SEARCH
Quick RFQ
Part Number: ATECC608A
Manufacturer:
Microchip
Category:
Security ICs
Availability:
4036
Description:
Recommend using ATECC608BCryptographic co-processor with secure hardware-based key storageProtected storage for up to 16 Keys, certificates or dataECDH: FIPS SP800-56A Elliptic Curve Diffie-HellmanNIST standard P256 elliptic curve supportSHA-256 & HMAC hash including off-chip context save/restoreAES-128: encrypt/decrypt, galois field multiply for GCMTurnkey PRF/HKDF calculation for TLS 1.2 & 1.3Ephemeral key generation and key agreement in SRAM – Small message encryption with keys entirely protectedFull ECDSA code signature validation, optional stored digest/signature – optional communication key disablement prior to secure bootEncryption/Authentication for messages to prevent on-board attacksInternal high-quality FIPS 800-90 A/B/C Random Number Generator (RNG)Two high-endurance monotonic countersGuaranteed unique 72-bit serial numberHigh-speed single pin interface with One GPIO pin1MHz Standard I2C interface1.8V to 5.5V IO levels, 2.0V to 5.5V supply voltage<150nA Sleep current8-pad UDFN, 8-lead SOIC, and 3-lead CONTACT packages
Requeset For ATECC608A
Please submit the following information.
Name*
Tel
Company
Email*
Quantity and Demand*
Detailed Product Description
Recommend using the ATECC608B.  The Microchip ATECC608A integrates ECDH (Elliptic Curve Diffie Hellman) security protocol an ultra-secure method to provide key agreement for encryption/decryption, along with ECDSA (Elliptic Curve Digital Signature Algorithm) sign-verify authentication for the Internet of Things (IoT) market including home automation, industrial networking, medical, as well as accessories and consumables authentication and more. In addition, the ATECC608A offer an integrated AES hardware accelerator strengthening hardware based security for LoRaWAN applications and enable secure boot capabilities for very small microcontrollers.  The ATECC608A is a secure element from the Microchip CryptoAuthenticationTM portfolio with advanced Elliptic Curve Cryptography (ECC) capabilities. With ECDH and ECDSA being built right in, this device is ideal for the rapidly growing IoT market by easily supplying the full range of security such as confidentiality, data integrity, and authentication to systems with MCU or MPUs running encryption/decryption algorithms. Similar to all Microchip CryptoAuthentication products, the new ATECC608A employs ultra-secure hardware-based cryptographic key storage and cryptographic countermeasures which eliminate potential backdoors linked to software weaknesses. The device is agnostic of any microprocessor (MPU) or microcontroller (MCU) and compatible with Microchip AVR/ARM MCUs or MPUs. As with all CryptoAuthentication devices, the ATECCC608A delivers extremely low-power consumption, requires only a single GPIO over a wide voltage range, and has a tiny form factor making it ideal for a variety of applications that require longer battery life and flexible form factors. To help accelerating your development, take a look at the Trust Platform for the ATECC608A and consider : - ATECC608A Trust&GO for TLS based network secure authentication. The device comes pre-provisioned secure element with a generic static certificate to reduce third party certificate authority costs. No configuration needed allowing you to focus solely on your application code. Compatible with AWS IoT Multi-account registration architecture.  - ATECC608A Trust&GO for LoRaWAN based network. The device comes pre-provisioned secure element with The Things Industries or Actility join server symmetric keys depending on the part number chosen. In addition, IEEE addresses are also part of the pre-provisioned device.  - ATECC608A TrustFLEX for TLS based network secure authentication. The device comes pre-configured device with more use cases than just the device to cloud secure authentication Trust&GO offer. It offers pre-architected implementation for accessory authentication, firmware validation, secure boot assistance, key rotation and more. Compatible for AWS IoT, Microsoft Azure, Google Cloud Platform and in general any TLS networks with code examples for WolfSSL, mBedTLS, CycloneSSL.  - ATECC608A TrustCUSTOM secure element is a fully customizable device in case your security architecture demands to go beyond the Trust&GO and TrustFLEX use cases.  - For Linux systems, the Trust Platform ATECC608A variances leverage the PKCS#11 interface between the microprocessor and the secure element. Check our code example.
+
Years Senior Experience
+
Million Offers
+
Staffs Worldwide
Traceable Vendors
+
Countries Customers

Most Popular Line Cards

Most Popular Part Numbers

Our line cards
Allegro MicroSystems Amphenol Analog Devices Bourns Cypress Semiconductor Diodes Incorporated Honeywell Infneon Tecnologies AG Intel ITT Inc KEMET Corporation KYOCERAAVX Components 3M Littelfuse Microchip Technology Micron Technology Microsemi Molex Murata Manufacturing Nexperia NVIDIA Corporation NXP Semiconductors onsemi Panasonic Raspbery Pi Foundation Renesas Electronics ROHM Semiconductor Silicon Labs ABB STMicroelectronics TDK TE Connectivityr Texas Instruments Vishay More >>
Links
Services Solutions Quality About
Contact Us
Tel: (86) 755 8395 9469
E-mail: info@eurotech-lcd.com
E-mail: info@eurotech-ic.com
Add: Building A, Jinfeng Zhihui Valley, No. 45, Yonghe Road, Bao'an District, Shenzhen
HK office: Unit 1003-1004,10/F, Block4, Nam Fung Industrial City, 18 Tin Hau Road,Tuen Mun, HONGKONG
Follow Us:
                    
EUROTECH All rights reserved.  Prohibit copying the content of this website!