Rambus’ Cryptography Research division has signed an agreement with The Athena Group for the use of DPA countermeasure patents in the latter company’s cryptographic security IP cores. These include field-programmable gate arrays (FPGAs) and defense application specific integrated circuits (ASICs).
The agreement allows Athena customers to obtain, directly from Athena, advanced countermeasure solutions that rely on Rambus Cryptography Research patents to protect against side-channel attacks. By utilizing advanced countermeasures implementations, Athena customers can ensure the data integrity of products that run applications requiring a high level of security, particularly those serving the aerospace and defense sectors.
“Securing cores against DPA attacks is a top priority for us and for our customers,” said Monica Murphy, president and CEO of Athena. “This expanded agreement with Rambus enables us to accelerate the adoption of advanced countermeasure solutions designed to counteract that risk. By providing our customers with a license to use Rambus Cryptography Research inventions in connection with our extensive portfolio of cryptographic cores, we can streamline the use model and make it significantly easier for customers to adopt this critical technology.”
According to Paul Kocher, chief scientist of the Rambus Cryptography Research division, today’s leading manufacturers are looking for solutions to counter the increasing threat of side-channel attacks.
“Broader and faster adoption of DPA Countermeasures in the FPGA ecosystem will ensure that components are insulated from these types of vulnerabilities,” he added. “Athena’s increased ability to rapidly engage and deliver solutions based on our portfolio of DPA countermeasures patents will bring significant benefits to the industries they serve, where safety and security are paramount.”
As we’ve previously discussed on Rambus Press, DPA, or differential power analysis, is a type of side-channel attack that monitors variations in the electrical power consumption or EM emissions from a target device. These measurements can be used to obtain cryptographic keys and other sensitive information from semiconductors.
As such, the Rambus Cryptography Research division has designed a range of DPA countermeasures that offer a combination of software, hardware and protocol techniques specifically designed to protect tamper-resistant devices from side-channel attacks. These include leak reduction, incorporating randomness, generating amplitude and temporal noise, as well as executing protocol-level countermeasures.
Leave a Reply