Thursday, February 16, 2017

Microsemi Unveils low power FPGA with 12.7 Gbps SerDes

Microsemi, a provider of semiconductor solutions, has announced availability of its new cost-optimised PolarFire FPGA product family, which it claims offers the lowest power mid-range density solution with 12.7 Gbit/s SerDes transceivers for applications including wireline access networks and cellular infrastructure and for industry 4.0 markets, encompassing industrial automation and Internet of Things (IoT).

Microsemi's new PolarFire FPGAs are designed to support cost-effective bandwidth processing capabilities for converged 10 Gbit/s ports with low power usage. The new FPGA products are also designed to address increasing cyber security threats and reliability concerns that face deep submicron SRAM-based FPGAs as they relate to single event upsets (SEUs) in the configuration memory.

In the communications market, the new devices target applications including wireline access, network edge, metro (1 to 40 Gbit/s); wireless heterogeneous networks, wireless backhaul, smart optical modules and video broadcasting. The devices are also suitable for applications in the defence and aerospace market, secure wireless communications, radar and aircraft networking, actuation and control.

The devices' cost-optimised architecture uses 28 nm silicon-oxide-nitride-oxide-silicon (SONOS) non-volatile process technology on standard CMOS, while it incorporates hardened I/O gearing logic for DDR memory and low-voltage differential signalling (LVDS), high performance security IP and is claimed to be the only low cost device with clock and data recovery (CDR) capable 1.6 Gbit/s I/Os.

In addition, in collaboration with Silicon Creations Microsemi has developed a compact 12.7 Gbit/s transceiver offering total power consumption of less than 90 mWs at 10 Gbit/s. Featuring low device static power of 25 mW at 100K logic elements, zero inrush current and Flash*Freeze mode enabling standby power of 130 mWs at 25 degrees C, PolarFire devices are claimed to be up to 50% lower power than competing FPGAs for similar applications.

The FPGA family also provides high reliability via inherent immunity to configuration SEUs, along with built- in single error correction and double error detectin (SECDED), plus memory interleaving on large static random access memory (LSRAMs) and system controller suspend mode for safety critical designs.

PolarFire FPGAs additionally offer Cryptography Research Incorporated (CRI) patented differential power analysis (DPA) bitstream protection, integrated physically unclonable function (PUF), 56 Kbytes of secure embedded non-volatile memory (eNVM), tamper detectors and countermeasures, true random number generators, integrated Athena TeraFire EXP5200B Crypto Co-processors (Suite B capable) and a CRI DPA countermeasures pass-through license.


Microsemi's new PolarFire FPGA product family is currently shipping to early access customers and is scheduled to sample for general availability in the second quarter of 2017. Microsemi noted that with the device it is actively engaged with select customers through its early access program, while adoption of the products has already started.

Regarding the new products, Shakeel Peera, senior director, SoC product marketing at Microsemi, noted,

"Combining the availability of the cost-effective PolarFire FPGAs with Microsemi's portfolio of application-
specific standard products (ASSPs) enables end-to-end solutions in timing, voice processing, storage, OTN switching and transport, and power management across multiple market segments".