AuthenTec (NASDAQ: AUTH), a leading provider of security, identity management and touch control solutions, today introduced the True Random Number Generator (TRNG) solution that complies with the FIPS 140-3 draft federal standard for cryptographic security modules. The new SafeXcel EIP-76 TRNG provides a true, non-deterministic random number source for the purpose of generating keys, Initialization Vectors (IVs), and other random number requirements in applications including government and military communications systems, banking/financial transactions, secure wireless and wired communications and digital content protection.

The newest addition to AuthenTec's embedded security portfolio offers silicon proven implementation that can be quickly and easily integrated into systems on a chip (SoCs). It offers a flexible, layered design and supports multiple configurations with and without post-processor and single/dual clocks. SafeXcel EIP-76 offers a programmable number of free running oscillators ranging from two to 32 enabling differentiation on the size, design effort, power consumption and entropy generation rates of the TRNG.

?We are very pleased to expand our total security offering with the addition of a new, cryptographically strong TRNG which is compliant with the newest FIPS 140 draft standard,? said Dr. Simon Blake-Wilson, Vice President of AuthenTec's Embedded Security Solutions. ?Chip designers looking for an easy-to-integrate and secure TRNG solution can now turn to AuthenTec for a silicon-proven TRNG family that includes multiple processing options and strong technical support from the leader in embedded security.?

AuthenTec's SafeXcel EIP-76 TRNG can be used for cryptographic purposes such as generation of cryptographic key material, Initialization Vectors (IV), Cookies, Nonces, and seeds. The core can also be used for non-cryptographic purposes such as statistical sampling, re-try timers in communications protocols and random noise generation. The TRNG is provided by AuthenTec as soft IP that includes a hardware reference manual, integration manual, verification specification, synthesizable Verilog RTL source code, and Simulation & Synthesis scripts. The SafeXcel EIP-76 further expands AuthenTec's FIPS portfolio which also includes the world's only FIP-201 compliant silicon-based fingerprint sensor.

Key Features:

  • Hardware-implemented non-deterministic True Random Number Generator
  • State of the art Shot Noise oscillator implementation allowing operation across very wide PVT ranges
  • Configurable number of oscillators to allow a tradeoff between hardware complexity, instantaneous power consumption and entropy generation rate
  • Optional hardware post-processing for X9.31, FIP 140-2, and FIPS 140-3 compliancy
  • Optional secure random data buffer up to 16Kb for very high performance applications
  • Fully ?Security aware' design

- Patented oscillator lock detection circuit

- Repeating output data detection in hardware (according to FIPS 140-3)

- Secure random data buffer wipe-after-read and zeroize functions (for FIPS 140-2 and -3 compliance)

- Detection of noise source failure in hardware (according to AIS-31)

- Continuous noise source randomness monitoring with ?monobit test', ?poker test', ?runs test' and ?long runs test' (all according to AIS-31) built in hardware

The SafeXcel EIP-76 TRNG core is offered in four versions:

  • EIP-76a - No post processing
  • EIP-76b - 3DES post processing (X9.31 and FIPS 140-2)
  • EIP-76c - AES-256 post processing (X9.31 and FIPS 140-2)
  • EIP-76d - SP800-90 DRBG post processing (FIPS 140-2 and FIPS 140-3)

Applications:

  • Government & Military communication systems
  • Banking & financial transactions
  • Wired & Wireless Secure communication
  • Set-top box (STB), Digital Content Protection

AuthenTec's award-winning semiconductor IP provides silicon-proven security for next-generation SoC and ASIC designs. AuthenTec provides high-performance, highly integrated security engines that support cryptographic algorithms and protocol related security operations for a wide range of applications. Silicon-proven and ready-to-use, the SafeXcel IP security engines are a reliable security solution for chip designers ? delivering quick time-to-market while reducing design costs.

AuthenTec has posted a white paper entitled ?The Importance of True Randomness in Cryptography? in the Embedded Security Solutions section of the Company's website at http://www.authentec.com/embedded.

About AuthenTec

AuthenTec is the world's #1 provider of fingerprint sensors, identity management software, and embedded security solutions. AuthenTec security and identity management solutions address enterprise, consumer and government applications for a growing base of top tier global customers. Already shipped on hundreds of millions of devices, the Company's smart sensor products, software and embedded security solutions are used virtually everywhere, from the PC on your desk to the mobile device in your hand to the server in the cloud. AuthenTec offers developers and users secure and convenient ways to manage today's rapidly evolving digital identities and security needs. For more information, visit www.authentec.com or follow us at twitter.com/authentecnews.

AuthenTec
Brent Dietz, +1-321-308-1320
Director of Communications
brent.dietz@authentec.com