New Product Introduction

Infineon Technologies OPTIGA™ TPM SLB 9672 FW15.xx

Ready-to-use TPM with SPI interface and PQC-protected firmware update mechanism optimized for PCs and servers

Infineon Technologies 600 V CoolMOS™ S7 product image

OPTIGA™ TPM SLB 9672 FW15.xx is one of the latest products in a new generation of future-proof OPTIGA™ TPMs.

This standardized and certified security solution is the primary choice for Microsoft Windows environments/ecosystems and connected devices with a PC architecture. As an out-of-the-box TPM, it provides a solid foundation for securely establishing the identity and software status of PCs and servers and for protecting the integrity and confidentiality of data at rest and in transit

Feature-rich, ready for current and future security challenges OPTIGA™ TPM SLB 9672 FW15.xx is future-proof – it comes with extended memory and stronger cryptographic algorithms, and is the first TPM in the market that offers a PQC-protected firmware update mechanism using XMSS signatures. Integrated resiliency features allow the TPM firmware to be recovered in compliance with the NIST SP 800-193 Platform Firmware Resiliency Guidelines. This, combined with improved computational performance, takes system security to the next level.

 

Whitepaper: Firmware integrity in the quantum age

Contents

  • Introduction
  • The threat from quantum computers
  • Why do we need to act now?
  • Developing post-quantum computing standards
  • Stateful Hash-based Signatures
  • What is the role of a TPM?
  • The evolutionary path
  • A TPM for the PQC world
  • Infineon support for TPM development
  • Summary
Image Infineon OPTIGA™ TPM SLB 9672
 
   

 

OPTIGA™ TPM SLB 9672 is also available in a second version:

  • OPTIGA™ TPM SLB 9672 FW16.xx offers enhanced security features such as AES bulk encryption, configuration of the TPM’s unique ID, and configuration of the endorsement primary seed.


Key benefits

  • Proven, standardized turnkey security solution
  • High confidence level based on Common Criteria and FIPS certifications
  • Faster cryptographic operations compared with the previous generation (2 to 4 times faster, depending on the functions)
  • Easy integration with Windows and Linux OS platforms

 

Key features

  • High-end standardized security controller with 192-bit key length
  • PQC-protected firmware update mechanism using XMSS signatures
  • Support for TCG TPM 2.0 standard (revision 1.59)
  • TCG, CC, and FIPS certifications

 

Additional features

  • Windows HLK certification
  • Support for latest cryptographic algorithms: up to RSA-4096, ECC NIST P384, SHA2-384
  • Extended non-volatile memory (51 kB)
  • SPI interface
  • Thin UQFN-32 package

 

Applications

  • Servers and PCs such as notebooks, desktops, tablets, and workstations
  • Network infrastructure devices and equipment

 

Related tools

OPTIGA™ TPM SLB 9672 Eval Board

Plug-and-play device for easy testing and validation of the future-proof TPM in your platforms

The OPTIGA™ TPM SLB 9672 PC evaluation board is the perfect way for developers to familiarize themselves with our ready-to-use TPM.

 

 

Related parts

  • SLB9672AU20FW1610XTMA1
  • SLB9672XU20FW1521XTMA1
  • SLB9672XU20FW1610XTMA1
  • SLB9672VU20FW1521XTMA1
  • SP005679617


Do you have a Question?

Contact EBV

If you need any assistance, please click below to find your closest EBV sales office.

Links and documents



Related markets



Related technologies



Infineon Technologies

OPTIGA™ TPM SLB 9672 FW16.xx

Ready-to-use TPM with SPI interface and PQC-protected firmware update mechanism optimized for IoT network and embedded control devices.

Infineon OPTIGA™ TPM Provisioning

Infineon has developed a feature-rich family of security solutions specifically for embedded systems. Designed for ease of integration, OPTIGA™ hardware-based solutions meet individual and evolving needs by scaling from basic authentication.