Security Verification Of An Open-Source Hardware Root Of Trust


By Jason Oberg and Dominic Rizzo OpenTitan is a powerful open-source silicon root of trust project, designed from scratch as a transparent, trustworthy, and secure implementation for enterprises, platform providers, and chip manufacturers. It includes numerous hardware security features ranging from secure boot and remote attestation to secure storage of private user data. The open-source de... » read more

Building Security Into ICs From The Ground Up


Cyberattacks are becoming more frequent and more sophisticated, but they also are starting to compromise platforms that until recently were considered unbreakable. Consider blockchains, for example, which were developed as secure, distributed ledger platforms. All of them must be updated with the same data for a transaction to proceed. But earlier this year a blockchain bridge platform calle... » read more

Hardware Security Optimization With MITRE CWE


Whether you’re just starting to build out a hardware security program at your organization, or you’re looking to optimize existing hardware security processes, the MITRE Common Weakness Enumeration (CWE) database is an excellent resource to keep in your toolbox. What is CWE? A CWE is a type of vulnerability, or flaw, in the design of either hardware or software in embedded systems. Indi... » read more

ISO/SAE 21434: Secure Hardware Development In Modern Vehicles


Demonstrating the importance of security doesn't get much more memorable than Charlie Miller and Chris Valasek successfully hacking a Jeep and driving it into a ditch. The effects of that drive have been long-reaching, sparking conversations in both the media and automotive industry about the evolving threat landscape as vehicles become increasingly automated. The average car contains over 1... » read more

Cybersecurity For Cars Starts With Chips And IP


The automotive industry is undergoing a significant transformation. Cars are becoming more sophisticated and valuable with increased connectivity and capabilities to provide a better user experience. They are also collecting and transmitting more and more sensitive data and thus are becoming very attractive targets for attacks. Cybercrime in the automotive industry is growing rapidly. How bad i... » read more

Hardware Root of Trust: Everything You Need To Know


As explained in our “Secure Silicon IP Webinar Series“, a root of trust is the security foundation for an SoC, other semiconductor device or electronic system. However, its meaning differs depending on who you ask. For example, the hardware root of trust contains the keys for cryptographic functions and is usually a part of the secure boot process providing the foundation for the software c... » read more

Implementing Secure Boot With A Root Of Trust


A boot sequence describes the initial set of operations performed by a device at the start of the boot process. During this stage, available resources reside in some form of local, nonvolatile storage that is readily accessible by the device. The entity initiating the startup sequence is known as a boot loader (or bootstrap loader). The boot loader enables forward progression throughout the ... » read more

Root Of Trust RT-600 Series Security Anchored in Hardware


Built around a custom 32-bit CPU, the Rambus Root of Trust RT-600 series is at the forefront of a new category of programmable hardware-based security cores. Siloed from the primary processor, it is specifically designed to securely run sensitive code, processes, and algorithms. In addition to the CPU, the RT-600 series contains a large set of hardware blocks arranged around an internal bus fab... » read more

Navigating The Seas Of FIPS 140-2 CMVP With Certified Root Of Trust And TRNG IP


No captain worth his salt would set sail without an experienced navigator at his side. Likewise, when navigating the FIPS 140-2 CMVP process, it’s extremely valuable to have a partner that has already successfully made the journey. More specifically, working with a partner that offers CMVP-certified IP can streamline the process and increase the success of achieving CMVP certification of chip... » read more

Automatic Extraction of Secrets from the Transistor Jungle using Laser-Assisted Side-Channel Attacks


Abstract:  "The security of modern electronic devices relies on secret keys stored on secure hardware modules as the root-of-trust (RoT). Extracting those keys would break the security of the entire system. As shown before, sophisticated side-channel analysis (SCA) attacks, using chip failure analysis (FA) techniques, can extract data from on-chip memory cells. However, since the chip's... » read more

← Older posts Newer posts →