Category: Security

Secure your connection with TLS 1.3 Client 10Gbps IP Core (TLS10GC-IP)

Discover how to fortify your connection with the TLS10GC-IP, a cutting-edge TLS 1.3 Client 10Gbps IP Core! 🛡️🔒 Uncover the vulnerabilities of unsecured connections and how TLS encryption adds layers of security, thwarting potential data breaches. Delve into the technicalities of TLS, including encryption algorithms and key exchange methods. See a live demonstration of TLS10GC-IP in action, showcasing its capabilities...

Accelerated your secure server with TLS1.3 Server 10Gbps IP Core (TLS10GS-IP)

Discover how this IP Core revolutionizes security and performance by offloading encryption and decryption tasks, ensuring optimal bandwidth utilization and data integrity. Learn about the key features of TLS 1.3, including support for advanced cipher suites and encryption methods. Witness real-world performance demonstrations showcasing near 10 Gbps transfer speeds and CPU optimization. High-performance secure servers are designed to handle large...

Beyond 100G TCP Offload Accelerator: A Blend of Versatility, Performance, and Resource Efficiency

Accelerate 100G/200G TCP performance in your application with our next-generation TCP Offload Engine (TOE) IP Core technology, purpose-built for the diverse needs of network acceleration without sacrificing performance or efficiency in resource usage. Introducing TOE100G-ADV: Your Key to High-Performance TCP Acceleration Our new TOE100G-ADV delivers unmatched flexibility and performance for edge & cloud workloads: 100G TCP Offload Applications: Discover the...

Industrial Applications use cases for AES-GCM 100G IP Core

The AES256-GCM IP core is a solution that applies the advanced encryption standard (AES) with a 256-bit key in Galois/Counter Mode (GCM). This mode is commonly utilized for Authenticated Encryption with Associated Data (AEAD) applications. This Encryption and FPGA IP Core is vital for industrial applications necessitating secure communication access with high performance and low latency, a feat that cannot...

Enhancing NVMe SSD Security with AES256-XTS-STG Encryption

Welcome to our AES256-XTS-STG series demo! Discover how AES-XTS encryption enhances NVMe SSD data security without compromising speed. Our AES256-XTS-STG-IP series offers efficient data encryption and decryption for various NVMe SSD speeds—Gen3, Gen4, and Gen5. Experience outstanding write speeds up to 25.6 GB/s, securing your data without performance loss. With no CPU or external memory required, it’s user-friendly and easy...

Demonstration of very high throughput and highly secure TLS transmission with DG’s TLS1.3 IP-Core

Join us for an exciting showcase of our Transport Layer Security (TLS) solution! In this demo, we highlight the utilization of DG’s security IP-core, including AES256GCMIP, to establish a secure connection using the TLS1.3 protocol. Experience how TLS1Gdemo, designed as a client, seamlessly connects with HTTP/HTTPS servers like Node.js. Witness the demo system in action, comprising a server, web browser,...

Enhancing TLS Data Security and Performance with DG’s TLS1.3 IP-Core

Join us as we delve into the world of Transport Layer Security (TLS). In this article, Discover the importance of TLS, its role in securing connections, and how it works. We explore the TLS1.3 protocol, which offers enhanced encryption, authentication, and integrity to safeguard sensitive information from potential hackers. Learn about the risks of unsecured connections and how TLS mitigates...

High performance AES256-GCM for secure communication over 100G Ethernet

Secure communication with cryptographic algorithms needs a lot of computation power. Especially, In the Data Center with very high bandwidth networking such as 25G, 100G or more!. Trusted protocols such as TLS and SSL can be processed in real-time at 100Gbps with Hardware Acceleration. AES-GCM is recommended symmetric-key cryptographic block ciphers for TLS and SSL, approved by NIST. Design Gateway’s...