AKER: A Design and Verification Framework for Safe and Secure SoC Access Control


Abstract: "Modern systems on a chip (SoCs) utilize heterogeneous architectures where multiple IP cores have concurrent access to on-chip shared resources. In security-critical applications, IP cores have different privilege levels for accessing shared resources, which must be regulated by an access control system. AKER is a design and verification framework for SoC access control. AKER builds ... » read more

Power/Performance Bits: Oct. 19


Post-quantum crypto chip Researchers at the Technical University of Munich (TUM) designed and had fabricated an ASIC to run new encryption algorithms that can stand up to quantum computing. “Ours is the first chip for post-quantum cryptography to be based entirely on a hardware/software co-design approach,” said Georg Sigl, Professor of Security in Information Technology at TUM. “As a... » read more

Implementing An AES Cipher On Application-Specific Processors


In the previous blog post, “Embedded Security Using Cryptography”, we looked at how cryptography can be used for securing assets in embedded systems and ensure confidentiality, integrity and authenticity, or in short “CIA”. In this blog, we will explore the Advanced Encryption Standard (AES) and how to implement an AES engine on Cadence Tensilica Xtensa application-specific processors. ... » read more

Navigating The Seas Of FIPS 140-2 CMVP With Certified Root Of Trust And TRNG IP


No captain worth his salt would set sail without an experienced navigator at his side. Likewise, when navigating the FIPS 140-2 CMVP process, it’s extremely valuable to have a partner that has already successfully made the journey. More specifically, working with a partner that offers CMVP-certified IP can streamline the process and increase the success of achieving CMVP certification of chip... » read more

The Battle For Post-Quantum Security Will Be Won By Agility


By Thomas Poeppelmann and Martin Schlaeffer Due to their special features, quantum computers have the disruptive potential to replace existing conventional computers in many applications. They could, for example, calculate simulations of complex molecules for the chemical and pharmaceutical industry, perform complicated optimizations for the automotive and aviation industry, or create new fi... » read more

Post-Quantum Cryptography


Quantum computing is increasingly seen as a threat to communications security: rapid progress towards realizing practical quantum computers has drawn attention to the long understood potential of such machines to break fundamentals of contemporary cryptographic infrastructure. While this potential is so far firmly theoretical, the cryptography community is preparing for this possibility by deve... » read more

Embedded Security Using Cryptography


In the previous blog post, “Securing Offload Engines for a Robust Secure SoC System,” we briefly looked at some of the methods employed for achieving embedded security, i.e., cryptography, hardware partitioning and isolation, and hardware root of trust. In this blog, and subsequent blogs, we will explore more about each of these approaches in detail. Cryptography is not a new concept. It... » read more

Securing Offload Engines For A Robust Secure SoC System


Welcome to the Securing Offload Engines blog series where we will explore different approaches to security implementations and look at system examples involving Cadence Tensilica Xtensa Processors. In this blog, we will look at why it is important to build a robust secure SoC and introduce some of the common approaches to securing the offload engines. In subsequent posts, we will look at each o... » read more

Keeping Key Management Clear And Physical


Fundamental to all digital security systems is the ability to turn sensitive data into what looks like random incomprehensible jibberish and turn it back again into the same original information. But that is not all there is to it. You should be able to do that second bit of getting the original text only if you are allowed to do so. A classic way to deal with this problem is by using another s... » read more

Electronics For Quantum Communications


Our secure digital communications so far have functioned on the principle of key-based encryption. This involves generating a key of appropriate length, which is then used to encrypt the data. Because distributing the keys is difficult, the keys are reused rather than regularly generating new ones. The regular use of the keys opens up the encryption process to attacks by mathematical methods... » read more

← Older posts Newer posts →