MENU

Trusted platform module to secure the connected car

Trusted platform module to secure the connected car

New Products |
By eeNews Europe



By using the TPM car manufacturers can incorporate sensitive security keys for assigning access rights, authentication and data encryption in the car in a protected way. The TPM can also be updated so that the level of security can be kept up to date throughout the vehicle’s service life.

Cars send real-time traffic information to the cloud or receive updates from the manufacturer “over the air”, for example to update software quickly and in a cost effective manner. The senders and recipients of that data, whether car makers or individual components in the car, require cryptographic security keys to authenticate themselves. These critical keys are particularly protected against logical and physical attacks in the Optiga TPM as if they were in a safe.

Furthermore, incorporating the first or initial key into the vehicle is a particularly sensitive moment for car makers. When the TPM is used, this step can be carried out in Infineon’s certified production environment. After that, the keys are protected against unauthorized access; there is no need for further special security precautions throughout the various stages of the – often globally distributed – value chain.

The TPM likewise generates, stores and administers further security keys for communication within the vehicle. And it is also used to detect faulty or manipulated software and components in the vehicle and initiate troubleshooting by the manufacturer in such a case.


Whereas a vehicle has an average service life time of 12 to 15 years, security features and algorithms keep on being developed and enhanced on a continuous basis. The TPM’s firmware can be updated by remote access so the security it offers can be kept up-to-date – including the cryptographic mechanisms (cryptoagility).

The new Optiga TPM 2.0 SLI 9670 consists of an attack-resistant security chip and high-performance firmware developed in accordance with the latest security standard. The firmware enables immediate use of security features, such as encryption, decryption, signing and verification. The TPM can be integrated quickly and easily in the system thanks to the open source software stack (TSS stack) for the host processor, which is also provided by Infineon. It has an SPI interface, an extended temperature range from -40°C to 105°C and the advanced encryption algorithms RSA-2048, ECC-256 and SHA-256.

The new TPM complies with the internationally acknowledged Trusted Computing Group TPM 2.0 standard, is certified for security according to Common Criteria and is qualified in accordance with the automotive standard AEC-Q100.

Infineon – www.infineon.com/Auto-TPM

If you enjoyed this article, you will like the following ones: don't miss them by subscribing to :    eeNews on Google News

Share:

Linked Articles
10s