PUFsecurity Leverages NeoPUF to Lead Hardware Security Technology

(Hsinchu Taiwan, Sep. 6th, 2019) — Charles Hsu, the chairman of eMemory, the world’s seventh largest supplier of semiconductor-based intellectual property (IP), believes that his company has found the solution to an expensive and urgent cybersecurity problem. His company is spinning off PUFsecurity to popularize PUF technology in the marketplace.

A physical unclonable function, or PUF, is a physical “fingerprint” that can provide a unique identity for a semiconductor device such as a microprocessor. PUFs are based on physical variations which occur naturally during semiconductor manufacturing. Today, PUFs are used in a few electronic devices with high security requirements.

With the rapid advance of IoT devices everywhere, technology has taken priority over security. While cybersecurity is not a new issue, the race to develop digital technology for ubiquitous IoT devices has superceded the development of information security safeguards.

According to market intelligence firm International Data Corp (IDC), by 2021 “digitalization” will account for 50% of the world’s GDP and 60% of the GDP in Asia Pacific. The digitalization business includes digital products, services, technology, operations, relationships and more. Moreover, the research organization Gartner forecasts that by 2020, approximately 90% of all electronic products will have IoT functions.

Nevertheless, cyber-attacks have simultaneously become more frequent, and attackers are constantly improving their methods. According to the prediction of Cybersecurity Ventures released in, cybercrime damages will cost the world $6 trillion annually by 2021, up from $3 trillion in 2015.

Security at the fundamental hardware level is more reliable than security at the software layer. However, rather than winning commercial appeal, hardware security so far has languished because of the high expense of infrastructure and human resources. To solve this problem, PUFsecurity aim to create an alternative model to facilitate the use of “PUF” in hardware security, thus speed up the transformation of cybersecurity to secure the connected world. Now PUFsecurity is among a very few companies in the world offering PUF-based cost-effective hardware security functions embedded in chips.

The PUFsecurity team has great confidence in the work of R&D Director Meng-Yi Wu in the creation of NeoPUF. Based on testing at the United States’ National Institute of Standards and Technology for the NIST800-22 qualification, the performance of NeoPUF surpassed nearly all other PUF technologies on the market. Furthermore, NeoPUF research papers have garnered more recognition after winning the Takuo Sugano Award at the International Solid State Circuits Conference (ISSCC) event earlier this year.

“We combined eMemory’s expertise in R&D to develop PUF technology that can be manufactured in a wide range of chip foundries. We provide the IP for affordable and effective hardware security that can be separated in modular parts for various security functions.”

Charles Hsu, Chairman

Such parts include: PUF, OTP, AES, SHA, EEC, RISC-V, UID (unique ID), and tRNG (true random number generation). These parts also include key storage and key generation which are divided into IP functions for security, and algorithm and instruction set architecture. Designed as independent building blocks, our IP enables a wider array of customization, depending on our customer’s security needs and existing systems. It is adaptable to different system designs and industrial needs, ranging from general IoT edge devices to relatively complex AI applications, autonomous vehicles, and fintech.

PUFsecurity has taken up the challenge to encourage the widespread adoption of PUF technology. As applications in the smart networking market become more diverse, consumers need to protect their confidential information and privacy. Demand for security at both hardware and software levels is increasing. Therefore, providing security solutions in a way that’s cost-effective is the key to popularization.

Dr. Evans Yang, Vice President of Corporate Strategy at eMemory, believes that combining different IP functions with NeoPUF via programmable logic processes provides customers more flexibility to strengthen and enhance the security of their products.

“Our added value is our ability to implement IP designs in a customer’s existing system, rather than requiring customers to significantly change the design of their original chip for security,” says Vice President Yang.

Evans Yang, Vice President

For PUFsecurity, the goal is not just to rely on product technology to enter this new market, but also to become an advocate for PUF technology. To achieve this goal, Chairman Hsu aims to develop an open platform with blogs, expert columns, forums and open source information. This will allow those who need or are interested in embedded security chips – engineers, businesspeople, research scholars, students – to access knowledge online.

“The purpose of technological development is to serve people and society. For good discoveries to have any value, they must be used widely”.

Charles Hsu, Chairman


On how the company will achieve its vision to “secure the connected world”, Chairman Hsu notes, “we brought over many technical assets and expertise in NeoPUF from the parent company. That, combined with our new team of security experts, will help us develop a wide array of PUF-based hardware security solutions that are easy-to-use and inexpensive.”

“For any new technology to be widely adopted, it needs to undergo disruptive innovation and crossing chasms. This is just as true of product development as it is for marketing communication”

Charles Hsu, Chairman

The mantra for the core team members over the years has been to innovate and overcome huge obstacles. Chairman Hsu believes that by combining excellent product technology with a strategy that meets customer needs through market partnerships, PUF technology will lead as the safeguard for the myriad gateways in the IoT world.

Share:

Related Posts

PUFsecurity Unveils Next-Gen Crypto Coprocessor PUFcc7 Featuring High-speed Performance and TLS 1.3 Support
PUFsecurity and Himax Prioritize User Security and Data Protection in Endpoint AI with PUF-based Root of Trust
Actions Technology Partners with PUFsecurity to Secure Wireless Bluetooth and IoT Applications