How does it work?
Secure Tropic Click is based on the TROPIC01, a cryptographic coprocessor and secure storage IC from Tropic Square, designed to provide a hardware-based Root of Trust for embedded systems. By leveraging an open architecture, this secure element plays a vital role in safeguarding sensitive operations, ensuring data authenticity, and managing cryptographic keys within a highly protected environment. The implementation of TROPIC01 fortifies embedded applications with secure boot, firmware integrity verification, reliable key management, and device authentication, making it an essential component for safeguarding embedded systems against hacking attempts, unauthorized access, and data manipulation. Some of the use cases including hardware wallets, secure IoT communications, access control systems, hardware authentication, smart infrastructure, and industrial automation.
The TROPIC01 features a suite of advanced security mechanisms, ensuring resilience against various forms of attacks. The chip is equipped with tamper-resistant technology, including voltage glitch detection, temperature anomaly sensing, electromagnetic pulse protection, laser detection, and an active shield that reinforces its security perimeter. Cryptographic acceleration is a crucial advantage of TROPIC01, as it enables efficient execution of complex cryptographic operations, enhancing both security and performance. It supports elliptic curve cryptography, a widely used method for secure digital communication, including Ed25519 EdDSA signing for fast and secure digital signatures, P-256 ECDSA signing for authentication and integrity verification, and Diffie-Hellman X25519 key exchange, which allows two parties to securely establish a shared encryption key over an insecure channel.
Additionally, TROPIC01 features Keccak-based PIN authentication, offering enhanced protection against brute-force attacks, along with SHA-256 and SHA-512 cryptographic hashing for data integrity and verification. To ensure secure encryption and data confidentiality, it includes AES-256-GCM, a strong and efficient encryption standard, while ISAP-based security enhancements provide additional resistance to side-channel and fault injection attacks. For high-quality randomness essential in cryptographic operations, TROPIC01 integrates a Physically Unclonable Function (PUF), generating unique hardware-based cryptographic keys that cannot be duplicated, and a True Random Number Generator (TRNG), ensuring a strong and unpredictable entropy source for secure key generation and encryption.
This Click board™ is designed in a unique format supporting the newly introduced MIKROE feature called “Click Snap.” Unlike the standardized version of Click boards, this feature allows the main IC area to become movable by breaking the PCB, opening up many new possibilities for implementation. Thanks to the Snap feature, the TROPIC01 can operate autonomously by accessing its signals directly on the pins marked 1-8. Additionally, the Snap part includes a specified and fixed screw hole position, enabling users to secure the Snap board in their desired location.
This Click board™ establishes communication with the host MCU using a standard 4-wire SPI interface, ensuring reliable and high-speed data transfer. In addition to the SPI communication lines, it also features a GPO (General Purpose Output) pin, which can be used for various application-specific functions, enhancing the board’s versatility and integration capabilities.
NOTE: The current version of the firmware shipped with the modules does not support GPO functionality. This feature is planned for a future firmware update.
This Click board™ can be operated only with a 3.3V logic voltage level. The board must perform appropriate logic voltage level conversion before using MCUs with different logic levels. It also comes equipped with a library containing functions and example code that can be used as a reference for further development.
Click Snap
Click Snap is an innovative feature of our standardized Click add-on boards, introducing a new level of flexibility and ease of use. This feature allows for easy detachment of the main sensor area by simply snapping the PCB along designated lines, enabling various implementation possibilities. For detailed information about Click Snap, please visit the official page dedicated to this feature.
Specifications
Type
Miscellaneous
Applications
Ideal for hardware wallets, secure IoT communications, access control systems, hardware authentication, smart infrastructure, and industrial automation
On-board modules
TROPIC01 – cryptographic coprocessor and secure storage IC from Tropic Square
Key Features
Cryptographic coprocessor and secure storage element, tamper-resistant technology (voltage glitch detection, temperature anomaly sensing, electromagnetic pulse protection, laser detection, active shield), Ed25519 EdDSA signing, P-256 ECDSA signing, Diffie-Hellman X25519 key exchange, Keccak-based PIN authentication, AES-256-GCM encryption, SHA-256, SHA-512 hashing, Click Snap, SPI interface, and more
Interface
SPI
Feature
Click Snap,No ClickID
Compatibility
mikroBUS™
Click board size
M (42.9 x 25.4 mm)
Input Voltage
3.3V
Pinout diagram
This table shows how the pinout on Secure Tropic Click corresponds to the pinout on the mikroBUS™ socket (the latter shown in the two middle columns).
Onboard settings and indicators
Label | Name | Default | Description |
---|---|---|---|
LD1 | PWR | – | Power LED Indicator |
Secure Tropic Click electrical specifications
Description | Min | Typ | Max | Unit |
---|---|---|---|---|
Supply Voltage | – | 3.3 | – | V |
Software Support
MIKROE does not currently provide software support for this Click board in the form of libraries, functions, or example code. For additional information or assistance, we recommend reaching out to Tropic Square. Find more details at the following resources:
- For general inquiries and technical support, please Tropic Square support via support@tropicsquare.com or visit our GitHub Resource page for additional support materials.