Cryptography-enabled MCU boosts IoT security

Article By : Microchip

The CEC1702 has a hardware cryptographic cipher suite that significantly cuts compute time over software solutions.

Microchip has developed the CEC1702 hardware cryptography-enabled microcontroller that addresses the increasing need for security measures, such as secure boot, driven by the continual growth of IoT applications.

 
[CEC1702 system critical commands fig1 (cr)]
Figure 1: The CEC1702 microcontroller prevents potentially devastating actions by attesting any system-critical command is from a known source with authorisation to make the given change.
 

The ARM Cortex-M4-based programmable 32-bit microcontroller offers easy-to-use encryption, safeguarding code and data to prevent theft or malicious activities. The CEC1702 delivers authentication and authorisation of system critical commands, private and public key capabilities that allows customer programming flexibility to minimise customer risk.

 
[CEC1702 block diagram fig2 (cr)]
Figure 2: The CEC1702 is a full-featured ARM Cortex-M4-based microcontroller.
 

Whether it’s being used as a security coprocessor or a standalone microcontroller, the CEC1702 device’s hardware cryptographic cipher suite reduces compute time over software solutions. The company claims the chip offers 20-50 times performance improvement for PKE acceleration when compared to firmware-based solutions, as well as 100 times improvement for encryption/decryption.

The CEC1702 enables pre-boot authentication of system firmware using an immutable identity and a root of trust; firmware update authentication by verifying that the firmware update has not been corrupted and is from a trusted source; attestation that system-critical commands are from a known source with authorisation; and protection of code and data.

 
[CEC1702 secure boot fig3 (cr)]
Figure 3: The CEC1702 enables pre-boot authentication of system firmware.
 

Leave a comment