Rambus and Boeing have inked a licensing agreement for the inclusion of advanced differential power analysis (DPA) countermeasures in Boeing products.
According to Martin Scott, senior vice president and general manager of the Security Division at Rambus, DPA countermeasures enable Boeing to protect against security attacks that are used to reverse engineer or exploit critical technologies built into aircraft and other defense-related products.
“The threat of DPA attacks is on the rise and companies like Boeing need the utmost security solutions to safeguard its customers’ high-value data,” said Scott. “By licensing our DPA countermeasures, Boeing [illustrates] its commitment to building products with the highest level of security.”
As Scott notes, concerns about DPA security attacks originated in the smart card market, although such attacks have since spread into other segments, including aerospace and defense. Fortunately, government and military systems can be protected from cyber adversaries with a hardware-centric security approach, which helps prevent the threat of reverse engineering and exploitation.
As we’ve previously discussed on Rambus Press, DPA is a type of side-channel attack that involves monitoring variations in the electrical power consumption or EM emissions from a target device. These measurements can then be used to derive cryptographic keys and other sensitive information from chips. This is precisely why Rambus’ Cryptography Research division has developed a comprehensive portfolio of application-specific hardware core and software library solutions that can be used to build DPA resistant products. To be sure, robust countermeasures can protect devices and applications used for government and military purposes, along with finance, mass transit and wireless communications.
It should be noted that Rambus also offers a DPA Workstation (DPAWS) platform to customers and partners. Essentially, DPAWS analyzes hardware and software cryptographic implementations for vulnerabilities to power and electromagnetic side-channel attacks. Specifically, DPAWS enables users to quickly assess any vulnerability that an FPGA, ASIC, CPU or microcontroller may have to side-channel analysis.
In addition, DPAWS includes an integrated suite of hardware and data visualization software to aid in the identification and understanding of vulnerabilities in cryptographic chips.
This includes:
- A project library manager that delivers an integrated view of multiple data sets, scripts and analyses.
- A powerful trace display with an intuitive interface for easy analysis.
- Integrated scripting modules for MatLab and Python.
Additional information about Rambus’ DPA Countermeasure solutions and DPA Workstation analysis platform can be found here.
Leave a Reply