Secure Boot Solution for Raspberry Pi

May 21, 2020
Universal security solution for  Raspberry Pi

Swissbit has launched a solution for the encryption and access protection of data on a Raspberry Pi to secure the boot image and the boot process. Swissbit Secure Boot Solution for Raspberry Pi consists of PS-45u-DP-microSD card 'Raspberry Edition’ and a software development kit. This ensures protection of the Raspberry Pi bootloader, to encrypt boot & application code (for the protection of licenses), proprietary know-how and intellectual property or to provide write-protection. The Swissbit Secure Boot Solution for Raspberry Pi can be obtained via Mouser, Farnell or Digi-Key.

The Raspberry Pi’s low-cost and widely used hardware can contain valuable and protectable data and functions. Swissbit now offers an easy-to-implement safety system based on a long-lasting flash memory suitable for industrial applications. This way, hardware-based security functions can be implemented independently of the CPU and with high flexibility – even retrospectively. The PS-45u-DP-microSD card ‘Raspberry Edition’ encrypts the data and allows access only via a flexible configurable authentication function, which unlocks further access to the data carrier in the pre-boot phase. The number of permitted invalid access attempts can be configured.

Users can implement security policies in three different ways: via PIN input, via the USB authentication dongle Swissbit USB-Stick PU-50n DP ‘Raspberry Edition’, or via a Net-Policy-Server. In addition, the microSD card can be coupled to the CPU and hence to the specific hardware (pairing). 

“Devices are becoming smarter, but also more vulnerable,” explains Hubertus Grobbel, Vice President Security Solutions at Swissbit. “Users as well as manufacturers need to take greater security considerations into account when operating networked devices. At Swissbit, we offer a unique hardware-based solution for the protection of data and devices – it’s completely modular, flexible and easy to retrofit.” 

The Swissbit Secure Boot Solution is suitable for Raspberry Pi 2 and 3B+. With its encryption and security functions, the flexible Swissbit solution protects against unauthorized data access, code manipulation and IP violations in applications, and ensures the system integrity of Raspberry Pi devices. It is available online through Mouser Electronics, Farnell and Digi-Key Electronics.

Related Glossary Terms

  • flash

    flash

    Thin web or film of metal on a casting that occurs at die partings and around air vents and movable cores. This excess metal is due to necessary working and operating clearances in a die. Flash also is the excess material squeezed out of the cavity as a compression mold closes or as pressure is applied to the cavity.