Google and lowRISC’s band of brothers chip into history while zeroRISC also advances

22 Feb, 2024
Tony Quested
lowRISC, the Cambridge-based open silicon ecosystem organisation, and the OpenTitan coalition have clinched a historic milestone via the first open-source silicon project to reach commercial availability with validated chips in hand.
Thumbnail
Credit: raigvi / Shutterstock.com

The achievement is credited to unprecedented support and investment by the nine coalition members – Google, Winbond, Nuvoton, zeroRISC, Rivos, Western Digital, Seagate, ETH Zurich and Giesecke+Devrient – hosted by the non-profit lowRISC CIC.

Boston-based startup zeroRISC has also made great progress since Cambridge Angels made the business its first overseas investment at the back end of 2023.

In conjunction with the lowRISC announcement, zeroRISC – which provides commercial cloud security services for open-source secure silicon – and Nuvoton Technology Corporation (an affiliate of Winbond Electronics Corporation and a leader in the secure IC market) announced the availability of the first open-source, commercial chip built on the OpenTitan® secure silicon design.

The new chip is said to bring “truly trustworthy secure silicon capable of serving as a root of trust to the marketplace.” It is being made commercially available via early access through a partnership with Nuvoton and Winbond.

It was Google which launched the OpenTitan project together with lowRISC and its partners in 2018 to make a completely transparent and trustworthy secure silicon platform.

It is the world’s first open-source secure chip to include commercial-grade design verification, top-level testing and continuous integration. Capable of serving as the hardware root of trust, OpenTitan ensures that the hardware infrastructure and the software that runs on it remain in their intended, trustworthy state by verifying that the critical system components boot securely using only authorised and verifiable code.

With Google’s support, the project took off from its first year, setting it on a trajectory to make it the most active and successful open-source silicon project in history.

Throughout its lifetime, the OpenTitan coalition thrived as an open silicon ecosystem, consistently following a well-defined roadmap from discrete to integrated secure silicon designs.

The project partners are deeply engaged in this process, ensuring that the final designs are adaptable to many applications. OpenTitan also has a large and growing community of contributors beyond its formal partners. As a whole, the community resolves hundreds of pull requests and issues monthly.

Miguel Osorio, OpenTitan Lead at Google, commented: “OpenTitan in silicon is the realisation of many years of dedication and hard work from our team. It is a significant moment for us and all contributors to the project.”

Founded in 2014 at the University of Cambridge Department of Computer Science and Technology, lowRISC is a not-for-profit company/CIC that provides a neutral home for collaborative engineering to develop and maintain open-source silicon designs and tools for the long term.

The lowRISC not-for-profit structure combined with full-stack engineering capabilities in-house enables the hosting and management of high-quality projects like OpenTitan via the Silicon Commons approach.

lowRISC CEO and co-founder Gavin Ferris is also Board Chair at zeroRISC which, in partnership with Nuvoton, makes the discrete OpenTitan® chip commercially available to key markets such as Internet of Things and critical infrastructure via an early access program.

The chip is based on the ‘Earl Grey’ OpenTitan discrete chip design that achieved tapeout in mid-2023 and will play a crucial role in ensuring the integrity of devices ranging from motherboards and network cards to laptops, phones, and IoT platforms. It serves as the foundation for security services and brings the ready-made benefits of a hardware RoT to these devices.

zeroRISC has found a way to democratise silicon security with the launch of this new commercial chip, according to TIRIAS Research Founder and Principal Analyst Jim McGregor.

He says: “As more sophisticated threat actors increasingly target critical infrastructure, firmware and the supply chain, zeroRISC can better protect billions of connected devices with stronger security that begins below the operating system, bolstered by hardware root of trust technology.

“This comes at a time when widespread global regulation – including the Biden-Harris Cybersecurity Strategy and the Cyber Resilience Act – highlight vendor responsibility and liability in the event of escalating cyber attacks and breaches.”

Founded in 2023, zeroRISC last October announced a $5 million seed round led by Cambridge Angels whose Chair, Pam Garside, has been delighted with progress to date.

Garside invested, as did Rajat Malhotra and former Arm executive Peter Hutton. She says: “Cambridge Angels is delighted to have led the $5million investment round in zeroRISC with its remarkable technology in open-source silicon.

“Rajat Malhotra and Pete Hutton led the round on behalf of many of our members with the involvement other private investors. ZeroRISC is the first commercial cloud security service for open silicon, building on the success of the OpenTitan Project. This is important given various government mandates around the world on secure-by-design connected products and IoT devices.”