www.design-reuse-china.com
   FortifyIQ offers a new generation of products, protected against SCA and FIA, which utilize purely algorithmic, implementation-agnostic algorithms. It includes two families of products:
  • FortiCrypt – AES protected against SCA and FIA, including SIFA
  • FortiMac – HMAC SHA2 protected against SCA and FIA, including SIFA
Both families are unique in the market. Besides HW IP cores, SW libraries are offered in both families. These SW libraries provide the same purely algorithmic protections. FortiCrypt’s exceptional performance enables encryption/decryption of HD video streams on low-end CPUs, and it can be used even for devices already in the field which have no or insufficient protection. FortiCrypt All the FortiCrypt products (including the FortiCrypt SW library) are based on RAMBAM - the next-generation purely algorithmic, implementation-agnostic protection scheme of AES. They are designed to provide the highest level of protection against side-channel attacks (SCA) and fault injection attacks (FIA) including SIFA. Uniquely in the market, this is done without compromising high performance, low latency, and low gate count. The RAMBAM protection scheme utilizes masking methods based on finite field arithmetic that implement attack resistance without incurring extra latency costs. The core protection mechanism was verified using the rigorous Test Vector Leakage Assessment (TVLA) test at 1B traces, both by FortifyIQ and by a third-party Common Criteria lab. Resistance to attacks was validated analytically and on a physical device. The cores are fully synthesizable and do not require custom cells or special place & route handling. The AES cores are highly configurable providing a solution for various market segments from resource-constrained to performance-hungry. The configurable security parameter allows for achieving the user’s desired balance between gate count, latency, performance, and protection level. The user can choose a stand-alone cryptographic core or one integrated with a register block attached to one of the AMBA, AXI, or APB buses. FortiCrypt IP cores are available in various configurations:
  1. ultra-low latency
  2. ultra-high performance
  3. ultra-low gate count
  4. a balanced solution that combines high security, high performance, low gate count, and low power consumption
  5. SW library that allows integrating built-in side-channel and fault injection attack protection even into your existing System-on-Chip
The balanced solution has a gate count comparable to unprotected solutions and the same latency and performance as unprotected solutions have, thereby upholding the original AES design goals of high performance, and low latency and gate count. The FortiCrypt SW library provides the highest DPA resistance level while preserving exceptional performance enabling encryption/decryption of HD video streams on low-end CPUs. FortiMac All the FortiMac products, including the SW library, provide purely algorithmic and implementation-agnostic protection of HMAC SHA2 against side-channel attacks (SCA) and fault injection attacks (FIA) including SIFA. The protection is based on the threshold implementation approach. Resistance to attacks was validated analytically and on a physical device.
   
9 SoCs

1
Advanced DPA- and FIA-resistant FortiCrypt AES SW library

Intro

The FortiCrypt software library provides ultra-strong protection against SCA and FIA while preserving exceptionalperformance enabling encryption/decryption of HD video streams ...

2
Advanced DPA- and FIA-resistant FortiMac HMAC SHA2 IP core

Intro

The HMAC-SHA2-DPA-FIA IP core belongs to the FortiMac product family. Like all the FortiMac product family members, this IP provides ultra-strong protection against SC...

3
Advanced DPA- and FIA-resistant FortiMac HMAC SHA2 SW library

Intro

The FortiMac library belongs to the FortiMac product family. This software library provides ultra-strong protection against SCA, FIA, and cache attacks. This is the on...

4
DPA and FIA-resistant Ultra-Compact FortiCrypt AES IP core

Intro

The AES UC-DPA-FIA IP Core belongs to the FortiCrypt product family. Like all the FortiCrypt product family members, this IP provides the highest DPA resistance level,...

5
DPA- and FIA-Resistant Balanced FortiCrypt AES IP Core

Intro

The AES SX-DPA-FIA IP Core is a part of the FortiCrypt product family. It provides a balanced solution with a gate count comparable to unprotected solutions and the same latenc...

6
DPA- and FIA-resistant Ultra High Bandwidth FortiCrypt AES IP core

Intro

The AES XP-DPA-FIA IP core belongs to the FortiCrypt product family. It is intended for applications that require the handling of ultra-high bandwidth and implements AES GCM fo...

7
DPA- and FIA-resistant Ultra Low Power FortiCrypt AES IP core

Intro

The AES ULP-DPA-FIA IP core belongs to the FortiCrypt product family. This protected AES IP core provides an extraordinary AES throughput per watt. This can be an ideal soluti...

8
Fault Injection Studio
Fault Injection Attacks (FIA) extract secrets, e.g. cryptographic keys, from hardware systems by injecting faults, e.g. using a laser beam to disrupt the circuit function, or increasing operating freq...

9
Side Channel Studio
Side-Channel Attacks (SCA) extract cryptographic keys from hardware systems by analyzing power traces or electromagnetic emission data from the target device along with the corresponding collection of...

 Back

业务合作

广告发布

访问我们的广告选项

添加产品

供应商免费录入产品信息

© 2023 Design And Reuse

版权所有

本网站的任何部分未经Design&Reuse许可,
不得复制,重发, 转载或以其他方式使用。