Security & Trust Computing Accelerator

Description

Montage introduces the latest addition to its Jintide® Platform product family: the M88STAR5(N) Security & Trust Computing Accelerator. Leveraging Montage's innovative Mont-TSSE® (Trust & Security System Extension) technology, M88STAR5(N) integrates two essential functions — hardware-level data encryption/decryption and platform trust computing measurement — onto a single chip. Designed to meet the demanding requirements of modern cybersecurity, the chip supports both Chinese commercial crypto algorithms and globally recognized standard crypto algorithms. Featuring multiple TRNGs on-chip, it delivers a total processing throughput of up to 160Gbps through PCIe® 5.0 interfaces, ensuring robust security and high-speed performance across diverse applications.

Thanks to its small footprint, M88STAR5(N) can be directly mounted onto server motherboards or deployed in multi-chip configurations via AIC cards, effectively doubling crypto processing capabilities. The chip also supports trust computing standards such as TPM, TCM and TPCM, serving as a robust hardware root of trust (HRoT) in compliance with Trusted Platform 3.0 specifications. Montage provides comprehensive support, including relative SDK and evaluation boards, offering customers a cost-effective, all-in-one solution for implementing trust computing measurement and crypto acceleration functions across their existing system platforms.

Please click the above image to learn more about Mont-TSSE®

M88STAR5(N)

Features

  • Hardware acceleration for mainstream Chinese and international crypto algorithms
  • High-performance SM2/3/4 crypto processing rivaling specialized cards
  • Integrated HSM/RoT for enhanced security applications
  • Multi-engine security accelerator with a total throughput up to 160Gbps
  • Embedded trust computing with TPM/TCM/TPCM support
  • PCIe 5.0 x8 interface with SR-IOV and S-IOV virtualization
  • Diverse peripheral interfaces including SMBus, I3C, UART, SPI, and GPIO
  • Advanced power management for efficient operation
  • Compact design for easy system integration
  • Green package: 437-pin Lidded FCCSP

Supported Algorithms

AlgorithmMode
AES/SM4ECB/CBC/CFB/GCM/XTS/OFB/CTR/GMAC
RSA1024/2048/3072/4096
SM2Sign/Verify/Enc/Dec/kG/kP
SM3Hash & HMAC
SHA256/384/512 Hash & HMAC
ECCSECP256R1/SECP256K1/SECP384R1
TRNGMultiple TRNGs, compliant with Shangmi security chip requirements

SDK

SDK
  • Mont-TSSE® Firmware SDK: Security Firmware SDK (Zephyr Based)
  • Mont-TSSE® Driver: Linux Hardware Driver
  • Mont-TSSE® DPDK Package: DPDK Driver Interface
  • Mont-TSSE® Crypto Library: High-performance Crypto Library
  • Mont-TSSE® SSL Provider: OpenSSL Engine Interface
  • Mont-TSSE® SDF: SDF Interface

Typical Application Scenarios

DPDK
Trust Measurement

Product List

Part No.Product NameOperating TemperaturePackage
M88STAR5Security & Trust Computing Accelerator-40 ~ 105℃14 mm x 14 mm, 
437-pin Lidded FCCSP
M88STAR5NSecurity & Trust Computing Accelerator (with 16MB Embedded Flash)