Tropic Square TROPIC01A Security Chip QFN32

Code: LA213041
€6,13 €5,07 excl. VAT
In stock (8 pcs)
Delivery to:
09/12/2025

TROPIC01A is a transparent and auditable secure element developed by the Czech company Tropic Square. It is designed for applications that require a high level of security, trusted key storage, encrypted communication, digital signatures and cryptographic operations with an emphasis on openness and cryptographic auditability. The chip comes in a compact QFN32 4×4 mm package and can be easily integrated into your own PCB.

Detailed information

Free Shipping
Free Shipping
From 100 EUR
30 Days to Return
30 Days to Return
For Registered
30 Days to Return
30 Days to Return
For Registered Customers
Free Shipping
Free Shipping
For orders from 100 EUR
It Doesn't End With Shipping
Customer Care
We handle complaints within 5 days
Quick dispatch
Quick dispatch
Within 24 hours

Product detailed description

TROPIC01A is a transparent and auditable secure element developed by the Czech company Tropic Square. It is designed for applications that require a high level of security, trusted key storage, encrypted communication, digital signatures and cryptographic operations with an emphasis on openness and cryptographic auditability. The chip comes in a compact QFN32 4×4 mm package and can be easily integrated into your own PCB.

Specifications:

  • Model: TROPIC01A
  • Case type: QFN32, 4×4 mm, pitch 0.4 mm
  • Power supply: 2.7 – 3.6 V (typically 3.0 V)
  • Communication interface: 4-wire SPI (slave)
  • Memory:
    • 512 slots (512 B) for user data – encrypted (ISAP)
    • 32 slots for ECC keys (ECDSA P-256 and Ed25519)
    • 16× 32bit monotonic counters
    • One-time programmable (OTP) memory for permanent configurations
  • Cryptography:
    • ECDSA (P-256), EdDSA (Ed25519) support
    • X25519 for key exchange (NOISE KK1 protocol)
    • Encryption and authentication: AES-GCM, Keccak TMAC, ISAP
    • SHA256, SHA512
  • Safety features:
    • PUF (Physically Unclonable Function) – 256bit unique fingerprint
    • 2× TRNG (True Random Number Generator), NIST SP 800-90B and AIS31
    • Attack sensors: glitch, temperature, laser, EM field
    • Active metal shield against FIB (Focused Ion Beam)
    • Protection against side-channel attacks, glitches and physical probes
  • Other functions:
    • X.509 certificate signed by the manufacturer (stored in the chip)
    • Atomic PIN verification (MAC-and-Destroy with Keccak)
    • Auditable architectures, open firmware, documented protocols

Package contents:

  • 1× TROPIC01A chip in QFN32 package (4×4 mm)

Comment:

  • This product is not a standalone functional unit and may require professional installation.
  • Product images are for illustration purposes only and may sometimes differ from the actual appearance of the item. However, this does not change its basic properties.

Additional parameters

Category: Semiconductors
Warranty: 2 years
Weight: 0.001 kg

Be the first who will post an article to this item!

Do not fill out this field:

Be the first who will post an article to this item!

Do not fill out this field: