Inside Quantum Technology

Infineon IC addresses post-quantum security

(ElectronicsWeekly) Infineon has brought out a chip for post-quantum cryptography (PQC) using XMSS signatures called OPTIGA TPM (Trusted Platform Module) SLB 9672.
This mechanism counteracts the threat of firmware corruption by attackers with access to quantum computers and increases long term survivability of the device by enabling a quantum-resistant firmware upgrade path.
The standardised, out-of-the-box TPM provides a solid foundation for securely establishing the identity and software status of PCs, servers, and connected devices, and for protecting the integrity and confidentiality of data at rest and in transit.
Infineon’s latest addition of the OPTIGA TPM family is the industry’s first TPM to offer a firmware update mechanism with a 256-bits key length, along with an additional check based on PQC.
With this update mechanism, the OPTIGA TPM SLB 9672 can still be updated if the standard algorithms are no longer trusted.
Its design is engineered for improved computing performance with fail-safe features that counteract the effects of corrupted firmware. For instance, built-in fail-safe features enable TPM firmware recovery in accordance with the NIST SP 800-193 Platform Firmware Resiliency Guidelines.

Exit mobile version