Join or Sign in

Register for your free asmag.com membership or if you are already a member,
sign in using your preferred method below.

To check your latest product inquiries, manage newsletter preference, update personal / company profile, or download member-exclusive reports, log in to your account now!
Login asmag.comMember Registration
https://www.asmag.com/project/resource/index.aspx?aid=17&t=isc-west-2024-news-and-product-updates
INSIGHTS

Autotalks announces FIPS-compliant chipset for secure deployment in the US

Autotalks announces FIPS-compliant chipset for secure deployment in the US
Autotalks announced that its 2nd generation chipsets are FIPS certified for secure C-V2X or DSRC deployment in the US.
Autotalks announced that its 2nd generation chipsets are FIPS certified for secure C-V2X or DSRC deployment in the US. The announcement comes after Autotalks’ V2X chipsets achieved  Federal Information Processing Standard 140-2 (FIPS 140-2) security level 3 certification from the US National Institute of Standards and Technology (NIST). Autotalks’ CRATON2 and SECTON embedded Hardware Security Module (eHSM) is the first V2X HSM to achieve this certification. FIPS 140-2 is a US government computer security standard that is used to approve cryptographic modules. The US Department of Transportation strongly urges FIPS 140-2 level 3 certification for V2X HSM in order to prevent the theft of security credentials. 

“This makes Autotalks chipsets the only truly secure C-V2X/DSRC chipsets which are ready for deployment in the US,” said Yaniv Sulkes, Autotalks’ VP of Business Development and Marketing in North America and Europe. “In the midst of regulatory uncertainty about V2X technology and spectrum in the US, our solution allows automakers to deploy Autotalks’ secure V2X chipset using either V2X technology, with the option to later change to another technology, thus eliminating risk of wrong technology selection.”

Autotalks’ chipset isolates V2X from the non-safety domains, thus providing domain separation & security, scalability, and cost-optimizations of Telematic Control Unit (TCU) deployments. The embedded HSM exceeds the secure storage size defined by US DOT V2X NPRM, assures access to secure assets only by authorized processes and includes crypto-agility for future-proof cyber defense. The isolation of V2X, combined with Autotalks’ recognized cybersecurity leadership, enables a truly secure platform.


Product Adopted:
Transportation
Subscribe to Newsletter
Stay updated with the latest trends and technologies in physical security

Share to: