New Product Introduction

NXP EdgeLock SE050

EdgeLock™ SE050: Plug & Trust Secure Element Family – Enhanced IoT security with maximum flexibility

Front and back side of NXP EdgeLock SE050 secure element

The EdgeLock SE050 product family of Plug & Trust devices offers enhanced Common Criteria EAL 6+ based security, for unprecedented protection against the latest attack scenarios. This ready-to-use secure element for IoT devices provides a root of trust at the IC level and delivers real end-to-end security – from edge to cloud – without the need to write security code.

Use Cases

The product configurations support the latest IoT security use cases such as sensor data protection, secure access to IoT services, IoT device commissioning, and personalization and Wi-Fi credential protection. This support is in addition to the already known use cases, including secure cloud onboarding, device-to-device authentication, device integrity protection, and attestation as well as device traceability and proof-of-origin.

Complete Plug & Trust Product Support Package

Delivered as a ready-to-use solution, the EdgeLock SE050 includes a complete product support package that simplifies design-in and reduces time to market. In addition to libraries for different MCUs and MPUs, the support package also offers integration with the most common OSs including Linux®, Windows™, RTOS, and Android™. Time-saving design tools, such as sample code for major use cases, extensive application notes, and compatible development kits for i.MX and Kinetis® microcontrollers, accelerate the final system integration.

 

Features

  • Flagship 40nm NXP® IntegralSecurity architecture
  • Common Criteria EAL 6+ certified up to OS level as a safe environment to run pre-installed NXP IoT applets, supporting full encrypted communications and secured lifecycle management
  • RSA & ECC functionalities, high key length and future proof curves, for example, brainpool, Edwards, and Montgomery
  • AES & 3DES encryption and decryption
  • HMAC, CMAC, SHA-1, SHA-224/256/384/512 operations
  • HKDF, MIFARE® KDF, PRF (TLS-PSK)
  • Support of main TPM functionalities
  • Secured flash user memory up to 50kB
  • I2C slave (High-speed mode, 3.4 Mbit/s), I2C master (Fast-mode, 400 kbit/s)
  • SCP03 (bus encryption and encrypted credential injection on applet and platform level)
  • Contactless interface for late-stage parameter configuration of unpowered devices
  • Standard (-25 to +85 °C) and extended temp range for industrial applications (-40 to +105 °C)
  • Small footprint HX2QFN20 package (3x3 mm)

The EdgeLock SE050 product family includes pin-to-pin compatible configurations (A, B, C) with use case-driven feature sets.

 

Applications

  • Smart Cities
  • Smart Home
  • Smart Industry
  • Smart Supply Chains

Related Documents



Have a question? Contact us

Email:
For general questions:
yourmessage@avnet.eu

Local Avnet Silica offices:
Click here to find contact information for your local Avnet Silica team.