Tuesday, December 14, 2010

AuthenTec intros world’s first high performance FIPS 140-3 compliant true random number generator

MELBOURNE, USA: AuthenTec, a leading provider of security, identity management and touch control solutions, has introduced the True Random Number Generator (TRNG) solution that complies with the FIPS 140-3 draft federal standard for cryptographic security modules.

The new SafeXcel EIP-76 TRNG provides a true, non-deterministic random number source for the purpose of generating keys, Initialization Vectors (IVs), and other random number requirements in applications including government and military communications systems, banking/financial transactions, secure wireless and wired communications and digital content protection.

The newest addition to AuthenTec’s embedded security portfolio offers silicon proven implementation that can be quickly and easily integrated into systems on a chip (SoCs). It offers a flexible, layered design and supports multiple configurations with and without post-processor and single/dual clocks. SafeXcel EIP-76 offers a programmable number of free running oscillators ranging from two to 32 enabling differentiation on the size, design effort, power consumption and entropy generation rates of the TRNG.

“We are very pleased to expand our total security offering with the addition of a new, cryptographically strong TRNG which is compliant with the newest FIPS 140 draft standard,” said Dr. Simon Blake-Wilson, VP of AuthenTec’s Embedded Security Solutions. “Chip designers looking for an easy-to-integrate and secure TRNG solution can now turn to AuthenTec for a silicon-proven TRNG family that includes multiple processing options and strong technical support from the leader in embedded security.”

AuthenTec’s SafeXcel EIP-76 TRNG can be used for cryptographic purposes such as generation of cryptographic key material, Initialization Vectors (IV), Cookies, Nonces, and seeds. The core can also be used for non-cryptographic purposes such as statistical sampling, re-try timers in communications protocols and random noise generation.

The TRNG is provided by AuthenTec as soft IP that includes a hardware reference manual, integration manual, verification specification, synthesizable Verilog RTL source code, and Simulation & Synthesis scripts. The SafeXcel EIP-76 further expands AuthenTec’s FIPS portfolio which also includes the world’s only FIP-201 compliant silicon-based fingerprint sensor.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.