Post-Quantum Cryptography: The Algorithms That Will Protect Data In The Quantum Era


There is no doubt that quantum computers will play a significant role in helping the world solve complex challenges not possible on current classical computers. However, quantum computers also pose a serious security threat. They will eventually become powerful enough to break traditional asymmetric cryptographic methods, that is, some of the most common security protocols used to protect sensi... » read more

Automotive Security: Meeting The Growing Challenges With Certified Hardware Security Module IP


Automotive systems, and the semiconductors used within them, are some of the most complex electronics seen today. The radical transformation from an isolated mechanical car to a connected software-driven car is driving the increased use of semiconductors in vehicles: these include advanced driver assistance systems (ADAS), electrification, and enhanced driver/passenger experience. More conne... » read more

Selecting The Right Root Of Trust For Your Application And Architecture


A Root of Trust is defined as the security foundation for a semiconductor or electronic system. Any secure function performed by the device or system relies in whole or in part on this Root of Trust. Based in hardware, the Root of Trust handles the cryptographic functions, stores and manages cryptographic keys, and is typically part of the secure boot process providing the foundation for the so... » read more

Securing IoT Devices With Lightweight Cryptography


The National Institute of Standards and Technology (NIST) recently announced the selection of a new family of cryptographic algorithms called ASCON, which have been developed for lightweight cryptography applications. In this blog, we will explore what lightweight cryptography is and why it is worth considering for specific Internet of Things (IoT) use cases. In summary, lightweight cryptogr... » read more

Leveraging The Benefits Of A FIPS 140 CMVP Certified Root Of Trust IP


Expectations that security IP designs meet the highest security standards are growing rapidly. As companies face increased product development costs and time pressure, choosing an IP that has been certified demonstrates not just compliance with a standard, but offers a valuable tool to reducing overall project risk. The Federal Information Processing Standard (FIPS) 140 is published by NIST,... » read more

Architecting Hardware Protection For Data At Rest, In Motion, And In Use


Planning the security architecture for any device begins with the security threat model. The threat model describes the types of attacks that the device or application may face and needs to be protected against. It is based on what attackers can do, what level of control they have over the product (i.e., remote, or direct access), and how much money and effort they are willing and able to spend... » read more

Industry Adoption Of Line-Rate Network Security Using MACsec


Network security protocols are the primary means of securing data in motion — that is, data communicated between closely connected physical devices, or between devices, and even virtual machines connected using a complex infrastructure. This article will explore Media Access Control security (MACsec) and how it can be used to provide foundational level network security for a wide range of app... » read more

Security Solutions In A World Of IoT Devices


Internet of Things (IoT) devices are everywhere these days adding tremendous value, but unfortunately also representing unprecedented levels of risk for exploitation. Anything that is connected to the internet is potentially hackable. Securing connected devices is a challenge and is top of mind for electronics manufacturers who want to avoid the embarrassment of having their devices hacked. The... » read more

Securing Accelerator Blades For Datacenter AI/ML Workloads


Data centers handle huge amounts of AI/ML training and inference workloads for their individual customers. Such a vast number of workloads calls for efficient processing, and to handle these workloads we have seen many new solutions emerge in the market. One of these solutions is pluggable accelerator blades, often deployed in massively parallel arrays, that implement the latest state-of-the-ar... » read more

CXL 3.0: From Expansion To Scaling


At the Flash Memory Summit in August, the CXL Consortium released the latest, and highly anticipated, version 3.0 of the Compute Express Link (CXL) specification. This new version of the specification builds on previous generations and introduces several compelling new features that promise to increase data center performance and scalability, while reducing the total cost of ownership (TCO). ... » read more

← Older posts Newer posts →