Zhitong Finance App News, Guoxin Technology (688262.SH) announced that the new anti-quantum cryptographic chip AHC001 product developed by the company in cooperation with participating company Zhengzhou Xinda Yimi Technology Co., Ltd. (hereinafter referred to as “Xinda Yimi”) was successfully tested within the company recently.
The anti-quantum cryptographic chip AHC001, which the company collaborated closely with Xinda, was developed based on a domestic 28nm process, and is a reconfigurable low-power anti-quantum cryptographic algorithm chip designed using the company's own CPU core. The chip's typical operating power consumption and static low power consumption can be as low as 350mW and 0.13mW, respectively. The chip integrates an anti-quantum cryptographic algorithm engine, an ECC engine, and a symmetric cryptographic processor. The anti-quantum cryptographic algorithm engine is implemented using reconfigurable circuit technology, and different anti-quantum cryptographic algorithms can be customized through reconfigurable instructions. The engine module supports ML-KEM-512/ML-KEM-768/ML-KEM-1024 key pair generation algorithms, key encapsulation/decompression algorithms, and encryption/decryption algorithms; supports ML-DSA-44/ML-DSA-65/ML-DSA-87 key pair generation algorithms, signature algorithms, and signature verification algorithms; supports 256/512/1024/4096 NTT/INTT/ DWT/IDWT operation, and supports 4-channel parallel NTT high-performance computing; at the same time, it also supports commonly used sampling algorithms such as central binomial distribution sampling/rejection sampling; can flexibly support mainstream anti-quantum cryptographic algorithms based on lattice principles, such as Kyber512/Kyber768/Kyber1024 encryption algorithm, Dilithium2/Dilithium3/Dilithium5 digital signature algorithm, including: anti-quantum cryptographic algorithm Kyber512 key generation speed reached 3600 times/s, and the encryption speed reached 3600 times/s The speed of 2,600 times/s and decryption can reach 1,300 times/s; the DiliThium2 algorithm key generation speed reaches 990 times/s, the signature speed reaches 300 times/s, and the signature inspection speed reaches 500 times/s. At the same time, the ECC engine integrated into the AHC001 chip supports the implementation of the national secret SM2 algorithm, and the symmetric cryptographic processor can use reconfigurable instructions to implement algorithms such as the national secret algorithm SM3/SM4 and the international general algorithm DES/AES/SHA. The AHC001 chip has a built-in true random number generator, and has various safety protection designs such as voltage detection, temperature detection, frequency detection, power glitch detection, light detection, and metal protective nets. The AHC001 chip supports USB3.0 interface, SD3.0/EMMC5.0 interface, 100Mb Ethernet interface, SSI/SPI interface, and necessary low-speed peripherals such as UART, ISO7816, and I2C. The AHC001 chip has the characteristics of low power consumption, reconfigurable algorithms, high security, and high scalability. It can be used for high product security protection in various application fields, and is suitable for various end and edge side devices with high security requirements in the future.
The anti-quantum cryptographic chip AHC001 can simultaneously support anti-quantum cryptographic algorithms and traditional cryptographic algorithm applications. Security products or devices using the AHC001 chip can gradually migrate anti-quantum cryptographic algorithm applications through the coexistence of anti-quantum cryptography algorithms and carry out anti-quantum cryptographic algorithm applications in new businesses while ensuring that the original business is not affected. It not only satisfies existing business system cryptographic applications, but also effectively resists quantum computing attacks, and enhances the ability of security products or devices to resist quantum computing attacks. This chip can be widely used in finance, communications, and electricity. In information security devices with high security requirements, such as the Internet of Things.
According to the announcement, the company and XinDa Yimi jointly own intellectual property rights for the above chip products. The successful development of a new anti-quantum cryptographic chip product is the result of the company's long-term innovation drive in the field of quantum security. It has achieved anti-quantization improvement of the company's security chip products, further improved the layout of the company's Xinchuang and information security chip products, will provide technical support for the migration of anti-quantum cryptography technology in the field of information security, and is expected to have a positive impact on the company's future market expansion and performance growth.