www.design-reuse-embedded.com
Find Top SoC Solutions
for AI, Automotive, IoT, Security, Audio & Video...

Startup PUFsecurity's PUF-based Crypto Coprocessor Receives Accolade at EE Awards Asia 2022

PUFsecurity's PUFcc crypto coprocessor takes care of security-related affairs within a system and allows the CPU to perform its primary functions safely.

www.eetasia.com, Dec. 19, 2022 – 

The past 30 years have seen three different eras of Internet connectivity: the "Internet of Computers", "Internet of Smartphones", and then the "Internet of Things".

Over this period, there have been two major changes: more than billion devices are now connected to the Internet, and manual operations (or operations with a user) have transformed to fully automated operations (without a user).

"These changes have created more security demands than ever due to the complicated Internet connectivity–thus making unique identity and root of trust a must for each device," says Dr. Evans Yang, Executive Vice President of PUFsecurity.

Established in 2019, PUFsecurity–a subsidiary of eMemory Inc.–is dedicated to innovating PUF (physical unclonable function)-based security IP solutions by leveraging eMemory's core technologies, including NeoPUF and NeoFuse.

"NeoPUF is a PUF technology for generating chip fingerprint used as UID/HUK/Root Key, while NeoFuse is an OTP (one-time programmable) memory technology for key storage," says Dr. Yang. "PUFsecurity brings PUF-based integrated security solutions to the market. Our latest offerings include Secure OTP, Hardware Root-of-Trust Module (PUFrt), Crypto Coprocessor (PUFcc), and Flash Protection Series. PUFsecurity can provides PUF-based security IP solutions with superior performance and cost-efficiency in a wide range of technology platforms with eMemory's support."

According to him, there are six key SoC Security factors to consider. One is root-of-trust, which is considered the foundation of security. Second is Secure Boot, which blocks unauthorized OS and applications from running. Protecting data-in-use with secure isolation is the Trusted Execution Environment (TEE). Next is Protect Data-at-Rest, which stores data in an encrypted/obfuscated form with solid access control to prevent leakage; and Protect Data-in-Transit, which utilizes keys to encrypt data before transmission to prevent interception. Finally, there is the Secure OTA Update, which ensures that firmware or software updates in the field come as encrypted ciphertext and that no downgrading is allowed.

"Having a CPU alone cannot attain these six security factors," Dr. Yang says. "A chip's design would need a key storage unit and a set of cryptographic algorithms to assist the CPU in performing security functions, including authentication, encryption, decryption, and integrity check to attain these features. In addition, an isolated and secure execution environment is required for separating secure and non-secure operations."

click here to read more...

 Back

Partner with us

List your Products

Suppliers, list and add your products for free.

More about D&R Privacy Policy

© 2024 Design And Reuse

All Rights Reserved.

No portion of this site may be copied, retransmitted, reposted, duplicated or otherwise used without the express written permission of Design And Reuse.