Microsemi Enables FPGA-Based Root-of-Trust Solution for Embedded Systems with Introduction of Secure Boot Reference Design

New Offering Enables Processors to Boot Securely and Extends Trust to Connected Systems

ALISO VIEJO, Calif., Feb. 11, 2014 — (PRNewswire) — Microsemi Corporation (Nasdaq: MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, today unveiled its new FPGA-based Secure Boot Reference Design for embedded microprocessors. This new reference design uses the advanced security features in its mainstream SmartFusion®2 SoC FPGAs to securely boot any application processor in an embedded system, and ensures that processor code can be trusted during execution. This allows applications running on the securely booted processor to extend that trust to their system and to other connected systems.

"Microsemi continues to broaden its security offering and solve increasingly critical trusted computing challenges," said Tim Morin, director of marketing at Microsemi. "Very few processors today can be booted securely and therefore are untrusted, and yet threats have never been greater, especially as the industry embeds processors into increasingly critical applications, such as driver assist in automotive, process control and automation for manufacturing, as well as our hyper-connected world in the emerging Internet-of-Things. Microsemi's innovative reference design can protect these systems and applications at the most basic level, reducing user risk and limiting exposure by ensuring that all system processors are executing authenticated code."

Without a secure boot process, code executing on any embedded system is by definition untrusted. Untrusted systems present risk to a company's brand, can expose companies to contractual liabilities and in some cases can lead to loss of life. Microsemi's reference design implements a "chain of trust" process. At each stage of the boot-process through to the top application layer, each subsequent boot phase is validated by the previously trusted code before further code execution is allowed.

Secure Boot Reference Design Key Features
Microsemi's reference design is enabled by its SmartFusion2 SoC FPGA, which offers a number of advanced security features including on-chip oscillators, accelerators for cryptographic services, secure key storage, a true random number generator, on-chip boot code storage in secure embedded flash memory (eNVM) and at-speed serial peripheral interface (SPI) flash memory emulation to enable a secure boot of an external processor at speed. The devices also feature stronger design security than other FPGAs and include differential power analysis (DPA) resistant anti-tamper measures using technology licensed from Cryptography Research Incorporated (CRI).

The reference design also provides a public instance of Microsemi's WhiteboxCRYPTO™ security product, which enables transport of a symmetric encryption key in a plain text environment through complex algebraic decomposition of the crypto key and strong obfuscation. A graphical user interface (GUI) device allows users to encrypt their application code for subsequent programing into an SPI flash and decryption in the host processor for execution. In addition, a complete user's guide assists developers with implementing secure boot capabilities in their embedded systems.

When compared to other 5G SERDES-based FPGAs under 150K logic elements (LEs), SmartFusion2 devices' high level of integration provides the lowest total system cost versus competitive FPGAs while improving reliability, significantly reducing power and systematically protecting customers' valuable design IPs. 

Microsemi Security Portfolio
Microsemi provides uncompromising security wherever data is collected, communicated, or processed, and whenever its accuracy, availability, and authenticity are essential. For more than a decade, the company's security experts have been providing information assurance (IA) and anti-tamper (AT) solutions and services to fortify critical program information and technology. Microsemi security products are used by U.S. federal organizations and commercial entities in applications requiring a high level of electronic security including financial, digital rights management, gaming, industrial automation and medical. Microsemi's security solutions portfolio includes FPGAs, SoC products, cryptography solutions, TRRUST™-Stor solid state drives (SSD), intellectual property (IP) and firmware. The company also offers a comprehensive range of security related services, as well as design, assembly, packaging and testing services all in its trusted facility.

Availability
Microsemi's Secure Boot Reference Design for SmartFusion2 SoC FPGAs is available immediately. Microsemi also plans to offer reference designs for the secure booting of application processors from manufacturers including ARM, Intel and Freescale. For more information on the Microsemi Secure Boot Reference Design, refer to www.microsemi.com/products/fpga-soc/security/secure-boot, or email Email Contact.  

About SmartFusion2 SoC FPGAs
Microsemi's SmartFusion2 SoC FPGAs integrate inherently reliable flash-based FPGA fabric, a 166 Mega-Hertz (MHz) ARM® Cortex™-M3 processor, advanced security processing accelerators, DSP blocks, SRAM, eNVM and industry-required high-performance communication interfaces with a 5 Gbps transceiver, all on a single chip. SmartFusion2 SoC FPGAs are designed to address fundamental requirements for advanced security, high reliability and low power in critical communications, industrial, defense, aviation and medical applications.

About Microsemi

Microsemi Corporation (Nasdaq: MSCC) offers a comprehensive portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets. Products include high-performance and radiation-hardened analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and synchronization devices and precise time solutions, setting the world's standard for time; voice processing devices; RF solutions; discrete components; security technologies and scalable anti-tamper products; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, Calif., and has approximately 3,400 employees globally. Learn more at www.microsemi.com.

Microsemi and the Microsemi logo are registered trademarks or service marks of Microsemi Corporation and/or its affiliates. Third-party trademarks and service marks mentioned herein are the property of their respective owners.

"Safe Harbor" Statement under the Private Securities Litigation Reform Act of 1995: Any statements set forth in this news release that are not entirely historical and factual in nature, including without limitation statements related to the new release of the Secure Boot Reference Design and its potential effects on future business, are forward-looking statements. These forward-looking statements are based on our current expectations and are inherently subject to risks and uncertainties that could cause actual results to differ materially from those expressed in the forward-looking statements. The potential risks and uncertainties include, but are not limited to, such factors as rapidly changing technology and product obsolescence, potential cost increases, variations in customer order preferences, weakness or competitive pricing environment of the marketplace, uncertain demand for and acceptance of the company's products, adverse circumstances in any of our end markets, results of in-process or planned development or marketing and promotional campaigns, difficulties foreseeing future demand, potential non-realization of expected orders or non-realization of backlog, product returns, product liability, and other potential unexpected business and economic conditions or adverse changes in current or expected industry conditions, difficulties and costs of protecting patents and other proprietary rights, inventory obsolescence and difficulties regarding customer qualification of products. In addition to these factors and any other factors mentioned elsewhere in this news release, the reader should refer as well to the factors, uncertainties or risks identified in the company's most recent Form 10-K and all subsequent Form 10-Q reports filed by Microsemi with the SEC. Additional risk factors may be identified from time to time in Microsemi's future filings. The forward-looking statements included in this release speak only as of the date hereof, and Microsemi does not undertake any obligation to update these forward-looking statements to reflect subsequent events or circumstances.

MSCCP

SOURCE Microsemi Corporation

Contact:
Microsemi Corporation
Farhad Mafie, VP Worldwide Product Marketing, 949.380.6161; Beth P. Quezada, Communications Specialist, 949.380.6102, Email: Email Contact
Web: http://www.microsemi.com

Featured Video
Jobs
Mechanical Engineering Technical Leader for Cisco Systems Inc at San Jose, California
Advanced Mechanical Engineer for General Dynamics Mission Systems at Canonsburg, Pennsylvania
Mechanical Engineer for PTEC Solutions at Fremont, California
Senior Software Engineer (GIS) for SeeScan, Inc. at San Diego, California
Upcoming Events
GeoSpatial World Forum 2024 at Postillion Hotel & Convention Centre WTC Rotterdam Netherlands - May 13 - 16, 2024
Geo Busines 2024 at Excel London United Kingdom - Jun 5 - 6, 2024
Esri User Conference 2024 at san diego CA - Jul 15 - 19, 2024



© 2024 Internet Business Systems, Inc.
670 Aberdeen Way, Milpitas, CA 95035
+1 (408) 882-6554 — Contact Us, or visit our other sites:
AECCafe - Architectural Design and Engineering EDACafe - Electronic Design Automation TechJobsCafe - Technical Jobs and Resumes  MCADCafe - Mechanical Design and Engineering ShareCG - Share Computer Graphic (CG) Animation, 3D Art and 3D Models
  Privacy PolicyAdvertise