Google touched on the new Titan M security chip at last week's Pixel unveiling, but hardware czar Rick Osterloh was vague on the details. Now, Google has provided more information about what this new piece of silicon is doing inside the Pixel 3. Not only does it make your lockscreen harder to bypass, it makes the phone's firmware nigh unhackable with so-called "side-channel" attacks like Meltdown and Spectre.

The Titan M is Google's second-generation custom security chip—you can see Titan M above on the right, next to the larger Titan server chip. In Android Pie, Google makes a StrongBox KeyStore API available to developers. That allows apps to generate and store private keys in Titan M for increased security. The Google pay team is apparently looking into using the Titan M on the Pixel 3 to further protect your transactions.

The Pixel 3's Titan M is entirely separate from the system, allowing it to independently verify your lockscreen code before decrypting and unlocking the phone. It also has full control of the unlock attempt counter, preventing a bad actor from trying to brute force your phone. Similarly, factory reset protection runs on the Titan M, so only your account can unlock a phone after it's been reset.

Google devised a Cortex-M3 CPU core to power the Titan M with custom hardening against the aforementioned side-channel attacks. In addition, the M3 processor, cache, and memory are not shared with the system. That effectively blocks all known attacks as well as similar flaws that may be discovered in the future. Titan M is also connected to Android's secure boot process, which prevents an attacker from exploiting your phone by running outdated or modified firmware. Titan's internal firmware is locked down, too, so even Google can't update it unless you've unlocked your phone.

Google says it will release the Titan M source code soon, allowing third-parties to independently verify these claims. Google holds the root keys necessary to sign Titan firmware, but it will be possible to reproduce binary builds for Titan M from the public code.

Source: Google Blog, Google Security