하드웨어 키 기반 인증 모듈 -ATECC608B

(SECURE 8 CLICK)

개요

  • 본 제품은 하드웨어 키 기반 인증 모듈 -ATECC608B 입니다.
  • 16개까지의 키를 저장할 수 있는 EEPROM을 내장한 ATECC608B 칩을 탑재하고 있는 제품입니다.
  • I2C/SWI 인터페이스를 가지고 있습니다.

특징

  • HOW DOES IT WORK?

    Secure 8 Click as its foundation uses the ATECC608B, a cryptographic coprocessor with secure hardware-based key storage from Microchip. The ATECC608B integrates the ECDH (Elliptic Curve Diffie Hellman) security protocol, an ultra-secure method to provide a key agreement for encryption/decryption along with ECDSA (Elliptic Curve Digital Signature Algorithm) sign-verify authentication for the Internet of Things (IoT) market. It includes an EEPROM array that can store up to 16 keys, certificates, miscellaneous read/write, read-only or secret data, consumption logging, and security configurations. It also allows memory-section restrictions in several ways, with a locked configuration feature to prevent changes.

    Secure 8 click inner

    Each ATECC608B contains a unique 72-bit serial number stored in a standard serial EEPROM. Using the cryptographic protocols supported by the device, a host system can verify the signature of the serial number to prove that the serial number is authentic and not a copy. However, these can be easily copied with no way for the host to know if the serial number is authentic or a clone. Like all Microchip CryptoAuthentication products, the new ATECC608B employs ultra-secure hardware-based cryptographic key storage and cryptographic countermeasures that eliminate potential backdoors linked to software weaknesses.

    This version of the Secure Click board™ carries two versions of the ATECC608B, thus supporting the standard I2C 2-Wire interface at speed up to 1Mbps (MAHDA) and the Single Wire (SWI) interface (MAHCZ), giving the user the ability to select the desired communication interface for various security applications. While using a Single-Wire interface (SWI), this Click board™ communicates with MCU using shorted UART (RX and TX) lines, which act as a single line with only one trace routed back to the ATECC608B (MAHCZ). Further, UART pins can be used only for SWI communication when this Click board™ is used on a system. When the Single-Wire interface is enabled, the remaining pin is available as a GPIO pin marked as GP and routed to the INT pin of the mikroBUS™ socket as an authenticated output/tamper input.

    This Click board™ can operate with both 3.3V and 5V logic voltage levels selected via the VCC SEL jumper. This way, it is allowed for both 3.3V and 5V capable MCUs to use the communication lines properly. However, the Click board™ comes equipped with a library that contains easy-to-use functions and an example code that can be used, as a reference, for further development.

    SPECIFICATIONS

    Type Encryption
    Applications Can be used for various security applications such as Network/IoT node endpoint security, secure boot, small message encryption, key generation for software download, and more
    On-board modules ATECC608B - cryptographic coprocessor with secure hardware-based key storage from Microchip
    Key Features Cryptographic co-processor with secure hardware-based key storage, hardware support for asymmetric sign, verify, key agreement, networking key management, secure boot support, two interface options, and more
    Interface I2C,SWI
    Compatibility mikroBUS
    Click board size M (42.9 x 25.4 mm)
    Input Voltage 3.3V or 5V

문서

연관제품