SWRS304A October 2024 – December 2024 CC2745P10-Q1
PRODUCTION DATA
The CC27xx devices have an integrated hardware security module (HSM) supporting an isolated environment for cryptographic, key management, secure counters, and random number generation operations. Selected algorithms are protected from differential power analysis (DPA) side channel attacks. Together with a large selection of open-source cryptography libraries provided with the Software Development Kit (SDK), the system enables secure and future proof automotive and IoT applications to be easily built on the platform.
The following cryptographic functions using energy efficient accelerators and RNG functions are accelerated by the HSM:
Cryptographic key sizes and types include:
DPA countermeasures are implemented for:
The HSM executes the HSM firmware from a secured flash region. 96KB of the device flash memory is reserved for the HSM firmware. The HSM firmware is verified by the HSM ROM during HSM boot process. Secure firmware update of the HSM firmware image on-chip is handled by the system ROM bootcode and the HSM ROM.
The HSM also has a data RAM region that is not accessible to the rest of the system (system CPU, DMA, debug access, and so on). The data RAM region is retained in low power modes, supporting quick power up of the HSM and retention of key material. In addition to the storage of key material in data RAM, the HSM supports importing and exporting wrapped key material (NIST SP800-38F) with a key unique to the device, known as a HW Unique Key (HUK). This allows keys to be securely stored anywhere in the system’s nonvolatile (Flash) memory.
The HSM is accessible to the application running on the system CPU in a controlled manner via the HSM mailbox interface. The HSM is a bus controller in the device and can access the system memory directly, enabling better efficiency for moving data during cryptographic operations.
The SimpleLink Low Power F3 software development kit (SDK) includes the encrypted and authenticated HSM firmware needed to be programmed on-chip for the HSM operation and drivers for all HSM functions.