Home >> News: April 7th, 2017 >> Story
Satnews Daily
April 7th, 2017

Cartographic Microprocessor Included in PolarFire™ FPGA


Microsemi Corporation (Nasdaq: MSCC) and The Athena Group, Inc. (Athena) have announced that Athena’s TeraFire® cryptographic microprocessor is included in Microsemi’s new PolarFire™ field programmable gate array (FPGA) “S class” family members. As the most advanced cryptographic technology offered in any FPGA, the TeraFire hard core provides Microsemi customers access to advanced security capabilities with high performance and low power consumption.

The need for increased cybersecurity has been recognized industry-wide, particularly throughout the communications, defense and industrial markets. Athena’s highly secure TeraFire cryptographic microprocessor technology addresses these requirements, offering a comprehensive selection of the most commonly used cryptographic algorithms, including all those allowed for military/government use by the U.S. National Institute of Standards and Technology’s (NIST’s) Suite B, up to the top secret level, as well as those recommended in the U.S. Commercial National Security Algorithm (CNSA) Suite.

The TeraFire cryptographic microprocessor also supports additional algorithms and key sizes commonly used in commercial Internet communications protocols such as TLS, IPSec, MACSec and KeySec. The core has been leveraged in both application-specific integrated circuit (ASIC) and FPGA implementations since its introduction eight years ago, and the inclusion of differential power analysis (DPA) countermeasures in the PolarFire FPGA core is designed to increase its popularity with both defense and commercial customers.
 
Microsemi’s highly secure, cost-optimized PolarFire FPGAs offer the industry’s lowest power at mid-range densities with 12.7 Gbps Serializer/Deserializer (SerDes) transceivers, as well as high reliability, enabling applications including smart connected factory, functional safety, secure communications and weaponry. The TeraFire cryptographic microprocessor enables significantly better built-in cryptographic capabilities in comparison to any SRAM-based FPGAs and is popular with both defense and commercial customers for its flexibility and efficiency.
 
The TeraFire core delivers state-of-the-art countermeasures against side-channel analysis (SCA) techniques such as DPA and differential electro-magnetic analysis (DEMA) that could otherwise be used to extract secret keys from the device. Every supported algorithm using a secret or private key is available with countermeasures against SCA. With the Department of Defense’s emerging mandate for strong DPA countermeasures, Microsemi’s PolarFire devices are expected to see strong adoption by defense customers as a result.   
 
According to the new market research report titled, “Hardware Encryption Market – Global Forecast to 2022” from Markets and Markets, the hardware encryption market is expected to be valued at nearly $414 billion by 2022, at a CAGR of 29.3 percent between 2016 and 2022. The major factors driving the growth of this market include increasing concern for data security issues and privacy of data, growing requirement of regulatory compliances, expansion of digital content and significant advantage over software encryption technology.
 
More than a dozen security-focused certifications have been granted to the TeraFire cores present in each Microsemi PolarFire “S class” FPGA family member under the NIST Cryptographic Algorithm Verification Program (CAVP). Covering the most commonly used algorithms and key sizes, PolarFire FPGAs have the largest number of certifications for built-in cryptographic implementations of any programmable logic device according to the NIST CAVP validation lists.
 
Additional key features of Athena’s TeraFire core and Microsemi’s PolarFire “S class” FPGAs include:

  • The Athena TeraFire EXP-5200B DPA-resistant cryptographic microprocessor capable of nearly 200MHz operation, implementing all Suite B, CNSA and additional widely used algorithms
  • Enabling high-speed DPA-resistant cryptographic protocols at speeds well over 100 megabits per second, using the TeraFire crypto microprocessor for data security and anti-tamper applications
  • Integrated true random number generator for generating keys on-chip and for protecting cryptographic protocols against replay and other attacks using fresh random nonces and initialization vectors
  • NIST CAVP-certified implementations of the most widely used cryptographic algorithms, modes and key sizes including AES-GCM, SHA-2 and four types of digital signatures
  • The TeraFire crypto microprocessor is extensible with additional object code licensed from Athena or with accelerators attached to it via the PolarFire FPGA fabric, for Suite A algorithm support or even higher performance, for example
  • “S class” PolarFire FPGAs include a Rambus/Cryptography Research Incorporated (CRI) DPA patent library pass-through license enabling additional DPA-resistant algorithm implementations designed by customers, or from Athena or other CRI-licensed IP providers; no need for customers to negotiate a separate DPA patent license with CRI for any IP running on S class PolarFire FPGAs

 

microsemi.com/polarfire

athena-group.com/