 
															FortiPQC Hardware IPs
FortiPQC Hardware soft IPs deliver post-quantum cryptography with certifiable resistance to side-channel and fault-injection attacks (SCA/FIA). Implementing ML-KEM and ML-DSA aligned with NIST PQC standards, these cores provide extraordinary PPA, and field-proven physical security.
Architecture & Features
- Fully implementation-, foundry-, and technology-agnostic.
- Operates standalone or integrated into CryptoBoxes and Roots of Trust (RoTs).
- Configurable for performance, power, and area targets.
- Resistant to side-channel and fault injection attacks.
- Supports FIPS 140-3 up to Level 4, Common Criteria AVA_VAN.5, SESIP up to Level 5 certification targets.
- Compatible with FortifyIQ’s unified API, enabling:
 
															
				
					Use Cases:
				
					
FortiPQC Hardware soft IPs
					
						FortiPQC hardware soft IPs provide post-quantum, SCA/FIA-resistant security with exceptional Power-Performance-Area (PPA) and full design portability. They integrate seamlessly into any semiconductor platform, from cost-constrained embedded devices to advanced data-center and multi-chip systems.
General-Purpose and Custom Silicon
Easily integrated into any ASIC, SoC, or FPGA.
Roots of Trust and Secure Elements
Combine PQC with AES, HMAC-SHA2, and RSA/ECC for complete high-assurance cryptography.
Edge, IoT, and Industrial Devices
Compact, low-power configurations maintaining real-time performance.
Cloud, Telecom, and Data Infrastructure
Hardware acceleration for PQ key exchange and signatures at scale.
Defense, Aerospace, and Critical Systems
Optional radiation-tolerant builds for long-term and harsh-environment resilience.
Long-Lifecycle Devices
Future-proof protection ensuring confidentiality and integrity of data over decades.
 
															Features excellent PPA efficiency with robust protection against side-channel and fault-injection attacks.
Tunable to each deployment’s needs. Ideal for future-proof security in embedded systems, chips, and chiplets.