FPGAs

FPGAs feature 'unclonable' technology for IoT applications

8th January 2015
Siobhan O'Gorman
0

Microsemi's SmartFusion2 SoC FPGA and IGLOO2 FPGA now feature Physically Unclonable Function (PUF) technology licensed from Intrinsic-ID, providing system designers with a more secure solution for developing IoT applications. According to Microsemi, its SmartFusion2 SoC FPGA and IGLOO2 FPGA are the industry’s first and only FPGAs to integrate hardened PUF technology. The company implemented the technology using on-chip SRAM, which allowed it to become analogous to a ‘fingerprint’ of the FPGA.

By developing a hardened design with dedicated SRAM and countermeasures such as an anti-tamper mesh and PUF power control, Microsemi has achieved a much higher level of resistance to tampering than that provided by FPGA soft IP or software-based solutions. When the power is switched off to the PUF, the PUF secret key effectively disappears from the chip.

According to a U.S. Department of Commerce report, IP theft costs U.S. companies $200 to $250bn annually. The Organisation for Economic Development estimated that counterfeiting and piracy costs companies as much as $638bn per year. Each PUF is unique, therefore, it can be used to positively identify equipment and help prevent IP theft, counterfeiting and other types of supply-chain fraud.

In combination with the integrated Elliptic Curve Cryptography engine, designed to be resistant to Differential Power Analysis (DPA) attacks using patented DPA countermeasures licensed from Cryptography Research, the integrated PUF/ECC security features can be used to generate a public-private key pair where only the SmartFusion2 or IGLOO2 device knows the private portion of the key pair.

“This becomes the seed for a Public Key Infrastructure where only the chip knows the unique private key and the verifiable public key is certified,” said Russ Garcia, Executive Vice President, Worldwide Marketing, Microsemi. “This technology allows our customers to trust the SmartFusion2 and IGLOO2 devices they receive from us, and then easily extend the root-of-trust in those devices to other components in the system or network, greatly simplifying system security.”

“Hardware Intrinsic Security using SRAM-PUF technology is used by Intrinsic-ID customers wherever integrated-circuit identification and key storage is required,” commented Dr. Pim Tuyls, CEO, Intrinsic-ID, Co-Author of ‘Security with Noisy Data’ and Inventor named in over 50 issued PUF-related patents. “Microsemi has brought a very tamper-resistant, hardened implementation of PUF technology to the FPGA market for the first time in its SmartFusion2 and IGLOO2 products, making top-grade security available for the numerous and diverse data security applications that security architects and engineers are implementing using FPGAs.”

The SmartFusion2 SoC FPGA and IGLOO2 FPGA product families with PUF and ECC technology are available now.

Product Spotlight

Upcoming Events

View all events
Newsletter
Latest global electronics news
© Copyright 2024 Electronic Specifier