Monday, December 6, 2010

NXP Semiconductors achieves first-ever security certification from Cryptography Research

HAMBURG, GERMANY & SAN FRANCISCO, USA: NXP Semiconductors, together with Brightsight and Cryptography Research Inc., announced the certification of several NXP SmartMX secure microcontrollers under the DPA Countermeasure Validation Program.

The analysis, conducted by security evaluation firm Brightsight, validates the effectiveness of Differential Power Analysis countermeasures in members of NXP's SmartMX product line.

The DPA Countermeasure Validation Program is a certification program administered by security experts at Cryptography Research, and involves rigorous independent testing of products to evaluate their resistance to side-channel attacks. The testing program's goal is to enable chip purchasers and downstream customers to identify devices with effective security.

“NXP is very excited to show its leadership in the Identification market by being the first semiconductor company to achieve the successful evaluation under the DPA Countermeasure Validation Program of Cryptography Research, Inc.,” said Hans-Gerd Albertsen, manager of security & evaluation, business unit identification, NXP Semiconductors. “The results of this stringent evaluation further demonstrate the world-leading security of our SmartMX secure microcontroller products.”

NXP will now have the right to display the DPA Security logo in documentation and marketing literature associated with the certified products. Products displaying the logo provide customers with assurance that the device contains DPA countermeasures, which are properly licensed and have been rigorously tested by an independent security testing lab.

“Brightsight is pleased to report a successful evaluation of the NXP SmartMX devices, and looks forward to continuing to support the security evaluation needs of the smart card industry,” said Lex Schoonen, senior security evaluator at Brightsight.

DPA is a form of attack that involves monitoring variations in the electrical power consumption of a chip or device, then using statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA are required to protect tamper-resistant products used in banking, pay television, mass transit, secure ID, secure storage, automobiles, consumer electronics, wireless telecommunications and other applications.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.