Microsemi develops FPGA security/secure-boot programme

August 07, 2014 // Graham Prophet

Extension of cryptography research differential power analysis patent license renews focus on security for critical communication, industrial and defence applications; the patent and related work provides resistance to DPA attacks

Page 1 of 2

Microsemi says it is the only major FPGA company that currently has a license to use the patented DPA countermeasures, and has implemented DPA-resistant secure programming and boot-up protocols in its SmartFusion2 SoC FPGAs and IGLOO2 FPGAs. Microsemi will now be able to extend the secure boot protection of these Microsemi devices to other third-party MCUs, DSPs, GPUs and FPGAs used within the same system. Microsemi is currently working with customers with the secure boot solution, and is offering the solution as a reference design that runs on Microsemi's standard cryptographically-enabled SmartFusion2 and IGLOO2 FPGAs.

It is more critical than ever to prevent persistent malware implants in boot and application code. Supervisory control and data acquisition (SCADA) systems, routers and data communications systems together control the worlds industrial and communications infrastructure where these threats can be catastrophic, said Bruce Weyer, vice president of marketing and business operations, at Microsemi. In addition, the U.S. government and defence contractors are looking to share the cost of defence systems through the expansion of foreign military sales. These DoD contractors are looking for ways to secure their advanced technology systems against reverse engineering and exploitation so they can be exported safely, and our secure boot solution is an important security layer in providing that protection.

In the Internet of Things era, connected machines need to be secure, and to be secure in the sense of DPA resistance. Just because a machine or system says it meets the Advance Encryption Standard (AES), it does not necessarily mean it is secure, Microsemi notes the DPA countermeasure solution increases system overall security by protecting the keys that are stored in the system against side-channel attacks.

MPUs/MCUs,Authentication & Encryption,PLDs/FPGAs/ASICs

See the original post here:
Microsemi develops FPGA security/secure-boot programme

Related Posts
This entry was posted in $1$s. Bookmark the permalink.