Confidentio. Integrated security processing unit. Including key management module, encryption engine and random number generator

Size: px
Start display at page:

Download "Confidentio. Integrated security processing unit. Including key management module, encryption engine and random number generator"

Transcription

1 Confidentio Integrated security processing unit Including key management module, encryption engine and random number generator Secure your digital life

2 Confidentio : An integrated security processing unit offering a key management module, encryption engine and a random number generator. The tremendous growth in the use of mobile devices and internet connectivity gives rise to a whole new range of possibilities such as mobile payments, internet-based provisioning of media and software apps and cloud storage facilities to keep all our digital data at hand, everywhere and anytime. But security remains a concern: people s identities get stolen and abused, credit card data is tampered with and the piracy of media content and software apps is skyrocketing. To address these problems a strong security solution is required that is based on secret key storage and crypto functionality that can easily be deployed on mobile devices. Building such security solutions poses many challenges: How can secret keys be stored in a way that they cannot be tampered with, so that cloning of systems is prevented? How can one control the programming of secret keys in the field without relying on a chip or system manufacturer? How can one achieve an efficient and secure integration of key storage functionality with cryptographic functions like encryption/decryption, random number generation, etc.? How can one avoid a significant increase in the cost of devices by adding security? How can one retrofit existing embedded systems, phones, tablets, PCs with top-level security without spending long cycles in a hardware re-spin?

3 Confidentio is an integrated securityprocessing unit that serves as a root of trust in mobile applications such as: mobile payment, media content provisioning and securing the cloud. Confidentio comprises a hardware IP core that targets secure element implementations in: SIM/smartcard, Secure SDCard and embedded secure elements in mobile devices. It supports PPC, Intel, ARM, MIPS and other popular CPU architectures (custom or proprietary) and it provides a natural fit as root of trust in a GlobalPlatform compliant Trusted Execution Environment (TEE). Furthermore, Confidentio comprises a software module that connects to the hardware IP core and provides a high level API for easy integration with other software applications. Confidentio comes with an out-of-the-box support for the Intrinsic-ID s Saturnus Security Framework SDK that enables developers to take full advantage of the enhanced security in their apps. Secure your digital life

4 What is Confidentio? Confidentio is an integrated and optimized IP solution that offers superior security at a smaller silicon and/or software footprint compared with alternative solutions based on key storage in secure non-volatile memory and individual crypto cores. It combines: 1. Intrinsic-ID s flagship product Quiddikey for secret key storage 2. Intrinsic-ID s random number generator irng for generating strong cryptographic keys 3. An AES encryption/decryption engine Confidentio is the world s first and only encryption module that has a built-in key storage functionality without requiring embedded non-volatile memory, making Confidentio -SC the corner stone of a Secure Element solution. Confidentio is used for: content protection, secure transactions, secure boot and secure file storage in the cloud using the device unique fingerprint originating from deep submicron manufacturing process variations. Its flexible key management is designed to enable usage of multiple cryptographic keys, providing secure storage of personal keys and content keys for secure file storage and other applications. Confidentio integrates seamlessly into existing customer platforms. Hardware Intrinsic Security Instead of storing keys in non-volatile memory (typically secure EEPROM or E-fuses), Confidentio TM -SC allows for secure key extraction and programming from unique physical properties of the underlying hardware. This patented approach is called Hardware Intrinsic Security (HIS) and makes use of Physical Unclonable Functions (PUFs). The principle can best be described as biometrics for electronic devices and uses the device unique start-up values of an uninitialized SRAM block.

5 How does Confidentio work? Confidentio consists of two components: 1. a software security library with a fixed interface to the Confidentio hardware core i.e., a software driver for Confidentio TM 2. the Confidentio hardware core itself The Hardware Intrinsic Security (HIS) functionality can be implemented both in hardware (into the chip) or software/firmware (run as executable on an embedded CPU). In both cases it will use the start-up values of an SRAM memory to protect data on systems and in the cloud. It binds data with the hardware of a particular device. The only hardware component needed to be able to use HIS is a small block of SRAM. Customers and OEMs can build their own secure applications on top of Confidentio, directly accessing the Confidentio TM API. Each application can program its own secret keys. Furthermore, on most mobile and desktop platforms, developers can leverage can leverage the Saturnus Security Framework SDK (separate product). This is a software library that enables access to Confidentio TM, adding enhanced security functions and supporting e.g., authentication, secure cloud access, mobile payment. It is available for popular mobile platforms and provides backwards-compatibility to devices that do not have Confidentio TM. Figure 1: Confidentio TM components

6 An application can generate its device unique cryptographic master key by running the enrollment procedure. This is a one-time step in which SRAM PUF data are read out and a non-sensitive Activation Code (AC) is output. The application can store this AC in its private memory space. Random content keys can then be generated and stored in encrypted form on the device. These encrypted keys can be used by Confidentio to encrypt and decrypt content. Hence no key data needs to be stored in plain on the device. Figure 2: Confidentio TM HW core Cloning and counterfeit protection Copying the Activation Code to another device results in a non-functional device, since that device s SRAM PUF data does not match with this activation and key code. Even a physical clone of another device together with all the data stored on the device will not create a new functional product. This protects the system against cloning and counterfeiting.

7 Unique features Superior anti-tamper and anti-cloning protection based on HIS. Integrated security processing unit with secret key storage, AES encryption and decryption engine and random number generator Targets secure element implementations Supports PPC, Intel, ARM, MIPS and other popular CPU architectures including custom and/or proprietary CPUs Root of trust for media content provisioning and securing the cloud Natural fit as root of trust in a GlobalPlatform compliant Trusted Execution Environment (TEE). Flexible and secure key programming of multiple, cryptographically separated keys without requiring non-volatile memory on the target device. Out-of-the-box support for the Intrinsic- ID s Saturnus Security Framework SDK. Benefits Uses only a small block of standard SRAM applicable in all process nodes. Easy and fast integration in hardware - pure digital logic hardware component. Fast-track implementations in software. Cost efficient small silicon area and/or software footprint. Enables killer differentiating applications: secure cloud, payments, content protection, etc.. Based on best-in-class and industryproven Physical Unclonable Function technology.

8 Wish to learn more about Confidentio TM? Contact or visit us High Tech Campus AE Eindhoven The Netherlands Tel: sales@intrinsic-id.com Intrinsic-ID is the world-wide leader in security IP cores and applications based on Hardware Intrinsic Security, also referred to as Physical Unclonable Function (PUF). HIS enables a total protection of electronic data in the cloud and on other electronic systems. It prevents counterfeiting and cloning of systems, piracy of media content and software apps, theft of identity, and software reverse engineering. and financial losses by securing mobile payments. Intrinsic-ID was founded in 2008 as a spin-out of Royal Philips Electronics and has its headquarters in The Netherlands. Sales offices are located in: USA, Japan and Korea. Copyright 2014 Intrinsic-ID B.V. Intrinsic-ID, Quiddikey, Quiddicard, Saturnus, irng and other designated brands included herein are trademarks of Intrinsic-ID. All other trademarks are the property of their respective owners.

Software Hardware Binding with Quiddikey

Software Hardware Binding with Quiddikey Software Hardware Binding with Quiddikey Mass scale solution against software piracy Secure your digital life Software-Hardware Binding solutions are typically required for Flash-based systems in which

More information

PUF Physical Unclonable Functions

PUF Physical Unclonable Functions Physical Unclonable Functions Protecting next-generation Smart Card ICs with SRAM-based s The use of Smart Card ICs has become more widespread, having expanded from historical banking and telecommunication

More information

Industry 4.0: Cyber-Security Challenges on the Horizon

Industry 4.0: Cyber-Security Challenges on the Horizon Industry 4.0: Cyber-Security Challenges on the Horizon Threats in Industry 4.0 and IoT Impact on medical equipment Solutions Oliver Winzenried Co-Founder and CEO oliver.winzenried@wibu.com 2015-04-21 MEDTEC:

More information

Trusted Platforms for Homeland Security

Trusted Platforms for Homeland Security Trusted Platforms for Homeland Security By Kevin Schutz, Product Manager Secure Products Summary Ongoing threats from hackers, viruses, and worms continue to make security a top priority for IT and business

More information

OMAP platform security features

OMAP platform security features SWPT008 - July 2003 White Paper OMAP platform security features By Harini Sundaresan Applications Engineer, OMAP Security Texas Instruments, Wireless Terminal Business Unit This white paper introduces

More information

M-Shield mobile security technology

M-Shield mobile security technology Technology for Innovators TM M-Shield mobile security technology making wireless secure Overview As 3G networks are successfully deployed worldwide, opportunities are arising to deliver to end-users a

More information

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion By Kerry Maletsky, Business Unit Director Crypto Products Summary There is a growing need for strong hardware security devices

More information

Enhancing Organizational Security Through the Use of Virtual Smart Cards

Enhancing Organizational Security Through the Use of Virtual Smart Cards Enhancing Organizational Security Through the Use of Virtual Smart Cards Today s organizations, both large and small, are faced with the challenging task of securing a seemingly borderless domain of company

More information

Software Piracy Overview of Anti-Tampering Technologies. Scott Baeder Sr. Architect Cadence Design Systems baeder@cadence.

Software Piracy Overview of Anti-Tampering Technologies. Scott Baeder Sr. Architect Cadence Design Systems baeder@cadence. Software Piracy Overview of Anti-Tampering Technologies Scott Baeder Sr. Architect Cadence Design Systems baeder@cadence.com 0 Agenda Quick Review of Piracy Binary Hacking Crackers Workflow First Impressions

More information

SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES

SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES SECURE IMPLEMENTATIONS OF CONTENT PROTECTION (DRM) SCHEMES ON CONSUMER ELECTRONIC DEVICES Contents Introduction... 3 DRM Threat Model... 3 DRM Flow... 4 DRM Assets... 5 Threat Model... 5 Protection of

More information

Anti-Counterfeiting with Hardware Intrinsic Security

Anti-Counterfeiting with Hardware Intrinsic Security Anti-Counterfeiting with Hardware Intrinsic Security Vincent van der Leest and Pim Tuyls Intrinsic-ID, Eindhoven, The Netherlands http://www.intrinsic-id.com Abstract Counterfeiting of goods and electronic

More information

SecureD Technical Overview

SecureD Technical Overview WHITEPAPER: SecureD Technical Overview WHITEPAPER: SecureD Technical Overview CONTENTS section page 1 The Challenge to Protect Data at Rest 3 2 Hardware Data Encryption Provides Maximum Security 3 3 SecureD

More information

Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions

Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions Intel Identity Protection Technology Enabling improved user-friendly strong authentication in VASCO's latest generation solutions June 2013 Dirk Roziers Market Manager PC Client Services Intel Corporation

More information

Application Note. Atmel CryptoAuthentication Product Uses. Atmel ATSHA204. Abstract. Overview

Application Note. Atmel CryptoAuthentication Product Uses. Atmel ATSHA204. Abstract. Overview Application Note Atmel CryptoAuthentication Product Uses Atmel Abstract Companies are continuously searching for ways to protect property using various security implementations; however, the cost of security

More information

CHASE Survey on 6 Most Important Topics in Hardware Security

CHASE Survey on 6 Most Important Topics in Hardware Security University of Connecticut CHASE Survey on 6 Most Important Topics in Hardware Security Prepared By Prof. M. Tehranipoor Charles H. Knapp Associate Professor in Engineering Innovation Topics! Counterfeit

More information

Hardware Intrinsic Security to Protect Value in the Mobile Market

Hardware Intrinsic Security to Protect Value in the Mobile Market Hardware Intrinsic Security to Protect Value in the Mobile Market Vincent van der Leest Roel Maes Geert-Jan Schrijen Pim Tuyls Intrinsic-ID { vincent.van.der.leest roel.maes geert.jan.schrijen pim.tuyls

More information

Embedded Java & Secure Element for high security in IoT systems

Embedded Java & Secure Element for high security in IoT systems Embedded Java & Secure Element for high security in IoT systems JavaOne - September 2014 Anne-Laure SIXOU - ST Thierry BOUSQUET - ST Frédéric VAUTE - Oracle Speakers 2 Anne-Laure SIXOU Smartgrid Product

More information

RELEASE NOTES. Table of Contents. Scope of the Document. [Latest Official] ADYTON Release 2.12.9 - corrections. ADYTON Release 2.12.

RELEASE NOTES. Table of Contents. Scope of the Document. [Latest Official] ADYTON Release 2.12.9 - corrections. ADYTON Release 2.12. Table of Contents Scope of the Document... 1 [Latest Official] ADYTON Release 2.12.9... 1 ADYTON Release 2.12.4... 1 ADYTON Release 2.9.3... 3 ADYTON Release 2.7.7... 3 ADYTON Release 2.6.2... 4 ADYTON

More information

Introducing etoken. What is etoken?

Introducing etoken. What is etoken? Introducing etoken Nirit Bear September 2002 What is etoken? Small & portable reader-less Smartcard Standard USB connectivity Logical and physical protection Tamper evident (vs. tamper proof) Water resistant

More information

MOBILE SMARTPHONES AS SECURE SIGNATURE-CREATION DEVICES

MOBILE SMARTPHONES AS SECURE SIGNATURE-CREATION DEVICES THE PUBLISHING HOUSE PROCEEDINGS OF THE ROMANIAN ACADEMY, Series A, OF THE ROMANIAN ACADEMY Volume 14, Special Issue 2013, pp. 373 377 MOBILE SMARTPHONES AS SECURE SIGNATURE-CREATION DEVICES Adrian FLOAREA

More information

SecureDoc Disk Encryption Cryptographic Engine

SecureDoc Disk Encryption Cryptographic Engine SecureDoc Disk Encryption Cryptographic Engine FIPS 140-2 Non-Proprietary Security Policy Abstract: This document specifies Security Policy enforced by SecureDoc Cryptographic Engine compliant with the

More information

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users

WHITEPAPER. Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Fraud Protection for Native Mobile Applications Benefits for Business Owners and End Users Table of Contents How TrustDefender Mobile Works 4 Unique Capabilities and Technologies 5 Host Application Integrity

More information

Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives

Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives Assessing the Security of Hardware-Based vs. Software-Based Encryption on USB Flash Drives Main Line / Date / Etc. June May 2008 2nd Line 80-11-01583 xx-xx-xxxx Revision 1.0 Tagline Here Table of Contents

More information

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge

Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge Secure Embedded Systems eine Voraussetzung für Cyber Physical Systems und das Internet der Dinge Mitgliederversammlung EIKON e.v. 26. Februar 2014 Prof. Dr.-Ing. Georg Sigl Lehrstuhl für Sicherheit in

More information

How Drive Encryption Works

How Drive Encryption Works WHITE PAPER: HOW DRIVE ENCRYPTION WORKS........................................ How Drive Encryption Works Who should read this paper Security and IT administrators Content Introduction to Drive Encryption.........................................................................................

More information

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014

Verfahren zur Absicherung von Apps. Dr. Ullrich Martini IHK, 4-12-2014 Verfahren zur Absicherung von Apps Dr. Ullrich Martini IHK, 4-12-2014 Agenda Introducing G&D Problem Statement Available Security Technologies Smartcard Embedded Secure Element Virtualization Trusted Execution

More information

ACER ProShield. Table of Contents

ACER ProShield. Table of Contents ACER ProShield Table of Contents Revision History... 3 Legal Notices... 4 Executive Summary... 5 Introduction... 5 Protection against unauthorized access... 6 Why ACER ProShield... 7 ACER ProShield...

More information

Windows Embedded Security and Surveillance Solutions

Windows Embedded Security and Surveillance Solutions Windows Embedded Security and Surveillance Solutions Windows Embedded 2010 Page 1 Copyright The information contained in this document represents the current view of Microsoft Corporation on the issues

More information

Secure Containers. Jan 2015 www.imgtec.com. Imagination Technologies HGI Dec, 2014 p1

Secure Containers. Jan 2015 www.imgtec.com. Imagination Technologies HGI Dec, 2014 p1 Secure Containers Jan 2015 www.imgtec.com Imagination Technologies HGI Dec, 2014 p1 What are we protecting? Sensitive assets belonging to the user and the service provider Network Monitor unauthorized

More information

FPGAs for Trusted Cloud Computing

FPGAs for Trusted Cloud Computing FPGAs for Trusted Cloud Computing Traditional Servers Datacenter Cloud Servers Datacenter Cloud Manager Client Client Control Client Client Control 2 Existing cloud systems cannot offer strong security

More information

BroadSAFE Enhanced IP Phone Networks

BroadSAFE Enhanced IP Phone Networks White Paper BroadSAFE Enhanced IP Phone Networks Secure VoIP Using the Broadcom BCM11xx IP Phone Technology September 2005 Executive Summary Voice over Internet Protocol (VoIP) enables telephone calls

More information

RoverPal - A Mobile Payment Application

RoverPal - A Mobile Payment Application White Paper RoverPal - A Mobile Payment Application Introduction Online shopping has been a favorable experience with most of us. Still, we come across instances where we are out on shopping and we run

More information

Mitigating Server Breaches with Secure Computation. Yehuda Lindell Bar-Ilan University and Dyadic Security

Mitigating Server Breaches with Secure Computation. Yehuda Lindell Bar-Ilan University and Dyadic Security Mitigating Server Breaches with Secure Computation Yehuda Lindell Bar-Ilan University and Dyadic Security The Problem Network and server breaches have become ubiquitous Financially-motivated and state-sponsored

More information

TPM. (Trusted Platform Module) Installation Guide V2.1

TPM. (Trusted Platform Module) Installation Guide V2.1 TPM (Trusted Platform Module) Installation Guide V2.1 Table of contents 1 Introduction 1.1 Convention... 4 1.2 TPM - An Overview... 5 2 Using TPM for the first time 2.1 Enabling TPM... 6 2.2 Installing

More information

IoT Security Concerns and Renesas Synergy Solutions

IoT Security Concerns and Renesas Synergy Solutions IoT Security Concerns and Renesas Synergy Solutions Simon Moore CTO - Secure Thingz Ltd Agenda Introduction to Secure.Thingz. The Relentless Attack on the Internet of Things Building protection with Renesas

More information

BBM Protected Secure mobile

BBM Protected Secure mobile BBM Protected Secure mobile messaging All the benefits of BBM with the security of enterprise-grade encryption BBM Protected allows employees to take advantage of the speed, reliability and privacy of

More information

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy

Secure Network Communications FIPS 140 2 Non Proprietary Security Policy Secure Network Communications FIPS 140 2 Non Proprietary Security Policy 21 June 2010 Table of Contents Introduction Module Specification Ports and Interfaces Approved Algorithms Test Environment Roles

More information

Delivering Analytics that Scale

Delivering Analytics that Scale White Paper Delivering Analytics that Scale Five Reasons to Upgrade to Alteryx Server Alteryx Server brings the following five benefits to your organization: Scalability Reliability and Centralized Management

More information

BUSINESS INTELLIGENCE ANALYTICS

BUSINESS INTELLIGENCE ANALYTICS SOLUTION BRIEF > > CONNECTIVITY BUSINESS SOLUTIONS FOR INTELLIGENCE FINANCIAL SERVICES ANALYTICS 1 INTRODUCTION It s no secret that the banking and financial services institutions of today are driven by

More information

EESTEL. Association of European Experts in E-Transactions Systems. Apple iphone 6, Apple Pay, What else? EESTEL White Paper.

EESTEL. Association of European Experts in E-Transactions Systems. Apple iphone 6, Apple Pay, What else? EESTEL White Paper. EESTEL White Paper October 29, 2014 Apple iphone 6, Apple Pay, What else? On 2014, September 9 th, Apple has launched three major products: iphone 6, Apple Watch and Apple Pay. On October 17 th, Apple

More information

Middleware- Driven Mobile Applications

Middleware- Driven Mobile Applications Middleware- Driven Mobile Applications A motwin White Paper When Launching New Mobile Services, Middleware Offers the Fastest, Most Flexible Development Path for Sophisticated Apps 1 Executive Summary

More information

PRIME IDENTITY MANAGEMENT CORE

PRIME IDENTITY MANAGEMENT CORE PRIME IDENTITY MANAGEMENT CORE For secure enrollment applications processing and workflow management. PRIME Identity Management Core provides the foundation for any biometric identification platform. It

More information

Cisco Trust Anchor Technologies

Cisco Trust Anchor Technologies Data Sheet Cisco Trust Anchor Technologies Overview Cisco Trust Anchor Technologies provide the foundation for trustworthy systems across Cisco. The Cisco Trust Anchor and a Secure Boot check of signed

More information

Security Policy for FIPS 140 2 Validation

Security Policy for FIPS 140 2 Validation BitLocker Windows OS Loader Security Policy for FIPS 140 2 Validation BitLocker Windows OS Loader (winload) in Microsoft Windows 8.1 Enterprise Windows Server 2012 R2 Windows Storage Server 2012 R2 Surface

More information

VasonaLink TM Product Introduction

VasonaLink TM Product Introduction VasonaLink TM Product Introduction 08/22/14, Inc. VasonaLink Lighting Management lighting management system that is simple to install, provision and manage. It is designed to be both directly integrated

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

Management of VMware ESXi. on HP ProLiant Servers

Management of VMware ESXi. on HP ProLiant Servers Management of VMware ESXi on W H I T E P A P E R Table of Contents Introduction................................................................ 3 HP Systems Insight Manager.................................................

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Executive Summary P 1. ActivIdentity

Executive Summary P 1. ActivIdentity WHITE PAPER WP Converging Access of IT and Building Resources P 1 Executive Summary To get business done, users must have quick, simple access to the resources they need, when they need them, whether they

More information

Securely. Mobilize Any Business Application. Rapidly. The Challenge KEY BENEFITS

Securely. Mobilize Any Business Application. Rapidly. The Challenge KEY BENEFITS Mobilize Any Business Application. Rapidly. Securely. The Challenge Today's enterprises are increasingly leveraging mobility solutions to improve productivity, decrease response times and streamline operational

More information

TPM. (Trusted Platform Module) Installation Guide V3.3.0. for Windows Vista

TPM. (Trusted Platform Module) Installation Guide V3.3.0. for Windows Vista TPM (Trusted Platform Module) Installation Guide V3.3.0 for Windows Vista Table of contents 1 Introduction 1.1 Convention... 4 1.2 TPM - An Overview... 5 2 Using TPM for the first time 2.1 Enabling TPM...

More information

A10 ADC Return On Investment

A10 ADC Return On Investment WHITE PAPER A10 ADC Return On Investment Table of Contents Introduction...3 Streamline Operations to Maximize Efficiencies...3 Server Offload Is the Key...3 SSL Acceleration...4 TCP Optimization...5 RAM

More information

How Endpoint Encryption Works

How Endpoint Encryption Works WHITE PAPER: HOW ENDPOINT ENCRYPTION WORKS........................................ How Endpoint Encryption Works Who should read this paper Security and IT administrators Content Introduction to Endpoint

More information

Horst Görtz Institute for IT-Security

Horst Görtz Institute for IT-Security Horst Görtz Institute for IT-Security On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks Extracting Keys from Xilinx Virtex-II FPGAs Amir Moradi, Alessandro Barenghi, Timo

More information

GoldKey Product Info. Do not leave your Information Assets at risk Read On... Detailed Product Catalogue for GoldKey

GoldKey Product Info. Do not leave your Information Assets at risk Read On... Detailed Product Catalogue for GoldKey GoldKey Product Info Detailed Product Catalogue for GoldKey Do not leave your Information Assets at risk Read On... GoldKey: Reinventing the Security Strategy The Changing Landscape of Data Security With

More information

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords WHITE PAPER AUGUST 2014 Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords 2 WHITE PAPER: PREVENTING SECURITY BREACHES Table of Contents on t Become the Next Headline

More information

White Paper: Whole Disk Encryption

White Paper: Whole Disk Encryption How Whole Disk Encryption Works White Paper: Whole Disk Encryption How Whole Disk Encryption Works Contents Introduction to Whole Disk Encryption.....................................................................

More information

Interagency Advisory Board Meeting Agenda, Wednesday, February 22, 2012

Interagency Advisory Board Meeting Agenda, Wednesday, February 22, 2012 Interagency Advisory Board Meeting Agenda, Wednesday, February 22, 2012 1. Opening Remarks (Mr. Tim Baldridge, IAB Chair) 2. Generic Identity Command Set (GICS): Leveraging PIV to Build a Standard Platform

More information

Key & Data Storage on Mobile Devices

Key & Data Storage on Mobile Devices Key & Data Storage on Mobile Devices Advanced Computer Networks 2015/2016 Johannes Feichtner johannes.feichtner@iaik.tugraz.at Outline Why is this topic so delicate? Keys & Key Management High-Level Cryptography

More information

CryptoFirewall Technology Introduction

CryptoFirewall Technology Introduction CryptoFirewall Technology Introduction Cryptography Research, Inc. www.cryptography.com 575 Market St., 21 st Floor, San Francisco, CA 94105 1998-2007 Cryptography Research, Inc. Protected under issued

More information

Hardware Security Modules for Protecting Embedded Systems

Hardware Security Modules for Protecting Embedded Systems Hardware Security Modules for Protecting Embedded Systems Marko Wolf, ESCRYPT GmbH Embedded Security, Munich, Germany André Weimerskirch, ESCRYPT Inc. Embedded Security, Ann Arbor, USA 1 Introduction &

More information

Programación de Sistemas Empotrados y Móviles (PSEM)

Programación de Sistemas Empotrados y Móviles (PSEM) Introduction to Windows Embedded Programación de Sistemas Empotrados y Móviles (PSEM) Marco A. Peña marcoa@ac.upc.edu Table of contents Windows XP Embedded vs. Windows CE Windows XP Embedded Windows CE

More information

The VMware Reference Architecture for Stateless Virtual Desktops with VMware View 4.5

The VMware Reference Architecture for Stateless Virtual Desktops with VMware View 4.5 The VMware Reference Architecture for Stateless Virtual Desktops with VMware View 4.5 R E F E R E N C E A R C H I T E C T U R E B R I E F Table of Contents Overview...................................................................

More information

Comprehensive Security for Internet-of-Things Devices With ARM TrustZone

Comprehensive Security for Internet-of-Things Devices With ARM TrustZone Comprehensive Security for Internet-of-Things Devices With ARM TrustZone Howard Williams mentor.com/embedded Internet-of-Things Trends The world is more connected IoT devices are smarter and more complex

More information

Reviving smart card analysis

Reviving smart card analysis Reviving smart card analysis Christopher Tarnovsky Karsten Nohl chris@flylogic.net nohl@srlabs.de Executive summary Modern smart cards should be analyzed 1. Smart card chips provide the trust base for

More information

Backup and Recovery. Backup and Recovery. Introduction. DeltaV Product Data Sheet. Best-in-class offering. Easy-to-use Backup and Recovery solution

Backup and Recovery. Backup and Recovery. Introduction. DeltaV Product Data Sheet. Best-in-class offering. Easy-to-use Backup and Recovery solution April 2013 Page 1 Protect your plant data with the solution. Best-in-class offering Easy-to-use solution Data protection and disaster recovery in a single solution Scalable architecture and functionality

More information

TestScape. On-line, test data management and root cause analysis system. On-line Visibility. Ease of Use. Modular and Scalable.

TestScape. On-line, test data management and root cause analysis system. On-line Visibility. Ease of Use. Modular and Scalable. TestScape On-line, test data management and root cause analysis system On-line Visibility Minimize time to information Rapid root cause analysis Consistent view across all equipment Common view of test

More information

WIND RIVER INTELLIGENT DEVICE PLATFORM XT

WIND RIVER INTELLIGENT DEVICE PLATFORM XT WIND RIVER INTELLIGENT DEVICE PLATFORM XT The Foundation for Building Devices That Connect to the Internet of Things The opportunities presented by the burgeoning Internet of Things (IoT) may be new, but

More information

SHE Secure Hardware Extension

SHE Secure Hardware Extension SHE Secure Hardware Extension Data Security for Automotive Embedded Systems Workshop on Cryptography and Embedded Security Embedded World @ Nuremberg, February 2012 Content Data Security - What does it

More information

How To Use Cmk On An Ipa (Intralinks) On A Pc Or Mac Mac (Apple) On An Iphone Or Ipa On A Mac Or Ipad (Apple Mac) On Pc Or Ipat (Apple

How To Use Cmk On An Ipa (Intralinks) On A Pc Or Mac Mac (Apple) On An Iphone Or Ipa On A Mac Or Ipad (Apple Mac) On Pc Or Ipat (Apple Intralinks Customer Managed Keys Technical Overview Version 2.0 October 2014 Copyright 2014 Intralinks, Inc. 1 Intralinks Customer Managed Keys, Technical Overview January 5, 2015 About This Document...

More information

IoT Security Platform

IoT Security Platform IoT Security Platform 2 Introduction Wars begin when the costs of attack are low, the benefits for a victor are high, and there is an inability to enforce law. The same is true in cyberwars. Today there

More information

YubiKey Integration for Full Disk Encryption

YubiKey Integration for Full Disk Encryption YubiKey Integration for Full Disk Encryption Pre-Boot Authentication Version 1.2 May 7, 2012 Introduction Disclaimer yubico Yubico is the leading provider of simple, open online identity protection. The

More information

Working Together Managing and Securing Enterprise Mobility WHITE PAPER. Larry Klimczyk Digital Defence P: 222.333.4444

Working Together Managing and Securing Enterprise Mobility WHITE PAPER. Larry Klimczyk Digital Defence P: 222.333.4444 Working Together Managing and Securing Enterprise Mobility WHITE PAPER Larry Klimczyk Digital Defence P: 222.333.4444 Contents Executive Summary... 3 Introduction... 4 Security Requirements... 5 Authentication...

More information

Logically Reconfigurable PUFs: Memory-Based Secure Key Storage

Logically Reconfigurable PUFs: Memory-Based Secure Key Storage Logically Reconfigurable PUFs: Memory-Based Secure Key Storage Ilze Eichhorn Intrinsic-ID High Tech Campus 9 Eindhoven, The Netherlands ilze.eichhorn@ intrinsic-id.com Patrick Koeberl Intel Ireland Collinstown

More information

Internet of Things. Opportunities for device differentiation

Internet of Things. Opportunities for device differentiation Internet of Things Opportunities for device differentiation What is the Internet of Things? The Internet of Things (IoT) is an emerging market trend impacting semiconductor devices, system OEMs, cloud

More information

Intel Identity Protection Technology with PKI (Intel IPT with PKI)

Intel Identity Protection Technology with PKI (Intel IPT with PKI) Intel Identity Protection Technology with PKI (Intel IPT with PKI) Technology Overview White Paper by Paul Carbin Rev 1.0, May 22 2012 Technology Overview Page 1 of 26 Legal Notices and Disclaimers INFORMATION

More information

Deriving a Trusted Mobile Identity from an Existing Credential

Deriving a Trusted Mobile Identity from an Existing Credential Deriving a Trusted Mobile Identity from an Existing Credential Exploring and applying real-world use cases for mobile derived credentials +1-888-690-2424 entrust.com Table of contents Approval of the mobile

More information

Entrust Smartcard & USB Authentication

Entrust Smartcard & USB Authentication Entrust Smartcard & USB Authentication Technical Specifications Entrust IdentityGuard smartcard- and USB-based devices allow organizations to leverage strong certificate-based authentication of user identities

More information

Applying Cryptography as a Service to Mobile Applications

Applying Cryptography as a Service to Mobile Applications Applying Cryptography as a Service to Mobile Applications SESSION ID: CSV-F02 Peter Robinson Senior Engineering Manager RSA, The Security Division of EMC Introduction This presentation proposes a Cryptography

More information

Managed Portable Security Devices

Managed Portable Security Devices Managed Portable Security Devices www.mxisecurity.com MXI Security leads the way in providing superior managed portable security solutions designed to meet the highest security and privacy standards of

More information

BBM Protected: Secure enterprise- GrAde MoBIle MeSSAGING

BBM Protected: Secure enterprise- GrAde MoBIle MeSSAGING BBM Protected: Secure ENTERPRISE- GRADE mobile messaging All the benefits of BBM with the security of enterprise-grade encryption BBM Protected allows employees to take advantage of the speed, reliability

More information

Digital identity: Toward more convenient, more secure online authentication

Digital identity: Toward more convenient, more secure online authentication Digital identity: Toward more convenient, more secure online authentication For more than four decades, the familiar username/password method has been the basis for authentication when accessing computer-based

More information

Vormetric and SanDisk : Encryption-at-Rest for Active Data Sets

Vormetric and SanDisk : Encryption-at-Rest for Active Data Sets WHITE PAPER Vormetric and SanDisk : Encryption-at-Rest for Active Data Sets 951 SanDisk Drive, Milpitas, CA 95035 www.sandisk.com Table of Contents Abstract... 3 Introduction... 3 The Solution... 3 The

More information

Getting Started with Apple Pay on the Authorize.Net Platform

Getting Started with Apple Pay on the Authorize.Net Platform Title Page Getting Started with Apple Pay on the Authorize.Net Platform September 2014 Authorize.Net Developer Support http://developer.authorize.net Authorize.Net LLC 082007 Ver.2.0 Authorize.Net LLC

More information

How to Secure Infrastructure Clouds with Trusted Computing Technologies

How to Secure Infrastructure Clouds with Trusted Computing Technologies How to Secure Infrastructure Clouds with Trusted Computing Technologies Nicolae Paladi Swedish Institute of Computer Science 2 Contents 1. Infrastructure-as-a-Service 2. Security challenges of IaaS 3.

More information

Secure Hardware PV018 Masaryk University Faculty of Informatics

Secure Hardware PV018 Masaryk University Faculty of Informatics Secure Hardware PV018 Masaryk University Faculty of Informatics Jan Krhovják Vašek Matyáš Roadmap Introduction The need of secure HW Basic terminology Architecture Cryptographic coprocessors/accelerators

More information

ARE AGENTS NECESSARY FOR ACCURATE MONITORING?

ARE AGENTS NECESSARY FOR ACCURATE MONITORING? ARE AGENTS NECESSARY FOR ACCURATE MONITORING? In managing network performance, user experience takes priority. Being proactive in managing performance means not only tracking the network and application,

More information

BYOD & Virtualization: Managing Mobile

BYOD & Virtualization: Managing Mobile White Paper 01 Finches Only 02 ViewSonic Only BYOD & Virtualization: Managing Mobile Devices from the Desktop Erik Willey 04.15.2014 SUMMARY: Integrated with Citrix XenMobile, ViewSonic s SD-A245 smart

More information

Intel Identity Protection Technology (IPT)

Intel Identity Protection Technology (IPT) Intel Identity Protection Technology (IPT) Enabling improved user-friendly strong authentication in VASCO's latest generation solutions June 2013 Steve Davies Solution Architect Intel Corporation 1 Copyright

More information

How To Use A Vmware View For A Patient Care System

How To Use A Vmware View For A Patient Care System Delivering Epic Hyperspace Through VMware View Using Kiosk Mode and Zero Clients Reference Implementation for a VMware Point-of-Care Solution WHITE PAPER About VMware Reference Implementations VMware Reference

More information

U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer

U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer IPSWITCH FILE TRANSFER WHITE PAPER U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer www.ipswitchft.com FIPS 140-2 is a standard first published in 2001 by the U.S. National

More information

Security Assessment of briidge.net TM 2-Step verification for banking customers in a multichannel delivery environment that is FFIEC compliant

Security Assessment of briidge.net TM 2-Step verification for banking customers in a multichannel delivery environment that is FFIEC compliant Security Assessment of briidge.net TM 2-Step verification for banking customers in a multichannel delivery environment that is FFIEC compliant Prepared for: By: Wesly Delva, SSCP, Information Security

More information

Technical Paper. Moving SAS Applications from a Physical to a Virtual VMware Environment

Technical Paper. Moving SAS Applications from a Physical to a Virtual VMware Environment Technical Paper Moving SAS Applications from a Physical to a Virtual VMware Environment Release Information Content Version: April 2015. Trademarks and Patents SAS Institute Inc., SAS Campus Drive, Cary,

More information

Northrop Grumman M5 Network Security SCS Linux Kernel Cryptographic Services. FIPS Security Policy Version 2.42. www.northropgrumman.

Northrop Grumman M5 Network Security SCS Linux Kernel Cryptographic Services. FIPS Security Policy Version 2.42. www.northropgrumman. Northrop Grumman M5 Network Security SCS Linux Kernel Cryptographic Services FIPS Security Policy Version 2.42 www.northropgrumman.com/m5/ SCS Linux Kernel Cryptographic Services Security Policy Version

More information

Using RFID Technology to Stop Counterfeiting

Using RFID Technology to Stop Counterfeiting Using RFID Technology to Stop Counterfeiting By Eustace Asanghanwa, Crypto & RF Memory Applications Summary RFID technology is well known for providing labeling solutions to automate inventory control.

More information

How Secure is Authentication?

How Secure is Authentication? FIDO UAF Tutorial How Secure is Authentication? How Secure is Authentication? How Secure is Authentication? Cloud Authentication Password Issues Password might be entered into untrusted App / Web-site

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

Android pay. Frequently asked questions

Android pay. Frequently asked questions Android pay Frequently asked questions June 2015 Android Pay - FAQs In May 2015, Android Pay was announced by Google. Android Pay is Google s payments solution that allows consumers to do in-store and

More information

Sharpen your document and data security HP Security solutions for imaging and printing

Sharpen your document and data security HP Security solutions for imaging and printing Sharpen your document and data security HP Security solutions for imaging and printing Recognize hidden risks You know how valuable data is to your organization. But the more data you acquire and share,

More information