share_log

STMicroelectronics Delivers Industry's First FIPS 140-3 Certified TPMs for Computer, Server, and Embedded Systems

STMicroelectronics Delivers Industry's First FIPS 140-3 Certified TPMs for Computer, Server, and Embedded Systems

意法半導體推出行業首款針對計算機、服務器和嵌入式系統的FIPS 140-3認證TPM
意法半導體 ·  09/17 12:00

STMicroelectronics today announced the FIPS 140-3 certification of STSAFE-TPM trusted platform modules (TPMs), the first standardized cryptographic modules on the market to receive this certificate.

意法半導體今天宣佈STSAFE-TPm可信平台模塊(TPM)獲得FIPS 140-3認證,這是市場上首批獲得該認證的標準化密碼模塊。

The newly certified TPMs, the ST33KTPM2X, ST33KTPM2XSPI, ST33KTPM2XI2C, ST33KTPM2I and ST33KTPM2A provide cryptographic asset protection to meet security and regulatory requirements for critical information systems. They are used in PCs, servers and network-connected IoT devices, as well as medical and infrastructure high-assurance equipment. The ST33KTPM2I is qualified for long lifetime industrial systems. ST33KTPM2A commercialized under the name STSAFE-V100-TPM leverages an AEC-Q100 qualified hardware platform required for automotive integration.

新獲得認證的TPM模塊,ST33KTPM2X,ST33KTPM2XSPI,ST33KTPM2XI2C,ST33KTPM2I和ST33KTPM2A,提供了加密資產保護,以滿足關鍵信息系統的安全和監管要求。它們被用於個人電腦、服務器、網絡連接的物聯網設備,以及醫療和基礎設施的高保障設備。ST33KTPM2I被認定爲長壽命工業系統。以STSAFE-V100-TPM的名義商用的ST33KTPM2A利用了AEC-Q100合格的硬件平台,用於汽車集成。

FIPS 140-3 is the latest version of the federal information processing standards (FIPS) specifications for cryptographic modules, superseding FIPS 140-2. "All FIPS 140-2 certificates are scheduled to expire in September 2026," commented Laurent Degauque, Marketing Director, Connected Security, STMicroelectronics. "By achieving FIPS 140-3, our TPMs are uniquely ready for new designs and let customers create secure, interoperable equipment with extended product and certification lifetimes."

FIPS 140-3是聯邦信息處理標準(FIPS)的最新版本,取代了FIPS 140-2。STMicroelectronics的營銷總監Laurent Degauque評論道:「所有FIPS 140-2證書將在2026年9月到期。」「通過取得FIPS 140-3認證,我們的TPM模塊獨具特色,爲新設計提供了準備,並讓客戶創建具有擴展的產品和認證壽命的安全互操作設備。」

The products support use cases like secure boot, remote/anonymous attestation, and secure storage with an extended user memory of 200kBytes. In addition, each product supports secure firmware update to add new cryptographic algorithms like PQC and maintain state-of-the-art cryptographic asset protection.

這些產品支持安全啓動、遠程/匿名認證和具有擴展用戶存儲器(200k字節)的安全存儲。此外,每個產品支持安全固件更新,以添加新的加密算法,如PQC,並保持最先進的加密資產保護。

The STSAFE-TPM devices are compliant with multiple industry security standards. These include Trusted Computing Group TPM 2.0 applicable to trusted platform modules, Common Criteria EAL4+, passing the CC framework's most stringent vulnerability analysis (AVA_VAN.5), and now FIPS 140-3 level 1 with physical security level 3. They offer cryptographic services (ECDSA & ECDH up to 384 bits, RSA up to 4096 including key generation, AES up to 256 bits, SHA1, SHA2 and SHA3), standardized by TCG and compatible with software stacks under FIPS 140-3 certification.

STSAFE-TPM設備符合多個行業安全標準。這些標準包括適用於可信平台模塊的Trusted Computing Group TPm 2.0、Common Criteria EAL4+(通過CC框架最嚴格的漏洞分析AVA_VAN.5)、以及現在具備物理安全級別3的FIPS 140-3 1級。它們提供了由TCG標準化的加密服務(ECDSA和ECDH最高384位,RSA最高4096位,包括密鑰生成,AES最高256位,SHA1、SHA2和SHA3),並與FIPS 140-3認證下的軟件堆棧兼容。

ST also offers provisioning services to load device keys and certificates to reduce the total solution cost and time to market and to guarantee the security of the supply chain.

意法半導體還提供供應服務以加載設備密鑰和證書,以降低總體解決方案的成本和上市時間,並保證供應鏈的安全性。

For more information, visit

要獲取更多信息,請訪問

譯文內容由第三人軟體翻譯。


以上內容僅用作資訊或教育之目的,不構成與富途相關的任何投資建議。富途竭力但無法保證上述全部內容的真實性、準確性和原創性。
    搶先評論