Licensed Countermeasures

Rambus Security pioneered SPA and DPA, and has developed and patented the fundamental countermeasures needed to protect against these side channel attacks. We own and actively license patents covering the fundamental countermeasures for DPA attacks. A patent license from us is required to make, use, sell, offer to sell, or import products utilizing DPA countermeasures. Over 8 billion security chips are made each year with DPA countermeasures licensed from Rambus Security.

Countermeasure Techniques

Flexible licensing options are available, including no-cost licenses for academic research. Countermeasures to SPA and DPA are covered by our patents, and include a broad range of hardware and software-based techniques:

Leakage reduction: techniques to make the set or sequence of operations independent of the key as well as hardware and software balancing techniques to reduce variation in the power consumption for different data.

Noise introduction: techniques for adding different types of noise into the power consumption measurements available to the attacker.

Obfuscation: by keeping algorithms secret, the attacker is forced to perform reverse engineering along with power analysis. While we do not recommend this countermeasure, it is better than having no countermeasure at all.

Incorporating randomness: includes techniques for randomizing the data manipulated by the device in a way that still produces the correct result and encompasses techniques such as the masking or blinding of data and keys.

Protocol level countermeasures: are applicable when there is flexibility to modify cryptographic protocols used by the device. Protocols are modified so that secrets can be continually refreshed and updated during the lifetime of the device, protecting them from leak exposure.

Countermeasure Licensees

Many of the world’s leading technology companies license our DPA countermeasures, including:

Boeing
Brite Semiconductor
Broadcom
CEC Huada
CyOne Security
EM Microelectronic
Entrust
Epson
Infineon
Marvell
MediaTek
Microchip
Microsoft
Nvidia
Nuvoton
Qualcomm
Raytheon
Samsung
Silicon Labs
Socionext
StarChip
STMicroelectronics
Synamedia
Thales
Tiempo
Tongxin Microelectronics
Utimaco
Visa
Western Digital
Wisekey
Winbond
Xilinx

Introduction to Side-Channel Attacks eBook

Introduction to Side-Channel Attacks

Side-channel attacks conducted against electronic gear are relatively simple and inexpensive to execute. Such attacks include simple power analysis (SPA) and Differential Power Analysis (DPA). As all physical electronic systems routinely leak information, effective side-channel countermeasures should be implemented at the design stage to ensure protection of sensitive keys and data.

Solution Offerings

Protecting Electronic Systems eBook thumbnail

Protecting Electronic Systems from Side-Channel Attacks

Side-channel attacks comprise a wide range of techniques including Differential Power Analysis, Simple Power Analysis, Simple Electromagnetic Analysis, Differential Electromagnetic Analysis, Correlation Power Analysis and Correlation Electromagnetic Analysis. An effective layer of side-channel countermeasures should therefore be implemented via hardware (DPA resistant cores), software (DPA resistant libraries) or both. After layered countermeasures have been implemented, systems should be carefully evaluated to confirm the cessation of sensitive side-channel leakage.

Inventions

Security Icon

DPA Countermeasures

DPA Countermeasures are fundamental techniques for protecting against Differential Power Analysis (DPA) and related side-channel attacks. Consisting of a broad range of software, hardware, and protocol techniques, DPA Countermeasures include reducing leakage, introducing amplitude and temporal noise, balancing hardware and software, incorporating randomness, and implementing protocol level countermeasures.

Rambus logo