MIKROE Secure SOIC Click

Secure SOIC Click is universal, socket based Click board™, specifically designed for the Microchip CryptoAuthentication™ devices in an 8-pin SOIC package. This Click board™ supports the SPI, I2C, and the SWI interface based ICs from the CryptoAuthentication™ family with a flexible command set, that allows use in various security applications, including Network/IoT Node Endpoint Security, Secure Boot, Small Message Encryption, Key Generation for Software Download, Ecosystem control, Anti Counterfeiting and similar.

Secure SOIC Click is supported by a mikroSDK compliant library, which includes functions that simplify software development.

Secure SOIC Click comes with 3 ICs ATSHA204A included in the package.

The Secure SOIC Click is designed with support for CryptoAuthentication™ devices from Microchip in mind. These CryptoAuthentication™ devices are equipped with many different features, such as EEPROM array, certificates, consumption logging, security configurations and other types of secure data. Secure SOIC Click, supports the SPI, I2C, and SWI communication interfaces with a flexibility that allows use in various security applications, including Network/IoT Node Endpoint Security, Secure Boot, Small Message Encryption, Key Generation for Software Download, Ecosystem control, Anti Counterfeiting and similar.

However, the Secure SOIC Click is designed in a way that every IC from the CryptoAuthentication™ family from Microchip is fully supported with all of its features. Due to many different ICs and possibilities supported, the only way for achieving such a goal was to use the 8-positions DIP switch. That way, user is able to select the communication lines routed the way it is required for any application.

Three communication protocols are supported: I2C, SPI, and SWI (Single-Wire Interface), simply by selecting the appropriate switches, according to the table on the back of the Click board™. Besides that, Secure SOIC Click also have the onboard intrusion switch and external power supply solder pads, which is needed when it comes to OTP.

Many ICs from the CryptoAuthentication™ family supports the parasitic power supply. With that in mind, this Click board™ also has a power supply mode selection jumper, marked as PWR MODE. When the jumper is removed, the IC is powered only via the data lines (parasitic power supply mode). When the jumper is in its place, normal power operation is being used. The Secure SOIC Click has all needed capacitors and the diode, needed for parasitic power supply mode, while the communication lines are pulled high by carefully calculated resistors, to achieve the best results when the parasitic power is used. However, depending on the application and implementation, user might need to change some of these values.

The chips themselves uses a minimal number of pins; However, Secure SOIC Click uses all of the UART (used for SWI communication), I2C, and SPI pins available on the mikroBUS™. That is due to many different ICs, communications, and therefore, combinations and use scenarios.

The voltage range which can be used to power up the Secure SOIC Click, allows for it to work with both 3.3V and 5V capable MCUs. It can be selected by soldering a small SMD jumper, labeled as VCC SEL to the correct position.

  • Interface: GPIO, I2C, SPI, SWI
  • Compatibility: mikroBUS™
  • Dimensions: 57.15 x 25.4mm
  • Input Voltage: 3.3V or 5V

MIKROE Secure SOIC Click Product Help and Resources

Comments

Looking for answers to technical questions?

We welcome your comments and suggestions below. However, if you are looking for solutions to technical questions please see our Technical Assistance page.

Customer Reviews

No reviews yet.