Infineon OPTIGA security chips serve industrial & embedded environments, support next-gen TPM 2.0 firmware

Date
09/16/2013

 PDF

Infineon Technologies introduced a family of Trusted Platform Modules (TPM) that broaden the application base for Trusted Computing and mark the first availability of discrete security chips supporting the next generation TPM 2.0 specification. TPMs are specific microcontrollers that defend computing systems against unauthorized access and attacks. With extended temperature range versions, support for either serial or parallel device interfaces and ability to run either TPM 1.2 or 2.0, Infineon's OPTIGA™ TPMs support current and anticipated future requirements for hardware-based trusted system applications across industrial, embedded, mobile or tablet and traditional computing environments. The TPM was defined by the Trusted Computing Group (TCG) - a standardization body including leading IT companies - which provides open standards intended to enable safe computing environments. Organizations use systems with built-in, trusted hardware and applications to better protect business-critical data (for example, using hard disk encryption), to manage secure authentication and stronger protection of user identities and to improve secure communication in connected computer networks. Infineon's TPM security chips successfully passed the most stringent security tests to prove the chip's resistance against attacks. They have received TCG certification based on the international security standard "Common Criteria" and on TCG's own compliance tests. "With launch of the new OPTIGA™ TPM family, Infineon supports both the evolution to higher security implementation with TPM 2.0 and the growing demand for Trusted Computing functionality in computing systems," said Juergen Spaenkuch, Vice President and General Manager Platform Security at Infineon's Chip Card & Security Division. "Since the first TPM devices were shipped ten years ago, Trusted Computing has grown to encompass multiple types of computing platforms and operating systems, based on the common requirement for a hardware root of trust that verifies the authenticity and secure state of devices," he added. Each of the new TPM devices is based on a state-of-the-art Infineon 16-bit security microcontroller and the company's SOLID FLASH™ technology. They meet Microsoft Windows® hardware certification requirements, are recommended by Google for Chrome OS systems and are supported in major open source operating systems. Product Data, Availability The SLB96xx family is available with two package options, either TSSOP-28 or even smaller VQFN-32, which at 5 x 5mm conserves valuable board space on mobile platforms. Two temperature ranges (-20 to 80 degrees Celsius or -40 to 85 degrees Celsius) provide flexibility for different application environments. The SLB9645 is now in volume production. It has the I2C interface commonly used in industrial, embedded and numerous mobile computing systems. Other new family members, the SLB9660 and SLB9665, use the LPC interface used in x86-based computing platforms. Samples of both the SLB9660 and SLB9665 are now available, with production ramp planned by early next year. Infineon

RELATED

 


-->