Loren Data's SAM Daily™

fbodaily.com
Home Today's SAM Search Archives Numbered Notes CBD Archives Subscribe
SAMDAILY.US - ISSUE OF APRIL 14, 2023 SAM #7808
SPECIAL NOTICE

99 -- Comprehensive Integrated Security Solutions for FPGA or ASIC Anti-Tamper Executive Agent Program Office

Notice Date
4/12/2023 12:32:33 PM
 
Notice Type
Special Notice
 
Contracting Office
DEPT OF THE AIR FORCE
 
ZIP Code
00000
 
Solicitation Number
CISS2023
 
Response Due
4/28/2023 9:00:00 AM
 
Point of Contact
Sara Smith-Custer, Christopher Core
 
E-Mail Address
sara.smith-custer@us.af.mil, christopher.core@us.af.mil
(sara.smith-custer@us.af.mil, christopher.core@us.af.mil)
 
Description
Comprehensive Integrated Security Solutions for FPGA or ASIC Anti-Tamper Executive Agent Program Office The Air Force Life Cycle Management Center, Architecture and Integration Directorate, Anti Tamper Executive Agent (ATEA) Program Office (AFLCMC/XA-AT) is conducting this Market Research Request for Information (RFI) to solicit information about current Anti-Tamper (AT) technology development from private industry, for inclusion into AT product development programs. This RFI is not tied to the ATEA�s upcoming Secure Solutions Forum (SSF). THIS IS A REQUEST FOR INFORMATION (RFI) ONLY. It is important to note that this RFI is not a Request for Proposal (RFP). This RFI is issued solely for information and planning purposes. It does not constitute a Request for Proposal (RFP) or a promise to issue an RFP in the future. This RFI is issued to better understand industry Anti-Tamper related capabilities. The information provided in this RFI is subject to change and is not binding upon the U.S. Government. This RFI does not commit the U.S. Government to contract for any supply or service. AFLCMC/XA-AT is not seeking proposals at this time and will not accept unsolicited proposals. Responders are advised the U.S. Government will not pay for any information or administrative costs incurred in response to this RFI. All costs associated with responding to this RFI will be solely at the responder's expense. Not responding to this RFI does not preclude participation in any future RFP, if issued. The U.S. Government has not made a commitment to procure any of the items discussed, and release of this RFI should not be construed as such a commitment or as authorization to incur costs for which reimbursement would be required or sought. This notice shall not be construed as a commitment by the Government to issue a solicitation or ultimately award a contract, nor does it restrict the Government to a particular acquisition approach. Any information provided to the Government as a result of this RFI is voluntary. The information, data, comments, or reactions obtained may be used as research for a future solicitation. Respondents will not necessarily be notified of the results of the review from this RFI. All submissions will be used for review in the context of this RFI or related potential future solicitations and will be held and used for these purposes only. Submissions will not be returned to the respondent. BACKGROUND Capturing AT Technology Development efforts across industry in this specific area, including commercial and military, will provide situational awareness for the Government enabling the development of projects supporting a long-term strategic plan for potential AT Technology and Product Development acquisition(s). The information received would also identify promising AT technology for successful transfer of AT technology into DoD weapon systems. Companies responding to this RFI and all employees who will work AT programs must have the following minimum qualifications: US company with no foreign ownership, control, or influence Facilities that can support DoD classified technical work, document storage, and voice or video reach back to Government sponsor Appropriate US security clearances Proven past performance in complex technology protection research projects and transition of those projects to products that support DoD Programs of Record Past performance of Critical Program Information (CPI) identification and suitable methods for protecting CPI TECHNOLOGY AREAS Broadly speaking, AFLCMC/XA-AT is seeking Anti-Tamper technology development projects to incorporate into ATEA Anti-Tamper Products and DoD weapon systems, from all interested parties. This RFI is targeting, to include relevant technical information on products, technology, and intellectual property that, when implemented effectively, deter or impede the reverse engineering and exploitation of United States (US) critical technologies when the items have left US control and thus are not afforded protection by other means (physical security, information assurance, etc.). Specifically related to this RFI, AFLCMC/XA-AT is seeking a prototype system incorporating a comprehensive suite of integrated security solutions portable across multiple field programmable gate array (FPGA) vendor products and in custom application-specific integrated circuits (ASICs). Solutions, building on existing secure boot capability will include at a minimum: Root of Security (ROS) sensors, hardware-based security controller modules, efficient in-line memory encryption, side channel analysis (SCA) resistance, in-circuit debug protections, and physically unclonable function(s) all integrated with security supervisory control and recovery logic with interface to in-package and external sensors. Vendor should have prior experience producing relevant technology or be able to demonstrate capability in each of the following areas: Deliver FPGA components programmed with comprehensive suite of security features along with benchmark functional and security test data. Soft IP should be portable across FPGA families and vendors. Design and produce a production circuit card assembly for characterization of secure FPGA components. Design and fabricate 1st generation ASIC incorporating comprehensive suite of integrated security solutions along with circuit card assembly for characterization. Identify and implement additional performance and security features. Develop product documentation to include technical data packages and control interface documents. Design and fabricate 2nd generation ASIC incorporating comprehensive suite of integrated security solutions along with circuit card assembly for characterization. Demonstrate level of production/manufacturing competency to deliver a quantity of test articles greater than 40. Ability to perform and safeguard classified work at the Secret Collateral level. Provide a Rough Order of Magnitude for cost and schedule to accomplish all areas listed in section 3.2. RESPONSES Interested Parties are requested to respond to this RFI in the following preference order: Power Point, Word, or Excel documents in either Microsoft Office or Adobe Acrobat (PDF) format. There is a 10-page limit on the response, font shall be standard Times New Roman 12-point, line spacing shall be double-spaced on 8.5 by 11-inch page size with at least 1-inch margins on all sides. Company general or advertisement type information should not be included in the response. The information you share may be classified and proprietary. The government will handle and publish the information accordingly within the appropriate classification channels while protecting proprietary information. Incorporating any information, you may share does not imply the DoD will automatically endorse, integrate, or assess your technology. For the information provided, specify what has been accomplished under Government funded Contract Research and Development and what has been accomplished under Independent Research and Development (IRAD), or other relevant past performance/execution of related activities. NOTE: Care must be taken to assure the proper classification of the responses. Classification of the responses can be U, CUI, or S. For reference, the 2020 AT security classification guide can be obtained through the DoD AT website (https://at.dod.mil/). Section 1 � Company Information The white paper response shall provide administrative information, including the following as a minimum per the below table. Respondents are further requested to indicate their status as a Foreign-owned/Foreign-controlled firm and any contemplated use of foreign national employees on this effort. This information shall be included as part of the title page. Category Response Company Name and Mailing Address Overnight Delivery Address (If Different from Mailing Address) Company CAGE Code and DUNS POC (Name, Email, Phone) Facility/Safeguarding Clearance Levels Security POC (Name, Email, Phone) Secure Fax or SIPR Email if Available Section 2 � RFI Technical Response Section 2 of the white paper shall address the information requested in Section 3.0 of this RFI. Proprietary information, if any, MUST BE CLEARLY MARKED. Please be advised that all submissions will be reviewed for government purposes and will not be returned. Respondents are advised that employees of commercial firms and University Affiliated Research Centers under contract with the Government may be used to administratively process submissions and provide technical evaluations requiring access to other contractor's proprietary information. These contractors have executed nondisclosure agreements prohibiting their contractor employees from disclosing any information submitted by other respondents/contractors or using such information for any purpose other than that for which it was furnished. The Section 2 portion of the RFI response should be closely reviewed for classified information and should address the following items below: Technology descriptions with sufficient detail to allow for evaluation of the technology solutions and transition paths. Estimated technology maturity Risk Assessment as appropriate Any effectiveness evaluations planned or completed (internal or external) Response Submission Information: Responses are due no later than noon (12pm) Eastern Daylight Time 28 April 2023. Please notify the Contracting Officer, Sara Smith-Custer, at sara.smith-custer@us.af.mil and Contract Specialist, Christopher Core at christopher.core@us.af.mil of all submissions. Offerors must submit, via mail, one (1) hard copy and one CD with the Microsoft word or Adobe version of their submission. The electronic copy must match the hard copy. The CD must be labeled with the Company Name, Solicitation number (CISS2023), Project Title, and Classification of the RFI. Respond via mail to the Program Office at the appropriate address identified in sections 5.2, or 5.3. Controlled Unclassified Information (CUI) RFI Response Submission CUI Shipping Address: AFLCMC/XA-AT Attn: Contracts 2275 D Street Bldg. 16 Rm 52 Wright-Patterson AFB, OH 45433 Secret RFI Response Submission Secret Shipping Address: Outer Label AFLCMC/XA-AT 2275 D Street Bldg. 16 Rm 52 Wright-Patterson AFB, OH 45433 Inner Label AFLCMC/XA-AT 2275 D Street Bldg. 16 Rm 52 ATTN: Contracts Wright-Patterson AFB, OH 45433 Questions All questions regarding this announcement shall be submitted in writing and marked appropriately as to whether they address any proprietary, CUI, or classified information. Contractual questions shall be submitted via email to the Contracting Officer, Sara Smith-Custer at sara.smith-custer@us.af.mil and Contract Specialist, Christopher Core at christopher.core@us.af.mil (for unclassified questions). Government responses to all general non-proprietary questions may be shared with other industrymembers who respond to this RFI or submit questions during the open response period. The Government does not guarantee responses to questions received after 20 April 2023 @ 1200 EDT will be answered in time for the 28 April 2023 @ 1200 EDT submittal deadline.
 
Web Link
SAM.gov Permalink
(https://sam.gov/opp/3757c1b2e7c14da98723adc5d7695f87/view)
 
Record
SN06647992-F 20230414/230412230106 (samdaily.us)
 
Source
SAM.gov Link to This Notice
(may not be valid after Archive Date)

FSG Index  |  This Issue's Index  |  Today's SAM Daily Index Page |
ECGrid: EDI VAN Interconnect ECGridOS: EDI Web Services Interconnect API Government Data Publications CBDDisk Subscribers
 Privacy Policy  Jenny in Wanderland!  © 1994-2024, Loren Data Corp.