TMCnet News

Microsemi Announces its Highly Secure SmartFusion2 and IGLOO2 are Industry's Only FPGAs to Achieve Prestigious DPA Logo Certification
[August 19, 2015]

Microsemi Announces its Highly Secure SmartFusion2 and IGLOO2 are Industry's Only FPGAs to Achieve Prestigious DPA Logo Certification


ALISO VIEJO, Calif., Aug. 19, 2015 /PRNewswire/ -- Microsemi Corporation (Nasdaq: MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, today announced its SmartFusion®2 system-on-chip (SoC) field programmable gate arrays (FPGAs) and IGLOO®2 FPGAs have successfully passed certification for resistance to differential power analysis (DPA) in the DPA Countermeasure Validation Program developed by Rambus Cryptography Research Division. This allows Microsemi to use the prestigious Cryptography Research trademarked "DPA Lock" security logo under license from the organization in connection with these products. Certification was achieved after a thorough assessment by Riscure, a Cryptography Research-accredited third-party independent test lab, of design security algorithms and protocols used by both Microsemi FPGA product families.

Microsemi's highly secure SmartFusion2 and IGLOO2 are the industry's first and only FPGAs to achieve prestigious DPA Logo Certification. The devices successfully passed certification for resistance to differential power analysis (DPA) in the DPA Countermeasure Validation Program developed by Rambus Cryptography Research Division. The Licensed DPA Logo and the Security Logo are trademarks or registered trademarks of Cryptography Research, Inc. in the United States and other countries, used under license.

The designation certifies Microsemi's SmartFusion2 and IGLOO2 FPGAs have correctly implemented effective DPA countermeasures meeting worldwide standards, making these the only FPGAs in the industry with licensed and certified DPA countermeasures. This certificate, for DPA resistance and related external monitoring attacks for seven key design security protocols, is applicable to all existing SmartFusion2 and IGLOO2 devices, and is in addition to nine certificates previously granted under the U.S. National Institute of Standards and Technology (NIST) Cryptographic Algorithm Verification Program (CAVP) for these product families.

"Achieving the DPA Logo certification from Cryptography Research helps solidify our position as the FPGA security leader. In addition, it validates our licensed DPA countermeasures are exceptionally effective against DPA and differential electromagnetic analysis (DEMA), surpassing our competitors in this unique, growing market for Microsemi," said Bruce Weyer, vice president and business unit manager at Microsemi. "Our customers now have assurance from an accredited independent third party that their design security will not be compromised by DPA or DEMA. This not only protects their design IP, but also is important in protecting their customers' data."

DPA is an insidious and powerful technique hackers use to extract secrets such as cryptographic keys from an electronic device by externally monitoring the instantaneous power consumed by the device while it is operating. Microsemi was the first and remains the only FPGA company to have licensed DPA countermeasures from Cryptography Research, and now offers the only FPGAs that have successfully completed a third party assessment of their DPA resistance.

The evaluation lab made an assessment of the DPA resistance of seven primry security protocols and services implemented in these devices used to provide design security. These include, for example, protocols that authenticate and load confidential keys and bitstreams, verify stored keys and match passcodes without revealing them, validate public key certificates to securely authenticate devices, etc. The published opinion of the third-party evaluation lab confirms the effectiveness of the DPA and DEMA countermeasures for the Advanced Encryption Standard (AES), Secure Hash (SHA) and Elliptic Curve Cryptography (ECC) hardware, as used in the protocols and services evaluated, "is consistent with resistance to an attacker with high attack potential."



To achieve the assurance level required, physical measurements of both the power and electromagnetic side channels of the SmartFusion2 and IGLOO2 hardware implementation of the AES and ECC algorithms were obtained and subjected by the lab to state-of-the-art side channel information leakage analyses and attack methods, in the context of their usage within these protocols. This includes attacks published within the last year to ensure the devices can address even the most challenging threats.

A U.S. Department of Commerce report found intellectual property (IP) theft costs U.S. companies $200 to $250 billion annually, while the Organization for Economic Development (OECD) estimates counterfeiting and piracy costs companies as much as $638 billion per year. The evaluated SmartFusion2 and IGLOO2 design security protocols protect confidentiality, integrity and authenticity of the customer's design IP throughout the life cycle of the FPGA, substantially reducing the risk of IP theft during manufacturing or from fielded systems. 


Microsemi's SmartFusion2 and IGLOO2 devices are designed for the evolving high security needs of the industry, particularly in the defense, communications and industrial markets. The products are ideal for a variety of applications including anti-tamper, information assurance, and wired and wireless communications. For more information on Microsemi's security capabilities, visit http://www.microsemi.com/products/fpga-soc/security#overview and www.microsemi.com/applications/security.

About Microsemi's SmartFusion2 SoC FPGAs

Microsemi's SmartFusion2 SoC FPGAs are the only devices that address fundamental requirements for advanced security, high reliability and low power in critical industrial, military, aviation, communications and medical applications. SmartFusion2 integrates an inherently reliable flash-based FPGA fabric, a 166 megahertz (MHz) ARM® CortexTM-M3 processor, advanced security processing accelerators, DSP blocks, SRAM, eNVM and industry-required high-performance communication interfaces all on a single chip. For more information visit: http://www.microsemi.com/products/fpga-soc/soc-fpga/smartfusion2.

About IGLOO2 FPGAs

Microsemi's IGLOO2 FPGAs continue the company's focus on addressing the needs of today's cost-optimized FPGA market by providing a LUT-based fabric, 5G transceiver, high-speed GPIO, block RAM, high-performance memory subsystem, and DSP blocks in a differentiated, cost and power optimized architecture. This next generation IGLOO2 architecture offers up to five times more logic density and three times more fabric performance than its predecessors and combines a non-volatile flash-based fabric with the highest number of general purpose I/O, 5G SERDES interfaces and PCIe end points when compared to other products in its class. IGLOO2 FPGAs offer best-in-class feature integration coupled with the lowest power, highest reliability and most advanced security in the industry. For more information visit: http://www.microsemi.com/products/fpga-soc/fpga/igloo2-fpga.

Availability

Microsemi's SmartFusion2 SoC FPGAs and IGLOO2 FPGAs are available to existing and new customers now. For more information, email [email protected].

About Microsemi

Microsemi Corporation (Nasdaq: MSCC) offers a comprehensive portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets. Products include high-performance and radiation-hardened analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and synchronization devices and precise time solutions, setting the world's standard for time; voice processing devices; RF solutions; discrete components; security technologies and scalable anti-tamper products; Ethernet solutions; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, Calif, and has approximately 3,600 employees globally. Learn more at www.microsemi.com.

Microsemi and the Microsemi logo are registered trademarks or service marks of Microsemi Corporation and/or its affiliates. Third-party trademarks and service marks mentioned herein are the property of their respective owners.

"Safe Harbor" Statement under the Private Securities Litigation Reform Act of 1995: Any statements set forth in this news release that are not entirely historical and factual in nature, including without limitation statements related to its SmartFusion2 and IGLOO2 FPGAs have achieved differential power analysis (DPA) Logo certification by Cryptography Research Incorporated, a division of Rambus, and its potential effects on future business, are forward-looking statements. These forward-looking statements are based on our current expectations and are inherently subject to risks and uncertainties that could cause actual results to differ materially from those expressed in the forward-looking statements. The potential risks and uncertainties include, but are not limited to, such factors as rapidly changing technology and product obsolescence, potential cost increases, variations in customer order preferences, weakness or competitive pricing environment of the marketplace, uncertain demand for and acceptance of the company's products, adverse circumstances in any of our end markets, results of in-process or planned development or marketing and promotional campaigns, difficulties foreseeing future demand, potential non-realization of expected orders or non-realization of backlog, product returns, product liability, and other potential unexpected business and economic conditions or adverse changes in current or expected industry conditions, difficulties and costs of protecting patents and other proprietary rights, inventory obsolescence and difficulties regarding customer qualification of products. In addition to these factors and any other factors mentioned elsewhere in this news release, the reader should refer as well to the factors, uncertainties or risks identified in the company's most recent Form 10-K and all subsequent Form 10-Q reports filed by Microsemi with the SEC. Additional risk factors may be identified from time to time in Microsemi's future filings. The forward-looking statements included in this release speak only as of the date hereof, and Microsemi does not undertake any obligation to update these forward-looking statements to reflect subsequent events or circumstances.

Microsemi Corporation.

Logo - http://photos.prnewswire.com/prnh/20150818/259454LOGO
Logo - http://photos.prnewswire.com/prnh/20110909/MM66070LOGO

 

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/microsemi-announces-its-highly-secure-smartfusion2-and-igloo2-are-industrys-only-fpgas-to-achieve-prestigious-dpa-logo-certification-300130326.html

SOURCE Microsemi Corporation


[ Back To TMCnet.com's Homepage ]