• +886 2-2934-3166
  • This email address is being protected from spambots. You need JavaScript enabled to view it.

Fusion FPGA

Acceleration of cryptographic computation plus reconfigurable logic design

As hardware attacks become increasingly tricky, large-scale businesses and governments struggle to keep up. Not like medium and small-scale ones, it takes longer and costs higher for them to compensate for losses. Moving to an era where digital assets are more valuable than materials, we all long for a painless, flexible and convenient way to protect digital assets and intellectual property.

In hardware security, compliance is a basic requirement, beyond which usability and flexibility determine how agile businesses are to cope with potential threats. To meet the requirement, security subsystem should allow for adaptive reconfiguration and customization.

Powered by IKV-Tech’s specialization in cryptographic implementation, the Fusion FPGA platform enables customization of crypto algorithms to accelerate cryptographic computation or implement countermeasures against attacks. With the feature, customers have greater flexibility and adaptability in the fast changing threat landscape.
As hardware attacks become increasingly tricky, large-scale businesses and governments struggle to keep up. Not like medium and small-scale ones, it takes longer and costs higher for them to compensate for losses. Moving to an era where digital assets are more valuable than materials, we all long for a painless, flexible and convenient way to protect digital assets and intellectual property.

In hardware security, compliance is a basic requirement, beyond which usability and flexibility determine how agile businesses are to cope with potential threats. To meet the requirement, security subsystem should allow for adaptive reconfiguration and customization.

Powered by IKV-Tech’s specialization in cryptographic implementation, the Fusion FPGA platform enables customization of crypto algorithms to accelerate cryptographic computation or implement countermeasures against attacks. With the feature, customers have greater flexibility and adaptability in the fast changing threat landscape.
Hardware
  • Built-in 64KB SRAM,128KB eNVM
  • Hardware root of trust, SRAM PUF technology
  • Built-in ARM Cortex-M3 processor at 166MHz
  • Flash-based bitstream (LUT 90K) operating at 400MHz
  • Intrinsic hardware peripherals: SPI*2/ USB 2.0/ UART
Crypto Core
Hardware Interface

Key Features

Hardware
  • Built-in 64KB SRAM,128KB eNVM
  • Hardware root of trust, SRAM PUF technology
  • Built-in ARM Cortex-M3 processor at 166MHz
  • Flash-based bitstream (LUT 90K) operating at 400MHz
  • Intrinsic hardware peripherals: SPI*2/ USB 2.0/ UART
Crypto Core
Hardware Interface
For systems processing transaction, confidential data and digital content, IKV-Tech aims to construct a pertinent subsystem, which can grant possessors complete control over the digital assets in transit and at rest.
Types of digital assets to be protected range from confidential data, which can be files that contain secret information, digital assets, which can be artificial intelligence (AI) codes and other kinds of intellectual properties, and cryptographic keys used for transaction.

Years of experience in embedded security enable IKV-Tech to embody robust security in any form factors to fit any system. On the given platform, IKV-Tech has exerted its ability to the greatest possible extent. From secure communication for national security to protection of digital content worth millions of US dollars, and cryptocurrency transaction used around the globe without any breaches, extensive exploration of its potential has not been marked with a period.

Leverage IKV-Tech Expertise

For systems processing transaction, confidential data and digital content, IKV-Tech aims to construct a pertinent subsystem, which can grant possessors complete control over the digital assets in transit and at rest.
Types of digital assets to be protected range from confidential data, which can be files that contain secret information, digital assets, which can be artificial intelligence (AI) codes and other kinds of intellectual properties, and cryptographic keys used for transaction.

Years of experience in embedded security enable IKV-Tech to embody robust security in any form factors to fit any system. On the given platform, IKV-Tech has exerted its ability to the greatest possible extent. From secure communication for national security to protection of digital content worth millions of US dollars, and cryptocurrency transaction used around the globe without any breaches, extensive exploration of its potential has not been marked with a period.

I. Security at the highest level

The Fusion FPGA platform possesses the hardware root of trust utilizing SRAM PUF (Static Random Access Memory Physical Unclonable Function) technology. It serves as the access key to the security chip, establishing secure channels protecting cryptographic keys and internal data transfer. Together with hardware-based built-in countermeasures and software-based intervention, the given platform facilitates product manufacture at the highest security level, resisting reverse engineering, responding to external intrusion, enabling standalone hardware protection and complying with external security management policies.

II. Flexible customization and reconfiguration

The never-ending pursuit of new vulnerabilities and attacks propels us to keep up with the top-notch countermeasure know-how. We effectively implement countermeasures against one of the notorious hardware attacks, side-channel attack (SCA), on both hardware and software, assuring customers the predominant position in the high-end market. We also specialize in the customization of cryptographic algorithms and reconfiguration of logic design, which are critical capabilities in the face of evolving attacks and unprecedented threat landscape.  

Competence

I. Security at the highest level
The Fusion FPGA platform possesses the hardware root of trust utilizing SRAM PUF (Static Random Access Memory Physical Unclonable Function) technology. It serves as the access key to the security chip, establishing secure channels protecting cryptographic keys and internal data transfer. Together with hardware-based built-in countermeasures and software-based intervention, the given platform facilitates product manufacture at the highest security level, resisting reverse engineering, responding to external intrusion, enabling standalone hardware protection and complying with external security management policies.

II. Flexible customization and reconfiguration
The never-ending pursuit of new vulnerabilities and attacks propels us to keep up with the top-notch countermeasure know-how. We effectively implement countermeasures against one of the notorious hardware attacks, side-channel attack (SCA), on both hardware and software, assuring customers the predominant position in the high-end market. We also specialize in the customization of cryptographic algorithms and reconfiguration of logic design, which are critical capabilities in the face of evolving attacks and unprecedented threat landscape.
Over the past years, public awareness of security has been raised, specifically for those who
confronted imminent attacks or targeted markets that abounded with counterfeit products. Under the circumstance, security becomes a must rather than a choice. A great number of vendors consequently reached us and voiced their concerns. They covered a wide range of use case applications, in which the security mechanism was designed on the Fusion FPGA platform and is still taking effect now. In these cases, the given platform has proven a real-world impact on vendors’ cost, trustworthiness and high-end market penetrability.

The Fusion FPGA platform fulfills the highest security level from a systematic and holistic view.

  • The hardware root of trust based on SRAM PUF provides an unclonable identity for the system
  • Cryptographic keys are stored in the military-grade security chip with CC EAL 5+ certification
  • Secure channels built by SRAM PUF and the security chip protect internal data transfer
  • FPGA customization and reconfiguration can reduce vulnerabilities of naive implementation
  • High-performance crypto services powered by crypto accelerators mitigate risks of compromise

Success Stories about Our Customers

Over the past years, public awareness of security has been raised, specifically for those who
confronted imminent attacks or targeted markets that abounded with counterfeit products. Under the circumstance, security becomes a must rather than a choice. A great number of vendors consequently reached us and voiced their concerns. They covered a wide range of use case applications, in which the security mechanism was designed on the Fusion FPGA platform and is still taking effect now. In these cases, the given platform has proven a real-world impact on vendors’ cost, trustworthiness and high-end market penetrability.

The Fusion FPGA platform fulfills the highest security level from a systematic and holistic view.

  • The hardware root of trust based on SRAM PUF provides an unclonable identity for the system
  • Cryptographic keys are stored in the military-grade security chip with CC EAL 5+ certification
  • Secure channels built by SRAM PUF and the security chip protect internal data transfer
  • FPGA customization and reconfiguration can reduce vulnerabilities of naive implementation
  • High-performance crypto services powered by crypto accelerators mitigate risks of compromise

Use Case Application

USB Token

With the Fusion FPGA platform, we’ve designed high-performance tokenization systems, in which tokens are used not only for key storage but for high-speed digital signature and encryption.

Hardware Security Module (HSM)

The platform offers a robust hardware-based root of trust and secure storage of cryptographic secret and other confidential data.

Secure Communication

IKV-Tech has built a cryptographic infrastructure for an international unit to encrypt data, messages, and calls from the specialized communication devices.

Why is our security chipTrustworthyReliableRobust?

I. Manufactured by world-known companies (Infineon) 

Security chips own many patents, including cryptographic algorithm, tamper resistant, secure COS and sensors that detect intrusive and non-intrusive attacks. Though many companies buy intellectual properties trying to devise a SoC that equals a standard security chip, it turns out that the cost is several times higher than gains.
II. Equipped with an accelerator and safe storages

The absence of accelerators leads to poor performance in the encrypting process since cryptographic algorithms usually involve computing big numbers. For security concern, the accelerator functions only in the secure areas of chips to boost the overall performance of security services. Storages are likewise very important, especially for cryptographic keys and confidential information. 
III. Capability of detecting and resisting intrusion

Means of intrusion vary with hackers’ tricks. Without appropriate design and implementation, devices are very likely to be attacked within seconds once vulnerabilities are exposed. Smart cards are an example.
IV. Strictly controlled channel by the original manufacturer

The market of security chips usually involves export control; only by NDA and certification can the access be obtained, and regular inspection is also needed. Security chips available on DigiKey or Mouser have been cracked and proven extremely vulnerable.
V. Acquisition of international certificates

  1. FIPS 140-2 Validation Certificate 
  2. ISO 15408 Certification
  3. Common Criteria EAL

These three mainstream certificates cost considerably high, from hundreds of thousands of US dollars to millions.

Image

The market of security chips is very challenging; for manufacturers, precaution and countermeasures are in any time needed to satisfy clients’ requirements in this ever changing world, so our skills should always keep up with hackers’ newest tactics. Besides internationally accredited security chips, we also localize and customize our services, such as risk assessment, cost benefit analysis (CBA) and penetration test.

Lastly, to provide robust security chips and reliable solutions, IKV-Tech collaborates with world-known manufacturer, Infineon, to resell and develop the finest security chips. 

Send your message

Image

Address: No. 218, Section 6, Roosevelt Rd,

Wenshan District, Taipei City, 116 

TEL:+886-2-29343166

FAX:+886-2-29343167

 
Copyright © 2022 InfoKeyVault Technology. All rights reserved.