Boosted NFC Secure Element 11_15 | Nov 16, 2015 | PDF | 203 kb

Product Brief
Boosted NFC Secure Element
Security solution for mobile payment
The Infineon Boosted NFC Secure Element is designed for mobile payment services
via active boost transmission technology. Targeting the smart wearable devices with
NFC secure payment and other portable smart devices, as well as NFC smart cards like
SIM/UICC or micro SD card, the Boosted NFC security products significantly reduce the
footprint of the antenna while enhancing the contactless performance, thus enable the
design of mobile payment secure devices with self-contained NFC functionality in ultra
small size.
As a leader in the security IC market for more than two decades and being certified
with the industry top security certificates like EMVCo and CC EAL6+ (high) and more,
Infineon security devices are worldwide deployed in financial institutes’ contactless and
dual interface chip cards, transportation ticket solutions as well as the SIM/UICC based
payment applications. The Boosted NFC Secure Element provides financial transactions,
SIM/UICC functionality as well as other NFC card functions on one device. It is connected
to a booster frontend* to provide the active boost transmission. This frontend boosts the
secure element’s response signal to the NFC reader/initiator and improves the receiving sensitivity, in order to improve the performance compared to a classic NFC passive
communication.
Provide ISO/IEC 14443 type A , type B as well as ISO/IEC 18092 card modulation via ACLB
interface to the booster frontend. The software and applications designed for classic
dual interface SLE 77/SLE 78 product families can be quickly adapted to Boosted NFC
products. The solution provides a secured application system together with NFC functions, and solves proximity communication problems as an ultra small NFC device. It has
reliable NFC performance even when the mechanical construction of the host device
partially shields the radio signals.
Pin configuration of Boosted NFC Secure Element
ISO 7816 interface
Boosted NFC SE
ACLB
GPIOs
SPI
www.infineon.com/CCS
Main features
››Security controller supporting
Boosted NFC frontends with
active boost transmission
››Crypto@2304T engine for
public key cryptography
––RSA up to 4096 bit
––ECC up to 521 bit
››Symmetric Crypto Processor (SCP)
for triple-key triple-DES and AES
acceleration
››ISO/IEC 14443 type A and type B,
ISO/IEC 18092 card via ACLB interface
››ISO/IEC 7816 interface
››Optional GPIOs
››Optional SPI interface
››Optional Mifare compatible
functionality
Applications
››Ultra small form factored NFC secure
components with antenna for wearable smart devices
››Secure NFC SIM, NFC SD or micro SD
card with integrated NFC antenna
››Other small form factored NFC
secure components (for example
SMD component) for wearable smart
devices
Product Brief
Boosted NFC Secure Element
Security solution for mobile payment
Application example
Host CPU
SPI, I2C or ISO7816
Boosted
NFC SE
Antenna &
matching
NFC
Booster
Boosted NFC SE Module
For a secure element final design with NFC functionality added, a
well established and customer accepted form factor is the critical
success factor. Furthermore mass productivity and being distributed through established channels will provide real commercial
advantages.
The ultra small form factor system designs with Boosted NFC
Secure Element contains all necessary functions for realizing the
mobile payment, thus enables the innovative mobile commercial
applications for service providers like mobile networks operators,
financial institutes and other financial payment service providers.
In order to achieve the best system performance, Infineon provides also a turn-key design support for above applications.
Product summary
Product
NVM
[kB]
Interfaces
RAM
[kB]
Cryptography
Certification level
ROM
[kB]
SSC/SPI
GPIOs
SLE 77CAFX2400P(M)
240
– ISO/IEC 7816
– ACLB
6
3DES, AES, RSA, ECC
EAL5+ high
EMVCo
n/a
n/a
n/a
SLE 78CAFX4000P(M)
400
– ISO/IEC 7816
– ACLB
8
3DES, AES, RSA, ECC
EAL6+ high
EMVCo
n/a
n.a.
n.a.
SLE 78CAFX508SPHM
500
– ISO/IEC 7816
– ACLB
– GPIOs and SPI
8
3DES, AES, RSA, ECC
EAL6+ high
EMVCo
n/a
Master and slave
121)
– ISO/IEC 7816
– ACLB
– GPIOs and SPI
8
3DES, AES, RSA, ECC
EAL6+ high
EMVCo
182
Master and slave
121)
SLE 78CAFX512SPHM
SLE 78CAFX518SPHM
SLE 78CAX508SPHM
500
SLE 78CAX512SPHM
SLE 78CAX518SPHM
12
18
12
18
SLE78CAFX628SPHM
628
– ISO/IEC 7816 or I C
– ACLB
12
3DES, AES, RSA, ECC
EAL6+ high
EMVCo
n/a
n/a
n/a
SLE78CAFX1M1SPHM
628
– ISO/IEC 7816 or I2C
– ACLB
12
3DES, AES, RSA, ECC
EAL6+ high
EMVCo
444
n/a
n/a
2
1) Total available numbers of GPIOs
Published by
Infineon Technologies AG
85579 Neubiberg, Germany
© 2015 Infineon Technologies AG.
All Rights Reserved.
Please note!
THIS DOCUMENT IS FOR INFORMATION PURPOSES ONLY AND
ANY INFORMATION GIVEN HEREIN SHALL IN NO EVENT BE
REGARDED AS A WARRANTY, GUARANTEE OR DESCRIPTION OF
ANY FUNCTIONALITY, CONDITIONS AND/OR QUALITY OF OUR
PRODUCTS OR ANY SUITABILITY FOR A PARTICULAR PURPOSE.
WITH REGARD TO THE TECHNICAL SPECIFICATIONS OF OUR
PRODUCTS, WE KINDLY ASK YOU TO REFER TO THE RELEVANT
PRODUCT DATA SHEETS PROVIDED BY US. OUR CUSTOMERS AND
THEIR TECHNICAL DEPARTMENTS ARE REQUIRED TO EVALUATE
THE SUITABILITY OF OUR PRODUCTS FOR THE INTENDED
APPLICATION.
WE RESERVE THE RIGHT TO CHANGE THIS DOCUMENT AND/OR
THE INFORMATION GIVEN HEREIN AT ANY TIME.
Order Number: B180-I0091-V2-7600-EU-EC-P
Date: 11 / 2015
Additional information
For further information on technologies, our products, the
application of our products, delivery terms and conditions
and/or prices please contact your nearest Infineon Technologies
office (www.infineon.com).
Warnings
Due to technical requirements, our products may contain
dangerous substances. For information on the types in question
please contact your nearest Infineon Technologies office.
Except as otherwise explicitly approved by us in a written
document signed by authorized representatives of Infineon
Technologies, our products may not be used in any life
endangering applications, including but not limited to medical,
nuclear, military, life critical or any other applications where a
failure of the product or any consequences of the use thereof
can result in personal injury.