Security Matters. Security Solutions. FPGAs. SoCs. Cryptography. Storage. Assembly. Packaging. Testing. Services

Similar documents
Microsemi Security Center of Excellence

An Introduction to Cryptography as Applied to the Smart Grid

Configuring Serial Terminal Emulation Programs

Accellion Secure File Transfer Cryptographic Module Security Policy Document Version 1.0. Accellion, Inc.

Secure Network Communications FIPS Non Proprietary Security Policy

Certicom Security for Government Suppliers developing client-side products to meet the US Government FIPS security requirement

FIPS Non Proprietary Security Policy: Kingston Technology DataTraveler DT4000 Series USB Flash Drive

Security Policy. Trapeze Networks

FIPS Non- Proprietary Security Policy. McAfee SIEM Cryptographic Module, Version 1.0

M-Shield mobile security technology

Symantec Corporation Symantec Enterprise Vault Cryptographic Module Software Version:

Securing Host Operations with a Dedicated Cryptographic IC - CryptoCompanion

U.S. Federal Information Processing Standard (FIPS) and Secure File Transfer

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Safeguarding Data Using Encryption. Matthew Scholl & Andrew Regenscheid Computer Security Division, ITL, NIST

FIPS Non Proprietary Security Policy: IBM Internet Security Systems Proventia GX Series Security

MXMedia CipherStream. Preliminary Assessment. Copyright 2012 Farncombe 1.0. Author: T F

Global Telehealth Conference 2012

Computer Security: Principles and Practice

Hardware Security Modules for Protecting Embedded Systems

Developing an Application on Core8051s IP-Based Embedded Processor System Using Firmware Catalog Drivers. User s Guide

Certification Report

DC to 30GHz Broadband MMIC Low-Power Amplifier

CONNECT PROTECT SECURE. Communication, Networking and Security Solutions for Defense

IT Networks & Security CERT Luncheon Series: Cryptography

VON BRAUN LABS. Issue #1 WE PROVIDE COMPLETE SOLUTIONS ULTRA LOW POWER STATE MACHINE SOLUTIONS VON BRAUN LABS. State Machine Technology

Certification Report

FIPS Security Policy LogRhythm Log Manager

IoT Security Concerns and Renesas Synergy Solutions

Certification Report

SECURE USB FLASH DRIVE. Non-Proprietary Security Policy

CRYPTOGRAPHY IN NETWORK SECURITY

Authentication requirement Authentication function MAC Hash function Security of

Security Policy. Trapeze Networks

National Security Agency Perspective on Key Management

Certification Report

SecureD Technical Overview

CHASE Survey on 6 Most Important Topics in Hardware Security

90% of data breaches are caused by software vulnerabilities.

Secure File Transfer Appliance Security Policy Document Version 1.9. Accellion, Inc.

DRAFT Standard Statement Encryption

Embedded Java & Secure Element for high security in IoT systems

RSA Solution Brief RSA. Encryption and Key Management Suite. RSA Solution Brief

OFFICE OF THE CONTROLLER OF CERTIFICATION AUTHORITIES TECHNICAL REQUIREMENTS FOR AUDIT OF CERTIFICATION AUTHORITIES

Power over Ethernet Solutions for Campus Environments. White Paper

SPC5-CRYP-LIB. SPC5 Software Cryptography Library. Description. Features. SHA-512 Random engine based on DRBG-AES-128

LAB FORWARD. WITH PROService RMS TECHNOLOGY, ARCHITECTURE AND SECURITY INFORMATION FOR IT PROFESSIONALS

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Cryptographic and Security Testing Laboratory. Deputy Laboratory Director, CST Laboratory Manager

Confidentio. Integrated security processing unit. Including key management module, encryption engine and random number generator

WHITE PAPER COMBATANT COMMAND (COCOM) NEXT-GENERATION SECURITY ARCHITECTURE USING NSA SUITE B

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai Siemens AG 2001, ICN M NT

FIPS Security Policy LogRhythm or Windows System Monitor Agent

Reviving smart card analysis

The Misuse of RC4 in Microsoft Word and Excel

Enova X-Wall LX Frequently Asked Questions

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Modeling and verification of security protocols

Nortel Networks, Inc. VPN Client Software (Software Version: 7_11.101) FIPS Non-Proprietary Security Policy

Flash Memory. For Automotive Applications. White Paper F-WP001

CycurHSM An Automotive-qualified Software Stack for Hardware Security Modules

Using AES 256 bit Encryption

Certification Report

White Paper. Enhancing Website Security with Algorithm Agility

Cryptography and network security CNET4523

Security Implications Associated with Mass Notification Systems

FIPS Security Policy. for Motorola, Inc. Motorola Wireless Fusion on Windows CE Cryptographic Module

I N F O R M A T I O N S E C U R I T Y

IronKey Data Encryption Methods

Cisco Trust Anchor Technologies

Security in ST : From Company to Products

Network Security. Gaurav Naik Gus Anderson. College of Engineering. Drexel University, Philadelphia, PA. Drexel University. College of Engineering

Gold Lock Desktop White Paper

efolder White Paper: The Truth about Data Integrity: 5 Questions to ask your Online Backup Provider

Cryptography & Network-Security: Implementations in Hardware

Kaseya US Sales, LLC Virtual System Administrator Cryptographic Module Software Version: 1.0

FIPS Non Proprietary Security Policy: IBM Internet Security Systems Proventia GX Series Security

Thanks, But No Thanks

Packet Level Authentication Overview

PrivyLink Cryptographic Key Server *

Update On Smart Grid Cyber Security

HARDWARE ACCELERATION IN FINANCIAL MARKETS. A step change in speed

How To Evaluate Watchguard And Fireware V11.5.1

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

Leveraging A Secure Wireless Network for Automation and Control

Guide to Data Field Encryption

Secure Data Exchange Solution

Using BroadSAFE TM Technology 07/18/05

Cryptography and Network Security Overview & Chapter 1. Network Security. Chapter 0 Reader s s Guide. Standards Organizations.

Overview. SSL Cryptography Overview CHAPTER 1

Lecture 9: Application of Cryptography

Fighting product clones through digital signatures

I N F O R M A T I O N S E C U R I T Y

How To Encrypt Data With Encryption

TELECOMMUNICATION NETWORKS

W ith an estimated 14 billion devices connected to

Network Security Administrator

Transcription:

Security Matters. Security Solutions FPGAs SoCs Cryptography Storage Assembly Packaging Testing Services

Data & Design Security Microsemi provides uncompromising security wherever data is collected, communicated, or processed, and whenever its accuracy, availability, and authenticity are essential. For more than a decade, the company s security experts have been providing information assurance (IA) and anti-tamper (AT) solutions and services to fortify critical program information and technology. Microsemi security products are used by U.S. federal organizations and commercial entities in applications requiring a high level of electronic security including financial, digital rights management, gaming, industrial automation, and medical. Microsemi s security solutions portfolio includes field programmable gate arrays (FPGAs), system-on-chip (SoC) products, cryptography solutions, TRRUST -Stor solid state drives (SSD), intellectual property (IP), and firmware. The company also offers a comprehensive range of security related services, as well as design, assembly, packaging, and testing services all in its trusted facility. Microsemi Security Solutions: FPGAs and SoCs Microsemi s newest generation of SoC programmable devices are the industry s most secure with integrated design security and data security functionality. On the design security side, only Microsemi devices include the latest differential power analysis (DPA) mitigation techniques based on Cryptographic Research Inc. (CRI) licensed technology. These SoC FPGAs also include full data security processing capability with hardware accelerators for AES, SHA, HMAC, elliptic curve cryptography (ECC) and nondeterministic random bit generator (NRBG). Very secure key and data storage is enabled using the latest physically unclonable function (PUF) technology that is natively integrated into the SoC. Microsemi FPGAs are based on non-volatile FLASH process technology that is also inherently immune to firm errors caused by atmospheric neutrons, an important criteria for maximum security and reliability. Cryptology Solutions Microsemi s EnforcIT Firmware Protection Suite provides additional scalable anti-tamper countermeasures to protect against advanced FPGA attacks. In addition, the EnforcIT Shared Memory Protection Suite can bind software security to an FPGA and use the same FPGA to off load software anti-tamper countermeasures. Cryptography Anti-counterfeiting Tamper Prevention Software Integrity Software AT/ Crypto Acceleration EnforcIT can be integrated into Microsemi, Altera, and Xilinx FPGAs and in custom ASIC designs. Microsemi s EnforcIT cryptography suite provides the full set of National Security Agency (NSA) Suite B algorithms. Users have access to all NSA Suite B cryptographic IP cores including symmetric block ciphers such as advanced encryption standard (AES), the Rivest-Shamir-Adleman (RSA) and elliptic curve cryptography (ECC) public key algorithms, and secure hashing including secure hash algorithm SHA-1, SHA-2, and message-digest algorithm 5 (MD5). Additionally, a random number generator is included to generate keys, initialization vectors, and cryptographic nonces. These cores have been developed to federal information processing standard (FIPS) 140-2, and the other relevant National Institute of Standards and Technology (NIST) specifications, and can be deployed on a wide range of FPGAs.

Defining Security Microsemi s WhiteboxCRYPTO software product combines mathematical algorithms, data, and code obfuscation techniques to transform the key and related crypto operations in complex ways that hide the key while preserving the result. WhiteboxCRYPTO code generators are available for the AES and RSA algorithms. The company s CodeSEAL solution delivers a defense-in-depth approach to AT by inserting multiple layers of preventative, proactive, and reactive protection mechanisms into software applications with sensitive algorithms and data. These protection mechanisms form a dense network of mitigations against common software vulnerabilities and can bind software to hardware for a protection that cannot be defeated without hardware attack tools and capabilities. Information Assurance (IA)/Data Security: Measures that protect and defend information and information systems by ensuring their availability, integrity, authentications, confidentially, and non-repudiation. Anti-tamper (AT)/Design Security: Steps taken to protect critical technology and systems from reverse engineering, unauthorized use, theft, and exploitation through their lifecycle, and to detect and apply countermeasures should a security breach occur. Securing Data at Rest: TRRUST-Stor Secure Solid State Drive (SSD) Microsemi s TRRUST-Stor high-reliability, encrypted SSD provides unparalleled performance where data security, data reliability and ruggedization are required. TRRUST-Stor devices contain advanced features such as zeroization techniques and are manufactured in the company s trusted facility in the U.S. The SSDs are currently offered in 2.5 serial advanced technology attachment (SATA) 64 GB, 128 GB, 256 GB and 512 GB densities. Miniaturized versions are available in board-mountable compact ball grid array (BGA) versions in 48 GB and 96 GB densities. The TRRUST-Stor 2.5 SATA SSD drive with

single level cell (SLC) NAND flash offers many important security features including: Proprietary TRRUST-Purge technology renders data irrecoverable in milliseconds solutions portfolio, we team with leading security-related partners such as The Athena Group, Inc., ESCRYPT, Helion Technology, Intrinsic-ID, Invia, IP Cores, Verayo, and other ecosystem partners. Performs fast clear function that erases all flash memory in less than 4 seconds. NIST-certified, hardware-implemented AES-256 encryption Key management features that can be customized for encryption applications Hardware-based authentication Best in industry error correction code MIL-STD-810 compliance for high shock and vibration performance Military and government agency sanitization protocols Self-monitoring analysis and reporting technology Trusted Design, Assembly, Packaging and Testing Microsemi provides semiconductor design, assembly, advanced packaging, and test services in its trusted facility. Our offering includes advanced semiconductor and multi-chip modules, circuit card assemblies, system-in-a-package (SiP) products, electromechanical assemblies, as well as anti-tamper protection solutions. Services Microsemi offers a full-range of security-related services. These include design and verification of programmable logic, firmware and software, as well as tamper-resistant packaging, and the architecture, development and implementation of protection designs. The company also offers advanced anti-tamper security consulting services, including risk assessments, and red and blue team (black hat and white hat) device and system security assessments. Microsemi provides customized cryptology and information assurance services such as solutions for secure booting and trusted software execution, secure updates, entity identification and authentication, protection of data at rest or in motion, and for solving the majority of other common or unique security objective. To supplement our security To further solidify Microsemi s reputation as a trusted and proven provider of highly reliable and secure products, the company continually pursues key industry certifications for quality and security. These include: Department of Defense (DOD) Trusted Source DMEA Accredited MIL-PRF-38534 Class H & K MIL-PRF-38535 Class Q International Traffic in Arms (ITAR) Compliance ISO-9001-2008 Security Is Non-negotiable and Reliability Is Vital Microsemi understands the critical importance of data security, and has spent more than a decade advancing IA and AT technology while creating a comprehensive portfolio of FPGAs and SoCs, cryptography solutions, ruggedized and encrypted SSDs, and design, assembly, packaging and testing services. The company has the deep experience, lengthy track record and comprehensive set of certifications that make it one of the most trusted and proven providers of highly reliable products across a wide variety of mission-critical applications where security matters.

Defense in Depth CRITICAL CritiCal INFORMATION information Microsemi s security solutions provide layers of protection ranging from components to subassemblies to services, protecting against reverse engineering, counterfeiting, side-channel analysis, code lifting and more.

Learn more about Microsemi Security Solutions at www.microsemi.com Microsemi Corporation (NASDAQ: MSCC) a comprehensive portfolio of semiconductor solutions for: aerospace, defense and security; enterprise and communications; and industrial and alternative energy markets. Products include high-performance, high-reliability analog and RF devices, mixed signal and RF integrated circuits, SoCs, FPGAs, and complete subsystems. Microsemi is headquartered in Aliso Viejo, Calif. Microsemi Corporate Headquarters One Enterprise, Aliso Viejo, CA 92656 Within the USA: 800.713.4113 Outside the USA: Phone: 949.380.6100 Fax: 949.215.4996. www.microsemi.com 2012 Microsemi Corporation. All rights reserved. Microsemi and the Microsemi logo are trademarks of Microsemi Corporation. All other trademarks and service marks are the property of their respective owners. MS8-006-13