Cryptography Research teams with Discretix on DPA

Cryptography Research teams with Discretix on DPA


LONDON – Security R&D and licensing company Cryptography Research Inc. (CRI) has agreed a deal with Discretix Technologies Ltd. allowing Discretix to develop products incorporating differential power analysis (DPA) countermeasures for use by CRI's licensees.

CRI (San Francisco, Calif.) is a subsidiary of Rambus Inc. (Santa Clara, Calif.) Disretix (Kfar Netter, Israel), founded in 2000 and still venture capital backed and privately held, is a leading supplier of security technology and digital rights management (DRM) for mobile applications.

"Discretix CryptoCell with DPA countermeasures is a certification-ready semiconductor IP platform for the Secure Element market. The CryptoCell platform, combining hardware and software, includes all the security features and modules required for embedded security subsystems in semiconductor ICs," said Asaf Shen, vice president of marketing of IP products of Discretix, in a statement issued by CRI.

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using statistical methods to derive cryptographic keys and other secret information from that device. DPA countermeasures are important for securing mobile devices, bank cards, pay television systems, secure identity products, secure storage media, anti-tamper products, and other electronic systems and components. CRI has developed a portfolio of over 55 U.S. and international patents covering countermeasures to DPA attacks.


Related links and articles:

www.rambus.com

www.discretrix.com

News articles:


Rambus to acquire Cryptography Research for $342.5 million

Lauterbach and Discretix ally to secure debug

ARM, Discretix link for flash controller security







PreviousEDAC reports 6.3% growth for Q1 2012
Next