Contact Us

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

View

TROPIC01

The first transparent and auditable secure chip

Transparent and auditable for
better hardware security

Designed for security

We tailor our chip to integrate into and enhance embedded security systems.

Transparent solutions

We share our results to welcome collaboration towards finding better solutions.

Unique in the market

We diverge from the industry’s practice of keeping technical details a deep secret.

functional Overview

TROPIC01 is the first of our secure element series. It supplies and stores the cryptographic keys of your embedded system.

We use dedicated secure HW engines to provide cryptographic algorithms, a set of sensors for anti-tampering, and design practices to protect against a wide range of attacks.

Implementing TROPIC01 into your system protects your assets, and offloads your MCU from cryptographic functions.

Reduce your vulnerability, and allow your MCU to focus on running its main functions.

Security operations

Tamper resistance

Electromagnetic Pulse detector

Voltage glitch detector

Temperature detector

Active shield

Cryptographic accelerators

AES256-GCM

Elliptic Curve Cryptography

Keccak

ISAP

Hardware features

Secure communication channel

• AES-GCM encryption
• SHA256-based message authentication
• Noise Protocol Framework based

Elliptic Curve Cryptography

• Diffie-Helman X25519 key exchange
• Ed25519 EdDSA signing
• P-256 ECDSA signing

Non-Volatile Memory storage

• On-the-fly encryption and decryption
• Error Correction Code protection

SPI application control

• Encrypted channel with forward secrecy
• Multi-layered communication design

Software driver

• Integration support for external host and TROPIC01 communication

Secure hardware, everywhere.

"TROPIC01 will simplify the way we implement data protection while aligning our vision of open and transparent security."

Marek “slush” Palatinus

CEO, SatoshiLabs

"Tropic Square has a team of passionate, trustworthy experts. And that is what matters from the team delivering a security solution - the right people on the right mission."

Pavel Hübner

CTO & Co-founder, HARDWARIO

How can you trust a design that you or independent security experts cannot audit themselves? Traditional hardware security solutions are behind NDAs and require your blind trust.

We offer secure chips with our core designs open for public inspection and the ability to share the results.

Trust in what you can verify as a community.

IMPORTANT NOTE

TROPIC01 is still in development. Tropic Square reserves the right to make changes, corrections, enhancements, modifications, and improvements to products at any time without notice.

Got Questions?

Contact us

Learn more about our design. Find out how you can implement TROPIC01 into your product.

Thank you, we'll be in touch soon.

Oops, something went wrong while submitting. Please try again or contact us via email.