Electronics Engineering Herald                 
Home | News | New Products | India Specific | Design Guide | Sourcing database | Student Section | About us | Contact us | What's New
Processor / MCU / DSP
Memory
Analog
Logic and Interface
PLD / FPGA
Power-supply and Industrial ICs
Automotive ICs
Cellphone ICs
Consumer ICs
Computer ICs
Communication ICs (Data & Analog)
RF / Microwave
Subsystems / Boards
Reference Design
Software / Development kits
Test and Measurement
Discrete
Opto
Passives
Interconnect
Sensors
Batteries
Others

New Products

  Date: 11/01/2015

Security in Silicon: Microsemi FPGAs feature PUF

FPGA maker Microsemi has added silicon security feature called physically unclonable function (PUF) in its SmartFusion2 SoC FPGA and IGLOO2 FPGA devices. Intrinsic-ID is the silicon security technology expert which has provided this technology to Microsemi. Security at the silicon level is becoming important due to the growing trend of making every system/device Internet of Things (IoT) capable.

The PUF technology is like a each chip having its own fingerprint biometric Signature, where a dedicated on chip SRAM is used.

By using anti-tamper mesh and the dedicated PUF power control, the tampering of the chips is made much difficult, compared to other software based solutions. The PUF secret key cannot be read when the power is off, the secret key disappears from the chip. Microsemi says there is no known technology that can read the PUF's secret while its power is off.

This security feature not only makes the device tamperproof but also protects the device from counterfeiting/duplicating. In case of machine to machine are what now called IoT applications, authentication of communication can be ensured by having a unique code for each machine.

SmartFusion2 SoC FPGAs and IGLOO2 FPGAs also feature integrated elliptic curve cryptography (ECC) engine, designed to be resistant to differential power analysis (DPA) attacks using patented DPA countermeasures licensed from Cryptography Research.

"This becomes the seed for a Public Key Infrastructure (PKI) where only the chip knows the unique private key and the verifiable public key is certified," said Russ Garcia, executive vice president of worldwide marketing at Microsemi. "This technology allows our customers to trust the SmartFusion2 and IGLOO2 devices they receive from us, and then easily extend the root-of-trust in those devices to other components in the system or network, greatly simplifying system security."

"Hardware Intrinsic Security using SRAM-PUF technology is used by Intrinsic-ID customers wherever state-of-the-art integrated-circuit identification and key storage is required," said Dr. Pim Tuyls, CEO of Intrinsic-ID, co-author of the book "Security with Noisy Data" and inventor named in over 50 issued PUF-related patents. "Microsemi has brought a very tamper-resistant, hardened implementation of PUF technology to the FPGA market for the first time in its SmartFusion2 and IGLOO2 products, making top-grade security available for the numerous and diverse data security applications that security architects and engineers are implementing using FPGAs."



 
ADVT
Home | News | New Products | India Specific | Design Guide | Sourcing database | Student Section | About us | Contact us | What's New
©2010 Electronics Engineering Herald