Latest addition to leadership portfolio of cyber security capabilities for flagship FPGAs

09-01-2015 | MicroSemi | New Technologies

Microsemi has announced the latest addition to its leadership portfolio of cyber security capabilities for its flagship FPGAs, SmartFusion2 SoC FPGA and IGLOO2 FPGA, with Physically Unclonable Function (PUF) technology licensed from Intrinsic-ID, B.V. Intrinsic-ID is the world leader in security IP cores and applications based on its patented Hardware Intrinsic Security technology. With the hardened PUF technology as part of Microsemi’s devices, system architects and designers now have an ultra-secure solution they can rely on when developing a wide range of applications for the Internet of Things (IoT). The Microsemi SmartFusion2 SoC FPGA and IGLOO2 FPGA are the industry’s first and only FPGAs to integrate hardened PUF technology. Patented and engineered by Intrinsic-ID, the PUF technology is implemented by Microsemi using dedicated on-chip SRAM, and is analogous in many ways to a 'fingerprint' or 'biometric signature' of the FPGA, being uniquely formed on each individual silicon chip as it is being manufactured. By defining a hardened design with dedicated SRAM and additional countermeasures such as an anti-tamper mesh and dedicated PUF power control, Microsemi achieved a much higher level of resistance to tampering than can be obtained using FPGA soft IP or software-based solutions. When the power is switched off to the PUF, the PUF secret key effectively disappears from the chip. There is no known technology that can read the PUF’s secret while its power is off. A US Department of Commerce report found that IP theft costs U.S. companies $200 to $250 billion annually. The Organization for Economic Development (OECD) estimated that counterfeiting and piracy costs companies as much as $638 billion per year. Since each PUF is unique, and is effectively 'unclonable', it can be used to positively identify equipment and help prevent IP theft, counterfeiting and other types of supply-chain fraud. A key aspect of cyber security as it relates to the IoT is during operation, positive identification is essential for legitimate machines to be able to authenticate each other so they can perform secure machine-to-machine (M2M) communication as part of the IoT, while rejecting data from imposters and malicious systems. Using the breakthrough capabilities of the integrated SRAM-PUF technology, high density SmartFusion2 SoC FPGAs and IGLOO2 FPGAs now incorporate one of the most tamper-resistant device authentication and key storage mechanisms of any integrated circuit on the market. In combination with the integrated elliptic curve cryptography (ECC) engine, designed to be resistant to differential power analysis (DPA) attacks using patented DPA countermeasures licensed from Cryptography Research, Inc., the integrated PUF/ECC security features can be used to generate a public-private key pair where only the SmartFusion2 or IGLOO2 device knows the private portion of the key pair, says the company. “This becomes the seed for a Public Key Infrastructure (PKI) where only the chip knows the unique private key and the verifiable public key is certified,” said Russ Garcia, executive vice president of worldwide marketing, Microsemi. “This technology allows our customers to trust the SmartFusion2 and IGLOO2 devices they receive from us, and then easily extend the root-of-trust in those devices to other components in the system or network, greatly simplifying system security.” Dr. Pim Tuyls, CEO of Intrinsic-ID, co-author of the book 'Security with Noisy Data' and inventor named in over 50 issued PUF-related patents, added: “Hardware Intrinsic Security using SRAM-PUF technology is used by Intrinsic-ID customers wherever state-of-the-art integrated-circuit identification and key storage is required. Microsemi has brought a very tamper-resistant, hardened implementation of PUF technology to the FPGA market for the first time in its SmartFusion2 and IGLOO2 products, making top-grade security available for the numerous and diverse data security applications that security architects and engineers are implementing using FPGAs.” SmartFusion2 SoC FPGA and IGLOO2 FPGA product families with PUF and ECC technology are available now, says the company.
ads_logo.png

By Electropages Admin