OpenTitan partnership delivers first commercial product

2 mins read

zeroRISC, a provider of commercial cloud security services for open-source secure silicon, and Nuvoton Technology, an affiliate of Winbond Electronics and a developer of secure ICs, have made available the first open-source, commercial chip built on the OpenTitan secure silicon design.

The chip provides secure silicon capable of serving as a root of trust (RoT) and is being made commercially available via early access through a partnership with Nuvoton and Winbond.

Since its inception back in 2018, zeroRISC, Nuvoton and Winbond have all worked closely within the OpenTitan project to develop and ensure the success of the project's first-of-its-kind silicon-proven design.

“Until now, nearly all connected devices have been built without true foundational security and so are open to stealthy cyberattacks both in the silicon supply chain and after deployment in the field,” said Dominic Rizzo, founder and CEO of zeroRISC. “By partnering with Nuvoton, Winbond and other coalition partners to produce the first commercial-grade open-source chip in the world, we’re delivering on the promise of the OpenTitan project and democratising access to open, trustworthy foundational security.”

While conventional security starts at the operating system (OS) layer, stealthier cyberattacks tend o target the firmware layer below it and the hardware on which it runs. As such, truly trustworthy security now needs to start below the OS with secure silicon like OpenTitan and secure-by-design firmware.

zeroRISC, which was founded last year, has focused on open-source development of production-quality OpenTitan-based discrete secure chips as well as secure silicon subsystems that can be easily integrated into third-party systems on a chip (SoCs) and chiplets.

In partnership with Nuvoton, zeroRISC is now making the discrete OpenTitan chip commercially available to key markets such as Internet of Things (IoT) and critical infrastructure via an early access program.

The chip is based on the “Earl Grey” OpenTitan discrete chip design that achieved tapeout in mid-2023 and is seen as playing a crucial role in ensuring the integrity of devices ranging from motherboards and network cards to laptops, phones, and IoT platforms. It serves as the foundation for security services and brings the ready-made benefits of a hardware RoT to these devices.

“Open, trustworthy foundational security has become a ‘must-have,’ not a ‘nice-to-have,’” said Erez Naory, VP of Client and Security Products at Nuvoton. “As a leader in providing best-in-class security IC solutions, our focus in working with zeroRISC and the OpenTitan coalition has been to bring value to our customers through an open-source hardware approach.”

Beyond the commercial availability of the discrete chip, Winbond and zeroRISC are actively engaged with the OpenTitan coalition on the joint development of the first OpenTitan-based integrated secure execution environment (SEE).

Scheduled for production release later this year, the integrated SEE underscores the coalition’s shared commitment to advancing transparency and trustworthiness in silicon. Additionally, Winbond and zeroRISC are working closely to introduce the integrated OpenTitan SEE equipped with comprehensive support for secure external flash.

zeroRISC has found a way to democratise silicon security with the launch of this new commercial chip, according to TIRIAS Research Founder and Principal Analyst Jim McGregor.

“As more sophisticated threat actors increasingly target critical infrastructure, firmware and the supply chain, zeroRISC can better protect billions of connected devices with stronger security that begins below the operating system, bolstered by hardware root of trust technology,” commented McGregor. “This comes at a time when widespread global regulation – including the Biden-Harris Cybersecurity Strategy and the Cyber Resilience Act – highlight vendor responsibility and liability in the event of escalating cyberattacks and breaches.”