Contact Us

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Tropic Square is developing an open secure chip

December 10, 2020
Press Release

SatoshiLabs, the holding for startups (most well-known, Trezor, the world's first Bitcoin hardware wallet), announced the establishment of Tropic Square this spring.

This new company has attracted attention by its intention to create the very first fully auditable and transparent secure chip. After a successful period of market research, including a feasibility study, the company is moving forward onto the next phase - development.

A prototype of the chip should be available at the end of 2021. The working name for the chip is TASSIC - Transparent Authenticated Secure Storage Integrated Circuit.

Tropic Square - the next stage is test chip

In 2018, the size of the secure element chip market was estimated to be 3.3 billion US dollars, and continues to grow.

Historically, these chips are built on the concept of proprietary ownership and non-transparency. From the users' point of view, this requires trust in a third party, lack of knowledge on the implementation details and no possibility to check the security of the system built on the chip. Even though this is common practice in security chips nowadays, it is hardly a good practice. Neither now, nor in the future.

Security experts have been calling for an open and transparent, ideally open-source solution for a long time. Fully-auditable chips will bring far higher standards of security, without the need to blindly trust producers' claims.

“When we were looking for the best chip solution for SatoshiLabs and their Trezor hardware wallets, we knew we would need a fully auditable and transparent chip, but we wanted to make sure that our solution would also be useful to other industries, not just crypto. After many meetings, we know that a fully-auditable and open chip is important, where the end user needs to know the details about the implementation, to be able to assess its security.” said Evžen Englberth, the co-founder and CEO of Tropic Square.

Tropic Square is working on a solution that will bring an auditable implementation of security algorithms to the market. The TASSIC chip, thanks to its dedication to solving the basic needs of digital security, will be especially helpful for strong cryptographic security, a unique device identity, and communication authentication. These areas are largely in IoT and Industry 4.0, but also there are many other special applications that require transparency. There is also a market potential for common end-user electronics - where new legislation may require that data be stored securely.

Tropic Square chip moving to development

TASSIC chip

At the moment, the team is in the process of creating a functioning prototype, which will introduce the basic chip functions, and fine-tune the communication protocol between the chip and control processor. It should also allow application software development to take place, much sooner than the time when an actual test chip will be available.

“Transparency and open-source are the main ideals we are building upon. We are producing the chip prototype on a programmable circuit FPGA from Lattice, a company well-known in the developer community. The final product, however, will be chip based on our design - ASIC - but programmable circuits are ideal for testing the chip before producing the test chip itself. At this moment, we are taking steps to complete a fully functional prototype, and are moving into the full R&D process at the beginning of 2021.” said Jan Pleskač, the CTO of Tropic Square

TASSIC is designed to connect to common microprocessors or FPGA circuits using standard serial protocols. Implementing the TASSIC chip as a security enhancement for common non-secure controllers and firmware, creates a platform for creating security systems. TASSIC is also a great solution for solving security issues present in existing products.

Investing opportunities

At present, Tropic Square is completely self-funded and is open to discussion with interested parties about investing in the company's development.

Due to the size of the market and the technical complexity of chip development, the goal is to obtain an investment of 4 million EUR.

For more information about the investment plan and in case of interest, please contact press@tropicsquare.com