industry news
Subscribe Now

Microsemi Steps Up Its Cyber Security Leadership in FPGAs: SmartFusion2 SoC FPGAs and IGLOO2 FPGAs Enhanced with Physically Unclonable Function Technology

ALISO VIEJO, Calif., Jan. 6, 2015 — Microsemi Corporation (MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, today announced the latest addition to its leading portfolio of cyber security capabilities for its flagship FPGAs, SmartFusion®2 SoC FPGA and IGLOO®2 FPGA, with Physically Unclonable Function (PUF) technology licensed from Intrinsic-ID, B.V. Intrinsic-ID is the world leader in security IP cores and applications based on its patented Hardware Intrinsic Security technology™.

With the hardened PUF technology as part of Microsemi’s devices, system architects and designers now have an ultra-secure solution they can rely on when developing a wide range of applications for the Internet of Things (IoT).

The Microsemi SmartFusion2 SoC FPGA and IGLOO2 FPGA are the industry’s first and only FPGAs to integrate hardened PUF technology. Patented and engineered by Intrinsic-ID, the PUF technology is implemented by Microsemi using dedicated on-chip SRAM, and is analogous in many ways to a “fingerprint” or “biometric signature” of the FPGA, being uniquely formed on each individual silicon chip as it is being manufactured.  

By defining a hardened design with dedicated SRAM and additional countermeasures such as an anti-tamper mesh and dedicated PUF power control, Microsemi achieved a much higher level of resistance to tampering than can be obtained using FPGA soft IP or software-based solutions. When the power is switched off to the PUF, the PUF secret key effectively disappears from the chip. There is no known technology that can read the PUF’s secret while its power is off.

A U.S. Department of Commerce report found that IP theft costs U.S. companies $200 to $250 billion annually. The Organization for Economic Development (OECD) estimated that counterfeiting and piracy costs companies as much as $638 billion per year. Since each PUF is unique, and is effectively “unclonable,” it can be used to positively identify equipment and help prevent IP theft, counterfeiting and other types of supply-chain fraud. 

A key aspect of cyber security as it relates to the IoT is during operation, positive identification is essential for legitimate machines to be able to authenticate each other so they can perform secure machine-to-machine (M2M) communication as part of the IoT, while rejecting data from imposters and malicious systems.

Using the breakthrough capabilities of the integrated SRAM-PUF technology, high density SmartFusion2 SoC FPGAs and IGLOO2 FPGAs now incorporate one of the most tamper-resistant device authentication and key storage mechanisms of any integrated circuit on the market. In combination with the integrated elliptic curve cryptography (ECC) engine, designed to be resistant to differential power analysis (DPA) attacks using patented DPA countermeasures licensed from Cryptography Research, Inc., the integrated PUF/ECC security features can be used to generate a public-private key pair where only the SmartFusion2 or IGLOO2 device knows the private portion of the key pair.

“This becomes the seed for a Public Key Infrastructure (PKI) where only the chip knows the unique private key and the verifiable public key is certified,” said Russ Garcia, executive vice president of worldwide marketing at Microsemi. “This technology allows our customers to trust the SmartFusion2 and IGLOO2 devices they receive from us, and then easily extend the root-of-trust in those devices to other components in the system or network, greatly simplifying system security.”

“Hardware Intrinsic Security using SRAM-PUF technology is used by Intrinsic-ID customers wherever state-of-the-art integrated-circuit identification and key storage is required,” said Dr. Pim Tuyls, CEO of Intrinsic-ID, co-author of the book “Security with Noisy Data” and inventor named in over 50 issued PUF-related patents. “Microsemi has brought a very tamper-resistant, hardened implementation of PUF technology to the FPGA market for the first time in its SmartFusion2 and IGLOO2 products, making top-grade security available for the numerous and diverse data security applications that security architects and engineers are implementing using FPGAs.”

Availability

Microsemi’s SmartFusion2 SoC FPGA and IGLOO2 FPGA product families with PUF and ECC technology are available now. For more information visit:http://www.microsemi.com/products/fpga-soc/soc-fpga/smartfusion2. Customers can also contact Microsemi’s sales team atsales.support@microsemi.com.

About SmartFusion2 SoC FPGAs

SmartFusion2 SoC FPGAs integrate inherently reliable flash-based FPGA fabric, a 166 megahertz (MHz) ARM Cortex-M3 processor, advanced security processing accelerators, DSP blocks, SRAM, eNVM and industry-required high performance communication interfaces, all on a single chip. Microsemi’s SmartFusion2 SoC FPGAs are designed to address fundamental requirements for advanced security, high reliability and low power in critical communications, industrial, defense, aviation and medical applications.

About IGLOO2 FPGAs

Microsemi’s IGLOO2 FPGAs continue the company’s focus on addressing the needs of today’s cost-optimized FPGA markets by providing a LUT based fabric, 5Gbps transceivers, high speed GPIO, block RAM, a high-performance memory subsystem, and DSP blocks in a differentiated, cost and power optimized architecture. This next generation IGLOO2 architecture offers up to five times more logic density and three times more fabric performance than its predecessors and combines a non-volatile flash based fabric with the highest number of general purpose I/Os, 5Gbps SERDES interfaces and PCI Express end points when compared to other products in its class. IGLOO2 FPGAs offer best-in-class feature integration coupled with the lowest power, highest reliability and most advanced security in the industry.

About Microsemi

Microsemi Corporation (MSCC) offers a comprehensive portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets. Products include high-performance and radiation-hardened analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and synchronization devices and precise time solutions, setting the world’s standard for time; voice processing devices; RF solutions; discrete components; security technologies and scalable anti-tamper products; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, Calif., and has approximately 3,400 employees globally. Learn more at www.microsemi.com.

Leave a Reply

featured blogs
Mar 28, 2024
'Move fast and break things,' a motto coined by Mark Zuckerberg, captures the ethos of Silicon Valley where creative disruption remakes the world through the invention of new technologies. From social media to autonomous cars, to generative AI, the disruptions have reverberat...
Mar 26, 2024
Learn how GPU acceleration impacts digital chip design implementation, expanding beyond chip simulation to fulfill compute demands of the RTL-to-GDSII process.The post Can GPUs Accelerate Digital Design Implementation? appeared first on Chip Design....
Mar 21, 2024
The awesome thing about these machines is that you are limited only by your imagination, and I've got a GREAT imagination....

featured video

We are Altera. We are for the innovators.

Sponsored by Intel

Today we embark on an exciting journey as we transition to Altera, an Intel Company. In a world of endless opportunities and challenges, we are here to provide the flexibility needed by our ecosystem of customers and partners to pioneer and accelerate innovation. As we leap into the future, we are committed to providing easy-to-design and deploy leadership programmable solutions to innovators to unlock extraordinary possibilities for everyone on the planet.

To learn more about Altera visit: http://intel.com/altera

featured chalk talk

Electromagnetic Compatibility (EMC) Gasket Design Considerations
Electromagnetic interference can cause a variety of costly issues and can be avoided with a robust EMI shielding solution. In this episode of Chalk Talk, Amelia Dalton chats with Sam Robinson from TE Connectivity about the role that EMC gaskets play in EMI shielding, how compression can affect EMI shielding, and how TE Connectivity can help you solve your EMI shielding needs in your next design.
Aug 30, 2023
25,923 views