Secure Boot Reference Design enhances embedded systems.

Press Release Summary:



FPGA-based Secure Boot Reference Design uses variety of available security features in SmartFusion®2 SoC FPGAs to securely boot any application processor in embedded system and ensures processor code can be trusted during execution. Solution also provides public instance of WhiteboxCRYPTO™ security product, and GUI device lets users encrypt their application code for subsequent programing into SPI flash and decryption in host processor for execution.



Original Press Release:



Microsemi Enables FPGA-Based Root-of-Trust Solution for Embedded Systems with Introduction of Secure Boot Reference Design



New Offering Enables Processors to Boot Securely and Extends Trust to Connected Systems



ALISO VIEJO, Calif. -- Microsemi Corporation (Nasdaq: MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, today unveiled its new FPGA-based Secure Boot Reference Design for embedded microprocessors. This new reference design uses the advanced security features in its mainstream SmartFusion®2 SoC FPGAs to securely boot any application processor in an embedded system, and ensures that processor code can be trusted during execution. This allows applications running on the securely booted processor to extend that trust to their system and to other connected systems.



"Microsemi continues to broaden its security offering and solve increasingly critical trusted computing challenges," said Tim Morin, director of marketing at Microsemi. "Very few processors today can be booted securely and therefore are untrusted, and yet threats have never been greater, especially as the industry embeds processors into increasingly critical applications, such as driver assist in automotive, process control and automation for manufacturing, as well as our hyper-connected world in the emerging Internet-of-Things. Microsemi's innovative reference design can protect these systems and applications at the most basic level, reducing user risk and limiting exposure by ensuring that all system processors are executing authenticated code."



Without a secure boot process, code executing on any embedded system is by definition untrusted. Untrusted systems present risk to a company's brand, can expose companies to contractual liabilities and in some cases can lead to loss of life. Microsemi's reference design implements a "chain of trust" process. At each stage of the boot-process through to the top application layer, each subsequent boot phase is validated by the previously trusted code before further code execution is allowed.



Secure Boot Reference Design Key Features

Microsemi's reference design is enabled by its SmartFusion2 SoC FPGA, which offers a number of advanced security features including on-chip oscillators, accelerators for cryptographic services, secure key storage, a true random number generator, on-chip boot code storage in secure embedded flash memory (eNVM) and at-speed serial peripheral interface (SPI) flash memory emulation to enable a secure boot of an external processor at speed. The devices also feature stronger design security than other FPGAs and include differential power analysis (DPA) resistant anti-tamper measures using technology licensed from Cryptography Research Incorporated (CRI).



The reference design also provides a public instance of Microsemi's WhiteboxCRYPTO(TM) security product, which enables transport of a symmetric encryption key in a plain text environment through complex algebraic decomposition of the crypto key and strong obfuscation. A graphical user interface (GUI) device allows users to encrypt their application code for subsequent programing into an SPI flash and decryption in the host processor for execution. In addition, a complete user's guide assists developers with implementing secure boot capabilities in their embedded systems.



When compared to other 5G SERDES-based FPGAs under 150K logic elements (LEs), SmartFusion2 devices' high level of integration provides the lowest total system cost versus competitive FPGAs while improving reliability, significantly reducing power and systematically protecting customers' valuable design IPs.



Microsemi Security Portfolio

Microsemi provides uncompromising security wherever data is collected, communicated, or processed, and whenever its accuracy, availability, and authenticity are essential. For more than a decade, the company's security experts have been providing information assurance (IA) and anti-tamper (AT) solutions and services to fortify critical program information and technology. Microsemi security products are used by U.S. federal organizations and commercial entities in applications requiring a high level of electronic security including financial, digital rights management, gaming, industrial automation and medical. Microsemi's security solutions portfolio includes FPGAs, SoC products, cryptography solutions, TRRUST(TM)-Stor solid state drives (SSD), intellectual property (IP) and firmware. The company also offers a comprehensive range of security related services, as well as design, assembly, packaging and testing services all in its trusted facility.



Availability

Microsemi's Secure Boot Reference Design for SmartFusion2 SoC FPGAs is available immediately. Microsemi also plans to offer reference designs for the secure booting of application processors from manufacturers including ARM, Intel and Freescale. For more information on the Microsemi Secure Boot Reference Design, refer to www.microsemi.com/products/fpga-soc/security/secure-boot, or email sales.support@microsemi.com.



About SmartFusion2 SoC FPGAs

Microsemi's SmartFusion2 SoC FPGAs integrate inherently reliable flash-based FPGA fabric, a 166 Mega-Hertz (MHz) ARM® Cortex(TM)-M3 processor, advanced security processing accelerators, DSP blocks, SRAM, eNVM and industry-required high-performance communication interfaces with a 5 Gbps transceiver, all on a single chip. SmartFusion2 SoC FPGAs are designed to address fundamental requirements for advanced security, high reliability and low power in critical communications, industrial, defense, aviation and medical applications.



About Microsemi



Microsemi Corporation (Nasdaq: MSCC) offers a comprehensive portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets. Products include high-performance and radiation-hardened analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and synchronization devices and precise time solutions, setting the world's standard for time; voice processing devices; RF solutions; discrete components; security technologies and scalable anti-tamper products; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, Calif., and has approximately 3,400 employees globally. Learn more at www.microsemi.com.



Microsemi and the Microsemi logo are registered trademarks or service marks of Microsemi Corporation and/or its affiliates. Third-party trademarks and service marks mentioned herein are the property of their respective owners.



CONTACT: Farhad Mafie, VP Worldwide Product Marketing, 949.380.6161; Beth P. Quezada, Communications Specialist, 949.380.6102, Email: press@microsemi.com

All Topics