Secure Carrier Board

Secure Compute Board

SCB400 Developer Kit 1

+ Secure compute module, Linux OS

+ Hardware security supervisor

+ Motherboard, extensive IO

+ Accessories

+ Enclosure

+ Pre-configured security and software

zymbit secure compute edge for zero trust environments
zymbit secure compute edge for zero trust environments

Secure Compute Board

SCB400 – Developer Kit 1

+ Secure compute module

+ Motherboard

+ Accessories

+ Pre-configured security and software

Overview

Integrated Secure Compute Module

  • Hardware secured compute module
  • Verified boot, encrypted file system
  • Broadcom BCM2711 quad-core Cortex-A72 (ARM v8) 64-bit SoC @ 1.5GHz
  • Dedicated cryptographic engine
  • Optional hardware HD wallet
  • Fully encapsulated security hardware
zymbit secure compute module with verified boot

Motherboard with Expansion I/O

Secure Side

Fixed functionality

  • Choice of Compute and Security Supervisor

      – Zymbit Secure Compute Module

      – Pi CM4 + ZYMKEY

  • 2x USB 2.0, Type A
  • 2x HDMI, micro
  • 1G Ethernet
  • 55W power supply – 12VDC input
  • Optional ZYMKEY4 security module
  • Optional fan
zymbit secure compute motherboard secure side
User Side

Designed to be easily customized.

  • M.2 M-Key supports PCIE NVME storage up to 4TB, wide choice of 3P cards
  • GPIO header, fit this side only
  • 2x MIPI CSI Camera,  (DSI Display Out, OEM option)
  • Auxiliary back up battery, for security supervisor 
  • PoE++ 802.bt, 55W, optional module.
  • Integrated tamper switches and aux circuits.
zymbit secure compute motherboard - user side

Accessories

Customize your secure compute platform with a wide range of Zymbit and third party hardware accessories. 

PoE Power Module

  • Optional plug in module, factory order. 
  • PoE++ 802.bt,  55W
  • LED status indicators
zymbit secure compute node - POE adapter
zymbit secure compute node - SATA power adapter

Third party accessories

  • M.2 M-Key support PCIE NVME storage up to 4TB
  • Cameras
  • Industrial IO and relay boards
  • Displays
zymbit secure compute node - M.2 SSD compatible
zymbit secure compute node - camera support
zymbit secure compute node - GPIO HAT compatible

Easy Upgrade To A Full Secure Edge Node

Buy a turnkey solution with SCB400 configured the way you want and integrated into a tamper responsive enclosure with heatsink. 

Specifications

Highlights Secure edge compute node with Linux CPU
Powerful RPi4 compute module, quad core A72
Integrated Zymbit hardware security module
Extensive security and key management features
Bootware™ and Tamperware support
Secure Enclosure Tamper responsive, multiple tamper sensors. D35 size envelope, fits into standard 3.5″ drive bay caddy
Dimensions 26.7 x 100.3 x 148 mm
1.05 x 3.96 x 5.80 Inches
Weight 8.2 oz, 230 g – 12VDC power, standard
9.2 oz, 260 g – POE power module, option
Power Standard* – 12-24VDC +-20%, 5A-2A input current,
heavy duty barrel jack, center positive, 2.1mm I.D. x 5.5mm O.D. x 11.0mm
Optional* – PoE++, 802.3bt, 51W max per node, internal module, connect via Gigabit Ethernet, front face. 30W available for all add-on devices including USB, NVMe, 40-pin, etc.
* specify at time of ordering
External Interfaces, Connectors 2 x micro HDMI
2 x USB 2.0, Type A
1 x Gigabit Ethernet, IEEE 1588 precision time protocol, optional POE support*
* specify at time of ordering
External Indicators SCM Power (red)
SCM Activity (green)
SCM Status (blue)
User Defined (RGB)
Internal Interfaces, Connectors 1x AUX USB 2.0, header. Cold storage option.
2x CSI Camera
(1x DSI Display – only available for OEM verions)
1x 40-pin GPIO header
1x M.2 M-Key
1x Battery connector, Molex 51021-0200-B (1.25mm Pitch)
1x 10-poin header for ZYMKEY security module, Zymbit. 1x 5V fan with tacho and PWM. Optional,. user installed.
Compute Resources Pi Compute Module 4
Broadcom BCM2711 quad-core Cortex-A72 (ARM v8) 64-bit SoC @ 1.5GHz
H.265 (HEVC) (up to 4Kp60 decode), H.264 (up to 1080p60 decode, 1080p30 encode)
OpenGL ES 3.1, Vulkan 1.0
Up to 8GB LPDDR4-3200 SDRAM
Up to 32GB eMMC Flash memory

* different configurations available for OEM quantities
Operating System, Kernel Linux, Raspberry PiOS 64bit*

* other Debian distributions available for OEM quantities
Software API Python, C++, C
Bootware Support Bootware Core, Enterprise and OEM
Hardware Security Module Zymbit Hardware Security Supervisor
Cryptographically and physically bonded to Compute Module
Dedicated
Measured system identity & authentication Standard factors include RPI host, Zymbit HSM, eMMC memory
OEM factors available with engineered services
Tamper Sensors 2 x Perimeter breach detection circuits*
Accelerometer shock & orientation sensor 
Main power monitor
Battery power monitor
Battery removal monitor

* one assigned to enclosure switches, one to user,
Data encryption & signing examples. Encrypt root file system with dm-crypt, with LUKS key manager hook
Encrypt data blobs with “zblock” function
Encrypt data in flight with OpenSSL integration
Cryptographic Services ECC KOBLITZ P-256 (secp256k1)
ED25519, X25519
ECDH (FIPS SP800-56A)
TRNG (NIST SP800-22)
ECC NIST P-256 (secp256r1)
ECDSA (FIPS186-3)
AES-256 (FIPS 197)
Example Cipher Suites AWS-IOT | TLS_ECDHE_ECDSA_AES256_SHA
MS-AZURE | TLS_ECDHE_ECDSA_AES_128_GCM_SHA256_P256
Private / public key pairs 512
Foreign public keys 128
Wallet Functions BIP 32 – hierarchical deterministic wallet
BIP 39 – master seed mnemonic generator
SLIP 39 – with shamir’s secret sharing
BIP 44 – mulit-account support
Real time clock 36-60 months operation with external CR2032, application dependent, 5ppm accuracy.
Backup battery Used for RTC and perimeter circuits
Under-module battery connector pads, to any 3V source on motherboard
Optional under module battery holder, for CR2412 coin cell *
* requires motherboard connector height 3.0mm
Backup battery monitor Yes
Last Gasp battery removal detection Yes
Environmental Standard: 0C – 60C non-condensing
Optional : -20C – 70C non-condensing, upper temperature range power supply performance derated.
Warranty Standard: 18 months
Extended: Up to 5 years. Contact Zymbit.
Accessories & related products Developer Kit – Available 24Q1
OEM Custom features Contact Zymbit

Documentation

Using Product >
  • Getting started
  • Software APIs – python, C, C++
  • Tutorials
  • FAQ & troubleshooting
Conformity Documents >
  • EU Declaration of Conformity
  • FCC Declaration of Conformity
  • RoHS/Reach Declaration of Conformity
  • California Prop 65 Declaration of
CAD Files >
  • Mechanical dimensions
  • Step model
Manufacturing Tools >
  • Secure high speed encryption appliance
  • Programming and provisioning

Need help with your application ?

I HAVE QUESTIONS
If you need help with your application, or want to discuss a custom solution then contact us today.
EXPLORE ALL ZYMBIT PRODUCTS
Explore and choose the best Zymbit product for your application. If you have questions or need something custom then were ready to help.
https://www.zymbit.com/wp-content/uploads/2017/11/Zymbit-Logo-noBG-small.png

120 Cremona Drive, Goleta, 

California, 93117, USA

+1 (805) 481 4570

GET UPDATES

Subscribe to email updates.