SecurityWorldMarket

31/10/2014

Microsemi launches new FPGA security features

Aliso Viejo, Ca

Microsemi Corporation, a leading provider of semiconductor solutions, has released its new ultra secure Smartfusion2 Soc FPGAs and Igloo2 FPGAs that the company claims have more advanced security features at the device, design and system levels than any other leading FPGA manufacturer.

The new data security features are now part of Microsemi’s mainstream Smartfusion2 Soc FPGAs and Igloo2 FPGAs and have been designed to allow developers to leverage the device’s lowest power consumption in its class, high reliability capabilities and best-in-class security technology to build highly differentiated products that help gain a significant time to market advantage.

According to the Aberdeen group, by the year 2020 approximately 50 billion machines will be connected. Not only do these machines need to be secure, but they need to be secure at the device, design and system levels. For example, even a machine or system that meets Advance Encryption Standard (AES) could be vulnerable to side channel attacks. Microsemi’s licensed, patented differential power analysis (DPA) countermeasure solution increases overall system security by protecting the keys that are stored in the system—protecting it against such attacks.

"Even at a time when security is constantly in the public eye, most of the FPGAs being used to develop mainstream applications do not necessarily offer the level of security needed to protect data and valuable application IP,” said Shakeel Peera, senior director of product line marketing at Microsemi. "Microsemi’s new FPGA security features provide that added layer of protection crucial for many of the new mainstream solutions being developed such as core routers, switches, small cells, remote radio heads, missile systems, factory automation, process control and secure communications.”

Microsemi’s newest generation of Smartfusion2 Soc FPGA and Igloo2 FPGA programmable devices are marketed as the industry’s most secure, boasting the three key elements needed for a secure programmable device—secure hardware, design security and data security. Built through a secure supply chain management system, Microsemi data security devices feature licensed, patent-protected DPA resistance from Cryptographic Research Inc., active tamper detectors including an active mesh, secure flash key storage, unique key generation through Intrinsic ID’s Physically Unclonable Function (PUF) Quiddikey-Flex and full NIST-certified crypto accelerators

According to a report by the Ponemon Institute, the cost of a data breach can be up to approximately $246 per compromised record which can have a significant effect on the long term viability of a business. This, along with the wide variety of mainstream applications now being developed with FPGAs that have limited security features, illustrates that addressing a multi-layered approach to security is more important than ever. Additionally, the use of hardware based security creates an even more secure system than software-only solutions, and forms the baseline for secure software systems.



Product Suppliers
Back to top