Found 371 Results

Rambus CryptoFirewall secures Marvell’s 88PA810 Trusted Authentication IC

https://www.rambus.com/blogs/security-rambus-cryptofirewall-secures-marvells-88pa810-trusted-authentication-ic-2/

Marvell has confirmed that its second-gen 88PA810 Trusted Authentication IC integrates Rambus’ CryptoFirewall security core solution, along with anti-tampering and anti-reverse engineering technologies. Designed for use in systems that require secure product authentication and usage tracking, the 88PA810 provides a proven and trusted offering to prevent counterfeit attacks. The 88PA810 also includes IoT smart device […]

Understanding sensor data and context

https://www.rambus.com/blogs/csi-understanding-sensor-data-and-context/

Toby McClean recently noted on LinkedIn Pulse that the value of sensor data is lost when each and every device maker or IoT system defines a new model of observation or measurement. “The value is decreased because third-parties are not able to build reusable algorithms, analytics and visualizations,” he opined. “It is difficult to have […]

Connected vehicles are still vulnerable to hacks

https://www.rambus.com/blogs/security-connected-vehicles-are-still-vulnerable-to-hacks/

Junko Yoshida, Chief International Correspondent at UBM Electronics, recently reported that the automotive industry is still “ill equipped” to protect connected vehicles from hackers. Indeed, according to a survey conducted by the Ponemon Institute, only 41 percent of developers agreed secure software was a priority for their companies, while 28 percent disagreed. “Even worse, 69 […]

Rambus Initiates Accelerated Share Repurchase Program

https://www.rambus.com/rambus-initiates-accelerated-share-repurchase-program/

SUNNYVALE, Calif. ― October 26, 2015 ― Rambus Inc. (NASDAQ:RMBS) today announced it has initiated an accelerated share repurchase program with Citibank, N.A. to repurchase an aggregate of approximately $100 million of its common stock, with an initial delivery of approximately 7,812,500 shares.   “This share repurchase program showcases the confidence we have in our […]

Understanding the changing hardware-software paradigm

https://www.rambus.com/blogs/security-understanding-the-evolving-hardware-software-paradigm/

Hardware-centric platforms and solutions were traditionally designed with minimal input from software engineers. As Brian Bailey of Semiconductor Engineering recently noted, this approach worked when software content was negligible – and the practice did not significantly contribute to product delays. “Over time, the software content grew and today it is generally accepted that software accounts […]

Dartmouth engineers unveil new Quanta Image Sensor (QIS)

https://www.rambus.com/blogs/dartmouth-engineers-unveil-new-quanta-image-sensor-qis-2/

Researchers at Dartmouth’s Thayer School of Engineering have unveiled a new Quanta Image Sensor (QIS) designed to significantly enhance low-light sensitivity. Thayer professor Eric Fossum, the engineer and physicist who invented the CMOS image sensor used in a plethora of mobile devices, says QIS is targeted at a number of applications and platforms, including security […]

Winbond licenses DPA countermeasures from Rambus Cryptography Research

http://www.rambusblog.com/2015/09/22/winbond-licenses-dpa-countermeasures-from-rambus-cryptography-research/#new_tab

Winbond Electronics has licensed differential power analysis (DPA) countermeasures from Rambus’ Cryptography Research division. By implementing DPA countermeasures in flash memory components, Winbond will ensure the data integrity of products that run applications requiring a high level of security – including mobile payments, premium content, automotive and the Internet of Things (IoT).

Winbond licenses DPA countermeasures from Rambus Cryptography Research

https://www.rambus.com/blogs/winbond-licenses-dpa-countermeasures-from-rambus-cryptography-research-2/

Winbond Electronics has licensed differential power analysis (DPA) countermeasures from Rambus’ Cryptography Research division. By implementing DPA countermeasures in flash memory components, Winbond will ensure the data integrity of products that run applications requiring a high level of security – including mobile payments, premium content, automotive and the Internet of Things (IoT). “As we set […]

Winbond to License DPA Countermeasures from Rambus Cryptography Research

https://www.rambus.com/winbond-to-license-dpa-countermeasures-from-rambus-cryptography-research/

DPA Countermeasures will protect data integrity in flash memory components against security attacks SUNNYVALE, Calif. – September 21, 2015 – Rambus Inc. (NASDAQ:RMBS) today announced that Winbond Electronics Corporation, a leading maker of top quality memory solutions, has licensed Rambus Cryptography Research differential power analysis, or DPA, countermeasures to protect industry-leading, flash memory components. By […]

Designing lightweight cryptography for the IoE

https://www.rambus.com/blogs/security-designing-lightweight-cryptography-for-the-ioe/

Ernest Worthman of Semiconductor Engineering recently noted that we have entered an age where technology is expected to do more, faster, anonymously, and often invisibly. “It’s supposed to use less power, with smaller footprints, unobtrusively and intuitively,” he explained. “And all that needs to be protected with cryptography.” However, as Simon Blake-Wilson, VP of products […]

Rambus logo