Amoh Eric
Amoh Eric

Eric is a data scientist with a background in computer science, Mathematics, and statistics. Specialize in data mining, machine learning..

Tropic Square To Launch Prototype For Open-Source Chips Used In Bitcoin Hardware

The open-source development of Tropic’s secure chip allows the team to iterate based on community and expert feedback to change the landscape of security.

Tropic Square is launching a prototype for an open-source security chip which are used in bitcoin hardware.Being open-source will allow the company to make improvements based on community and expert feedback.The first customer will be Trezor Company, a hardware wallet company.

Tropic Square, a startup backed by Satoshi Labs dedicated to the open-source development of processing chips, is beginning production of its first transparent integrated chip called the TROPIC01, per a release sent to Bitcoin Magazine.

The chip is designed to provide a truly secure and transparent element for chip sets. The TROPIC01 means to excel in cryptographic key generation, encryption, signing, and authenticating users through digital identification methods. Tropic’s intention with this open-source chip design is to fundamentally improve the conditions of hardware protection for the entire electronics industry.

“We already see demand from potential customers, mainly in Europe, to test the prototypes,” said Tropic Square CEO Evzen Englberth. “Although our first customer will be Trezor Company (from SatoshiLabs holding), several other companies from various industries have also expressed interest in the chips.”

Prototypes and the mass production of the truly open integrated circuit (TROPIC01) chip will be handled by UMC, a leading Taiwanese manufacturer of semiconductors.

The open-source philosophy of Tropic Square is meant to enable transparent iteration through the continued advancements available by listening to feedback from open-source experts and community members. In fact, Tropic also intends to take an open-source approach to its upcoming testing phase once the prototypes are fully developed.

“Our goal is for the Tropic Square chip to become a security standard, not only in the hardware crypto wallet market,” said Jan Pleskac, CTO of Tropic Square.

“That is also why we are going against market standards and the current stream of closed products,” Pleskac added. “We target resilience against side-channel attacks and resilience against attacks causing erroneous behavior – the so-called ‘fault injection.’ Transparent chips allow us to open up implementation details to the community, which helps strengthen security through finding and highlighting potential vulnerabilities.”

CC BY-NC-ND 2.0 版权声明

喜欢我的文章吗?
别忘了给点支持与赞赏,让我知道创作的路上有你陪伴。

加载中…

发布评论