ATECC608A Microchip CryptoAuthentication IC

Availability:

Out of stock


    Recommend using ATECC608B

  • Cryptographic co-processor with secure hardware-based key storage
  • Protected storage for up to 16 Keys, certificates or data
  • ECDH: FIPS SP800-56A Elliptic Curve Diffie-Hellman
  • NIST standard P256 elliptic curve support
  • SHA-256 & HMAC hash including off-chip context save/restore
  • AES-128: encrypt/decrypt, galois field multiply for GCM
  • Turnkey PRF/HKDF calculation for TLS 1.2 & 1.3
  • Ephemeral key generation and key agreement in SRAM ? Small message encryption with keys entirely protected
  • Full ECDSA code signature validation, optional stored digest/signature ? optional communication key disablement prior to secure boot
  • Encryption/Authentication for messages to prevent on-board attacks
  • Internal high-quality FIPS 800-90 A/B/C Random Number Generator (RNG)
  • Two high-endurance monotonic counters
  • Guaranteed unique 72-bit serial number
  • High-speed single pin interface with One GPIO pin
  • 1MHz Standard I2C interface
  • 1.8V to 5.5V IO levels, 2.0V to 5.5V supply voltage
  • <150nA Sleep current
  • 8-pad UDFN, 8-lead SOIC, and 3-lead CONTACT packages

DOWNLOAD DATASHEET: AM1/2S-0307SH30Z 0.5 Watt | DC-DC Converter

350.00

9,650.00 for 2 item(s)

The Microchip ATECC608A integrates ECDH (Elliptic Curve Diffie Hellman) security protocol an ultra-secure method to provide key agreement for encryption/decryption, along with ECDSA (Elliptic Curve Digital Signature Algorithm) sign-verify authentication for the Internet of Things (IoT) market including home automation, industrial networking, medical, as well as accessories and consumables authentication and more. In addition, the ATECC608A offer an integrated AES hardware accelerator strengthening hardware based security for LoRaWAN applications and enable secure boot capabilities for very small microcontrollers.
Microchip ATECC608A CryptoAuthentication? Device is an ideal solution for the rapidly growing IoT market by simply supplying a full range of security features including confidentiality, data integrity, and authentication to systems with MCU or MPUs running encryption/decryption algorithms. The ATECC608A is a secure element integrating both ECDH (Elliptic Curve Diffie Hellman) and ECDSA (Elliptic Curve Digital Signature Algorithm) security protocols. Hardware-based security for LoRaWAN applications is applied through the AES hardware accelerator, which also enables secure boot capabilities for very small microcontrollers. The device uses ultra-secure hardware-based cryptographic key storage, similar to all Microchip CryptoAuthentication? products, as well as cryptographic countermeasures which excludes potential backdoors linked to software vulnerability.
The ATECC608A is a secure element from the Microchip CryptoAuthenticationTM?portfolio with advanced Elliptic Curve Cryptography (ECC) capabilities. With ECDH and ECDSA being built right in, this device is ideal for the rapidly growing IoT market by easily supplying the full range of security such as confidentiality, data integrity, and authentication to systems with MCU or MPUs running encryption/decryption algorithms. Similar to all Microchip CryptoAuthentication products, the new ATECC608A employs ultra-secure hardware-based cryptographic key storage and cryptographic countermeasures which eliminate potential backdoors linked to software weaknesses.

The device is agnostic of any microprocessor (MPU) or microcontroller (MCU) and compatible with Microchip AVR/ARM MCUs or MPUs. As with all CryptoAuthentication devices, the ATECCC608A delivers extremely low-power consumption, requires only a single GPIO over a wide voltage range, and has a tiny form factor making it ideal for a variety of applications that require longer battery life and flexible form factors.

 

– ATECC608A?Trust&GO?for TLS based network secure authentication. The device comes pre-provisioned secure element with a generic static certificate to reduce third party certificate authority costs. No configuration needed allowing you to focus solely on your application code. Compatible with?AWS IoT Multi-account registration?architecture.

– ATECC608A?Trust&GO for LoRaWAN?based network.?The device comes pre-provisioned secure element with?The Things Industries?or?Actility?join server symmetric keys depending on the part number chosen. In addition, IEEE addresses are also part of the pre-provisioned device.

– ATECC608A?TrustFLEX?for TLS based network secure authentication. The device comes pre-configured device with more use cases than just the device to cloud secure authentication Trust&GO offer. It offers pre-architected implementation for accessory authentication, firmware validation, secure boot assistance, key rotation and more. Compatible for?AWS IoT,?Microsoft Azure,?Google Cloud Platform?and in general any?TLS networks?with code examples for WolfSSL, mBedTLS, CycloneSSL.

– ATECC608A?TrustCUSTOM?secure element is a fully customizable device in case your security architecture demands to go beyond the Trust&GO and TrustFLEX use cases.

– For Linux systems, the Trust Platform ATECC608A variances leverage the PKCS#11 interface between the microprocessor and the secure element.?Check our code example.

Microchip
Security ICs / Authentication ICs
RoHS: ?Details
72 bit
5.5 V
2 V
– 40 C
+ 85 C
SMD/SMT
SOIC-8
Reel
Cut Tape
MouseReel
Brand: Microchip Technology / Atmel
Data Rate: 1 Mb/s
Interface Type: I2C
Maximum Clock Frequency: 1 MHz
Memory Type: EEPROM
Moisture Sensitive: Yes
Operating Supply Current: 2 mA
Product Type: Security ICs / Authentication ICs
Series: ATECC608A
4000
Subcategory: Security ICs / Authentication ICs
Supply Current – Max: 14 mA
Type: Crypto Authentication Device
SKU: 67 Category:

Based on 0 reviews

0.0 overall
0
0
0
0
0

Be the first to review “ATECC608A Microchip CryptoAuthentication IC”

There are no reviews yet.