP Cores, Inc.

Contact:
Company Name: IP Cores, Inc.




© 2024 Internet Business Systems, Inc.
670 Aberdeen Way, Milpitas, CA 95035
+1 (408) 882-6554 — Contact Us
ShareCG™ is a trademark of Internet Business Systems, Inc.

Report a Bug Report Abuse Make a Suggestion About Privacy Policy Contact Us User Agreement Advertise