Friday, October 10, 2014

Microsemi announces new security features to deliver most secure FPGAs

ALISO VIEJO, USA: Microsemi Corp. announced the availability of its new ultra secure SmartFusion2 SoC FPGAs and IGLOO2 FPGAs that have more advanced security features at the device, design and system levels than any other leading FPGA manufacturer.

The new data security features are now part of Microsemi's mainstream SmartFusion2 SoC FPGAs and IGLOO2 FPGAs and allow developers to leverage the device's lowest power consumption in its class, high reliability capabilities and best-in-class security technology to build highly differentiated products that help gain a significant time to market advantage.

According to the Aberdeen group, by the year 2020 approximately 50 billion machines will be connected. Not only do these machines need to be secure, but they need to be secure at the device, design and system levels. For example, even a machine or system that meets Advance Encryption Standard (AES) could be vulnerable to side channel attacks.

Microsemi's licensed, patented differential power analysis (DPA) countermeasure solution increases overall system security by protecting the keys that are stored in the system—protecting it against such attacks.

"Even at a time when security is constantly in the public eye, most of the FPGAs being used to develop mainstream applications do not necessarily offer the level of security needed to protect data and valuable application IP," said Shakeel Peera, senior director of product line marketing at Microsemi.

"Microsemi's new FPGA security features provide that added layer of protection crucial for many of the new mainstream solutions being developed such as core routers, switches, small cells, remote radio heads, missile systems, factory automation, process control and secure communications."

Microsemi's newest generation of SmartFusion2 SoC FPGA and IGLOO2 FPGA programmable devices are the industry's most secure, boasting the three key elements needed for a secure programmable devices—secure hardware, design security and data security. Built through a secure supply chain management system, Microsemi data security devices feature:

* Licensed, patent-protected DPA resistance from Cryptographic Research Inc.
* Active tamper detectors including an active mesh.
* Secure flash key storage.
* Unique key generation through Intrinsic ID's Physically Unclonable Function (PUF) Quiddikey-Flex.
* Full NIST-certified crypto accelerators.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.