Friday, May 13, 2011

Rambus signs definitive agreement to acquire Cryptography Research

SUNNYVALE, USA: Rambus Inc. has signed a definitive agreement to acquire privately-held Cryptography Research Inc. (CRI), a leading semiconductor security R&D and licensing company. Rambus plans to acquire CRI for an aggregate of $342.5 million comprised of $167.5 million in cash, approximately 6.4 million shares of Rambus stock, and $50 million payable to CRI employees in cash or stock over three years.

This acquisition will expand the breadth of Rambus’ breakthrough technologies available for licensing with complementary technologies from CRI that include patented innovations and solutions for content protection, network security, anti-counterfeiting and financial services. Rambus estimates that this acquisition will be accretive on a pro forma basis in 2013.

“The addition of CRI’s world-class security technology is a pivotal step in our strategy to extend our IP leadership and aggressively drive our revenue growth,” said Harold Hughes, president and chief executive officer at Rambus. “Combined with our complementary semiconductor, and lighting and display technologies, we will create an unrivaled set of innovations and solutions critical for a broad range of electronics, with particular focus on the fast growing mobile market.”

Over five billion semiconductor products secured by CRI’s technology are made under license annually. CRI’s licensees include leading semiconductor, electronics and services companies such as Atmel, Infineon, Microsoft, NXP, Raytheon, Renesas, Samsung, STMicroelectronics, Toshiba, and Visa. CRI is led by internationally renowned cryptographer and scientist Paul Kocher, whose accomplishments include helping author the SSL 3.0 standard, discovering differential power analysis (DPA), as well as developing techniques for securing electronic systems against DPA attacks.

“Rambus will provide our team the perfect home to continue development of technology which addresses an increasingly complex range of security requirements,” said Paul Kocher, president and chief scientist of Cryptography Research. “With many billions of connected devices conducting electronic transactions, storing important personal data, and delivering copyrighted content, the needs for security are paramount. Our passion is solving these challenging data security problems through innovative cryptographic techniques to the benefit of our licensed customers and consumers worldwide.”

Key technologies developed and licensed by CRI include DPA countermeasures. DPA attacks involve monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. With CRI’s DPA countermeasures, electronic systems and security devices, such as smart cards, are protected from DPA attacks. Critical to electronic system security, DPA protection is now mandated for many government and commercial services.

In addition, CRI offers anti-piracy and anti-counterfeiting solutions including CryptoFirewall technology. The CryptoFirewall core is a separate, on-chip, hardware-based security block that protects cryptographic keys and computations from attack. CryptoFirewall solutions can be used across a broad spectrum of applications including Pay TV security and counterfeit protection of printer consumables.

The boards of directors of both companies and a majority of the shareholders of CRI have approved the acquisition. This acquisition is subject to review and approval pursuant to the Hart-Scott-Rodino Act. Rambus anticipates the transaction will close this summer contingent upon regulatory approvals and satisfying other conditions specified in the definitive agreement.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.