FPGAs

FPGAs withstand differential power analysis attacks

21st August 2015
Barney Scott
0

Microsemi has announced that its SmartFusion2 SoC FPGAs and IGLOO2 FPGAs have passed certification for resistance to Differential Power Analysis (DPA) in the DPA Countermeasure Validation Programme developed by Rambus Cryptography. This allows Microsemi to use the Cryptography Research trademarked “DPA Lock” security logo under license from the organisation in connection with these products.

Certification was achieved after a thorough assessment by Riscure, a Cryptography Research-accredited third-party independent test lab, of design security algorithms and protocols used by both Microsemi FPGA product families.

The designation certifies Microsemi’s SmartFusion2 and IGLOO2 FPGAs have correctly implemented effective DPA countermeasures meeting worldwide standards, making these the only FPGAs in the industry with licensed and certified DPA countermeasures. This certificate, for DPA resistance and related external monitoring attacks for seven key design security protocols, is applicable to all existing SmartFusion2 and IGLOO2 devices, and is in addition to nine certificates previously granted under the U.S. National Institute of Standards and Technology (NIST) Cryptographic Algorithm Verification Programme (CAVP) for these product families.

“Achieving the DPA Logo certification from Cryptography Research helps solidify our position as the FPGA security leader. In addition, it validates our licensed DPA countermeasures are exceptionally effective against DPA and differential electromagnetic analysis (DEMA), surpassing our competitors in this unique, growing market for Microsemi,” said Bruce Weyer, Vice President and Business Unit Manager, Microsemi. “Our customers now have assurance from an accredited independent third party that their design security will not be compromised by DPA or DEMA. This not only protects their design IP, but also is important in protecting their customers’ data.”

DPA is an insidious and powerful technique hackers use to extract secrets such as cryptographic keys from an electronic device by externally monitoring the instantaneous power consumed by the device while it is operating. Microsemi was the first and remains the only FPGA company to have licensed DPA countermeasures from Cryptography Research, and now offers the only FPGAs that have successfully completed a third party assessment of their DPA resistance.

The evaluation lab made an assessment of the DPA resistance of seven primary security protocols and services implemented in these devices used to provide design security. These include, for example, protocols that authenticate and load confidential keys and bitstreams, verify stored keys and match passcodes without revealing them, validate public key certificates to securely authenticate devices, etc. The published opinion of the third-party evaluation lab confirms the effectiveness of the DPA and DEMA countermeasures for the Advanced Encryption Standard (AES), Secure Hash (SHA) and Elliptic Curve Cryptography (ECC) hardware, as used in the protocols and services evaluated, “is consistent with resistance to an attacker with high attack potential.”

To achieve the assurance level required, physical measurements of both the power and electromagnetic side channels of the SmartFusion2 and IGLOO2 hardware implementation of the AES and ECC algorithms were obtained and subjected by the lab to state-of-the-art side channel information leakage analyses and attack methods, in the context of their usage within these protocols. This includes attacks published within the last year to ensure the devices can address even the most challenging threats.

A U.S. Department of Commerce report found IP theft costs U.S. companies $200 to $250bn annually, while the Organisation for Economic Development (OECD) estimates counterfeiting and piracy costs companies as much as $638bn per year. The evaluated SmartFusion2 and IGLOO2 design security protocols protect confidentiality, integrity and authenticity of the customer’s design IP throughout the life cycle of the FPGA, substantially reducing the risk of IP theft during manufacturing or from fielded systems.

Microsemi’s SmartFusion2 and IGLOO2 devices are designed for the evolving high security needs of the industry, particularly in the defense, communications and industrial markets. The products are suitable for a variety of applications including anti-tamper, information assurance, and wired and wireless communications.

Product Spotlight

Upcoming Events

View all events
Newsletter
Latest global electronics news
© Copyright 2024 Electronic Specifier