DatasheetsPDF.com

SE050

NXP
Part Number SE050
Manufacturer NXP
Description Plug & Trust Secure Element
Published Jan 22, 2020
Detailed Description SE050 Plug & Trust Secure Element Rev. 3.8 — 18 October 2023 504938 Product data sheet 1 Introduction The SE050 is a r...
Datasheet PDF File SE050 PDF File

SE050
SE050


Overview
SE050 Plug & Trust Secure Element Rev.
3.
8 — 18 October 2023 504938 Product data sheet 1 Introduction The SE050 is a ready-to-use IoT secure element solution.
It provides a root of trust at the IC level and it gives an IoT system state-of-the-art, edge-to-cloud security capability right out of the box.
SE050 allows for securely storing and provisioning credentials and performing cryptographic operations for security critical communication and control functions.
SE050 is versatile in IoT security use cases such as secure connection to public/private clouds, device-to-device authentication or protection of sensor data.
SE050 has an independent Common Criteria EAL 6+ security certification up to OS level and supports both RSA & ECC asymmetric cryptographic algorithms with high key length and future proof ECC curves.
The latest security measures protect the IC even against sophisticated non-invasive and invasive attack scenarios.
The SE050 is a turnkey solution that comes with Java Card operating system and an applet optimized for IoT security use cases pre-installed.
This is complemented by a comprehensive product support package, enabling fast time to market & easy design-in with Plug & Trust middleware for host applications, easy to use development kits, reference designs, and extensive documentation for product evaluation.
The SE050 is a product platform that comes in several pin-to-pin compatible product variants, see [4].
Additional information on the integration can be found in several application notes on the NXP website.
See [3].
For additional information on guidelines for the usability of SE050 and the security recommendations for using the module, see [5] To implement inclusive language, the terms "master/slave" has been replaced by "controller/target", following the recommendation of MIPI.
1.
1 SE050 use cases • Secure connection to public/private clouds, edge computing platforms, infrastructure • Device-to-device authentication • Secure data protection • ...



Similar Datasheet


@ 2014 :: Datasheetspdf.com :: Semiconductors datasheet search & download site. (Privacy Policy & Contact)