Microsemi and ESCRYPT Partner to Deliver Cryptographic FPGA Solutions With Enhanced Security

New IP Cores Offer Resistance to Side-Channel Attacks


IRVINE, Calif., March 2, 2011 (GLOBE NEWSWIRE) -- Microsemi Corporation (Nasdaq:MSCC), a leading provider of semiconductor technology aimed at building a smart, secure, connected world, and ESCRYPT GmbH today announced the immediate availability of several new cryptographic cores with enhanced resistance to differential power analysis (DPA). These cores, designed for use on Microsemi's FPGAs, are part of ESCRYPT's CycurCORE product family comprised of fast and efficient IP-cores for all common cryptographic primitives. The cores are available for use with Microsemi's ProASIC®3, IGLOO®, Fusion and SmartFusion™ FPGAs.

"DPA is a serious threat to a wide range of fielded devices, from tactical military systems to emerging internet enabled devices. These new cores with DPA countermeasures, running on Microsemi FPGAs, provide maximum security while imposing the minimum technical burden on system developers," said Rich Kapusta, Vice President Terrestrial Products, SoC Products Group at Microsemi. "Microsemi FPGAs are ideal for security applications because their non-volatile flash technology coupled with the FPGA industry's leading security architecture provides the best IP protection."

The new Advanced Encryption Standard (AES) and elliptic-curve cryptography (ECC) cores incorporate countermeasures to defeat side-channel attacks, making them among the most secure FPGA implementations available. DPA and related techniques relying upon electromagnetic radiation can be used by an attacker to extract the secrets being processed inside a device such as cryptographic keys being used in a microcontroller, by observing unintended leakage of information via unintended side channels. DPA attacks are widely applicable to most cryptographic algorithms using unprotected implementations, running in virtually any type or brand of embedded processor, FPGA or hard logic.  

"By adding side channel countermeasures, ESCRYPT enters a new dimension of security regarding IP-cores. ESCRYPT cores now provide the encryption of high-throughput data in a more secure way," said Dr. Thomas Wollinger, one of ESCRYPT´s managing directors.

Optimized for Microsemi FPGAs, ESCRYPT's AES-128 implementation provides a high data throughput with a low hardware footprint, making it suitable for a wide range of embedded applications. ESCRYPT's hardened AES IP-core combines several logical countermeasures against DPA attacks including algorithmic masking and time randomization.

In addition to the AES core, ESCRYPT is announcing a side-channel resistant ECC IP-core. With this ECC IP-core, the generation and verification of digital signatures not only becomes much faster but also more secure against malicious attacks.  "The ESCRYPT ECC IP-core was particularly hardened against simple power analysis attacks," noted Wollinger.

Pricing and Availability

The new cryptographic cores are available immediately. Both ESCRYPT and Microsemi have licensed Cryptography Research, Inc.'s DPA countermeasure portfolio consisting of more than 50 patents, allowing the two companies to develop and sell implementations of cryptographic algorithms incorporating the patented techniques. With all CRI royalties pre-paid on select Microsemi FPGA part numbers, customers using those devices do not need to pay any additional royalties or obtain any further license from CRI, eliminating the extensive time and complexity of obtaining and managing a separate license that would be a requirement with any other FPGA.

More Information

For more information on CycurCORE, visit, www.escrypt.com/products/cycurcore/overview/

For more information on Microsemi's SoC Group's partnership with ESCRYPT, visit: www.actel.com/products/partners/solution/ip/escrypt.aspx

About ESCRYPT GmbH

ESCRYPT - Embedded Security is the leading system provider for embedded security world-wide. ESCRYPT offers protection for all kinds of embedded applications, corresponding infrastructure and organizational aspects. ESCRYPT provides its customers with solutions for all issues in IT-Security from one source. With its extensive experience in embedded security, ESCRYPT consists of unique and comprehensive expertise in many different branches.

ESCRYPT provides a complete range of security products, consulting services and solutions tailored for specific industries. ESCRYPT services include Security Assessment, Security Strategy & Architecture, Customized Software, Customized Hardware, Certification Support, PKI & Key Management, Application & Code Testing and Training & Awareness.

About Microsemi

Microsemi Corporation (Nasdaq:MSCC) offers the industry's most comprehensive portfolio of semiconductor technology. Committed to solving the most critical system challenges, Microsemi's products include high-performance, high-reliability analog and RF devices, mixed signal integrated circuits, FPGAs and customizable SoCs, and complete subsystems. Microsemi serves leading system manufacturers around the world in the defense, security, aerospace, enterprise, commercial, and industrial markets. Learn more at http://www.microsemi.com.

All trademarks are the property of Microsemi Corporation. All other trademarks are the property of their respective owners.

The Microsemi Corporation logo is available at http://www.globenewswire.com/newsroom/prs/?pkgid=1233

"Safe Harbor" Statement under the Private Securities Litigation Reform Act of 1995: Any statements set forth in this news release that are not entirely historical and factual in nature, including without limitation statements related to the immediate availability of several new cryptographic cores with enhanced resistance to differential power analysis (DPA), and its potential effects on future business, are forward-looking statements. These forward-looking statements are based on our current expectations and are inherently subject to risks and uncertainties that could cause actual results to differ materially from those expressed in the forward-looking statements. The potential risks and uncertainties include, but are not limited to, such factors as rapidly changing technology and product obsolescence, potential cost increases, variations in customer order preferences, weakness or competitive pricing environment of the marketplace, uncertain demand for and acceptance of the company's products, adverse circumstances in any of our end markets, results of in-process or planned development or marketing and promotional campaigns, difficulties foreseeing future demand, potential non-realization of expected orders or non-realization of backlog, product returns, product liability, and other potential unexpected business and economic conditions or adverse changes in current or expected industry conditions, difficulties and costs of protecting patents and other proprietary rights, inventory obsolescence and difficulties regarding customer qualification of products. In addition to these factors and any other factors mentioned elsewhere in this news release, the reader should refer as well to the factors, uncertainties or risks identified in the company's most recent Form 10-K and all subsequent Form 10-Q reports filed by Microsemi with the SEC. Additional risk factors may be identified from time to time in Microsemi's future filings. The forward-looking statements included in this release speak only as of the date hereof, and Microsemi does not undertake any obligation to update these forward-looking statements to reflect subsequent events or circumstances.



            

Contact Data