Microsemi Continues Its FPGA Security Leadership for Secure Boot with Extension of Cryptography Research Differential Power Analysis Patent License


Significantly Increasing Security for Critical Communication, Industrial and Defense Applications, Patent Solution Provides Resistance to DPA Attacks



ALISO VIEJO, Calif. – Microsemi Corporation (Nasdaq: MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, today announced the company has obtained an extension of its existing Differential Power Analysis (DPA) patent license from the Cryptography Research division of Rambus. The patent license extension allows Microsemi to continue providing industry-leading solutions for the secure booting of third-party processors and FPGAs using the Cryptography Research portfolio of patented breakthrough DPA countermeasures.



Microsemi is the only major FPGA company that currently has a license to use the patented DPA countermeasures, and has implemented DPA-resistant secure programming and boot-up protocols in its SmartFusion®2 SoC FPGAs and IGLOO®2 FPGAs. Microsemi will now be able to extend the secure boot protection of these Microsemi devices to other third-party MCUs, DSPs, GPUs and FPGAs used within the same system. Microsemi is currently engaging key customers with the secure boot solution, and is offering the solution as a reference design that runs on Microsemi's standard cryptographically-enabled SmartFusion2 and IGLOO2 FPGAs. 



"It is more critical than ever to prevent persistent malware implants in boot and application code. Supervisory control and data acquisition (SCADA) systems, routers and data communications systems together control the world's industrial and communications infrastructure where these threats can be catastrophic," said Bruce Weyer, vice president of marketing and business operations, at Microsemi. "In addition, the U.S. government and defense contractors are looking to share the cost of defense systems through the expansion of foreign military sales. These DoD contractors are looking for ways to secure their advanced technology systems against reverse engineering and exploitation so they can be exported safely, and our secure boot solution is an important security layer in providing that protection."



According to the Aberdeen group, by the year 2020 approximately 50 billion machines will be connected. Not only do these machines need to be secure, but they need to be secure in the sense of DPA resistance. Just because a machine or system says it meets the Advance Encryption Standard (AES), it does not necessarily mean it is secure. Microsemi's DPA countermeasure solution increases system overall security by protecting the keys that are stored in the system against side channel attacks.



"By extending this license, Microsemi and its customers are helping to secure the massive number of processors and FPGAs used in critical industrial, communications, networking and defense applications, many of which are still vulnerable to the DPA attacks," said Paul Kocher, chief scientist of the Rambus Cryptography Research division. "While the security issues surrounding side channel attacks have continued to gain notoriety, expanding this needed power analysis protection for the boot stage of FPGA devices and processors is an important step towards securing overall systems."



Microsemi is in a unique position to be able to offer this enhanced secure boot solution because, in addition to having the most secure FPGAs on the market, Microsemi also offers a software product called WhiteboxCRYPTO™ that allows the secure execution of standard cryptographic algorithms.



About Differential Power Analysis Attacks

DPA is an insidious and powerful technique hackers use to extract secrets such as cryptographic keys from an electronic device by externally monitoring the instantaneous power consumed by the device while it is operating on the secrets. CRI's secure boot is a highly effective security measure that ensures a programmable device such as a microcontroller (MCU), digital signal processor (DSP), graphics processor (GPU) or field programmable gate array (FPGA) is executing authentic code that has not been tampered with or altered.



About SmartFusion2 SoC FPGAs

SmartFusion2 SoC FPGAs integrate inherently reliable flash-based FPGA fabric, a 166 megahertz (MHz) ARM Cortex-M3 processor, advanced security processing accelerators, DSP blocks, SRAM, eNVM and industry-required high performance communication interfaces, all on a single chip. Microsemi's SmartFusion2 SoC FPGAs are designed to address fundamental requirements for advanced security, high reliability and low power in critical communications, industrial, defense, aviation and medical applications. For more information visit: http://www.microsemi.com/products/fpga-soc/soc-fpga/smartfusion2.



About IGLOO2 FPGAs

Microsemi's IGLOO2 FPGAs continue the company's focus on addressing the needs of today's cost-optimized FPGA markets by providing a LUT based fabric, 5Gbps transceivers, high speed GPIO, block RAM, a high-performance memory subsystem, and DSP blocks in a differentiated, cost and power optimized architecture. This next generation IGLOO2 architecture offers up to five times more logic density and three times more fabric performance than its predecessors and combines a non-volatile flash based fabric with the highest number of general purpose I/Os, 5Gbps SERDES interfaces and PCI Express end points when compared to other products in its class. IGLOO2 FPGAs offer best-in-class feature integration coupled with the lowest power, highest reliability and most advanced security in the industry. For more information visit: http://www.microsemi.com/products/fpga-soc/fpga/igloo2-fpga.



About Microsemi

Microsemi Corporation (Nasdaq: MSCC) offers a comprehensive portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets. Products include high-performance and radiation-hardened analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and synchronization devices and precise time solutions, setting the world's standard for time; voice processing devices; RF solutions; discrete components; security technologies and scalable anti-tamper products; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, Calif., and has approximately 3,400 employees globally. Learn more at www.microsemi.com or contact sales.support@microsemi.com.

 

Microsemi and the Microsemi logo are registered trademarks or service marks of Microsemi Corporation and/or its affiliates. Third-party trademarks and service marks mentioned herein are the property of their respective owners.



Source

Microsemi Corporation



Contact:

Richard Round

Sr. Manager, Marketing Communications

949-380-6135



Beth P. Quezada

Communications Specialist

949-380-6102

Email: press@microsemi.com



Web Site: http://www.microsemi.com




All Topics