Microsemi Corp. has passed certification for resistance to differential power analysis (DPA) in the DPA countermeasure validation program for use in its field programmable gate arrays (FPGAs).
Developed by Rambus’ Cryptography Research Division, the DPA countermeasure validation program helps defend against DPA attacks. DPA is a power technique that hackers use to extract secrets such as cryptographic keys from an electronic device by monitoring the instantaneous power consumed by the device while it is operating. Microsemi claims it is the only FPGA company to have licensed the DPA countermeasures and is the only company to provide a third-party assessment of their DPA resistance.
Microsemi’s SmartFusion 2 system-on-chip (SoC) FPGAs and IGLOO 2 FPGAs are the devices that passed certification using Riscure, a cryptography research third-party test lab. The DPA resistance and related external monitoring attacks for seven key design security protocols is applicable to existing and new SmartFusion 2 and IGLOO2 devices, the company says.
Questions or comments on this story? Contact engineering360editors@ihs.com
Related links:
IHS Semiconductors and Components
News articles:
How Hackers Will Attack Your Embedded System and What You Can Do About It
Microsemi Intros First Sensor Interface IC
Microsemi Introduces Automotive-Grade FPGAs