IP Cores, Inc. Ships More True Random IP Cores

Palo Alto, California (PRWEB) December 27, 2011

IP Cores, Inc., California, USA (http://www.ipcores.com) has reported steady growth in design wins for its flagship true random number generator IP core, TRNG1.

Our true random generator IP cores are in high demand among ASIC and FPGA designers looking for a true random number source to use in cryptographic applications, said Dmitri Varsanofiev, CTO of IP Cores, Inc. Our innovative design of the hardware true random number generator (TRNG) requires no special handling during the physical design stages.

True Random Number Generators

True Random Number Generators (TRNG) are critical security blocks typically utilized to generate random numbers for secret cryptographic keys as well as seeds for pseudo-random number generators. A good-quality random number generator is essential for security, since generating the keys from a poor random source will significantly reduce the entropy of the long keys and might allow a brute-force attack on the seed that generated the key. A typical embedded application usually does not have access to high-quality randomness sources, so a designer of a System-on-a-Chip (SoC) targeting such application might want to instantiate a true-random source on the chip.

Many TRNG designs rely exclusively on physical features. IP cores, Inc. in its TRNG1 design has avoided the potential sources of these problems thus allowing the back-end processing with little or no extra effort spent on TRNG1. For example, a typical FPGA instantiation of the TRNG1 requires no special scripts or tool configuration whatsoever.

Additional information about TRNG1 can be found on the IP Cores, Inc. web site, http://ipcores.com/True_Random_Generator_TRNG_IP_core.htm

About IP Cores, Inc.

IP Cores is a rapidly growing California company in the field of security, error correction, and DSP IP cores. Founded in 2004, the company provides IP cores for communications and storage fields, including AES-based ECB/CBC/OCB/CFB, AES-GCM and AES-XTS cores, flow-through AES/CCM cores with header parsing for IEEE 802.11 (WiFi), 802.16e (WiMAX), 802.15.3 (MBOA), 802.15.4 (Zigbee), public-key accelerators for RSA and elliptic curve cryptography (ECC), true random number generators (TRNG), cryptographically secure pseudo-random number generators (CS PRNG), secure SHA and MD5 cryptographic hashes, lossless data compression cores, low-latency fixed and floating-point FFT and IFFT cores, as well as cyclic, Reed-Solomon, LDPC, BCH and Viterbi decoder cores.

###








About The Author

Ibrar Ayyub

I am an experienced technical writer holding a Master's degree in computer science from BZU Multan, Pakistan University. With a background spanning various industries, particularly in home automation and engineering, I have honed my skills in crafting clear and concise content. Proficient in leveraging infographics and diagrams, I strive to simplify complex concepts for readers. My strength lies in thorough research and presenting information in a structured and logical format.

Follow Us:
LinkedinTwitter

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top