Winbond Electronics has licensed differential power analysis (DPA) countermeasures from Rambus’ Cryptography Research division. By implementing DPA countermeasures in flash memory components, Winbond will ensure the data integrity of products that run applications requiring a high level of security – including mobile payments, premium content, automotive and the Internet of Things (IoT).
Search Results for: IoT security
Winbond licenses DPA countermeasures from Rambus Cryptography Research
Winbond Electronics has licensed differential power analysis (DPA) countermeasures from Rambus’ Cryptography Research division. By implementing DPA countermeasures in flash memory components, Winbond will ensure the data integrity of products that run applications requiring a high level of security – including mobile payments, premium content, automotive and the Internet of Things (IoT).
“As we set out to provide our customers with the most secure hardware solutions, we know that protecting against the threat of side-channel attacks is a priority – especially in the mobile payments arena,” Chester Hwang Business Unit Leader of Secure memory solutions of Winbond explained in an official press release (insert press release link here). “Rambus DPA countermeasures ensure that Winbond’s TrustMETM flash memory components are protected from these types of attacks.”
Paul Kocher, chief scientist of the Rambus Cryptography Research division, expressed similar sentiments.
“As mobile devices or IoT objects increasingly manage sensitive data and encrypted transactions, it becomes more important than ever to safeguard them against security threats,” he said. “Our DPA countermeasures allow Windbond to develop DPA resistant flash memory components that are capable of passing high-level industry security certifications.”
[youtube http://www.youtube.com/watch?v=-1tOirH1-FM]
As we’ve previously discussed on Rambus Press, physical electronic systems routinely leak information about the internal process of computing. In practical terms, this means attackers can exploit various side-channel techniques to gather data and extract secret cryptographic keys.
As such, the Rambus Cryptography Research division has designed a range of DPA countermeasures that offer a combination of software, hardware and protocol techniques specifically designed to protect tamper-resistant devices from side-channel attacks. These include leak reduction, incorporating randomness, generating amplitude and temporal noise, as well as executing protocol-level countermeasures.
Interested in learning more? You can visit our official DPA countermeasures page here and browse our article archive on the subject here.
Winbond to License DPA Countermeasures from Rambus Cryptography Research
DPA Countermeasures will protect data integrity in flash memory components against security attacks
SUNNYVALE, Calif. – September 21, 2015 – Rambus Inc. (NASDAQ:RMBS) today announced that Winbond Electronics Corporation, a leading maker of top quality memory solutions, has licensed Rambus Cryptography Research differential power analysis, or DPA, countermeasures to protect industry-leading, flash memory components. By implementing Cryptography Research DPA countermeasures, Winbond ensures the data integrity of products that run applications requiring a high level of security, including mobile payments, premium content, automotive, and Internet of Things (IoT).
“As we set out to provide our customers with the most secure hardware solutions, we know that protecting against the threat of side-channel attacks is a priority – especially in the mobile payments arena,” said Chester Hwang Business Unit Leader of Secure memory solutions of Winbond. “Rambus DPA countermeasures ensure that Winbond’s TrustMETM flash memory components are protected from these types of attacks.”
The DPA countermeasures from Cryptography Research have enabled Winbond to meet today’s rigorous hardware security requirements. Specifically, DPA countermeasures will protect against risks in Winbond’s series of TrustMETM flash memory components.
“As mobile devices or IoT objects increasingly manage sensitive data and encrypted transactions, it becomes more important than ever to safeguard them against security threats,” said Paul Kocher, chief scientist of the Rambus Cryptography Research division. “Our DPA countermeasures allow Windbond to develop DPA resistant flash memory components that are capable of passing high-level industry security certifications.”
DPA is a type of side-channel attack that monitors variations in the electrical power consumption or EM emissions from a target device. These measurements can then be used to obtain cryptographic keys and other sensitive information from chips. Rambus DPA countermeasures offer a proven solution to warding off these attacks, protecting devices against the extraction of critical, private data.
For additional information on DPA Countermeasures, please visit https://www.rambus.com/security/dpa-countermeasures/.
Follow Rambus
Company website: rambus.com
Rambus blog: rambusblog.com
Twitter: @rambusinc
LinkedIn: www.linkedin.com/company/rambus
Facebook: www.facebook.com/RambusInc
About Rambus Cryptography Research
The Rambus Cryptography Research division is dedicated to providing a secure foundation for a connected world. Our innovative technologies span areas including tamper resistance, content and media protection, network security, and secure payment and transaction services. These technologies protect nearly nine billion licensed products annually, providing secure access to data and creating invaluable trust between our customers and their customer base. Additional information is available at rambus.com/security.
About Rambus Inc.
Rambus creates cutting-edge semiconductor and IP products, spanning memory and interfaces to security, smart sensors and lighting. Our chips, customizable IP cores, architecture licenses, tools, services, training and innovations improve the competitive advantage of our customers. We collaborate with the industry, partnering with leading ASIC and SoC designers, foundries, IP developers, EDA companies and validation labs. Our products are integrated into tens of billions of devices and systems, powering and securing diverse applications, including Big Data, Internet of Things (IoT), mobile, consumer and media platforms. At Rambus, we are makers of better. For more information, visit rambus.com.
About Winbond
Winbond Electronics Corporation is a leading global supplier of semiconductor memory solutions, headquartered in Taichung, Taiwan. Winbond’s major products include specialty DRAM, mobile DRAM, and Flash memories with Winbond’s memory business revenues in 2014 of more than US$1 billion. Winbond has approximately 2,200 employees worldwide, with offices in Taiwan, Hong Kong, China, Japan, Israel, and the USA. For more information, please visit: www.winbond.com.
###
RMBSTN
Press contacts:
For Rambus
Simone Souza
(408) 462-8859
[email protected]
From Racepoint Global
Hilary Costa
(415) 694-6705
[email protected]
Designing lightweight cryptography for the IoE
Ernest Worthman of Semiconductor Engineering recently noted that we have entered an age where technology is expected to do more, faster, anonymously, and often invisibly.
“It’s supposed to use less power, with smaller footprints, unobtrusively and intuitively,” he explained. “And all that needs to be protected with cryptography.”
However, as Simon Blake-Wilson, VP of products and marketing for Rambus‘ Cryptography Research Division points out, “the lower the security level, the more has to be compromised.”
To mitigate the effects of that compromise, says Worthman, the industry is developing and implementing lightweight ciphers, cryptography primitives and lightweight processor cores.
“There are a lot of MPU architectures that exist in the archives that have the potential to serve as lightweight crypto processors,” he told Semiconductor Engineering. “However, it seems to be difficult to bring together the right compact core and a workable instruction set architecture (ISA) that is both compact, and code-efficient enough to run on the core.”
As such, the semiconductor industry is currently exploring the possibility of employing non-standard approaches.
“Standard cryptography approaches on light devices are not feasible, mainly because the pin count is so restricted, the amount of power they draw, and the amount of energy available to them,” said Pankaj Rohatgi, director of engineering at Rambus’ Cryptography Research Division. “[Nevertheless], the need for IoE devices, especially in sensors and tags, is mushrooming and the awareness of cryptography for these devices is growing as well.”
As Blake-Wilson points out, one has to look at three things when designing lightweight cryptography for the IoE.
“[These include] the algorithms used, how to securely implement them, and, finally, how one manages those algorithms and the keys. When you look at lightweight cryptography for the IoE, you have to look at those three areas.”
Chowdary Yanamadala, VP of business development at ChaoLogix, expressed similar sentiments.
“No matter how light the chips are, there are two security features that they must contain—encryption and authentication.”
Fortunately, progress is being made, despite the myriad of challenges associated with building lightweight cryptography processors for the IoT.
According to Worthman, one potential solution could focus on designing a custom hardware platform, which would likely be most suitable for high-value targets. Meanwhile, a software-centric approach would allow hardware platforms to implement a wide range of cryptographic options. Nevertheless, as Worthman explains, a software approach would be “computationally burdened,” which often translates into sub-par performance.
“So the development has been around finding the magic bullet that brings hardware and software together to create a practical platform,” he added.
Interested in learning more? The full text of Ernest Worthman’s “Lightweight Cryptography For The IoE” is available on Semiconductor Engineering here.
Rambus Reveals Smart Data Acceleration Research Program
Slated to improve performance and power efficiency for data centers
SUNNYVALE, Calif. – September 14, 2015 – Rambus Inc. (NASDAQ:RMBS) today announced the Smart Data Acceleration (SDA) Research Program designed to tackle major issues facing data centers in the age of Big Data. The SDA Research Program has been exploring new architectures for servers and data centers that are optimized for rack-level Big Data computation, targeting significant improvements in performance and power efficiency, as the industry brings computing closer to data.
“Modern servers are out of balance with today’s needs – data centers are under stress due to escalating demands of real-time access to large amounts of information driven by Big Data and new applications,” said Laura Stark, senior vice president and general manager of the Emerging Solutions division at Rambus. “This research platform focuses on architectures that offload computing closer to very large data sets at multiple points in the memory and storage hierarchy.”
As part of the program, Rambus has created a platform to investigate system architectures that include software, firmware, FPGAs and large amounts of memory. The platform can be used to test new methods to optimize and accelerate data analytics for extremely large data sets.
With use cases including real-time risk analytics, ad serving, neural imaging, transcoding and genome mapping, the Rambus SDA Research program is a key technology investment for the next generation of data centers.
More details about the Rambus SDA Research program can be found at rambus.com/sda.
Follow Rambus:
Company website: rambus.com
Rambus blog: rambusblog.com
Twitter: @rambusinc
LinkedIn: www.linkedin.com/company/rambus
Facebook: www.facebook.com/RambusInc
About Emerging Solutions Division
Inspired by the innovative thinking at the heart of Rambus Labs, the Emerging Solutions division at Rambus works to translate extraordinary theory into everyday practice, imagining exciting new ways to interpret and reimagine the world of data around us.
About Rambus Inc.
Rambus creates cutting-edge semiconductor and IP products, spanning memory and interfaces to security, smart sensors and lighting. Our chips, customizable IP cores, architecture licenses, tools, services, training and innovations improve the competitive advantage of our customers. We collaborate with the industry, partnering with leading ASIC and SoC designers, foundries, IP developers, EDA companies and validation labs. Our products are integrated into tens of billions of devices and systems, powering and securing diverse applications, including Big Data, Internet of Things (IoT), mobile, consumer and media platforms. At Rambus, we are makers of better. For more information, visit rambus.com.
The Secure Content Storage Association (SCSA) Selects Rambus Cryptography Research To Help Secure Next-Generation Digital Video Content
Rambus to deliver key provisioning services for VIDITY, allowing leading technology and media companies to enable 4K UHD and High Dynamic Range (HDR) programming
LOS ANGELES and SUNNYVALE, Calif. – September 1, 2015 – Rambus Inc. (NASDAQ:RMBS) today announced that its Cryptography Research Division has been selected by the Secure Content Storage Association (SCSA) to run and manage the VIDITY™ Key Issuance Center. This service, part of the Cryptography Research Trust Services offering, manages cryptographic keys that SCSA-enabled devices and services use in securing high-quality 4K Ultra HD with HDR, HD and SD content. The SCSA develops technologies for consumers to easily and securely purchase, transfer, and view content across multiple electronic devices.
“The members of SCSA represent leading global technology and entertainment brands where delivering a seamless, high quality consumer experience along with robust and flexible security that enables new and compelling business models is of the utmost importance,” said David Huerta, General Manager of SCSA. “The Rambus Cryptography Research Division has been involved throughout the development of VIDITY as a valued technology partner and advisor, and we’re pleased that this role now includes operating the VIDITY Key Issuance Center.”
In operating the Key Issuance Center, Cryptography Research will deliver encrypted keys to storage device makers, player manufacturers, and content issuers who are involved with the SCSA. As part of the VIDITY pre-launch activities, Cryptography Research provided provisional key management services to existing members of the consortium. This service now is the official VIDITY Key Issuance Center. Cryptography Research has delivered billions of encrypted keys throughout the past decade for various product and services, including CryptoFirewall and CryptoManager solutions.
“VIDITY is an extremely exciting brand that will bring consumers the 4K Ultra HD content they want,” said Paul Kocher, president and chief scientist of the Rambus Cryptography Research Division. “We are proud that SCSA has expanded our role to include addressing VIDITY’s key distribution needs.”
Made up of more than 50 participating companies from the entertainment and technology industry, the SCSA is committed to ensuring access to premium digital content in a portable, convenient format. Some of the SCSA members include ARM Holdings (NASDAQ: ARMH), Cisco Systems, Inc., (NASDAQ: CSCO), Comcast Corporation (NASDAQ: CMCSA), LG Electronics Inc., Samsung Electronics Co., Ltd., Seagate Technology (NASDAQ:STX), and Western Digital (NYSE: WDC).
To learn more about Rambus and the Cryptography Research Division, visit rambus.com/security.
Follow Rambus:
Company website: rambus.com
Rambus blog: rambusblog.com
Twitter: @rambusinc
LinkedIn: www.linkedin.com/company/rambus
Facebook: www.facebook.com/RambusInc
About the Secure Content Storage Association
The Secure Content Storage Association (SCSA) is a consortium of companies in the entertainment and storage space founded in January 2012 by Twentieth Century Fox Home Entertainment, Warner Bros. Home Entertainment, SanDisk, and Western Digital. Established as an LLC, the SCSA is focused on developing technologies to make it easy and secure for consumers to purchase, transfer and view content across multiple electronic devices. Companies interested in learning about the SCSA can contact [email protected].
About Rambus Cryptography Research
The Rambus Cryptography Research division specializes in embedded security solutions to combat the worldwide threat to data integrity. Our innovative technologies span areas including tamper resistance, content protection, network security, media and payment and transaction services. Nearly nine billion security products are made annually with our security technology, and systems designed by our scientists and engineers protect billions of dollars in revenue every year. Additional information is available at rambus.com/security.
About Rambus Inc.
Rambus creates cutting-edge semiconductor and IP products, spanning memory and interfaces to security, smart sensors and lighting. Our chips, customizable IP cores, architecture licenses, tools, services, training and innovations improve the competitive advantage of our customers. We collaborate with the industry, partnering with leading ASIC and SoC designers, foundries, IP developers, EDA companies and validation labs. Our products are integrated into tens of billions of devices and systems, powering and securing diverse applications, including Big Data, Internet of Things (IoT), mobile, consumer and media platforms. At Rambus, we are makers of better. For more information, visit rambus.com.
Press contacts:
For Rambus
Simone Souza
(408) 462-8859
[email protected]
From Racepoint Global
Hilary Costa
(415) 694-6705
[email protected]