Infineon launches world's first TPM security chip with post-quantum encryption for firmware updates | Heisener Electronics
Fale conosco
SalesDept@heisener.com +86-755-83210559 ext. 805
Language Translation

* Please refer to the English Version as our Official Version.

Infineon launches world's first TPM security chip with post-quantum encryption for firmware updates

Technology Cover
Data de postagem: 2022-06-20, Infineon Technologies

    Quantum computing will have a major impact on cybersecurity, posing a threat to ensuring the confidentiality of encrypted data and the integrity of digital signatures. To address these challenges, Infineon Technologies AG has launched the new OPTIGA™ TPM (Trusted Platform Module) SLB 9672, which is designed to further improve system security. The TPM chip uses a firmware update mechanism based on post-quantum encryption technology (that is, hash-based signature algorithm XMSS), which is a forward-looking security solution.

    The mechanism can resist attacks launched by hackers using quantum computers, protect the firmware from damage, and its quantum-resistant firmware upgrade method ensures long-term availability of devices. The OPTIGA TPM SLB 9672 is a standardized, installation-free, out-of-the-box solution that effectively secures PCs, servers, and networked devices against unauthorized access, verifies software status, and protects the integrity of data at rest and in transit. Confidentiality.

      OPTIGA TPM SLB 9672 is a new product of Infineon's OPTIGA TPM series of security chips, and it is also the industry's first TPM that uses post-quantum encryption technology (PQC) for firmware update with a key length of 256 bits. With this robust and reliable update mechanism, the OPTIGA TPM SLB 9672 enables firmware upgrades even when standard algorithms are no longer trusted. In addition, the TPM chip is failsafe to eliminate the effects of corrupted firmware, improving computing performance. For example, its built-in failsafe function can successfully repair TPM firmware according to the NIST SP 800-193 Platform Firmware Protection Recovery Specification.

      This TPM chip also integrates an extended non-volatile memory for storing additional certificates and encryption keys. Its security assessment and certification are carried out by independent agencies in accordance with the relevant requirements of the International Common Criteria (CC) and Federal Information Processing Standards (FIPS). This new TPM chip is also fully compliant with the Trusted Computing Group (TCG) requirements (TPM 2.0 standard version 1.59) and is certified according to the latest TPM2.0 standard.

       The OPTIGA TPM SLB 9672 is a standardized trusted platform module equipped with various tools (software/evaluation boards) to support product design and can be easily integrated with host software. It is also capable of supporting the latest versions of Windows and Linux systems and operates stably in a wide temperature range from -40°C to 105°C. Infineon promises a service life of at least 10 years for the OPTIGA TPM SLB 9672. The company will provide customers with customized technical support and maintenance services through the Infineon Security Partner Network (ISPN). This commitment allows customers to continuously and confidently adopt TPM chips, backed by Infineon's unique technical support.

Produtos relacionados