Education & Training

Our security experts provide technical tutorials, hands-on workshops, and training seminars with facilitated discussion. Clients use our training to understand security-critical challenges and help project teams transition to new security problems. Training sessions are typically two working days and hosted in various worldwide locations, including our San Francisco office. To view upcoming dates and locations, please view the dropdown menu under ‘workshop.’

Who should attend:

  • Developers and architects of hardware and software security products
  • Evaluators and technical writers of requirements for tamper resistant products
  • Technologists designing and testing tamper resistant systems for mobile devices, financial systems, pay television, mass transit, secure ID, secure storage media, entertainment and government/defense applications

Workshop Pricing

1-Day Workshop Standard Attendee Rate General – $495, Government employees and contractors – $295
1-Day DPA Workstation Customer with a Support Contract Complimentary
1-Day DPA Countermeasures Licensee Complimentary
Scholarships: A limited number of scholarships are available to graduate and recent post-graduate students. Complimentary
2-Day Workshop Standard Attendee Rate General – $795, Government employees and contractors – $495

Payment is due before the training. Seating is limited and priority is given to licensees and existing customers. Registration will close when capacity is met. Rambus further reserves the right to cancel the training if less than 3 people have registered for that date. In that case we will refund the money or propose to you a rescheduled training.

Sample Agendas

 

Recommended Reading
Cryptography Concepts and Background

Additional Information for San Francisco-based Training
Nearby hotels in San Francisco
Transportation to San Francisco office

Apply to Attend

Introduction to Side-Channel Attacks eBook

Introduction to Side-Channel Attacks

Side-channel attacks conducted against electronic gear are relatively simple and inexpensive to execute. Such attacks include simple power analysis (SPA) and Differential Power Analysis (DPA). As all physical electronic systems routinely leak information, effective side-channel countermeasures should be implemented at the design stage to ensure protection of sensitive keys and data.

Inventions

Security Icon

DPA Countermeasures

DPA Countermeasures are fundamental techniques for protecting against Differential Power Analysis (DPA) and related side-channel attacks. Consisting of a broad range of software, hardware, and protocol techniques, DPA Countermeasures include reducing leakage, introducing amplitude and temporal noise, balancing hardware and software, incorporating randomness, and implementing protocol level countermeasures.

Protecting Electronic Systems eBook thumbnail

Protecting Electronic Systems from Side-Channel Attacks

Side-channel attacks comprise a wide range of techniques including Differential Power Analysis, Simple Power Analysis, Simple Electromagnetic Analysis, Differential Electromagnetic Analysis, Correlation Power Analysis and Correlation Electromagnetic Analysis. An effective layer of side-channel countermeasures should therefore be implemented via hardware (DPA resistant cores), software (DPA resistant libraries) or both. After layered countermeasures have been implemented, systems should be carefully evaluated to confirm the cessation of sensitive side-channel leakage.

Rambus logo