X-CUBE-PQC

Active
Design Win

STM32 Post Quantum Cryptographic firmware library software expansion for STM32Cube

Get Software Download databrief

Product overview

Description

With the advent of quantum computers, traditional asymmetric cryptographic algorithms such as RSA, ECC, DH, ECDH, and ECDHE become vulnerable. In response, NIST has selected a new set of algorithms designed to be resistant to quantum computing attacks.

The STM32 post-quantum cryptographic library package (X-CUBE-PQC) includes all the major security algorithms for encryption, hashing, message authentication, and digital signing. This enables developers to satisfy application requirements for any combination of data integrity, confidentiality, identification/authentication, and nonrepudiation. It includes both the PQC Leighton-Micali signature (LMS) and the extented Merkle signature scheme (XMSS) verification methods, which are used mainly for secure boot code authentication. It also includes the ML-KEM lattice-based algorithm, which can replace the current use of key exchange mechanisms to establish a secret key between two parties. ML-DSA is included for digital signatures. ML-DSA can replace ECDSA, EdDSA, and RSA-PSS in protocols, for instance in high-level applications as a method of authentication, of attestation, or both.

The library includes firmware functions for the STM32H563xx microcontrollers, based on the Arm® Cortex®‑M33 processor, and all cryptographic functions of STMicroelectronics X-CUBE-CRYPTOLIB. For more details on PQC, refer to the STM32 introduction to PQC dedicated pages of the STM32 MCU wiki at wiki.st.com/stm32mcu.

PQC algorithms target the NIST cryptographic algorithm validation program (CAVP), helping customers to prove quickly and cost-effectively the security of their new products.

This package contains examples of LMS and XMSS signature verification using the STM32 cryptographic accelerator, ML-KEM functions (key generation, key encapsulation, key decapsulation), and ML-DSA functions (key generation, signature generation, signature verification). To benefit from all other cryptographic examples, refer to the X-CUBE-CRYPTOLIB Expansion Package.

  • All features

    • X-CUBE-CRYPTOLIB security algorithms
      • Cipher encryption and decryption
      • Digest generation
      • Message authentication code (MAC) generation
      • Elliptic curves key generation, signature, and verification
      • Elliptic curves Diffie-Hellman key exchange
      • RSA signature, verification, encryption, and decryption
      • Deterministic random bit generator (DRGB)
    • PQC public key cryptography
      • Stateful hash-based signatures (HBS):
        • LMS digital signature verification
        • XMSS digital signature verification
      • Lattice-based algorithm (ML):
        • ML-DSA digital signature verification and generation, key generation
        • ML-KEM key encapsulation and decapsulation, key generation

Get Software

STMicroelectronics recommends always keeping your software up to date

All tools & software

    • Part number
      Status
      Description
      Type
      Supplier

      STM32CubeMX

      Active

      STM32Cube initialization code generator

      STM32 configurators and code generators ST
      STM32CubeMX

      Description:

      STM32Cube initialization code generator