Electronics Engineering Herald                 
Home | News | New Products | India Specific | Design Guide | Sourcing database | Student Section | About us | Contact us | What's New
Processor / MCU / DSP
Memory
Analog
Logic and Interface
PLD / FPGA
Power-supply and Industrial ICs
Automotive ICs
Cellphone ICs
Consumer ICs
Computer ICs
Communication ICs (Data & Analog)
RF / Microwave
Subsystems / Boards
Reference Design
Software / Development kits
Test and Measurement
Discrete
Opto
Passives
Interconnect
Sensors
Batteries
Others

New Products

  Date: 29/08/2016

First flexible crypto-processor with adjustable security level

The new secure crypto processor where the security can be adjustable is developed by Yasuyuki Nogami with colleagues at Okayama University and Tokyo Electron Device ltd. It is supported by Japan Science and Technology Agency. It is flexible to adjust the level of security without upgrading the device. It supports many cryptographies like elliptic curve, pairing – based cryptography.

Information security technology is necessary for Cloud and IoT applications. RSA cryptography and elliptic curve cryptography in public help users and devices for authentication. Secured applications like ID – based cryptography utilizes ID as the public function and time function encryption required complex cryptographies such as pairing – based cryptography. Computer functions improve drastically for which the security should be provided to prevent unauthorized users. It is a difficult task to adjust security function as public functions are based on mathematical problems.

To give an example the secure key length of RSA cryptography increases 512, 1024, 2048, and then 3072 bits. Crypto processors are need to upgrade along with mathematical digitals.

Yasuyuki Nogami and colleagues have developed a secure crypto processor with flexible adjustment. The device need not be upgraded. It supports cryptographies like elliptic curve and pairing – based cryptography.

The secure cryptoprocessor devices responds to the security strengths in between 256 to 5120 bits. The device has a minute circuit area for calculating the efficiency required. It is the first security system in the world that changes flexibly the measure of security levels without the requirement in change of hardwares. The measure created by Okayama group is called cyclic vector multiplication algorithm (CVMA). It is used for measuring security parameters in vector multiplication. The circuit scale is capable of power calculation that would climb upto ubiquitous terminals and IoT devices.

 
          
ADVT
Home | News | New Products | India Specific | Design Guide | Sourcing database | Student Section | About us | Contact us | What's New
©2012 Electronics Engineering Herald