Types

article
2023 - 12 - 22

Post-Quantum Cryptography (PQC) – On the Road to Preparedness

datasheet
2023 - 10 - 19

PUFcc Datasheet

datasheet
2023 - 10 - 19

PUFrt Datasheet

datasheet
2023 - 10 - 19

Secure OTP Datasheet

article
2023 - 09 - 27

The Challenge of Automotive Hardware Security Deployment

article
2023 - 05 - 01

Securing System-on-Chips: Hardware Protection in the Age of Chiplets

white-paper
2023 - 03 - 21

Safeguarding the Arm Ecosystem with PSA Certified PUF-based Crypto Coprocessor

article
2022 - 11 - 23

Set-Top Boxes are a growing Cybersecurity Threat

article
2022 - 08 - 11

Securing the AIoT: Safeguarding AI at the Edge

webinar
2022 - 07 - 19

Keeping Digital Assets Safe: PUF-based Security Solutions for Flash Memory

datasheet
2022 - 07 - 06

PUFef Datasheet

white-paper
2022 - 04 - 18

Why Hardware Root of Trust  Needs Anti-Tampering Design

article
2022 - 04 - 06

Software-Defined Everything doesn’t mean Software-Only Security

article
2022 - 03 - 22

TPM 2.0-Ready: Top Security with PUFcc

white-paper
2021 - 12 - 20

PUFrt: Solving Chip Security’s Weakest Link

article
2021 - 10 - 06

Securing the IC Supply Chain – Integrating PUF-Based hardware security

article
2021 - 09 - 30

Adopting PUF to Implement Zero Trust Architecture

white-paper
2021 - 09 - 16

PUFcc: An Essential Crypto Coprocessor for RISC-V

article
2021 - 09 - 10

How PUF-based RoT Can Solve IoT Security Issues

webinar
2021 - 06 - 11

Webinar: The Secure Coprocessor for Secure Supply Chain

webinar
2021 - 06 - 10

Webinar: PUFcc, The PUF-based Crypto Coprocessor

video
2021 - 06 - 08

Talk: Chip Fingerprints Realize Safer Chip Applications and Services

article
2021 - 05 - 05

Vital Ways to Prevent a Cyberattack

article
2021 - 03 - 17

Security Innovations That Are Helping Businesses in 2021

article
2021 - 03 - 02

Standardized PUF-based Solution for Device eID

article
2021 - 01 - 28

PUF is a Hardware Solution for the Sunburst Hack

article
2020 - 12 - 28

2020 Security on Chip Tech Forum Highlights

article
2020 - 12 - 16

安全加密協处理器: PUFcc

article
2020 - 12 - 11

量子穿隧PUF信任根: PUFrt

article
2020 - 09 - 15

PUF Series 6: The Four Angles of Examining PUF

article
2020 - 09 - 14

PUF Series 5: PUF based Root of Trust PUFrt for High-Security AI Application

article
2020 - 06 - 22

PUF Series 4: Why a True Hardware PUF is more Reliable as RooT of Trust

article
2020 - 06 - 16

PUF Series 3: The Quantum Tunneling Mechanism of NeoPUF

article
2020 - 06 - 15

PUF Series 2: NeoPUF, A Reliable and Non-traceable Quantum Tunneling PUF

article
2020 - 06 - 14

PUF Series 1: SRAM PUF is Increasingly Vulnerable

article
2020 - 05 - 14

RoT: The Foundation of Security

article
2020 - 04 - 23

Build Trust in Silicon: A Myth or a Reality?

article
2020 - 01 - 15

Is Blockchain the Silver Bullet of IoT Security?

article
2019 - 11 - 26

Experts Meet on Imperatives of Hardware Security

article
2019 - 11 - 13

The Promise of Formal Methods to PUF Security Assurance

article
2019 - 10 - 15

PUF: A Crucial Technology for AI and IoT

article
2019 - 09 - 12

“To be or not to be?” & “To be what?” those are two big questions for Libra!

article
2019 - 09 - 11

The good, the bad and the ugly of hardware security