-
Notifications
You must be signed in to change notification settings - Fork 9
/
index.xml
8670 lines (6778 loc) · 546 KB
/
index.xml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
<rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom"><channel><title>lowRISC: Collaborative open silicon engineering</title><link>https://www.lowrisc.org/</link><description>Latest news from lowRISC</description><language>en-us</language><lastBuildDate>Thu, 20 Jun 2024 00:00:00 +0000</lastBuildDate><atom:link type="application/rss+xml" href="https://www.lowrisc.org/index.xml" rel="self"/><copyright> The text content on this website is licensed under a Creative Commons Attribution 4.0 International License, except where otherwise noted. No license is granted for logos or other trademarks. Other content Copyright lowRISC Contributors.</copyright><item><title>lowRISC and Microsoft Collaborate to Help Bring the Revolutionary CHERIoT-Ibex Core to Production Grade</title><link>https://www.lowrisc.org/news/2024/06/microsoft-collaboration/</link><guid>https://www.lowrisc.org/news/2024/06/microsoft-collaboration/</guid><pubDate>Thu, 20 Jun 2024 00:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p><em>Partners Work Together on the Design Verification of CHERIoT-Ibex, Bringing Class-Leading Hardware Memory Safety to Applications with Tight Power, Area and Financial Budgets</em></p>
<p><strong>CAMBRIDGE, England</strong> – June 20, 2024 – <a href="https://lowrisc.org">lowRISC C.I.C.</a>, the open silicon ecosystem organization, today announced a formal collaboration with Microsoft to help bring its CHERIoT-Ibex design to production grade, leveraging lowRISC’s comprehensive open-source silicon development methodology, the Silicon Commons.</p>
<p>“We are delighted to be working with Microsoft to bring CHERIoT-Ibex to the very high quality required for deployment into commercial products,” said Dr. Gavin Ferris, CEO of lowRISC.
“This joint effort further demonstrates the success of our Silicon Commons approach to making chip designs radically more transparent and trustworthy.”</p>
<p>Microsoft’s CHERIoT design integrates CHERI’s fine-grained hardware memory security technology within lowRISC’s popular RISC-V microcontroller core Ibex®.</p>
<p>CHERI has the potential to prevent around 70% of current exploits without requiring legacy software to be completely re-coded, yet to date it has been out of reach for many critical applications where power, memory and cost are at a premium — such as IoT, Operational Technology and embedded systems.
CHERIoT-Ibex solves this problem, being a 32-bit implementation which — when coupled with the open-source CHERIoT-RTOS operating system — imposes almost no speed penalty and only 5-10% overhead in power and area in comparison with lowRISC’s ‘standard’ Ibex® core.</p>
<p>By working together to create a comprehensive design verification (DV) suite for this groundbreaking IP, the collaboration between Microsoft and lowRISC announced today will allow companies to confidently deploy the core in commercial products.</p>
<p>“This is truly important foundational work, as it will help make CHERIoT-Ibex the world’s first production grade, open-source CHERI-enabled microcontroller core,” said Tony Chen, Partner Security Architect at Microsoft.
“We’re looking forward to seeing it broadly leveraged in commercial designs, bringing much-needed hardware security — in an efficient manner — to a broad swathe of critical applications.”</p>
<h2 id="about-lowrisc:d271e61a52e3c90b50c2ce6ce6d7cdd2">About lowRISC®</h2>
<p>Founded in 2014 at the University of Cambridge Department of Computer Science and Technology, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open-source silicon designs and tools for the long term.
The lowRISC not-for-profit structure combined with full-stack engineering capabilities in-house enables the hosting and management of high-quality projects like OpenTitan via the Silicon Commons approach.</p>
<h2 id="media-contacts:d271e61a52e3c90b50c2ce6ce6d7cdd2">Media Contacts:</h2>
<p><a href="mailto:[email protected]">[email protected]</a></p>
]]></description></item><item><title>Nuvoton Develops OpenTitan® based Security Chip as Next Gen Security Solution for Chromebooks</title><link>https://www.lowrisc.org/news/2024/05/opentitan-chromebook-announcement/</link><guid>https://www.lowrisc.org/news/2024/05/opentitan-chromebook-announcement/</guid><pubDate>Thu, 30 May 2024 00:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p><strong>Hsinchu, Taiwan - May 30, 2024 -</strong> <a href="https://www.nuvoton.com/">Nuvoton Technology Corporation</a>, a global leader in embedded controller and secure IC solutions, announced today that Google’s ChromeOS plans to use the first commercial chip built on the OpenTitan® open source secure silicon design as an evolution of its security chip for Chromebooks.
This is a result of years of co-development and a close partnership between the companies.</p>
<img
srcset='https://www.lowrisc.org/news/2024/05/opentitan-chromebook-announcement/chip_hu25f7f6419ec1bcbc9036bd2f026cf784_43061_500x0_resize_q75_box.jpeg 1x, https://www.lowrisc.org/news/2024/05/opentitan-chromebook-announcement/chip_hu25f7f6419ec1bcbc9036bd2f026cf784_43061_1000x0_resize_q75_box.jpeg 2x '
src="https://www.lowrisc.org/news/2024/05/opentitan-chromebook-announcement/chip_hu25f7f6419ec1bcbc9036bd2f026cf784_43061_500x0_resize_q75_box.jpeg"alt='Chip' title='Chip' class='d-block align-middle img-fluid mx-auto '
>
<p>The new chip is based on OpenTitan, a commercial-grade open source silicon design that provides a trustworthy, transparent, and secure silicon platform.
It will be used by Google to provide the best protection to Chromebook users.
OpenTitan ensures that the system boots from a known good state using properly verified code and establishes a hardware root of trust (RoT) for a variety of system-critical cryptographic operations.</p>
<p>“Hardware security is something we don’t compromise on. We are excited to partner with the dream team of Nuvoton, a valued, historic, strategic partner, and lowRISC, a leader in secure silicon, to maintain this high bar of quality.” said Prajakta Gudhadhe, Sr Director, ChromeOS Platform Engineering.
“Google is proud of taking an active role in helping build OpenTitan into a first of a kind open source project, and now we’re excited to see Nuvoton and lowRISC take the next big step and implement a first-of-its-kind open source chip that will protect users all over the world.”</p>
<p>“Nuvoton has been a reliable supplier of embedded controllers (EC) to Chromebooks and Baseboard Management Controllers (BMC) to Google servers in the past decade,” said Erez Naory, VP of Client and Security Products at Nuvoton.
“We have now expanded this collaboration with Google and our other OpenTitan partners to bring a new strengthened security IC to Google products and the open market.”</p>
<p>With the goal of making a completely transparent and trustworthy secure silicon platform, the open source project has been developed in the past five years by the OpenTitan coalition of companies hosted by lowRISC C.I.C., the open silicon ecosystem organization.
The dedication and expertise of OpenTitan’s skilled community of contributors brought this industry-leading technology to life, producing the world’s first open source secure chip with commercial-grade design verification (DV), testing, and continuous integration (CI).</p>
<p>“Google’s integration of OpenTitan into Chromebooks is a watershed moment — the era of <a href="https://lowrisc.org/news/2024/02/opentitan-commercial-availability/">commercial-grade open source silicon</a> has truly arrived,” said Dr. Gavin Ferris, CEO of lowRISC, OpenTitan’s non-profit host organization.
“It’s a fantastic validation of the Silicon Commons approach adopted by our OpenTitan project <a href="https://opentitan.org/#partners">partners</a> and proves that collaborative engineering, driven by an unerring focus on quality and transparency, can successfully deliver products meeting the most stringent security requirements.”</p>
<p>The OpenTitan secure silicon samples are available to the broader market through an early access program and will be in volume production by 2025.</p>
<h2 id="about-nuvoton:8c65b2b7a09984dcb8cc865d82e3a575">About Nuvoton</h2>
<p>Nuvoton Technology Corporation (Nuvoton) was founded to bring innovative semiconductor solutions to the market.
Nuvoton was spun-off as a Winbond Electronics affiliate in July 2008 and went public in September 2010 on the Taiwan Stock Exchange (TWSE).
Nuvoton focuses on the development of microcontroller, microprocessor, smart home, cloud security IC, battery monitoring IC, components, visual sensing and IoT with security.
The company has a strong market share in Industrial, Automotive, Communication, Consumer and Computer markets.
Nuvoton owns 6-inch wafer fabs equipped with diversified processing technologies to provide professional wafer foundry services.
Nuvoton provides products with a high performance/cost ratio for its customers by leveraging flexible technology, advanced design capability, and integration of digital and analog technologies.
Nuvoton values long term relationships with its partners and customers and is dedicated to continuous innovation of its products, processes, and services.
Nuvoton has established subsidiaries in the USA, China, Israel, India, Singapore, Korea and Japan to strengthen regional customer support and global management.
For more information, please visit <a href="https://www.nuvoton.com">https://www.nuvoton.com</a>.</p>
]]></description></item><item><title>SafetyDetectives Interview With Gavin Ferris - CEO at lowRISC</title><link>https://www.lowrisc.org/news/2024/05/safetydetectives-interview/</link><guid>https://www.lowrisc.org/news/2024/05/safetydetectives-interview/</guid><pubDate>Fri, 10 May 2024 00:00:00 +0100</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p>lowRISC’s CEO, Dr. Gavin Ferris, was <a href="https://www.safetydetectives.com/blog/gavin-ferris-lowrisc/">recently interviewed</a> by SafetyDetectives’ Shauli Zacks.
The article is reproduced here by kind permission:</p>
<p><em>In an exclusive interview with SafetyDetectives, Gavin Ferris, CEO of lowRISC, shares invaluable insights into the transformative world of open-source silicon.
lowRISC, a trailblazer in the field, not only champions the groundbreaking OpenTitan project but also fosters a collaborative ecosystem that includes tech giants and academic luminaries.
This initiative marks a significant leap toward redefining hardware security through transparency and innovation.
As OpenTitan becomes the first commercially available open-source silicon root of trust, Ferris discusses its impact, the challenges of hardware development, and the future of secure systems.
Join us as we delve into the pioneering journey of lowRISC and its pivotal role in shaping the next generation of secure, open-source silicon.</em></p>
<h2 id="can-you-introduce-yourself-and-give-a-brief-overview-of-lowrisc-and-how-its-work-enables-opentitan:cbcecfc56f788bc2f2828e9a94fc4b60">Can you introduce yourself and give a brief overview of lowRISC and how its work enables OpenTitan?</h2>
<p>My name is Gavin Ferris and I’m CEO of lowRISC, a UK-based nonprofit focused on developing open-source silicon designs.
We provide a home for collaborative engineering to create and maintain high quality IP such as <a href="https://opentitan.org/">OpenTitan</a>, the world’s first open-source silicon root of trust (RoT).</p>
<p>Our team of collaborators and partners (which includes Google, Winbond, Nuvoton, zeroRISC, Rivos, Western Digital, Seagate, ETH Zurich and Giesecke+Devrient) are responsible for the creation of the Silicon Commons, the development of the RISC-V Ibex core, and successfully delivering the world’s first commercial-grade open-source chip, OpenTitan “Earl Grey.”</p>
<p>One key differentiator is our robust open-source design verification (DV) methodology, used to ensure quality across the OpenTitan family of designs.
This approach has enabled OpenTitan to reach design parity with commercial silicon.</p>
<h2 id="opentitan-has-recently-achieved-a-significant-milestone-by-becoming-the-first-open-source-silicon-project-to-reach-commercial-availability-can-you-elaborate-on-the-significance-of-this-achievement:cbcecfc56f788bc2f2828e9a94fc4b60">OpenTitan has recently achieved a significant milestone by becoming the first open source silicon project to reach commercial availability. Can you elaborate on the significance of this achievement?</h2>
<p>In short, it’s so significant because we’ve finally made open-source silicon work the same way as open-source software, despite the cost, time, and correctness hurdles (not to mention the physical supply chain!) that makes hardware development so challenging.
We’re all familiar with the hugely beneficial, industry-level transformation that took place once open-source software achieved critical mass, and with this milestone the silicon industry is now primed for a similar change.
There’s still a long way to go of course, but the die is cast.</p>
<p>Focusing on some specifics, commercial availability of the first OpenTitan chip (“Earl Grey”) means manufacturers can immediately start building it into their systems at the PCB level.
There’s an integratable variant too (“Darjeeling”), which allows the same high-quality OpenTitan IP to be included as a subsystem within third party chiplets and SoCs (and indeed, the first design wins here have already happened, for example with <a href="https://www.rivosinc.com/technology/">Rivos</a>).</p>
<p>Furthermore, since the design of OpenTitan is <em>modular</em> and permissively licensed (Apache 2 with a CLA), sub-blocks of its design — such as its Ibex CPU core — are being picked up by others and used in their own products.
It’s a trend we expect will go from strength to strength (and of course, encourage!).</p>
<h2 id="could-you-explain-the-concept-of-a-root-of-trust-rot-and-its-importance-in-hardware-security:cbcecfc56f788bc2f2828e9a94fc4b60">Could you explain the concept of a root of trust (RoT) and its importance in hardware security?</h2>
<p>All systems contain <em>some</em> sort of root of trust (RoT) — it’s the part that you assume ‘always works’ even when under attack, and upon which the security of the rest of the platform ultimately depends.
The problem is that in many current designs, the RoT is <em>implicit</em> and inheres in low-software (for example, the BIOS) — a layer of the stack that’s now directly, and successfully, under attack by sophisticated cyber-attackers.
And unfortunately for such hosts, once that software <em>is</em> compromised, there’s often no way for users or fleet managers to revert the system to a ‘known good’ state (nor even, in many cases, know which nodes have been compromised), short of returning to the manufacturer.</p>
<p>By contrast a silicon RoT (or SiRoT) is a highly secure ‘computer within your computer’ that sits below the operating system and ensures the overall reliability of the computing environment, locking down the boot process and ensuring that all subsequent operations and critical processes are verified and trustworthy.
The more advanced SiRoTs (such as OpenTitan) also provide a secure execution environment in which critical cryptographic key material may be stored and used post-boot (for example, for digital signing).</p>
<p>By placing the RoT at the hardware level in this way, designers are wisely choosing to make the root of trust <em>explicit</em>, embodied in a subsystem that is far more resistant to attacks than inherently compromised software-based approaches.</p>
<h2 id="why-was-it-important-for-lowrisc-and-the-opentitan-project-to-adopt-an-open-source-model-for-silicon-development:cbcecfc56f788bc2f2828e9a94fc4b60">Why was it important for lowRISC and the OpenTitan project to adopt an open source model for silicon development?</h2>
<p>Similar to open-source software, we strongly believe that open-source silicon:</p>
<ol>
<li>Enhances trust and security through design and implementation <strong>transparency</strong> — issues can be discovered early, the need for blind trust is reduced, and system audits are greatly facilitated.</li>
<li>Enables and encourages innovation through contributions to the open-source design via a <strong>collaborative approach</strong> to design.</li>
<li>Provides implementation <strong>choice</strong> and preserves a set of common interfaces and software compatibility guarantees through a common, open reference design.</li>
</ol>
<h2 id="can-you-talk-about-how-security-works-at-the-microchip-level-of-a-device-and-why-a-secure-starting-point-for-the-system-is-essential-to-ensuring-the-integrity-and-authenticity-of-critical-software-components:cbcecfc56f788bc2f2828e9a94fc4b60">Can you talk about how security works at the microchip level of a device and why a secure starting point for the system is essential to ensuring the integrity and authenticity of critical software components?</h2>
<p>True security has to be anchored in trustworthy silicon, because once a system’s software is compromised by an attacker, any ‘defense’ implemented in that software (such as anti-virus, firewall, SBOM etc.) is (for obvious reasons!) relatively straightforward to circumvent.</p>
<p>By contrast, a SiRoT can:</p>
<ul>
<li>Ensure that its device boots with the correct firmware and <em>hasn’t</em> been infected by low-level malware.</li>
<li>Provide a cryptographically unique machine identity, so an operator can verify that the device is legitimate.</li>
<li>Protect secrets such as encryption keys in a tamper-resistant manner, even for people with physical access (e.g., while a server or a device is being shipped through the supply chain).</li>
<li>Provide authoritative, tamper-evident audit records and other runtime security services.</li>
</ul>
<p>Additionally the OpenTitan “Earl Grey” chip — and firmware — contains a number of sophisticated countermeasures against attack at different levels.
These are described in detail in its <a href="https://opentitan.org/book/doc/security/index.html">extensive documentation</a>, and include hardening against fault injection and side-channel analysis, vectors that are normally out-of-scope for off-the-shelf application processors.</p>
<h2 id="how-does-lowrisc-engage-with-the-broader-community-including-developers-researchers-and-industry-partners-to-further-the-opentitan-project:cbcecfc56f788bc2f2828e9a94fc4b60">How does lowRISC engage with the broader community, including developers, researchers, and industry partners, to further the OpenTitan project?</h2>
<p>Collaborative engineering is absolutely central to lowRISC’s mission — it’s what we do. Our full-stack development team works closely with official partners, academics, and the wider community on a daily basis.</p>
<p>When we publicly announced OpenTitan as the world’s first open-source RoT in 2019, we did so with support from a broad and growing set of friends and partners, including Google, G+D Mobile Security, ETH Zurich, Nuvoton, Winbond, Seagate, Western Digital, Rivos, and now zeroRISC.
We extend our heartfelt gratitude for their <a href="https://github.com/lowRISC/opentitan/pulse/monthly">contributions</a> and to the many individuals who have generously shared their expertise and creativity with us over the years.</p>
<p>lowRISC C.I.C. has been privileged to support this flourishing community since inception.
Our Silicon Commons™ methodology, developed with OpenTitan’s partners to support distributed open silicon collaboration, has enabled commits to grow from 2,500 at launch to over 20,000 today, with more than 200 contributors merging over 15,000 pull requests containing more than 1 million lines of code!</p>
<p>Many organizations are facing monumental challenges to securing IoT devices, especially in the age of AI.
It is critical now more than ever that the cybersecurity industry comes together against rising threats by focusing on the foundation of our systems first, and we believe OpenTitan’s open-source, commercially available silicon root of trust has a key part to play in that story.
In keeping with our collaborative approach, we encourage anyone involved with commissioning, developing or securing IoT devices to <a href="[email protected]">reach out</a> with questions or requests for further information — our door is always open!</p>
]]></description></item><item><title>OpenTitan® Partnership Makes History as First Open-Source Silicon Project to Reach Commercial Availability</title><link>https://www.lowrisc.org/news/2024/02/opentitan-commercial-availability/</link><guid>https://www.lowrisc.org/news/2024/02/opentitan-commercial-availability/</guid><pubDate>Tue, 13 Feb 2024 00:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p><em>Definitive Project Success is Result of Five Years of Strong Collaboration and Investment by the OpenTitan Coalition to Bring First Trustworthy, Transparent, Secure Silicon Platform to Market</em></p>
<p><strong>CAMBRIDGE, England</strong> – February 13, 2024 – <a href="https://lowrisc.org/">lowRISC C.I.C.</a>, the open silicon ecosystem organization, and the <a href="https://opentitan.org/">OpenTitan coalition</a> today announced a historic milestone as the first open-source silicon project to reach commercial availability, with validated chips in hand.
The capstone moment is the result of an unprecedented amount of support and investment by the nine coalition members, including Google, Winbond, Nuvoton, zeroRISC, Rivos, Western Digital, Seagate, ETH Zurich and Giesecke+Devrient, hosted by the non-profit lowRISC CIC.</p>
<img
srcset='https://www.lowrisc.org/news/2024/02/opentitan-commercial-availability/silicon_hu4b2861fa5fa60a78493b7fe668e40391_2184605_1000x0_resize_box_2.png 1x, https://www.lowrisc.org/news/2024/02/opentitan-commercial-availability/silicon_hu4b2861fa5fa60a78493b7fe668e40391_2184605_2000x0_resize_box_2.png 2x '
src="https://www.lowrisc.org/news/2024/02/opentitan-commercial-availability/silicon_hu4b2861fa5fa60a78493b7fe668e40391_2184605_1000x0_resize_box_2.png"alt='Silicon' title='Silicon' class='d-block align-middle img-fluid mx-auto '
>
<p><em><p style="text-align: center;">OpenTitan® – The World’s First Commercial-Grade Open-Source Silicon is Here!</p></em></p>
<p>“I am incredibly proud of the OpenTitan partnership for succeeding where every other project has failed – producing the first commercial quality open-source chip in the world,” said Dr. Gavin Ferris, CEO of lowRISC, OpenTitan’s host organization.
“This is the culmination of the monumentally hard work of a vibrant and engaged community of contributors focused on a singular goal to achieve what’s never been done before – make open-source silicon work the same way as open-source software.
I am grateful for this support and can’t wait for what’s to come.”</p>
<p>Google <a href="https://opensource.googleblog.com/2019/11/opentitan-open-sourcing-transparent.html">launched</a> the OpenTitan project together with lowRISC and its partners in 2018 with the goal to make a completely transparent and trustworthy secure silicon platform.
It is the world’s first open-source secure chip to include commercial-grade design verification, top-level testing and continuous integration.
Capable of serving as the hardware root of trust, OpenTitan ensures that the hardware infrastructure and the software that runs on it remain in their intended, trustworthy state by verifying that the critical system components boot securely using only authorized and verifiable code.</p>
<p>With Google’s support, the project took off from its <a href="https://opensource.googleblog.com/2020/12/opentitan-at-one-year-open-source.html">first year</a>, setting it on a trajectory to make it the most active and successful open-source silicon project in history.
Throughout its lifetime, the OpenTitan coalition thrived as an open silicon ecosystem, consistently following a well-defined roadmap from discrete to integrated secure silicon designs.
The project partners are deeply engaged in this process, ensuring that the final designs are adaptable to many applications.
OpenTitan also has a large and growing community of contributors beyond its formal partners.
As a whole, the community resolves hundreds of pull requests and issues monthly.</p>
<p>“OpenTitan in silicon is the realization of many years of dedication and hard work from our team.
It is a significant moment for us and all contributors to the project,” emphasized Miguel Osorio, OpenTitan Lead at Google.</p>
<p>This major milestone follows a series of significant successes for the OpenTitan project in 2023.
Most critically, the project also accomplished the <a href="https://lowrisc.org/blog/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/">first discrete silicon tapeout</a> in June 2023.
In November 2023, the project coalition announced the <a href="https://lowrisc.org/news/2023/11/first-opentitan-integrated-design/">first SoC secure execution environment</a>, including RoT functionality, which has enabled coalition partners to embed OpenTitan in their SoC and chiplet designs.</p>
<h2 id="supporting-quotes-from-opentitan-members:0cb1ff703ec9cc006eabb07bc5af6a39">Supporting Quotes from OpenTitan Members</h2>
<p>“We’ve been privileged to work closely with our OpenTitan coalition partners from early on and are even prouder now to bring the first ‘EarlGrey’ OpenTitan chip design to market, demonstrating our leadership in open, secure ICs,” said Erez Naory, VP of Client and Security Products at Nuvoton.
“Open-source secure silicon is now proven as a radical leap forward in solving the market’s need for a truly trustworthy foundation.”</p>
<p>“Our mission is to advance the incredible work of the OpenTitan project by delivering an end-to-end supply chain security solution built on an open secure silicon foundation,” said Dom Rizzo, zeroRISC CEO.
“That we’re able to deliver commercial products so soon after tapeout clearly illustrates the coalition’s momentum.
With this first, crucial step for open silicon implementations, we look forward to a world where a transparent and trustworthy supply chain is the default.”</p>
<p>“The rigor at the heart of the OpenTitan project’s roadmap has ensured the success of this first-of-its-kind, silicon-proven integrated design,” said Tung-Yi Chan, Vice Chairman and Deputy CEO at Winbond.
“By proving the viability of securely integrating certified IPs, OpenTitan opens up new possibilities for SoC vendors.
Winbond supports the OpenTitan initiative with its certified Secure Flash solutions.”</p>
<p>“We’ve benefited tremendously from the collaborative relationships within the OpenTitan partnership,” said Mark Hayter, Founder and Chief Strategy Officer of Rivos Inc.
“It’s made it easy for us to share our SoC experience to help the coalition provide silicon-proven IP that enables us to integrate RoT into our chiplets.”</p>
<p>“Seagate is a proud consortium member and contributor of the OpenTitan project,” according to Ed Gage, VP of Seagate Research.
“Both the open-source IP and the OpenTitan chip will set a new baseline for hardware-based security.
Seagate considers this high-quality security IP a key enabler of both enhanced storage device integrity and data protection.”</p>
<p>“It has been a privilege for Giesecke+Devrient to contribute to the success of OpenTitan so far, as we believe that a secure IP block based on OpenTitan will enable smooth, fast and cost-effective integration into larger SoCs, unlocking a host of new use cases, especially in the IoT ecosystem,” says Bernd Müller, Head of Connectivity and IoT Portfolio Strategy at Giesecke+Devrient.
“With G+D’s trusted embedded operating systems pre-integrated on OpenTitan coupled with our broad portfolio of IoT and connectivity solutions, we are excited for the opportunity this provides us to support customers and projects in this emerging ecosystem.”</p>
<p>The OpenTitan coalition continues to work in unison to accelerate the project’s momentum.
Upcoming key milestones include the full production release of the “<a href="https://github.com/lowRISC/opentitan/tree/integrated_dev">Darjeeling</a>” integrated OpenTitan secure execution environment (SEE) and the first production release of ‘Chai,’ the integrated OpenTitan SEE with support for secure external flash.
In addition, the project will release an updated discrete “<a href="https://opentitan.org/book/hw/top_earlgrey/">EarlGrey</a>” chip design, with additional coverage and development.</p>
<h2 id="about-lowrisc:0cb1ff703ec9cc006eabb07bc5af6a39">About lowRISC</h2>
<p>Founded in 2014 at the University of Cambridge Department of Computer Science and Technology, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open-source silicon designs and tools for the long term.
The lowRISC not-for-profit structure combined with full-stack engineering capabilities in-house enables the hosting and management of high-quality projects like OpenTitan via the Silicon Commons approach.</p>
<h2 id="media-contacts:0cb1ff703ec9cc006eabb07bc5af6a39">Media Contacts</h2>
<p><a href="mailto:[email protected]">[email protected]</a><br>
<a href="mailto:[email protected]">[email protected]</a></p>
]]></description></item><item><title>Unveiling Sonata: Affordable CHERI Hardware for Embedded Systems</title><link>https://www.lowrisc.org/news/2024/01/sonata-board-update/</link><guid>https://www.lowrisc.org/news/2024/01/sonata-board-update/</guid><pubDate>Mon, 15 Jan 2024 00:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p>The lowRISC®/Sunburst team are pleased to announce that the initial Sonata prototype boards have been manufactured by our wholly owned subsidiary NewAE and are currently being tested, marking a significant milestone towards our goal of making CHERI technology widely available to embedded systems engineers.</p>
<img
srcset='https://www.lowrisc.org/news/2024/01/sonata-board-update/sonata-board_huc84e63f6dc77192f086a5c0ce1be1001_389158_500x0_resize_q75_box.jpg 1x, https://www.lowrisc.org/news/2024/01/sonata-board-update/sonata-board_huc84e63f6dc77192f086a5c0ce1be1001_389158_1000x0_resize_q75_box.jpg 2x '
src="https://www.lowrisc.org/news/2024/01/sonata-board-update/sonata-board_huc84e63f6dc77192f086a5c0ce1be1001_389158_500x0_resize_q75_box.jpg"alt='Early Sonata Prototype' title='Early Sonata Prototype' class='d-block align-middle img-fluid mx-auto '
>
<p><em><p style="text-align: center;">lowRISC®’s Sonata Board - powered up and running!</p></em></p>
<h2 id="ibex-inside:7715e774a583712fcb43e38e5867f573">Ibex Inside</h2>
<p>The CHERIoT Ibex core lies at the heart of the Sonata system.
Ibex is a production-quality, open-source 32-bit RISC-V CPU core, written in SystemVerilog.
Ibex is highly parameterizable, making it an ideal choice for embedded control applications, and has undergone extensive verification and multiple tape-outs, ensuring reliability and robustness.
CHERIoT Ibex is an extension of the Ibex core, released into the open source by <a href="https://www.microsoft.com/en-us/research/publication/cheriot-rethinking-security-for-low-cost-embedded-systems/">Microsoft</a>, which integrates CHERI memory safety features and promises a new era of highly secure embedded applications.</p>
<h2 id="configurability:7715e774a583712fcb43e38e5867f573">Configurability</h2>
<p>Sonata places a strong emphasis on usability, offering users the flexibility to move between different configurations seamlessly.
Physical switches for both bitstream and software images enable the user to easily transition between CHERI and non-CHERI bitstreams or different demo applications showcasing CHERI compartmentalization and exceptions.</p>
<p>To facilitate this configurability, Sonata’s USB connector functions as mass storage, allowing users to store and switch bitstreams effortlessly.
The presence of an RP2040 on the board ensures efficient management of these configurations.
In addition, the system includes two separate flash chips and an 8MB HyperRAM chip.</p>
<h2 id="connectivity-and-extensibility:7715e774a583712fcb43e38e5867f573">Connectivity and Extensibility</h2>
<p>Sonata is designed to be connectable and extensible, catering to diverse application needs.
Common communication interfaces and peripherals such as Ethernet, RS-232, RS-485, MicroSD, and ADC are integrated into the board.
Moreover, various headers, including Raspberry Pi, Arduino shield, microBUS Click, Sparkfun QWIIC, PMOD, and a 30-pin R/A header, provide avenues for custom functionalities.</p>
<p>While there are, naturally, some physical layout constraints applying to the simultaneous use of certain headers, the required FPGA pins can be used independently, so modified wiring solutions allow users to leverage the capabilities of multiple expansion boards simultaneously should they require this flexibility.</p>
<h2 id="streamlined-debugging-and-user-friendly-interface:7715e774a583712fcb43e38e5867f573">Streamlined Debugging and User-Friendly Interface</h2>
<p>Sonata prioritizes ease of use.
Firmware and FPGA bitstream loading, debugging via JTAG and virtual UARTs are all available via a single USB connector that also powers the board.
External JTAG and UART headers are provided for users requiring different setups.</p>
<p>The user interface is designed to be interactive and includes DIP switches, buttons, and a 5-way joystick for input.
Output is facilitated through LEDs, an LCD screen, and CHERI-specific capability exception LEDs, ensuring a comprehensive and user-friendly experience.</p>
<h2 id="an-affordable-revolution:7715e774a583712fcb43e38e5867f573">An Affordable Revolution</h2>
<p>To make Sonata accessible to a wider audience, the team opted to utilise a cost-effective FPGA for Sonata, the Xilinx Artix 7.
Balancing affordability with performance, this FPGA can support the peripherals on the board and the envisaged embedded use-cases.
Its widespread tool support further enhances its appeal.</p>
<h2 id="what-s-next-for-sonata:7715e774a583712fcb43e38e5867f573">What’s Next for Sonata</h2>
<p>The initial prototype boards are now starting to undergo testing, during which the lowRISC®/Sunburst team will carefully check the interfaces, onboard components including HyperRAM, clock rates, and overall performance to ensure the boards meet expectations.</p>
<p>The results of this will be fed back into the design for the upcoming 100 board production run, scheduled for distribution to interested parties in Q2 2024.
Following this, the prototype Sonata board will be made available, at cost, and subsequently a commercial variant through an international distributor, marking a significant milestone in the journey toward making CHERIoT hardware widely accessible.
And of course the design and layout of the Sonata PCB is itself already available under a permissive open-source licence, <a href="https://github.com/newaetech/sonata-pcb">here</a>.</p>
<p>In the challenging, resource-constrained world of embedded systems, the Sonata board provides an efficient route for developers to explore and leverage the security benefits of CHERI.
Watch this space for further updates from the lowRISC®/Sunburst Team in 2024!</p>
<p>The Sunburst Project is supported by DSbD/UKRI grant (#107540).</p>
]]></description></item><item><title>Sunburst Project Update</title><link>https://www.lowrisc.org/news/2023/12/sunburst-project-update-dec-23/</link><guid>https://www.lowrisc.org/news/2023/12/sunburst-project-update-dec-23/</guid><pubDate>Tue, 19 Dec 2023 00:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p>The <a href="https://sunburst-project.org">Sunburst Project</a>, supported by DSbD/UKRI grant (#107540), focuses on enhancing security within the embedded and operational technology (OpTe) sectors.
Its primary goal is to promote the adoption of CHERIoT, an open-source microcontroller technology that integrates CHERI capabilities within the RISC-V architecture.</p>
<p>Today <a href="https://lowrisc.org">lowRISC</a> and <a href="https://newae.com">NewAE</a> are pleased to announce we’ve already made significant strides towards that goal, which we’ll briefly review in this blog!</p>
<p>But first, a little history of how we got here, what CHERI is all about, and why it matters.</p>
<h2 id="sunburst-s-backstory:dd926931818a439aac447cd2c9cdc6c4">Sunburst’s Backstory</h2>
<p><a href="https://www.cl.cam.ac.uk/research/security/ctsrd/cheri/">CHERI</a> was developed jointly by the University of Cambridge and SRI International to enable enforcement of fine-grained memory protection and scalable software compartmentalisation at the hardware (processor) level.
It has the potential to <a href="https://github.com/microsoft/MSRC-Security-Research/blob/master/presentations/2019_02_BlueHatIL/2019_01%20-%20BlueHatIL%20-%20Trends%2C%20challenge%2C%20and%20shifts%20in%20software%20vulnerability%20mitigation.pdf">prevent around 70% of current exploits</a> (hacks), without requiring legacy software — which is typically written in unsafe languages such as C — to be completely recoded in safer, more modern languages like Rust.</p>
<p>That’s huge.
However, CHERI’s original focus on ‘full fat’ deployment targets left this transformative security technology out of reach for many embedded and OpTe use cases, where very tight power, area and financial budgets are the norm.</p>
<p>Enter <a href="https://www.microsoft.com/en-us/research/publication/cheriot-rethinking-security-for-low-cost-embedded-systems/">CHERIoT</a>.
This Microsoft-developed architecture extension brings CHERI features to the 32-bit RISC-V microcontroller domain, and Microsoft recently open-sourced a first, real-world implementation of it based on lowRISC’s popular <a href="https://github.com/lowRISC/ibex">Ibex</a> CPU core.
This <a href="https://github.com/microsoft/cheriot-ibex">CHERIoT-Ibex</a> design has very modest power and area requirements, making it viable even for highly resource-constrained applications, such as OpTe.</p>
<p>The Sunburst Project, in turn, was set up to leverage and popularize CHERIoT, by delivering a) a low-cost evaluation board hosting that baseline CHERIoT-Ibex implementation (codenamed “Sonata”); and b) a more fully-featured top-level design unifying the mature <a href="https://opentitan.org/">OpenTitan</a> silicon root of trust with CHERIoT-Ibex (codenamed “Symphony”).</p>
<p>With that necessary background under our belt, let’s take a look at progress so far!</p>
<h2 id="github-release-of-sonata-and-symphony-architectures:dd926931818a439aac447cd2c9cdc6c4">GitHub Release of Sonata and Symphony Architectures</h2>
<p>This first milestone is really important: we have already released the initial <a href="https://github.com/lowRISC/sonata-system/">Sonata</a> and <a href="https://github.com/lowRISC/symphony-system/">Symphony</a> architecture documentation on GitHub! This not only promotes transparency, it is also a means to invite and facilitate collaboration from the wider community.</p>
<h2 id="community-engagement:dd926931818a439aac447cd2c9cdc6c4">Community Engagement</h2>
<p>Continuing on that theme, the Sunburst Project — recognizing the value of collective intelligence — actively welcomes comments and suggestions from the wider community.
By fostering an open-source culture, we encourage engineers, developers, and security enthusiasts to contribute to the improvement and refinement of our evaluation platforms.
For example, we convene a Technical Interest Group meeting by videoconference once a month (in addition to mailing lists etc).
Please contact <a href="mailto:[email protected]">[email protected]</a> if you’d like to be added to the meeting invite!</p>
<h2 id="schematics-and-design-files-for-sonata-released:dd926931818a439aac447cd2c9cdc6c4">Schematics and Design Files for Sonata Released</h2>
<p>The Sonata board, a key deliverable of the Sunburst Project, recently achieved a crucial milestone with the <a href="https://github.com/newaetech/sonata-pcb">release of its schematics and design files</a> on NewAE’s GitHub repository, underlining further the project’s commitment to openness (NewAE is a wholly owned subsidiary of lowRISC).</p>
<p>Engineers are now free to use and modify the designs under the permissive Apache 2.0 licence, promoting innovation and customization within the community!</p>
<img
srcset='https://www.lowrisc.org/news/2023/12/sunburst-project-update-dec-23/sonata-pcb_hu1e063af0ec2f91e0d0f1d798191bd275_689818_700x0_resize_box_2.png 1x, https://www.lowrisc.org/news/2023/12/sunburst-project-update-dec-23/sonata-pcb_hu1e063af0ec2f91e0d0f1d798191bd275_689818_1400x0_resize_box_2.png 2x '
src="https://www.lowrisc.org/news/2023/12/sunburst-project-update-dec-23/sonata-pcb_hu1e063af0ec2f91e0d0f1d798191bd275_689818_700x0_resize_box_2.png"alt='Early Sonata PCB Prototype and Layout' title='Early Sonata PCB Prototype and Layout' class='d-block align-middle img-fluid mx-auto '
>
<p><em><p style="text-align: center;">Early Sonata PCB Prototype and Layout</p></em></p>
<h2 id="sonata-prototype-board-availability:dd926931818a439aac447cd2c9cdc6c4">Sonata Prototype Board Availability</h2>
<p>In line with the project’s commitment to get usable CHERI technology into the hands of embedded system engineers, the Sunburst Project is preparing 100 of these prototype CHERIoT-Ibex Sonata boards for free distribution to qualifying institutions in the first half of 2024 (please contact <a href="mailto:[email protected]">[email protected]</a> for details).</p>
<p>A version of these prototype boards will also be made available commercially through distribution channels such as Mouser, making them accessible in higher volumes to a broader audience. Of course, since the design is fully open, you are also free to build your own, or create a modified version tailored to your needs!</p>
<h2 id="symphony-development-on-newae-s-cw340-fpga-board:dd926931818a439aac447cd2c9cdc6c4">Symphony Development on NewAE’s CW340 FPGA Board</h2>
<p>The Symphony evaluation platform integrates CHERIoT-ibex with an OpenTitan root of trust, targeting NewAE’s <a href="https://www.mouser.co.uk/ProductDetail/NewAE/NAE-CW340-OTKIT?qs=1Kr7Jg1SGW%2FOdmbWKP8ZGA%3D%3D">CW340 FPGA board</a> for emulation.
This feature-rich design aims to facilitate a comprehensive analysis of CHERI enhancements within a broader embedded system, allowing the evaluation of CHERI in applications that also require the strong, additional security guarantees provided by an onboard root of trust.</p>
<h2 id="looking-forward-to-2024:dd926931818a439aac447cd2c9cdc6c4">Looking Forward to 2024</h2>
<p>The Sunburst Project, made possible by DSbD/UKRI grant funding, is on track to revolutionize embedded and OpTe device security by advancing the uptake of CHERIoT technology.</p>
<p>We invite you to join us as we continue our journey into 2024. Help us shape the future of secure hardware and contribute to a safer digital landscape for everyone!</p>
<p><em>Media Contact: <a href="mailto:[email protected]">[email protected]</a></em></p>
]]></description></item><item><title>OpenTitan® Partnership Announces First Public Secure Execution Environment for Integrated</title><link>https://www.lowrisc.org/news/2023/11/first-opentitan-integrated-design/</link><guid>https://www.lowrisc.org/news/2023/11/first-opentitan-integrated-design/</guid><pubDate>Mon, 13 Nov 2023 00:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p><em>Open Silicon Coalition Rapidly Develops Integrated Secure Execution Environment with the Silicon Commons Ecosystem</em></p>
<p><strong>CAMBRIDGE, England and BOSTON – November 13, 2023</strong> – <a href="https://lowrisc.org/">lowRISC C.I.C.</a>, the open silicon ecosystem organization, and <a href="https://zerorisc.com/">zeroRISC</a>, the first provider of commercial cloud security services for open silicon, today announced the early release of the first SoC secure execution environment, including root of trust (RoT) functionality, as part of the OpenTitan project.
This major milestone comes only six months after the tapeout of OpenTitan’s first discrete design, demonstrating significant momentum for all participating partners.
The design was developed with contributions from partners including Google, Winbond, Rivos, Giesecke+Devrient and zeroRISC and is now available under the permissive Apache 2 license for further innovation and exploitation, lowering the cost of core silicon security technology.</p>
<img
src="https://www.lowrisc.org/news/2023/11/first-opentitan-integrated-design/top_darjeeling_block_diagram.svg"
alt='OpenTitan Darjeeling Block Diagram'
title='OpenTitan Darjeeling Block Diagram'
width='700'
class='d-block align-middle img-fluid mx-auto '
>
<p><em><p style="text-align: center;">OpenTitan <a href="https://opentitan.org/book/hw/top_darjeeling/doc/datasheet.html">Darjeeling</a> Block Diagram</p></em></p>
<p>Since 2018, the OpenTitan coalition has been focused on creating an open silicon ecosystem by consistently following a well-defined roadmap from discrete to integrated secure silicon designs.
The project partners are deeply engaged in this process, ensuring that the final designs are adaptable to many applications.
OpenTitan also has a large and growing community of contributors beyond its formal partners.
Together, these community participants open and resolve hundreds of pull requests and issues monthly, making OpenTitan the industry’s most active open-source silicon project.</p>
<p>“We need an integrated RoT for our SoCs,” said Mark Hayter, Founder and Chief Strategy Officer of Rivos Inc.
“The collaborative relationships within the OpenTitan partnership enabled us to share our SoC and security experience.
The result is a robust architecture and codebase for integrating OpenTitan into chiplets.”</p>
<p>“Reaching this landmark milestone is yet another proof point of OpenTitan’s significance, not just as an open RoT, but a complete open-source silicon design ecosystem rapidly adaptable to many use cases,” said Dominic Rizzo, founder and CEO of zeroRISC and OpenTitan Project Director.
“zeroRISC is proud to be a lead partner investing in this effort’s long term success. As we are already helping with commercial integrations, this design further accelerates zeroRISC’s mission of delivering a set of secure cloud-based services for device security and management built on a trustworthy, transparent, secure silicon platform.”</p>
<p>This announcement comes on the heels of a series of significant milestones for the OpenTitan project this year.
While developing the architecture and specifications for the integrated secure execution environment, the project also accomplished the <a href="https://lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/">first discrete silicon tapeout</a> in June 2023, a critical precursor to commercial silicon availability in 2024.
The implementation of the integrated design being made <a href="https://github.com/lowRISC/opentitan/tree/integrated_dev">available</a> today enables OpenTitan partners to move towards embedding OpenTitan® in their SoC and chiplet designs.
This ability to execute on multiple threads simultaneously is a concrete demonstration of the value of the Silicon Commons™ approach, which requires thorough design verification collateral, documentation and continuous testing.
Originally built by OpenTitan contributors to support distributed open silicon collaboration, the Silicon Commons has evolved into a comprehensive open-source silicon development methodology to enable many disparate organizations to concurrently work together on shared goals.</p>
<p>“OpenTitan stands tall as the pioneer and leader in open-source silicon.
Its remarkable maturity in design, verification and documentation, accumulated over years of dedicated effort, sets it apart from emerging projects,” said Gavin Ferris, CEO of lowRISC.
“OpenTitan has continuously evolved, guided by a well-developed roadmap and fueled by a vibrant and engaged community of contributors.”</p>
<p>The integrated design is just one of the latest milestones for OpenTitan, and its journey from inception to its current state of growth and security proves its exceptional capabilities and potential to shape the future of secure silicon.
As more businesses embrace the project, the open and collaborative spirit of OpenTitan will continue to foster innovation and drive advancements in secure hardware design.
The success of OpenTitan serves as an inspiration to the tech community, demonstrating the power of open source to fuel rapid innovation, particularly in traditionally slow-moving domains like silicon.</p>
<h3 id="about-lowrisc:bab3a13ffbff52e1670d17196b21d5a8">About lowRISC</h3>
<p>Founded in 2014 at the University of Cambridge Computer Lab, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open-source silicon designs and tools for the long term. The lowRISC not-for-profit structure combined with full-stack engineering capabilities in-house enables the hosting and management of high-quality projects like OpenTitan via the Silicon Commons approach.</p>
<h3 id="about-zerorisc:bab3a13ffbff52e1670d17196b21d5a8">About zeroRISC</h3>
<p>Leveraging the OpenTitan open-source silicon root of trust, zeroRISC is the first commercial cloud security service for silicon that delivers transparency and reliability for data centers and ICS/OT, IoT and edge devices. The zeroRISC platform is an all-in-one, drop-in silicon, software and services solution that delivers trustworthy, cloud-based secure device management below the operating system. Headquartered in Boston, MA, zeroRISC is backed by Cambridge Angels and is a member of the OpenTitan project. For more information, visit <a href="https://zerorisc.com/">https://zerorisc.com/</a>.</p>
<h3 id="media-contact:bab3a13ffbff52e1670d17196b21d5a8">Media Contact</h3>
<p><a href="mailto:[email protected]">[email protected]</a></p>
]]></description></item><item><title>lowRISC Announces New OpenTitan Project Partner, zeroRISC</title><link>https://www.lowrisc.org/news/2023/10/zerorisc-joins-opentitan/</link><guid>https://www.lowrisc.org/news/2023/10/zerorisc-joins-opentitan/</guid><pubDate>Mon, 30 Oct 2023 22:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p><em>The OpenTitan coalition continues to expand as the technology approaches commercial availability</em></p>
<p><strong>CAMBRIDGE, England – October 30, 2023</strong> – <a href="https://lowrisc.org">lowRISC C.I.C.</a>, the open-source silicon ecosystem organization, today announced <a href="https://zerorisc.com/">zeroRISC</a> has joined the <a href="https://opentitan.org/">OpenTitan project</a>.
zeroRISC is a startup focused on providing a cloud security service for silicon that delivers transparency and trustworthiness for data centers and ICS/OT, IoT and edge devices.
The company played a key role in accomplishing the first OpenTitan tapeout and is driving efforts to validate the first discrete chip and bring the device to commercial production.</p>
<p>Founded in April 2023, zeroRISC was established by top contributors and original project founders from Google and recently <a href="https://www.businesswire.com/news/home/20231027911768/en/zeroRISC-Launches-with-5-Million-in-Seed-Funding-to-Deliver-First-Commercial-OpenTitan%C2%AE-based-Cloud-Security-Service-for-Silicon">announced $5 million in seed funding</a> led by Cambridge Angels, a leading network of U.K. angel investors.
The funding will be used to deliver the first commercial all-in-one drop-in silicon, software and services solution built on the OpenTitan open-source silicon root of trust (RoT) project.</p>
<p>“Our formal membership in the OpenTitan project marks a significant stride towards making open secure silicon a reality,” said Dominic Rizzo, founder and CEO of zeroRISC.
“At zeroRISC, we firmly believe that the safest and most secure systems will come to rely on open secure silicon, with trust and assurance built upon OpenTitan’s transparent foundations.
We look forward to continuing to work together with all project partners to commercialize the first truly open-source RoT chips, a remarkable achievement for zeroRISC and a powerful testament to the success of the OpenTitan project.”</p>
<p>OpenTitan’s objective is a fundamental change in expectations of transparency for the silicon RoT design: in the same way a silicon RoT is foundational to building secure systems, transparency is foundational to the trustworthiness of that RoT.
As the first open-source RoT, OpenTitan has democratized access to a critical component of silicon security aligned with Secure by Design and Secure by Default principles.</p>
<p>As OpenTitan’s non-profit host, lowRISC provides essential open-source governance, technical contributions, and structural support services for all partners.
The innovative, open and collaborative methodology developed for the project – the Silicon Commons – has enabled OpenTitan to concretely demonstrate the viability of open-source chip design on par with open-source software.
It has empowered diverse partners, including Winbond, Nuvoton, Seagate, Western Digital, Google, and Rivos — and now zeroRISC — to effectively collaborate and bring a critical security technology to the cusp of commercial availability.</p>
<p>“As OpenTitan matures and continues to hit its major implementation milestones, we are excited to welcome partners like zeroRISC, with their wealth of open-source silicon experience, skills and vision to the project,” said Ilia Stolov, General Manager of Winbond Israel.
“A truly trustworthy RoT is a critical technology, especially as the regulatory environment continues to shift in favor of certifiably secure solutions for the entire silicon supply chain.”</p>
<p>OpenTitan’s consistent emphasis on high quality <a href="https://opentitan.org/book/hw/top_earlgrey/doc/specification.html">design</a>, <a href="https://opentitan.org/dashboard/index.html">verification</a> and <a href="https://opentitan.org/book/doc/introduction.html">documentation</a> collateral puts it at the vanguard of commercially relevant open-source silicon.
Its adherence to Kerckhoff’s principle stands in sharp contrast to closed RoT implementations, and represents a necessary reset of expectations of transparency in trustworthy, secure silicon.</p>
<p>To learn more about zeroRISC and its involvement in the OpenTitan project, visit: <a href="https://zerorisc.com/">https://zerorisc.com/</a>.</p>
<h3 id="about-lowrisc:cfee0144f493d0a1f6ba8e7e916bd911">About lowRISC</h3>
<p>Founded in 2014 at the University of Cambridge Computer Lab, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open source silicon designs and tools for the long term.
The lowRISC not-for-profit structure combined with full stack engineering capabilities in-house enables lowRISC to manage high quality projects like OpenTitan.</p>
<h3 id="about-zerorisc:cfee0144f493d0a1f6ba8e7e916bd911">About zeroRISC</h3>
<p>Built on the OpenTitan open-source silicon root of trust project, zeroRISC is the first commercial cloud security service for silicon that delivers transparency and trustworthiness for data centers and ICS/OT, IoT and edge devices.
The zeroRISC platform is the only all-in-one drop-in silicon, software and services solution that delivers trustworthy, cloud-based secure device management below the operating system, while making secure ownership transfer straightforward.
Headquartered in Boston, MA, zeroRISC is backed by Cambridge Angels and is a member of the OpenTitan project. For more information, visit <a href="https://zerorisc.com/">https://zerorisc.com/</a>.</p>
<h3 id="about-opentitan:cfee0144f493d0a1f6ba8e7e916bd911">About OpenTitan</h3>
<p><a href="https://opentitan.org">OpenTitan</a> is the industry’s first open source silicon Root of Trust (RoT) project.
Its objective is to make silicon RoT design and implementation more transparent, trustworthy, and secure for enterprises, platform providers, and chip makers.
Developed from the start following the principles of high quality, transparency and flexibility, its components form the basis of an open silicon ecosystem and may be flexibly reused and reconfigured under the permissive Apache 2.0 license.
OpenTitan top-level designs and components have extensive design verification and documentation, and are available for use in commercial systems today.</p>
<h3 id="media-contact:cfee0144f493d0a1f6ba8e7e916bd911">Media Contact:</h3>
<p>[email protected]</p>
]]></description></item><item><title>lowRISC Announces Expansion of OpenTitan Project with New Hardware</title><link>https://www.lowrisc.org/news/2023/10/cw340-announcement/</link><guid>https://www.lowrisc.org/news/2023/10/cw340-announcement/</guid><pubDate>Fri, 20 Oct 2023 14:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p><em>New Boards Allow Leading Developers and Organizations Globally to Contribute to the Project</em></p>
<p><strong>CAMBRIDGE, United Kingdom – October 20, 2023</strong> – <a href="https://lowrisc.org/">lowRISC C.I.C.</a>, the open source system on chip (SoC) organization, today announced the commercial availability of two pieces of hardware crucial for research and development with OpenTitan, a project creating the world’s first open source silicon root of trust (RoT) designs.
The NAE-CW310-K410T (Bergen Board) and the new, larger NAE-CW340-OTKIT (Luna Board) are now available for purchase exclusively from trusted global distributor Mouser, and addresses the overwhelming demand from OpenTitan partners, organizations and academic institutions wanting to run the full OpenTitan design — or subcomponents of that design — in a flexible FPGA-based emulation platform.
“With even more users unlocking the ability to contribute to ongoing OpenTitan testing and research, this is the next phase in building a trusted computing future from the OpenTitan silicon ecosystem,” said Gavin Ferris, CEO of lowRISC.
“These boards allow adopters to proactively research, audit and improve the security of the OpenTitan design as they integrate it with data centers, storage devices and hardware.”</p>
<p>The Bergen Board was developed by NewAE Technology Inc. (a wholly owned lowRISC subsidiary) specifically to support the needs of partners and contributors to the OpenTitan project.
The hardware was first released in limited supply in 2021, but demand quickly skyrocketed at a time of supply chain insecurity.
With the improving supply chain, this announcement marks the beginning of setup for worldwide distribution of these boards.
The new board, Luna, features an even larger Field Programmable Gate Array (FPGA) than the CW310.
The Luna Board combines two parts (the CW340 baseboard & CW341 Kintex UltraScale FPGA card) which can later be individually changed or upgraded, allowing for simple changes in FPGA size or connectivity.
Other notable features of the new board enabling hardware security evaluation include:</p>
<ul>
<li><strong>Built-in interfaces</strong> including Joint Test Action Group (JTAG), serial, Serial Peripheral Interface (SPI) and FPGA configuration for a <strong>single-board solution</strong> when developing for OpenTitan</li>
<li>Designed to enable <strong>electromagnetic side-channel analysis</strong> (EM-SCA) and <strong>fault injection</strong> testing of typical cryptographic hardware and embedded software implementations</li>
<li><strong>Low-noise</strong> and <strong>adjustable power supply</strong> for the FPGA core voltage, <strong>hardware temperature monitoring</strong> and <strong>automatic shut-down</strong>, and a <strong>cross-flow fan</strong> to enable cooling even with the heat spreader removed</li>
</ul>
<p>The OpenTitan project has <a href="https://opentitan.org/book/doc/contributing/fpga/get_a_board.html">recently announced official support for the Luna Board</a> as a supported board for building the complete OpenTitan top-level emulation (Bergen is already supported).</p>
<p>While existing FPGA boards often require patching together various additional tools, the new boards come out-of-the-box with everything a developer needs for working with OpenTitan.
As OpenTitan partners and RISC-V members continue their development work, having a turn-key development board will accelerate their research and integration of OpenTitan.
Implementing both the Bergen and Luna Boards allows customers to:</p>
<ul>
<li>Achieve a <strong>fully integrated development environment</strong> with no additional tooling required, and reliable and repeatable setups</li>
<li>Enable <strong>hardware security analysis</strong> and <strong>evaluate designs</strong> for those meeting certifications such as EAL or FIPS-140-3</li>
<li>Unlock a <strong>future-proof architecture</strong> (Luna board) with a modular design that splits the baseboard and FPGA card into <strong>two physical boards</strong>, enabling use of custom FPGA cards or evaluation of other targets using the same interface</li>
<li>Enable <strong>side-channel analysis</strong> more effectively than any other commercially available FPGA boards, greatly <strong>simplifying analysis</strong> using electromagnetic side channel evaluation</li>
</ul>
<h3 id="pricing-and-availability:1ca97658e7350fb6947f5fb9e8edcca5">Pricing and availability</h3>
<p>The <a href="https://www.mouser.co.uk/ProductDetail/NewAE/NAE-CW310-K410T-NORM?qs=sGAEpiMZZMuqBwn8WqcFUipNgoezRlc4Xi1bN4MBUi5mlPV%2Flgk3YA%3D%3D">Bergen Board</a> ($5,000 USD) and <a href="https://www.mouser.com/ProductDetail/NewAE/NAE-CW340-OTKIT?qs=sGAEpiMZZMuqBwn8WqcFUipNgoezRlc4IlozQ82AqJ2dWzBTkNMJAg%3D%3D">Luna Board</a> ($10,000 USD) are now available for pre-order from Mouser with free international shipping outside of the U.S. For more information on support for the Bergen or Luna Board, visit <a href="https://rtfm.newae.com">https://rtfm.newae.com</a>.</p>
<h3 id="about-lowrisc:1ca97658e7350fb6947f5fb9e8edcca5">About lowRISC</h3>
<p>Founded in 2014 at the University of Cambridge Computer Lab, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open source silicon designs and tools for the long term. The lowRISC not-for-profit structure combined with full stack engineering capabilities in-house enables lowRISC to manage high quality projects like OpenTitan.</p>
<h3 id="media-contact:1ca97658e7350fb6947f5fb9e8edcca5">Media Contact:</h3>
<p>[email protected]</p>
]]></description></item><item><title>lowRISC Extends UKRI’s Digital Security by Design Programme Support Into Operational Technology</title><link>https://www.lowrisc.org/news/2023/09/dsbd-cheriot-announcement/</link><guid>https://www.lowrisc.org/news/2023/09/dsbd-cheriot-announcement/</guid><pubDate>Tue, 12 Sep 2023 14:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<p>UK Research and Innovation (UKRI) recently <a href="https://iuk.ktn-uk.org/news/digital-security-by-design-driving-investment-in-the-automotive-sector-and-embedded-systems/">announced</a> that its CHERI-based Digital Security by Design Programme (DSbD) technologies have already demonstrated significant value in sectors where high integrity, resilient, and safety-focused applications are paramount, including avionics, automotive and embedded systems.</p>
<p>DSbD aims to provide foundational support to developers centred around a technology enhancement in the central processor (CPU): Capability Hardware Enhanced RISC Instructions, or (CHERI). CHERI has the potential to prevent around 2/3rds of current exploits, whilst simultaneously providing new software methods to help maintain the operational resilience and integrity of applications.</p>
<p>As part of a drive to ensure these advances are usable in the challenging operational technology (OT) domain as well as the more fully-featured platforms to which they were originally targeted, we are delighted to report that this announcement also included significant funding for a new project with lowRISC CIC</p>
<h1 id="lowrisc-s-involvement:b1bfe5663941a85fa82631ab0afe4c15">lowRISC’s Involvement</h1>
<p>Operational technology (OT) systems are computing nodes used to monitor or control physical devices, processes, and events. They are particularly challenging targets, since their critical security requirements must typically be achieved within very tight power, area and financial budgets.</p>
<p>To support uptake in this space, DSbD is now funding a project with lowRISC to enable the CHERI technologies to be delivered within a RISC-V based embedded platform.</p>
<p>Specifically, lowRISC will leverage Microsoft’s recently open-sourced <a href="https://github.com/microsoft/cheriot-ibex">CHERIoT</a> work, which extended our popular, open-source RISC-V <a href="https://github.com/lowRISC/ibex">Ibex</a> CPU core with CHERI support, and deliver both a low-cost evaluation board for this baseline version, and also a top-level design that unifies the mature OpenTitan silicon root of trust with CHERIoT in a single system, suitable for use as the basis for either a standalone, low-power OT secure microcontroller, or for integration into other OT system-on-chip (SoC) designs as a subcomponent.</p>
<p>lowRISC is uniquely positioned to be able to deliver this,being the maintainers of the RISC-V based Ibex processor, and steward of the collaboration developing the open-source <a href="https://opentitan.org/">OpenTitan</a> silicon Root-of-Trust (RoT).</p>
<p>OpenTitan has <a href="https://lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/">recently declared</a> a significant milestone, taping out its Engineering Sample (ES). This marks a hugely significant quality and verification step towards commercial production silicon. Furthermore, its wholly owned subsidiary <a href="https://www.newae.com/">NewAE Technology Inc</a>, will develop and deliver the evaluation boards, seeding interest and take up of CHERI technology.</p>
<h1 id="project-deliverables-in-detail:b1bfe5663941a85fa82631ab0afe4c15">Project Deliverables in Detail</h1>
<p>As noted, lowRISC will deliver two prototype platforms: one centred around the existing CHERIoT core as a demonstrator (the Base-Version, BV) and another where the CHERIoT core is paired with OpenTitan (the Extended Evaluation Version, EEV). The EEV enables the full power of CHERIoT to be evaluated and utilised in an OT context. The lowRISC team will work closely with UKRI to bring these versions to their intended audiences and accelerate the adoption of CHERI in the market.</p>
<p>We are seeking input from interested parties on the requirements for the BV. In particular we are interested to hear about peripherals and interfaces that would be useful to those seeking to evaluate CHERIoT for use with their applications. See <a href="http://tinyurl.com/cheriot-fpga-board">tinyurl.com/cheriot-fpga-board</a> for more details. Please send your feedback to <a href="mailto:[email protected]">[email protected]</a></p>
<p>All board designs, RTL, and firmware will be provided as permissively licensed open source to maximise their impact and reach, and the project will be completed by the end of 2024. The deliverables and outputs from this project will help fulfil the objectives of DSbD to “transform digital technology and create a more resilient, and secure foundation for a safer future.” Through lowRISC’s deliverables, the next generation of secure-by-design electronic devices — in the challenging domain of OT — can be further researched, developed and commercialised, and better yet, because of the project’s open-source nature, this can be done without the material barriers to entry that are normally associated with disruptive hardware technologies.</p>
<p>The diagram below illustrates the intended design of the EEV.
Note this is an early diagram and the CHERIoT Ibex side may look different in the finished version (in particular the set of peripherals provided).
The OpenTitan Earl Grey side will remain fixed as we are leveraging the existing high-quality verified design.</p>
<img
srcset='https://www.lowrisc.org/news/2023/09/dsbd-cheriot-announcement/eev-diagram_hu6537a0223bf0667bfd0fa04f80fa1c8a_143870_1099x0_resize_box_2.png 1x, https://www.lowrisc.org/news/2023/09/dsbd-cheriot-announcement/eev-diagram_hu6537a0223bf0667bfd0fa04f80fa1c8a_143870_2198x0_resize_box_2.png 2x '
src="https://www.lowrisc.org/news/2023/09/dsbd-cheriot-announcement/eev-diagram_hu6537a0223bf0667bfd0fa04f80fa1c8a_143870_1099x0_resize_box_2.png"alt='Diagram of the EEV' title='Diagram of the EEV' class='mx-auto d-block rounded img-fluid '
>
]]></description></item><item><title>Ibex Inside: How and Why We Built OpenTitan’s RISC-V Core</title><link>https://www.lowrisc.org/news/2023/07/ibex-inside-how-and-why-we-built-opentitans-risc-v-core/</link><guid>https://www.lowrisc.org/news/2023/07/ibex-inside-how-and-why-we-built-opentitans-risc-v-core/</guid><pubDate>Mon, 17 Jul 2023 16:30:00 +0000</pubDate><author>[email protected] (Greg Chadwick)</author><description><![CDATA[
<p><a href="https://lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/">OpenTitan® recently announced the RTL freeze</a> of <a href="https://opentitan.org/book/hw/top_earlgrey/doc/specification.html">Earl Grey</a>, the first chip tapeout of its open source silicon root of trust (RoT). The first engineering samples should be in our hands before the end of the year.</p>
<p>OpenTitan’s mission is to provide a secure root of trust, which is complemented by a secure processor core. To address this need, we elevated one of the most widely deployed, highest quality RISC-V cores in academia to the industrial-level of quality characteristic of this project. While we were at it, we added additional hardening and security features of broad utility to all who may want to reuse Ibex in other designs.</p>
<p>More specifically, the development of a processor core, such as Ibex, goes beyond the RTL design itself. In order for the design to be viable for commercial usage, several additional aspects need to be considered and addressed. This blog post highlights the importance of comprehensive design verification (DV), how we utilized DV in the development of Ibex, and the role of regressions. This blog is based on a speaking session I presented at the RISC-V summit if you want to <a href="https://www.youtube.com/watch?v=EYyi8ZhEQxA">watch the video</a>.</p>
<h2 id="what-is-ibex:293adb7e1dba3daaee55694d13ae1474">What is Ibex?</h2>
<p>Ibex is an open-source 32-bit RISC-V core, designed with extensions specifically tailored for security, IoT, and embedded applications. Some of the notable features of Ibex include its ePMP (Enhanced Physical Memory Protection) support, debug capability, instruction cache, and a flexible 2 or 3 stage pipeline.</p>
<p>One of the key strengths of Ibex lies in its highly configurable nature. Developers can tailor Ibex to meet their specific requirements, enabling them to optimize the core for different use cases. This configurability ensures that Ibex can be seamlessly integrated into a variety of systems and scenarios.</p>
<p>Ibex is integrated within the Earl Grey chip in a dual-lockstep configuration as a fault-injection mitigation mechanism, adding an additional layer of physical attack protection to the platform. This feature is particularly relevant for use in OpenTitan, where a robust and secure foundation is even more important for building trustworthy systems.</p>
<h2 id="why-does-design-verification-and-testing-matter:293adb7e1dba3daaee55694d13ae1474">Why does design verification and testing matter?</h2>
<p>While RTL design is a crucial component of a processor core, it is only one aspect of the overall development process. Like all OpenTitan components, Ibex emphasizes the importance of design verification (DV) processes, which ensures the reliability of the core, and allows developers to choose Ibex as the foundation for their projects with confidence.</p>
<p>Design verification needs to be credible to demonstrate the core’s robustness. This requires the development of complete test plans and coverage plans that encompass a wide range of scenarios and potential corner cases. Nightly regressions with published results enable ongoing monitoring of the core’s performance and progress, providing valuable insights into its stability and reliability.</p>
<p>In addition to verification, the RTL needs to be consumable by a variety of EDA (Electronic Design Automation) tools to ensure compatibility with different developer toolchains. Additionally, having a lint clean RTL helps identify and eliminate potential coding issues that could impact performance or functionality.</p>
<h2 id="how-does-ibex-facilitate-design-verification-and-testing:293adb7e1dba3daaee55694d13ae1474">How does Ibex facilitate design verification and testing?</h2>
<p>Ibex’s DV strategy involves specifying tests that focus on different scenarios, enabling thorough coverage of the code and functionality. By systematically designing tests for different scenarios, our developers have ensured that the core performs as intended across a wide range of use cases.</p>
<p>Ibex leverages <a href="https://github.com/chipsalliance/riscv-dv">randomized programs generated by RISC-V DV</a>. The RISC-V DV tool generates programs that stress different features of the core, enabling comprehensive testing and bug detection, by generating stimuli to test the core’s behavior under various scenarios.</p>
<p>In addition to these randomized tests, Ibex employs a UVM (Universal Verification Methodology) testbench with configurable sequences for constrained randomized stimulus. This provides a framework for generating stimuli that target specific aspects of the core’s behavior. The sequences are configurable, allowing developers to control the input parameters and stimuli generation, such as instruction and data memory accesses, interrupts, and debug requests.</p>
<p>Co-simulation with Spike ISS (Instruction Set Simulator) is utilized to ensure the core behaves as expected. This involves running the same stimuli in both the RTL implementation of Ibex and the Spike ISS, and comparing their outputs. Co-simulation also includes checking all data memory accesses to verify the integrity of memory operations.</p>
<p>Functional coverage is gathered at both an architectural level (e.g. checking every implemented instruction has been tested) and a microarchitectural level (e.g. checking we’ve seen all combinations of pipeline stalls and instruction types). Full coverage includes everything specified in the <a href="https://ibex-core.readthedocs.io/en/latest/03_reference/coverage_plan.html">coverage plan</a>, which is achieved with a combination of randomized and directed tests.</p>
<p>Directed tests are carefully crafted to target specific scenarios that might be challenging to achieve through randomized programs alone. By designing directed tests, developers can explore corner cases and edge conditions that could be missed by random stimuli, ensuring comprehensive testing coverage.</p>
<h2 id="what-is-the-role-of-regression-testing:293adb7e1dba3daaee55694d13ae1474">What is the role of regression testing?</h2>
<p>Regression testing plays a crucial role in ensuring the consistency and correctness of the Ibex design. As part of lowRISC’s working practices, these tests are run regularly to monitor the project’s status.</p>
<p>The results of these regressions are carefully monitored and triaged. Any failures or issues that arise during the regression tests are investigated and addressed by the project team. This proactive approach ensures that issues and bugs are identified and resolved in a timely manner, preventing potential problems from accumulating and affecting the overall project health.</p>
<p>To provide transparency and accessibility to the regression test results, lowRISC maintains a public website where the <a href="https://ibex.reports.lowrisc.org/opentitan/latest/report.html">latest reports</a> can be accessed. This report provides comprehensive information about the regression test results, allowing stakeholders and developers to review the project’s status, track improvements, and monitor any ongoing issues.</p>
<h2 id="why-work-with-ibex:293adb7e1dba3daaee55694d13ae1474">Why work with Ibex?</h2>
<p>Ibex began as a high quality academic core, zero-riscy, which lowRISC adopted from our OpenTitan partners ETH Zürich, because of its strong alignment with the project’s principles of transparency, high-quality and flexibility. By adding DV and regression testing to Ibex, we have taken an already high-quality design to the next level.</p>
<p>The open source nature of Ibex provides developers with the freedom to configure the core as they see fit. Like all collaboratively developed IP supported by the OpenTitan project, Ibex is permissively licensed and provides a strong foundation for others to build both non-profit and commercial designs upon.</p>
<p>Open source projects rely on contributing partners to thrive: support and contributions from the community are essential for success and sustainability. By engaging with contributing partners, Ibex can continue to evolve and improve, benefiting from the collective effort of those who are actively involved.</p>
<p>If you are already using Ibex or are interested in supporting its development, there are opportunities to get involved and make a difference. By reaching out to us at lowRISC via email at <a href="mailto:[email protected]">[email protected]</a>, you can express your interest in supporting our work or contributing to the ongoing development of Ibex. Your involvement can help shape the future of Ibex and contribute to the advancement of open source hardware!</p>
]]></description></item><item><title>OpenTitan’s RTL Freeze - Leveraging Transparency to Create Trustworthy Computing</title><link>https://www.lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/</link><guid>https://www.lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/</guid><pubDate>Fri, 16 Jun 2023 13:00:00 +0100</pubDate><author>[email protected] (The OpenTitan Team)</author><description><![CDATA[
<p>We are delighted to <a href="https://opensource.googleblog.com/2023/06/opentitan-rtl-freeze.html.html">announce</a> an important development for <a href="https://opentitan.org">OpenTitan®</a>: <a href="https://github.com/lowRISC/opentitan/releases/tag/Earlgrey-M2.5.1-RC0">RTL Freeze</a> for the <a href="https://opentitan.org/book/hw/top_earlgrey/doc/specification.html">Earl Grey</a> discrete, the first OpenTitan chip tapeout. This milestone is a source of immense pride for lowRISC and our OpenTitan partners, because it’s a concrete demonstration of the success of the Silicon Commons™ approach to making silicon radically more transparent and trustworthy.</p>
<p>In partnership with Nuvoton, a major TPM vendor, this RTL freeze means that the OpenTitan coalition will have engineering samples of the discrete silicon root of trust (RoT) this calendar year. These chips play a crucial role in ensuring the integrity of devices ranging from motherboards and network cards to laptops, phones, and IoT platforms – creating the solid foundation for all other platform security services, ensuring the end user benefits from the RoT without having to worry about it.</p>
<p>And while this is an exciting milestone for the project, our impact on the industry is just getting started. We see this proof point as an opportunity to continue the work of our carefully crafted community of talented commercial partners, independent developers, and personal contributors to build a truly trusted computing future from the OpenTitan silicon ecosystem.</p>
<p>When we <a href="https://lowrisc.org/news/2019/11/announcing-opentitan-the-first-transparent-silicon-root-of-trust/">publicly announced OpenTitan</a> as the world’s first open source RoT in 2019, we did so with support from a broad and growing set of friends and partners, including Google, G+D Mobile Security, ETH Zurich, Nuvoton, Winbond, Seagate, Western Digital, Rivos, and now zeroRISC. We extend our heartfelt gratitude for their <a href="https://github.com/lowRISC/opentitan/pulse/monthly">contributions</a> and to the many individuals who have generously shared their expertise and creativity with us over the years.</p>
<p>lowRISC C.I.C. has been privileged to support this flourishing community since inception. Our Silicon Commons™ methodology, developed with OpenTitan’s partners to support distributed open silicon collaboration, has enabled commits to grow from 2,500 at launch to over 20,000 today, with more than 165 contributors merging over 13,000 pull requests containing more than 1.5 million lines of code. The Earl Grey chip itself contains 34 unique blocks, each with a standardized, <a href="https://opentitan.org/book/doc/contributing/hw/comportability/index.html">comportable</a> interface. These include hardened KMAC, AES and asymmetric cryptography accelerator blocks plus the <a href="https://github.com/lowrisc/ibex">Ibex 32-bit RISC-V core</a> in a dual-core lockstep configuration. Each element in the ecosystem includes a full suite of open source documentation and design verification, including top-level tests for the full chip.</p>
<p>“When we started OpenTitan, I could not have predicted how quickly and successfully it would expand – starting from a simple reference design to become the first commercially available complete open source silicon product. This RTL Freeze milestone, significant for any chip, shows that open source and silicon aren’t inherently incompatible given enough sustained focus,” said Dominic Rizzo, OpenTitan founder and Project Director. “With billions more hyper-connected devices coming online in the next decade, rooting security in the silicon has become table stakes – and open source enables trustworthy, affordable silicon security.”</p>
<img
srcset='https://www.lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/hw-development-lifecycle_huce05e3c809b99c73b342560ef6f11100_65553_550x0_resize_box_2.png 1x, https://www.lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/hw-development-lifecycle_huce05e3c809b99c73b342560ef6f11100_65553_1100x0_resize_box_2.png 2x '
src="https://www.lowrisc.org/news/2023/06/opentitans-rtl-freeze-leveraging-transparency-to-create-trustworthy-computing/hw-development-lifecycle_huce05e3c809b99c73b342560ef6f11100_65553_550x0_resize_box_2.png"alt='Diagram of OpenTitan Earl Grey development' title='Diagram of OpenTitan Earl Grey development' class='mx-auto d-block rounded img-fluid '
>
<h2 id="open-source-meets-principled-design:ef1dfcb88a71b56d156ffa0f6b8e2088">Open Source meets Principled Design</h2>
<p>The OpenTitan project has followed <a href="https://security.googleblog.com/2019/11/opentitan-open-sourcing-transparent.html">three principles</a> from the start: transparency, high quality, and flexibility. These guide us through every stage of hardware development, ensuring stringent adherence to standards from start through final integration. Comprehensive testbenches, infrastructure, and a robust verification methodology – all in the open source – only reinforce our commitment to quality.</p>
<p>We run over 40,000 tests every day, in public and available on the OpenTitan <a href="https://opentitan.org/dashboard/index.html">Design Verification Dashboard</a>. Rapid identification and resolution of regressions ensures that design quality is sustained in the face of rapid development changes. We move fast and <em>don’t</em> break things – and fix them quickly when they do. The Earl Grey chip’s functional and code coverage rates typically exceed 90%, on par or better than proprietary designs.</p>
<p>OpenTitan’s infrastructure support includes: test frameworks, continuous integration, and per-block device interface functions, host tools to support official OpenTitan® instances, and a formal release process. In combination, these enable successful open source silicon designs and the ability to adopt them with confidence in their stability. As you would expect, our <a href="https://opentitan.org/documentation/index.html">documentation</a> suite includes a <a href="https://opentitan.org/guides/getting_started/index.html">Getting Started Guide</a>, a step-by-step installation guide for starting to work with the OpenTitan design using a Linux workstation.</p>
<h2 id="join-the-opentitan-project:ef1dfcb88a71b56d156ffa0f6b8e2088">Join the OpenTitan Project</h2>
<p>We invite you to join the OpenTitan project as we mark this significant milestone towards achieving transparency and trustworthiness in the silicon root of trust. The flourishing OpenTitan community makes inevitable a transparent, trustworthy, and affordable secure computing future.</p>
<p>If you would like to contribute, please visit the open source <a href="https://github.com/lowRISC/opentitan">GitHub repository</a> or <a href="mailto:[email protected]">get in touch</a> with the OpenTitan team!</p>
]]></description></item><item><title>A Major Milestone for OpenTitan</title><link>https://www.lowrisc.org/news/2023/04/a-major-milestone-for-opentitan/</link><guid>https://www.lowrisc.org/news/2023/04/a-major-milestone-for-opentitan/</guid><pubDate>Thu, 20 Apr 2023 08:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[ <p>We are excited to announce today that the <a href="https://opentitan.org">OpenTitan</a> project has hit a major tapeout milestone: a feature freeze of its open-source RTL.</p>
<p>Together with our partners, we began the OpenTitan project in 2019 with the goal of producing the world’s first open-source silicon Root of Trust (RoT). With this new achievement we are a step closer to realising that goal.</p>
<p>Getting to this point has taken a lot of coordinated work, as we’ve had to navigate the many stumbling blocks that have traditionally made open-source silicon development a challenge. In a recent article for EETimes, where we first made this announcement, we discussed the seven “deadly sins” that have kept open-source silicon from reaching its full potential — and how OpenTitan has addressed these difficulties, starting with our Silicon Commons framework.</p>
<p>By following this framework — which mandates a scrupulously neutral and strictly enforced governance approach, a mature, shared continuous integration, verification and development infrastructure, and a rigorous collaborative development workflow —- we have flipped those seven sins into seven virtues.</p>
<p>As a result, we are well on our way to fulfilling our mission to make this fully verified, industrial strength open-source silicon design available to anyone who needs it. You can read more in the full EETimes article <a href="https://www.eetimes.com/ushering-in-a-new-era-for-open-source-silicon-development/">here</a>.</p>
]]></description></item><item><title>lowRISC wins OpenUK 2022 Awards Hardware Category</title><link>https://www.lowrisc.org/news/2022/12/lowrisc-wins-openuk-2022-awards-hardware-category/</link><guid>https://www.lowrisc.org/news/2022/12/lowrisc-wins-openuk-2022-awards-hardware-category/</guid><pubDate>Fri, 02 Dec 2022 08:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description>
<img
srcset='https://www.lowrisc.org/news/2022/12/lowrisc-wins-openuk-2022-awards-hardware-category/openuk_awards_2022_winner_hu3011e85c971699f21d8892c670eef0ef_129401_1000x0_resize_box_2.png 1x, https://www.lowrisc.org/news/2022/12/lowrisc-wins-openuk-2022-awards-hardware-category/openuk_awards_2022_winner_hu3011e85c971699f21d8892c670eef0ef_129401_2000x0_resize_box_2.png 2x '
src="https://www.lowrisc.org/news/2022/12/lowrisc-wins-openuk-2022-awards-hardware-category/openuk_awards_2022_winner_hu3011e85c971699f21d8892c670eef0ef_129401_1000x0_resize_box_2.png"alt='OpenUK Awards Hardware Category Winner' title='OpenUK Awards Hardware Category Winner' class='d-block align-middle img-fluid mx-auto '
>
<p>We are thrilled to have been selected as the winner of the OpenUK 2022 Awards Hardware Category and would like to thank OpenUK, the award sponsors StackPublishing, the judges and all our hard working staff at lowRISC without whom this would not be possible.</p></description></item><item><title>Introducing the Foundation of True Security - the Silicon Root of Trust</title><link>https://www.lowrisc.org/news/2022/10/introducing-the-foundation-of-true-security/</link><guid>https://www.lowrisc.org/news/2022/10/introducing-the-foundation-of-true-security/</guid><pubDate>Mon, 31 Oct 2022 08:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[ <p>Recent headlines about ransomware attacks, account phishing, and identity theft continue to underscore the critical importance of cybersecurity in our everyday lives. This has led to a growing awareness among most businesses and households of important mitigations like encryption, 2-factor authentication and verified software updates. But guess what? There’s an unsung hero behind all these safeguards that underpins <em>their</em> effectiveness: the silicon Root of Trust (RoT).</p>
<p>And yet, despite the vital role these RoTs play, few people, including even security professionals, are familiar with what a Root of Trust is — or in fact that it even exists. What’s more, given how essential these devices are to the safety of our products and to enabling our modern way of life, RoTs are not as ubiquitous as they should be.</p>
<p>So, what does a Root of Trust do exactly? Many things, but amongst the most important are ensuring that only authorized code can run on the system it sits in, and securely storing secrets independent from that device’s operating system.</p>
<p>The first of these you can think of like a bouncer guarding the front door of a nightclub who pats you down before he lets you in. It won’t allow any suspicious code - such as low-level ransomware – to enter and wreck the party.</p>
<p>The second is an essential method to secure critical data – such as your biometrics like fingerprints and facial profile – against theft, even if the device’s OS is compromised.</p>
<p>These silicon RoTs are so important to modern society that we at <a href="https://www.lowrisc.org">lowRISC</a> believe their design and implementation should be transparent. Otherwise, how can users be confident that its security features are as strong and robust as they need to be?</p>
<p>That is why we host and support <a href="https://opentitan.org">OpenTitan™</a>, the world’s first open-source silicon Root of Trust design. Our collaborative Silicon Commons chip development approach allows us — together with our partners — to create designs of known good provenance that anyone can examine, extend and integrate, sharing our collective expertise as we do. Crucially, this enables users to believe in the security claims being made, because transparent designs enable independent scrutiny.</p>
<p>While this way of working has become widespread in the <em>software</em> domain — with open source collaboration proving hugely beneficial to businesses and consumers alike — progress on the <em>hardware</em> side has been slower, as chip creators have, perhaps understandably given the huge costs of development, sought to keep their intellectual property to themselves. But the OpenTitan project shows how times are changing. That’s because with open hardware designs, we get not only better security but faster innovation and better products too, making the approach a win-win for business and consumers alike.</p>
<p>So as we round out a month dedicated to increasing cybersecurity awareness — in which we’ve been reminded to strengthen our passwords and promptly install all software updates — remember that small but essential piece of hardware, the silicon RoT. This unsung hero is working behind the scenes to keep your money and data secure, every time you fire up your laptop, unlock your car, or buy a coffee with your phone. So wouldn’t you like to know what’s inside it? With OpenTitan, <a href="https://www.github.com/lowrisc/opentitan">you can</a>.</p>
]]></description></item><item><title>lowRISC Appoints Cybersecurity Expert Prof. Dr. Claudia Eckert to Board of Directors</title><link>https://www.lowrisc.org/news/2022/10/claudia-eckert-joins-board/</link><guid>https://www.lowrisc.org/news/2022/10/claudia-eckert-joins-board/</guid><pubDate>Wed, 05 Oct 2022 08:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[ <p><strong>CAMBRIDGE, United Kingdom</strong>, Oct. 5th, 2022 – lowRISC C.I.C., the open source system on a chip (SoC) organization, today announced the appointment of Prof. Dr. Claudia Eckert to its board of directors.</p>
<p>Eckert holds the chair for IT Security in the Department of Computer Science at Technical University of Munich (TUM) and is director of the Fraunhofer Institute for Applied and Integrated Security (AISEC) in Munich, overseeing more than 220 researchers. She has over 30 years of research and development experience in the field of IT security, with a focus on new methods and technology to increase embedded system and application security, as well as research aimed at increasing the resilience of systems against attacks.</p>
<p>“We are very pleased to welcome Prof. Dr. Eckert – a premier expert in the field – to our board of directors,” said Gavin Ferris, CEO of lowRISC. “She shares our vision for the future of open-source hardware and silicon development and her R&D experience in IT security will be of great value in moving our mission forward. With her breadth of knowledge and her technical insight, Prof. Eckert will help us deliver an industry first: high-quality, secure open-source system-on-chip designs.”</p>
<p>She joins Andy Hopper, professor of Computer Technology and former head of the Department of Computer Science and Technology at the University of Cambridge and independent chair, treasurer, and vice president of The Royal Society; Luca Benini, professor of Electronics at University of Bologna, chair of Digital Circuits and Systems at ETH Zurich; Gavin Ferris, CEO, lowRISC; Ron Minnich, senior staff software engineer at Google; Robert Mullins, professor of Computer Architecture at the Department of Computer Science and Technology, University of Cambridge; and Dominic Rizzo, OpenTitan Project Lead, Google.</p>
<p>“As someone who is very active in the cybersecurity field and open-source software space, I am proud to lend my expertise in open-source and related security issues to advance lowRISC’s mission of bringing secure open-source innovation to the silicon design ecosystem,” said Eckert. “lowRISC’s forward-looking approach addresses some of the most significant technology challenges we’re facing – from global chip supply shortages to security implementation. lowRISC’s innovation in open-source hardware is unparalleled and I am proud to be a part of this important and exciting endeavor.”</p>
<p>Eckert earned her degree in Computer Science at the University of Bonn and finished her Ph.D. at TUM. She worked at several universities including the University of Oldenburg, Kiel University, LMU Munich, and the University of Bremen. She founded the Center for Advanced Security Research Darmstadt, of which she was deputy director until 2010, and later went on to found the Fraunhofer Institute for Applied and Integrated Security in Munich with a specially created professorship alongside it at TUM.</p>
<p>As a member of various national and international industrial advisory boards and scientific committees, Eckert advises companies, business associations and the public sector on all IT security issues. In specialist committees, she is involved in the design of the technical and scientific framework in Germany and in the design of scientific funding programs at the EU level.</p>
<p>Eckert has received numerous awards and accolades, including the Federal Ministry of Education and Research and the Society for Information Technology’s Digital Minds award, which honors those who advance digital development in Germany. In 2011, the trade journal Computerwoche ranked Eckert among the top 100 most important personalities in the German ICT landscape.</p>
<p>Media Contact: <a href="mailto:[email protected]">[email protected]</a></p>
]]></description></item><item><title>Security Verification of an Open Source Hardware Root of Trust</title><link>https://www.lowrisc.org/news/2022/08/security-verification-of-an-open-source-hardware-root-of-trust/</link><guid>https://www.lowrisc.org/news/2022/08/security-verification-of-an-open-source-hardware-root-of-trust/</guid><pubDate>Wed, 03 Aug 2022 14:00:00 +0100</pubDate><author>[email protected] (Dominic Rizzo (OpenTitan) and Jason Oberg (Cycuity))</author><description><![CDATA[
<p>OpenTitan is a powerful open source silicon root of trust project, designed from scratch as a transparent, trustworthy and secure implementation for enterprises, platform providers and chip manufacturers. Featuring numerous hardware security features ranging from secure boot and remote attestation to secure storage of private user data. The open source development model allows OpenTitan to serve as a vehicle for innovation in academia, but also as an effective commercial platform as well.</p>
<p>Cycuity provides software products that help detect and prevent unexpected design weaknesses throughout the semiconductor design process. The Radix product line enables rigorous hardware security assurance for all types of silicon devices, helping companies that build or rely on semiconductors achieve security sign-off more systematically and predictably. OpenTitan’s freely available, permissively licensed, security-focused design presented an ideal opportunity to demonstrate Cycuity’s technology, while providing greater assurances of OpenTitan’s design in the process.</p>
<p>Since open source hardware roots of trusts are a new technology – OpenTitan being the first – it is important to transparently create confidence in their correctness. Due to its open availability, Cycuity was able to use the OpenTitan design to demonstrate the effectiveness of using security verification to show the trustworthiness of open source hardware. Collaborating with Professor Ryan Kastner and his lab at UC San Diego, we successfully applied Cycuity’s Radix technology to OpenTitan’s OTP controller, validating some challenging security requirements.</p>
<h2 id="importance-of-security-verification:045cbb74b287cd83a4e422eaae13fccd">Importance of Security Verification</h2>
<p>OpenTitan’s rich suite of security features enables it to be a trustworthy root of trust for the systems that adopt it. Fundamentally, this means these secure features must be maximally correct. Systematically specifying security requirements and then building a security verification plan for those requirements helps achieve the highest levels of assurance for a design.</p>
<p>Security verification is often challenging due to the difficulty in easily mapping security requirements into concise verification rules and being able to execute those rules within the existing design verification environments. Furthermore, security requirements are often vague or poorly specified, making specification of compact verification statements difficult.</p>
<p>Cycuity’s Radix products use information flow, an innovative technology that makes it very efficient to create concise security rules based on requirements and easily identify any violations to security requirements from unknown or unexpected weaknesses in the design. Radix’s security analysis capabilities also make it very effective at helping refine security requirements if they are not clearly defined.</p>
<h2 id="example-security-requirements-for-opentitan-s-otp-controller:045cbb74b287cd83a4e422eaae13fccd">Example: Security Requirements for OpenTitan’s OTP Controller</h2>
<p>Radix builds security requirements by basing them on design assets. To do so effectively,
several components of the security requirement should be identified, including:</p>
<ul>
<li><strong>Assets</strong>: Resources in the design that should be protected from an adversary</li>
<li><strong>Security Objectives</strong>: Confidentiality, Integrity, or Availability for the Assets</li>
<li><strong>Protections</strong> and <strong>Protection Boundaries</strong> for the design assets under the security objective</li>
</ul>
<p>Using this framework creates succinct and verifiable security requirements that can be easily executed within the Radix software.</p>
<p>Numerous assets in OpenTitan require protection from an adversary to ensure its secure operation. One example is a random netlist key stored within OpenTitan’s one-time programmable (OTP) memory controller that is used to scramble user keys in order to protect them against physical attacks, such as those from fault injection. By using the approach described above, we created a concise security requirement for this random netlist key asset below:</p>
<blockquote>
<p>“RndCnstKey should not be read on the OTP outputs”</p>
</blockquote>
<p>From this security requirement, we were able to identify the asset as the RndCnstKey, the security objective as Confidentiality, and the protection boundary as the OTP outputs. With this information, we were able to easily create a Radix security rule and execute it within Radix in order to analyze any security violations.</p>
<h2 id="analyzing-security-violations:045cbb74b287cd83a4e422eaae13fccd">Analyzing Security Violations</h2>
<p>A critical component of the security verification process is security analysis. This is crucial to ensure that the security requirements are concisely specified, as well as to assist in identifying unknown design weaknesses. By using Radix’s security analysis capabilities, we were able to validate that the random constant key never makes it to the output of the OTP controller in an unscrambled form, which is a good thing.</p>
<img
srcset='https://www.lowrisc.org/news/2022/08/security-verification-of-an-open-source-hardware-root-of-trust/cycuity_hu9191a69f6d1e9825305c869c985dc9e9_165410_999x0_resize_box_2.png 1x, https://www.lowrisc.org/news/2022/08/security-verification-of-an-open-source-hardware-root-of-trust/cycuity_hu9191a69f6d1e9825305c869c985dc9e9_165410_1998x0_resize_box_2.png 2x '
src="https://www.lowrisc.org/news/2022/08/security-verification-of-an-open-source-hardware-root-of-trust/cycuity_hu9191a69f6d1e9825305c869c985dc9e9_165410_999x0_resize_box_2.png"alt='Screenshot of Radix Analysis' title='Screenshot of Radix Analysis' class='mx-auto d-block rounded img-fluid '
>
<p>While applying Radix to the OTP controller, we also identified intermediate values of the random constant key appearing on the output of the scrambler. This is interesting and surprising, but was determined to be a low risk since the intermediate values are protected at the boundary of the OTP output. Even so, this information enabled OpenTitan to push a fix mitigating this leakage out of an abundance of caution to potential future threats.</p>
<p>This systematic analysis enabled us to provide strong assurance that an adversary is unlikely to recover the random constant key and subvert the mitigations within the OTP controller, since the only way it can get access to key information externally is when the key is in a scrambled form. We will continue to work on several other design assets and security requirements to verify other important security features within OpenTitan in a similar manner. We will also share the security requirements and findings with the community to help advance OpenTitan’s secure development lifecycle.</p>
<h2 id="summary-takeaways:045cbb74b287cd83a4e422eaae13fccd">Summary / Takeaways</h2>
<p>OpenTitan is a powerful silicon root of trust design with comprehensive security features necessary for building secure systems anchored in hardware. Along with other best practices, defining concise security requirements and performing systematic security verification helps ensure these features are integrated and configured securely throughout the design lifecycle.</p>
<p>With Radix’s unique security analysis capabilities, we were able to identify improvements to the design of select OpenTitan blocks that conventional functional verification techniques can sometimes miss. This has and will continue to increase the assurance in the security that OpenTitan provides openly and transparently.</p>
]]></description></item><item><title>lowRISC Acquires NewAE Technology, Adding Advanced Security Analysis Tools to the OpenTitan Platform</title><link>https://www.lowrisc.org/news/2022/06/lowrisc-acquires-newae/</link><guid>https://www.lowrisc.org/news/2022/06/lowrisc-acquires-newae/</guid><pubDate>Thu, 02 Jun 2022 09:00:00 +0100</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[ <p>lowRISC C.I.C., the open source organization dedicated to bringing secure collaborative innovation to silicon development, today announced the acquisition of NewAE Technology, Inc., a privately-held designer and manufacturer of broadly accessible silicon security analysis tools.</p>
<p>The acquisition brings added momentum to lowRISC, whose <a href="https://opentitan.org/">OpenTitan</a> project – a collaboration between lowRISC, Google, Western Digital, Seagate and other commercial and academic partners – has created the first transparent, high-quality reference design and integration guidelines for silicon root of trust (RoT) chips. As an open source project, OpenTitan enables the larger community to proactively audit, evaluate and dramatically improve the security properties of the chip design. With the addition of NewAE Technology’s advanced hardware security analysis tools, OpenTitan’s community of partners will now be able to conduct side-channel power analysis and fault injection attacks to uncover vulnerabilities in physical security implementations of their own silicon.</p>
<p>“NewAE’s groundbreaking and accessible tools have the potential to be central to security testing of embedded silicon throughout the ecosystem,” said Gavin Ferris, CEO of lowRISC. “With its open-design approach to hardware and its commitment to transparency and security, NewAE strategically complements our own open source silicon design focus, helping create transparent silicon worthy of being trusted. We look forward to continuing to support and expand upon NewAE’s current product offerings, bolstering evaluation of OpenTitan’s own security, and ensuring that open source hardware can be hardened against the most serious attacks.”</p>
<p>Founded in 2014, NewAE Technology built the first commercially supported open source toolchain for advanced hardware security evaluation, including side-channel analysis and fault injection. Its signature product, ChipWhisperer, is an open source toolchain that provides a standardized capture tool for testing new analysis algorithms in real time along with countermeasures to expose weaknesses that exist in embedded systems. As such, this acquisition will enable lowRISC to develop and evaluate digital countermeasures in the open source, disrupting the market of traditionally niche security analysis tools with an approachable, accessible hardware security tool.</p>
<p>“lowRISC’s acquisition of NewAE brings together two philosophically-aligned organizations committed to secure, open source silicon development and adoption, bringing transparency to what has traditionally been a very locked down ecosystem,” said Dominic Rizzo, OpenTitan’s Project Director. “NewAE’s offerings will fundamentally change the nature of OpenTitan silicon development by enabling engineers and designers in our community to be more aware of side-channel and fault-injection attacks, allowing us all to build more secure systems.”</p>
<p>Side-channel and fault-injection attacks enable attackers to break into and extract information from a secure device. Because these attacks are often non-invasive, they are difficult to detect and some of the most challenging to mitigate. With a side-channel attack, bad actors can obtain cryptographic keys by observing a device’s power consumption to extract critical secrets. Fault-injection attacks occur when an attacker injects a fault into a device to disrupt its intended behavior and access information.</p>
<p>“NewAE and lowRISC’s shared belief in open source hardware made lowRISC a natural home for ChipWhisperer and related projects,” said Colin O’Flynn, CEO, NewAE Technology, Inc. “This alignment brings to the OpenTitan project expertise in precise analysis tools that visualize weaknesses in silicon that would be vulnerable to side-channel and fault-injection attacks. This lets us focus not just on security tooling, but also on an entire stack of embedded security solutions.”</p>
]]></description></item><item><title>Andy Hopper knighted for services to Computer Technology</title><link>https://www.lowrisc.org/news/2021/06/andy-hopper-knighted-for-services-to-computer-technology/</link><guid>https://www.lowrisc.org/news/2021/06/andy-hopper-knighted-for-services-to-computer-technology/</guid><pubDate>Tue, 15 Jun 2021 11:30:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[ <p>lowRISC is delighted that <a href="https://www.cl.cam.ac.uk/~ah12/">Andy Hopper</a>,
lowRISC’s independent chair, has been <a href="https://www.gov.uk/government/publications/the-queens-birthday-honours-2021">knighted for services to Computer
Technology</a>.</p>
<p>Andy said “As you might imagine I am delighted. What I have achieved is all a
result of teamwork. The University of Cambridge and the Cambridge Cluster have
provided a wonderfully collaborative and flexible environment within which I
have had the good fortune to work for over 40 years.”</p>
<p>The culture he created, and his interest in and support for doing things in
non-standard ways, has helped to establish over 200 start-ups, including
lowRISC CIC.</p>
<p>Sir Andy Hopper, CBE, FIET, FREng, FRS, is Treasurer and Vice-President of the
Royal Society and Professor of Computer Technology in the Department of
Computer Science and Technology at the University of Cambridge.</p>
]]></description></item><item><title>OpenTitan at One Year</title><link>https://www.lowrisc.org/news/2020/12/opentitan-at-one-year/</link><guid>https://www.lowrisc.org/news/2020/12/opentitan-at-one-year/</guid><pubDate>Tue, 22 Dec 2020 12:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[ <p>Last year, along with our <a href="https://opentitan.org/#partners">partners</a>, lowRISC announced <a href="https://opentitan.org/">OpenTitan</a>, the world’s first open source silicon root of trust. The project has progressed rapidly since then. A recent <a href="https://security.googleblog.com/2020/12/opentitan-at-one-year-open-source.html">Google Security Blog</a> post detailed key milestones met, our growth in contributors, and revealed news of the first commercial OpenTitan tapeout.</p>
<p>OpenTitan’s success demonstrates the value of the lowRISC <a href="https://royalsociety.org/-/media/policy/projects/digital-technology-and-the-planet/digital-technology-and-the-planet-report.pdf#page=65">collaborative engineering model</a>, wherein our full-stack engineering team allows us to serve as an essential development hub. Our governance support, open source expertise, and engineering contributions, enable us to provide a healthy environment for the development of high quality silicon design and verification IP that solves real-world problems.</p>
<p>You can see this collaborative approach in practice with such blocks as the <a href="https://github.com/lowRISC/opentitan/tree/master/hw/ip/aes">AES</a> accelerator, and the <a href="https://github.com/lowRISC/ibex">Ibex processor core</a> at OpenTitan’s heart. These were developed in close collaboration with our partners using the same shared engineering methodology that all lowRISC projects follow to build high quality IP: structured <a href="https://docs.opentitan.org/doc/project/development_stages/">development stages and review processes</a>, our <a href="https://docs.opentitan.org/doc/rm/comportability_specification/">comportable IP</a> framework and adherence to strict <a href="https://docs.opentitan.org/doc/rm/">coding and style guidelines</a>.</p>
<p>We’re excited about OpenTitan’s future. It lays the foundation for critical security infrastructure to be built upon an open, trustworthy technology, and provides a pathfinder model for successful open source silicon development to drive widespread adoption and use.</p>
]]></description></item><item><title>A birthday present for lowRISC: We won an OpenUK Award!</title><link>https://www.lowrisc.org/news/2020/10/a-birthday-present-for-lowrisc-we-won-an-openuk-award/</link><guid>https://www.lowrisc.org/news/2020/10/a-birthday-present-for-lowrisc-we-won-an-openuk-award/</guid><pubDate>Thu, 22 Oct 2020 12:00:00 +0000</pubDate><author>[email protected] (lowRISC)</author><description><![CDATA[
<img
srcset='https://www.lowrisc.org/news/2020/10/a-birthday-present-for-lowrisc-we-won-an-openuk-award/lowrisc-openuk-award_hu102d7995d2b963f22702224878f2b063_388619_300x0_resize_q75_box.jpg 1x, https://www.lowrisc.org/news/2020/10/a-birthday-present-for-lowrisc-we-won-an-openuk-award/lowrisc-openuk-award_hu102d7995d2b963f22702224878f2b063_388619_600x0_resize_q75_box.jpg 2x '
src="https://www.lowrisc.org/news/2020/10/a-birthday-present-for-lowrisc-we-won-an-openuk-award/lowrisc-openuk-award_hu102d7995d2b963f22702224878f2b063_388619_300x0_resize_q75_box.jpg"alt='lowRISC's 2020 OpenUK Award' title='lowRISC's 2020 OpenUK Award' class='float-right rounded m-2 '
>
<p>On October 20th, lowRISC CIC won in the Open Hardware category at the <a href="https://openuk.uk/awards/">2020 OpenUK Awards</a>, describing lowRISC as “the jewel in the crown of the UK’s open silicon companies”. The OpenUK awards promote “UK Leadership in Open Technology”, and are given out by OpenUK, a UK-based not-for-profit company which supports open source collaboration and open technologies within the United Kingdom.</p>
<p>On receiving the award, lowRISC CTO, Alex Bradbury, said “We’re incredibly grateful to have been recognised for our achievements and contributions to date. Six years into our journey, it’s a fantastic time to reflect on and thank the many people helping to make our vision for open source silicon a reality - our community of contributors, project partners, and the growing lowRISC team.”</p>
<p>What a great present to receive on the occasion of lowRISC’s 6th Birthday! It doesn’t seem too long ago we were celebrating our 5th birthday but what a year it has been. The pioneering open silicon project <a href="https://www.opentitan.org">OpenTitan</a> has had its public launch, we’ve moved to a great new office, hired new staff and are making fantastic progress on OpenTitan, Ibex and LLVM.</p>
<p>We’ve had our heads down working hard, so haven’t been writing about our work as much as we’d like but we’ll be getting a larger update out soon. In the meantime, you can always see what we’re up to on our <a href="https://www.github.com/lowRISC">GitHub Repositories</a> and contribute yourself.</p>
<p>Don’t forget we’re actively hiring, so if you want to get involved in our work full time take a look at our <a href="https://www.lowrisc.org/jobs/">Jobs Page</a>.</p>
]]></description></item><item><title>How we used differential testing to rapidly find and fix missed optimisation opportunities in LLVM's RISC-V backend</title><link>https://www.lowrisc.org/news/2020/10/how-we-used-differential-testing-to-rapidly-find-and-fix-missed-optimisation-opportunities-in-llvms-risc-v-backend/</link><guid>https://www.lowrisc.org/news/2020/10/how-we-used-differential-testing-to-rapidly-find-and-fix-missed-optimisation-opportunities-in-llvms-risc-v-backend/</guid><pubDate>Thu, 08 Oct 2020 07:00:00 +0000</pubDate><author>[email protected] (Luís Marques)</author><description><![CDATA[ <p>At this <a href="http://llvm.org/devmtg/2020-09/">October 2020 LLVM Developers’ Meeting</a> I presented a
<a href="/news/2020/10/how-we-used-differential-testing-to-rapidly-find-and-fix-missed-optimisation-opportunities-in-llvms-risc-v-backend/llvm-dev-meeting-oct-2020-poster.pdf">poster</a>
about how, with a surprisingly simple tool, we were able to rapidly identify, isolate, and fix a range of missed optimisation opportunities in LLVM’s RISC-V backend.</p>
<p>The <a href="https://github.com/lowRISC/longfruit">tool</a> works by generating random C programs, compiling each program with both Clang and GCC (targeting RISC-V) and comparing the assembly generated by both compilers. If it estimates that Clang/LLVM generated worse code than GCC then it saves that case for further analysis. We found that, even with a simple implementation, this tool was surprisingly effective.</p>
<p>The tool works in multiple stages:</p>
<ul>
<li>The random code generator (a simple recursive descent generator) directly emits the code, without building an AST. This is easy to customise, so we can use our knowledge of the RISC-V ISA and of the backend to ensure it generates C code that is more likely to identify problematic cases.</li>
<li>To perform quality estimation and comparison of the assembly output, the tool assigns costs to the individual instructions, and adds up the costs for the entire assembly sequence. An individual instruction cost is determined by its operation kind (load/store/branch/arithmetic/…). The tool detects cases where Clang could improve by checking if its assembly output has a higher total cost than that of GCC.</li>
<li>Detected cases are minimized by running <a href="https://embed.cs.utah.edu/creduce/">C-Reduce</a> in combination with the tool. By minimizing the source program while ensuring that the quality difference is preserved we produce concise test cases that isolate code quality issues.</li>
</ul>
<p>This straight-forward approach has proven to be powerful enough to detect issues across a variety of categories. Examples include:</p>
<ul>
<li>Poor constant materialisation sequences;</li>
<li>Unnecessary sign extensions;</li>
<li>Using branches instead of RISC-V comparison instructions;</li>
<li>Not using the offset immediates in some load and store instructions;</li>