Cryptography Research and StarChip sign patent license agreement for DPA countermeasures
San Francisco, California and Meyreuil, France, April 4, 2013 – Cryptography Research, Inc. (CRI), a division of Rambus Inc. (NASDAQ:RMBS) and StarChip SAS (StarChip), experts in designing and qualifying smart card ICs, today announces that they have signed a patent license agreement allowing the use of Cryptography Research’s patented technology in StarChip products, including the StarChip line of smart card integrated circuits. Incorporating Cryptography Research’s patented countermeasures onto their devices will help protect StarChip’s products against differential power analysis (DPA) and related side channel attacks. The license covers hardware and software countermeasures developed by StarChip or its customers.
“At StarChip, we are committed to being a leading supplier in the smart card industry and to delivering the highest possible level of security in our smart card chips. We recently announced our innovative GAIA technology. It is designed to protect products against current and future threats and control costs by eliminating complex and hazardous analog protection, as well as optimizing the size of our Invincte crypto engine,” said Lucien Brau, CEO at StarChip. “The DPA countermeasures licensed from Cryptography Research are a significant part of the security solutions that we are delivering to our customers.”
“DPA countermeasures are crucial to securing smart cards, other semiconductor products and electronic systems from malicious attacks,” said Pankaj Rohatgi, technical director at Cryptography Research. “StarChip joins a growing line of chip makers who are licensing our DPA countermeasures. We are excited about the integration of DPA countermeasures into their smart card integrated chip solutions.”
DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA are important for securing mobile devices, bank cards, pay television systems, secure identity products, secure storage media, anti-tamper products and other electronic systems and components. Many of the world’s leading security standards require that devices be protected against DPA and related attacks.
Cryptography Research has developed a portfolio of more than 60 patents covering countermeasures to DPA attacks, with additional patent applications pending worldwide. For additional information on DPA Countermeasures or on Cryptography Research visit http://www.cryptography.com.
About Cryptography Research, Inc. Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security and financial services. Over six billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at http://www.cryptography.com
About StarChip StarChip is a dynamic semiconductor company that enables customers to directly benefit from our unique, optimized value chain system. We design and qualify products for mass production, then license our solutions for purchase directly by our customers through qualified foundries and test houses.
StarChip products are based on state-of-the art, Flash-based 32-bit architectures. They are designed to offer maximum integration, providing support for embedded, innovative security technologies, analog functionality and connectivity and control interfaces. The result is a flexible set of solutions that can easily meet the requirements of a wide variety of markets, including smart cards and security, consumer, automotive and industrial applications.
For additional information please visit http://www.starchip-ic.com/index.html
|
Related News
- Cryptography Research and Fairchild Semiconductor Sign Patent License Agreement for DPA Countermeasures
- Cryptography Research and CPU Tech Sign Patent License Agreement for DPA Countermeasures
- Cryptography Research and Mikron JSC Sign Patent License Agreement for DPA Countermeasures
- Cryptography Research and Entropic Sign License Agreement for DPA Countermeasures to Secure Next Generation Content
- Cryptography Research and Tiempo SAS Sign License Agreement for DPA Countermeasures
Breaking News
- Ubitium Debuts First Universal RISC-V Processor to Enable AI at No Additional Cost, as It Raises $3.7M
- TSMC drives A16, 3D process technology
- Frontgrade Gaisler Unveils GR716B, a New Standard in Space-Grade Microcontrollers
- Blueshift Memory launches BlueFive processor, accelerating computation by up to 50 times and saving up to 65% energy
- Eliyan Ports Industry's Highest Performing PHY to Samsung Foundry SF4X Process Node, Achieving up to 40 Gbps Bandwidth at Unprecedented Power Levels with UCIe-Compliant Chiplet Interconnect Technology
Most Popular
- Cadence Unveils Arm-Based System Chiplet
- CXL Fabless Startup Panmnesia Secures Over $60M in Series A Funding, Aiming to Lead the CXL Switch Silicon Chip and CXL IP
- Esperanto Technologies and NEC Cooperate on Initiative to Advance Next Generation RISC-V Chips and Software Solutions for HPC
- Eliyan Ports Industry's Highest Performing PHY to Samsung Foundry SF4X Process Node, Achieving up to 40 Gbps Bandwidth at Unprecedented Power Levels with UCIe-Compliant Chiplet Interconnect Technology
- Arteris Selected by GigaDevice for Development in Next-Generation Automotive SoC With Enhanced FuSa Standards
E-mail This Article | Printer-Friendly Page |