Addressing cyber-security concerns, Microsemi’s SmartFusion 2 SoC FPGAs and IGLOO 2 FPGAs are now offered with Physically Unclonable Function (PUF) technology.

The technology, licensed from Intrinsic-ID, is analogous in many ways to a "fingerprint" or "biometric signature" of the FPGA, being uniquely formed on each individual silicon chip as it is being manufactured.

The Microsemi devices’ are the industry’s first FPGAs to integrate hardened PUF technology, giving system architects and designers an ultra-secure solution they can rely on when developing a wide range of applications for the Internet of Things (IoT).

A key aspect of Cyber Security as it relates to IoT is during operation. Positive identification is essential for legitimate machines to be able to authenticate each other so they can perform secure M2M communication as part of the IoT, while rejecting data from imposters and malicious systems.

"This becomes the seed for a Public Key Infrastructure (PKI) where only the chip knows the unique private key and the verifiable public key is certified," said Russ Garcia, executive vice president of worldwide marketing at Microsemi.

"This technology allows our customers to trust the SmartFusion2 and IGLOO2 devices they receive from us, and then easily extend the root-of-trust in those devices to other components in the system or network, greatly simplifying system security."

A U.S. Department of Commerce report found that IP theft costs U.S. companies $200 to $250 billion annually. The Organization for Economic Development (OECD) estimated that counterfeiting and piracy costs companies as much as $638 billion per year.

Since each PUF is unique, and is effectively "unclonable," it can be used to positively identify equipment and help prevent IP theft, counterfeiting and other types of supply-chain fraud.