OpenTitan® Partnership Announces First Public Secure Execution Environment for Integrated

Open Silicon Coalition Rapidly Develops Integrated Secure Execution Environment with the Silicon Commons Ecosystem

CAMBRIDGE, England and BOSTON – November 13, 2023lowRISC C.I.C., the open silicon ecosystem organization, and zeroRISC, the first provider of commercial cloud security services for open silicon, today announced the early release of the first SoC secure execution environment, including root of trust (RoT) functionality, as part of the OpenTitan project. This major milestone comes only six months after the tapeout of OpenTitan’s first discrete design, demonstrating significant momentum for all participating partners. The design was developed with contributions from partners including Google, Winbond, Rivos, Giesecke+Devrient and zeroRISC and is now available under the permissive Apache 2 license for further innovation and exploitation, lowering the cost of core silicon security technology.

OpenTitan Darjeeling Block Diagram

OpenTitan Darjeeling Block Diagram

Since 2018, the OpenTitan coalition has been focused on creating an open silicon ecosystem by consistently following a well-defined roadmap from discrete to integrated secure silicon designs. The project partners are deeply engaged in this process, ensuring that the final designs are adaptable to many applications. OpenTitan also has a large and growing community of contributors beyond its formal partners. Together, these community participants open and resolve hundreds of pull requests and issues monthly, making OpenTitan the industry’s most active open-source silicon project.

“We need an integrated RoT for our SoCs,” said Mark Hayter, Founder and Chief Strategy Officer of Rivos Inc. “The collaborative relationships within the OpenTitan partnership enabled us to share our SoC and security experience. The result is a robust architecture and codebase for integrating OpenTitan into chiplets.”

“Reaching this landmark milestone is yet another proof point of OpenTitan’s significance, not just as an open RoT, but a complete open-source silicon design ecosystem rapidly adaptable to many use cases,” said Dominic Rizzo, founder and CEO of zeroRISC and OpenTitan Project Director. “zeroRISC is proud to be a lead partner investing in this effort’s long term success. As we are already helping with commercial integrations, this design further accelerates zeroRISC’s mission of delivering a set of secure cloud-based services for device security and management built on a trustworthy, transparent, secure silicon platform.”

This announcement comes on the heels of a series of significant milestones for the OpenTitan project this year. While developing the architecture and specifications for the integrated secure execution environment, the project also accomplished the first discrete silicon tapeout in June 2023, a critical precursor to commercial silicon availability in 2024. The implementation of the integrated design being made available today enables OpenTitan partners to move towards embedding OpenTitan® in their SoC and chiplet designs. This ability to execute on multiple threads simultaneously is a concrete demonstration of the value of the Silicon Commons™ approach, which requires thorough design verification collateral, documentation and continuous testing. Originally built by OpenTitan contributors to support distributed open silicon collaboration, the Silicon Commons has evolved into a comprehensive open-source silicon development methodology to enable many disparate organizations to concurrently work together on shared goals.

“OpenTitan stands tall as the pioneer and leader in open-source silicon. Its remarkable maturity in design, verification and documentation, accumulated over years of dedicated effort, sets it apart from emerging projects,” said Gavin Ferris, CEO of lowRISC. “OpenTitan has continuously evolved, guided by a well-developed roadmap and fueled by a vibrant and engaged community of contributors.”

The integrated design is just one of the latest milestones for OpenTitan, and its journey from inception to its current state of growth and security proves its exceptional capabilities and potential to shape the future of secure silicon. As more businesses embrace the project, the open and collaborative spirit of OpenTitan will continue to foster innovation and drive advancements in secure hardware design. The success of OpenTitan serves as an inspiration to the tech community, demonstrating the power of open source to fuel rapid innovation, particularly in traditionally slow-moving domains like silicon.

About lowRISC

Founded in 2014 at the University of Cambridge Computer Lab, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open-source silicon designs and tools for the long term. The lowRISC not-for-profit structure combined with full-stack engineering capabilities in-house enables the hosting and management of high-quality projects like OpenTitan via the Silicon Commons approach.

About zeroRISC

Leveraging the OpenTitan open-source silicon root of trust, zeroRISC is the first commercial cloud security service for silicon that delivers transparency and reliability for data centers and ICS/OT, IoT and edge devices. The zeroRISC platform is an all-in-one, drop-in silicon, software and services solution that delivers trustworthy, cloud-based secure device management below the operating system. Headquartered in Boston, MA, zeroRISC is backed by Cambridge Angels and is a member of the OpenTitan project. For more information, visit https://zerorisc.com/.

Media Contact

lowRISC@w2comm.com