We detect you are using an unsupported browser. For the best experience, please visit the site using Chrome, Firefox, Safari, or Edge. X

Add Custom Key Storage to Any Embedded Design


If you have already reviewed our Trust&GO and TrustFLEX options and determined that you need more customization for your secure element, then the TrustCUSTOM platform is the best choice. It enables you to implement and fully customize secure key storage in your design. You will start with a blank ATECC608B-TCSM or ATSHA204A-TCSM secure element and use our tools to configure it to meet your specific security authentication requirements. At the end of the process, you will be able to order your devices and securely provision them by leveraging our Hardware Secure Modules (HSMs) that are installed in our secure factories.

Ready to Get Started with TrustCUSTOM?


Just follow these steps:

Step 1: Before getting started, please review our Trust&GO or TrustFLEX platforms to verify if they cover your configuration requirements. 

Step 2: Establish contact with our sales organization either directly or via one of our distribution partners to set up a Non-Disclosure Agreement (NDA).

Step 3: Buy the Trust Platform hardware.

Step 3: Install Trust Platform Design Suite.

Step 4: Study and download our CryptoAuthLib library.

Step 5: Use your myMicrochip account to request the TrustCUSTOM extension for the Trust Platform Design Suite.

Step 6: Once your configuration is complete, tested and working, submit a support ticket to request the secret package exchange.

If you need extra help, choose from one of our recommended design partners to assist with your customization.

Factory Security Certifications


Our factories are certified against Common Criteria standard SLC_CMC.5 ALC_CMS.5 ALC_DVS.2 ALC_LCD.1. These site certifications ensure that we hold the processes in our supply chain to the highest standards.

Learn more about the certifications at our factory in the Philippines and our primary and secondary factories in Thailand. 

What Are the Benefits of Using TrustCUSTOM Devices?


  • Offers a customizable platform that can be adapted to meet the requirements of the vast majority of secure authentication models
  • Provides cloud authentication based on certificate or token, accessories authentication, IP protection, firmware validation, message signing, secure boot with attestation, key rotation and many other use cases
  • Optimizes your costs by using the provisioning infrastructure that is integrated into our factories
  • Significantly reduces your development time with complete code examples, the TrustCUSTOM configurator and TrustCUSTOM secret package exchange
  • Features a Minimum Orderable Quantity (MOQ) of 4,000 units for provisioned devices to meet the production needs of even the smallest projects

Trust Platform Devices


Development Tools


Learning


Title Description
How to Use Microsoft® Azure® RTOS and the ATECC608 TrustFLEX Secure Element In this blog you can read about how to implement a secure boot and Transport Layer Security (TLS) mutual authentication for your Internet of Things (IoT) device.
How Transport Layer Security (TLS) and Secure Elements Work In this blog you can learn about the importance of TLS and the embedded security pillars as encryption is weak without robust secure key storage to protect the private key.
Asymmetric Authentication Use Case Example The purpose of authentication is to prevent cloning and counterfeiting and to ensure that an object is genuine and authorized to connect to a product. In this use case example, find out how to authenticate an object, such as an accessory, peripheral, battery or cartridge, that is typically removable and replaceable by the consumer.
Secure Firmware Download Use Case Example In this use case example, you will see a demonstration of the authentication of a firmware update. The example uses asymmetric cryptography to establish a chain of trust to validate the update.
Securing Cloud-Connected Devices with Google Cloud IoT and Microchip This blog article written by Google discusses how the ATECC608B secure element strengthens authentication between IoT Core and IoT hardware.
Symmetric Authentication Use Case Example The purpose of authentication is to prevent cloning and counterfeiting and to ensure that an object is genuine and authorized to connect to a product. In this use case example, find out how to authenticate an object, such as an accessory, peripheral, battery or cartridge, that is typically removable and replaceable by the consumer.
Symmetric Authentication with a Non-Secure MCU Use Case Example In this use case example, you will learn how to authenticate an object using one-way symmetric authentication, which avoids the need for an Internet connection and white (or black) list. A white list is a lookup table for identifying approved units and a blacklist is a lookup table for identifying non-approved units.
Zero Touch Secure Provisioning Kit for AWS IoT - End-to-End Security with AWS Cloud This user's guide provides a detailed walkthrough of provisioning the Zero Touch Secure Provisioning Kit to connect and communicate with the Amazon Web Services (AWS) IoT service.

General Questions:

Q: How can I get started with the Trust Platform?
A:
 Use the “Let Us Guide You to the Right Option” on the Trust Platform page, which will help you take the first step. You will find additional information about getting started with Trust&GOTrustFLEX and TrustCUSTOM on their pages.

Q: I am a distribution partner. How do I enroll in the Trust Platform program?
A:
 Contact our local Microchip representative to request assistance with joining the program.

Trust&GO Questions:

Q: Do I need to contact Microchip to provision my Trust&GO secure element?

A: No. When you buy the device, it is already provisioned with keys and certificates specific to the use case you have selected that are locked inside the device. Trust&GO cannot be altered and is intended to be used as is.

Q: Where can I obtain the public keys and certificates for my Trust&GO device?
A: Log into your customer account at the ecommerce website where you purchased the device after device shipment, and you should be able to download a manifest file containing all the necessary public keys and certificates. Contact the vendor if you have any trouble finding this file.

TrustFLEX Questions:

Q: Do I need to contact Microchip to provision my TrustFLEX secure elements?  
A:
 Yes. When you buy the device, it comes pre-configured with your selected use case(s). By default, the TrustFLEX device also come with keys and generic certificates for thumbprint authentication that are overwritable internally if you have not already locked them using the lock bit. While the configuration cannot be altered, the default credentials can be changed if you have not already locked them. If you decide to use the default credentials, you will have to lock them after receiving the device. If you don’t want to use the default credentials, you can replace them with yours and then lock them. After you have made your decision, create the secret packet exchange, encrypt it and upload it into a support ticket on Microchip’s technical support portal. We will provision your devices and ship them according to your instructions.

Q: Where can I obtain the public keys and certificates for my TrustFLEX device when I use the default credentials?
A:
 Log into your customer account at the ecommerce website where you purchased the device after device shipment, and you should be able to download a manifest file containing all the necessary public keys and certificates. Contact the vendor if you have any trouble finding this file. WARNING: If you have overwritten the default credentials in your device, the manifest file will no longer be compatible with the device’s new credentials.

TrustCUSTOM Questions:

Q: Do I need to contact Microchip to provision my TrustCUSTOM secure element?
A:
 Yes. When you buy the device, it will be blank. You will need to use the TrustCUSTOM configurator, which is available under Non-Disclosure Agreement (NDA) to define the configuration, create the secret packet exchange, encrypt it and upload it into a support ticket on Microchip’s technical support portal. We will provision your devices and ship them according to your instructions.

Q: Where can I obtain the secret packet exchange for my TrustCUSTOM device?
A:
 This utility is only available through a Non-Disclosure Agreement (NDA). Contact our local Microchip representative to request it.

Q: Where can I get the full data sheet for my TrustCUSTOM device?
A:
 This document is only available through a Non-Discloser Agreement (NDA). Contact our local Microchip representative to request it.

Credentials: Identity verification tools or methods that include X.509 certificates, generic certificates for thumbprint authentication, keys and data packets

Customization: The action of creating a unique device/system through its configuration and set of secrets

Firmware Verification: When a key and cryptographic operation are used to verify a signed image on a device at boot up or during run time

IP Protection: When a key and a cryptographic operation are used to verify signed (or hashed) firmware that is considered Intellectual Property (IP) of a product

Key(s): A set of binary numbers that is used to trigger a cryptographic algorithm that implements asymmetric or symmetric encryption

Over-the-Air (OTA) Verification: When a key and a cryptographic operation are used to verify a signed image that has been loaded into a connected device by a push notification from a cloud service

PKI: Public Key Infrastructure

Provisioning: The action of generating a credential into an embedded storage area

Birth Certificate: An X.509 certificate not issued by a certificate authority company that is used for authentication to the cloud

Trust Platform Design Suite v2 Introduction</a>">Trust Platform Design Suite v2 Introduction

Cryptography Primer</a>">Cryptography Primer

An Introduction to the ISA/IEC 62443 Standard</a>">An Introduction to the ISA/IEC 62443 Standard

Securely Connecting to AWS IoT Core With the ATECC608B</a>">Securely Connecting to AWS IoT Core With the ATECC608B

View our Security Design Partners page to find additional expertise.