Monday, December 19, 2011

Cryptography Research and INVIA SAS sign developer agreement for differential power analysis countermeasures

SAN FRANCISCO, USA & MEYREUIL, FRANCE: Cryptography Research Inc. (CRI), a division of Rambus and INVIA SAS (INVIA) have entered into an agreement enabling INVIA to develop products incorporating Differential Power Analysis (DPA) countermeasures for use by licensees of CRI’s DPA patents. INVIA provides security-related semiconductor design IP and embedded software to ASIC and FPGA designers.

“As part of our focus on delivering high-quality, tamper-resistant security blocks to our ASIC and FPGA customers, we are pleased to join the Cryptography Research DPA countermeasures developer ecosystem,” said Robert Leydier, INVIA’s president. “Working with CRI further strengthens the protection from major security threats we offer our semiconductor customers.”

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA help protect tamper-resistant products used in applications such as military and aerospace products, smartphones and other mobile applications, banking, pay television, mass transit, secure ID, secure storage, automobiles and consumer electronics.

"DPA countermeasures are a crucial component of secure systems,” said Pankaj Rohatgi, technical director, Hardware Security Solutions at Cryptography Research. “INVIA has developed DPA-resistant hardware cores tailored to address the anti-tamper needs of our licensees, and we are pleased to have INVIA join our DPA countermeasures ecosystem.”

Cryptography Research has been awarded a portfolio of over 55 patents covering countermeasures to DPA attacks, with additional patent applications pending worldwide.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.