• Skip to primary navigation
  • Skip to main content
  • Skip to footer
  • English
  • Investor Relations
  • Resource Library
  • Newsroom
  • Blog
  • Careers
  • Support Center
Rambus Logo

Rambus

At Rambus, we create cutting-edge semiconductor and IP products, spanning memory and interfaces to security, smart sensors and lighting.

  • Products
      • All
          • Memory Interface Chips
          • DIMM Chipsets
          • DDR5 DIMM Chipset
          • DDR4 NVRCD
          • DDR4 Register Clock Driver
          • DDR4 Data Buffer
          • CXL Memory Interconnect Initiative
          • Interface IP
          • Memory PHYs
          • GDDR6 PHY
          • HBM3 PHY
          • HBM2E PHY
          • DDR4 PHY
          • More…
          • SerDes PHYs
          • PCIe 6.0 PHY
          • PCIe 5.0 PHY
          • 32G C2C PHY
          • 32G PHY
          • 28G PHY
          • More…
          • Digital Controllers
          • Memory Controllers
          • CXL & PCI Express Controllers
          • MIPI Controllers
          • Video Compression and Forward Error Correction Cores
          • Security IP
          • Root of Trust Solutions
          • Security Protocol Engines
          • Inline Cipher Engines
          • Crypto Accelerator Cores
          • DPA Countermeasures
          • Software Protocols & Crypto Toolkits
          • Anti-Counterfeiting
          • Provisioning and Key Management
      • Memory Interface Chips
        • DIMM Chipsets
          • DDR5 DIMM Chipset
          • Non-Volatile DDR4 Registering Clock Driver
          • DDR4 Register Clock Driver
          • DDR4 Data Buffer
          • DDR3 Register Clock Driver
          • DDR3 Isolation Memory Buffer
        • CXL Memory Interconnect Initiative

        • Made for high speed, reliability and power efficiency, our DDR3, DDR4, and DDR5 DIMM chipsets deliver top-of-the-line performance and capacity for the next wave of computing systems. Learn more about our Memory Interface Chip solutions
      • Interface IP
          • Memory PHYs
            • GDDR6 PHY
            • HBM3 PHY
            • HBM2E PHY
            • DDR4 PHY
            • DDR4 Multi-modal PHY
            • DDR3 PHY
          • SerDes PHYs
            • PCIe 6.0 PHY
            • PCIe 5.0 PHY
            • PCIe 4.0 PHY
            • 32G C2C PHY
            • 32G PHY
            • 28G PHY
            • 16G PHY
            • 12G PHY
            • 6G PHY
          • Digital Controllers
            • HBM3 Controller
            • HBM2E Controller
            • GDDR6 Controller
            • LPDDR5 Controller
            • CXL 2.0 Controller
            • PCIe 6.0 Controller
            • PCIe 5.0 Controller
            • MIPI CSI-2/DSI-2 Controllers
            • Video Compression and Forward Error Correction Cores
            • More…

        • With their reduced power consumption and industry-leading data rates, our line-up of memory interface IP solutions support a broad range of industry standards with improved margin and flexibility. Learn more about our Interface IP solutions
      • Security IP
          • Root of Trust Solutions
          • Security Protocol Engines
            • MACsec Engines
            • IPsec, TLS, SSL Multi-Protocol Engines
            • High Speed Public Key Accelerator
          • Inline Cipher Engines
          • Crypto Accelerator Cores
            • DPA Resistant Cores
            • Basic Crypto Blocks
          • Anti-Counterfeiting
            • CryptoFirewall Cores
            • Circuit Camouflage Technology
          • DPA Countermeasures
            • DPA Resistant Cores
            • DPA Resistant Software Libraries
            • DPA Workstation Platform
          • Software Protocols & Crypto Toolkits
            • IPsec Toolkit
            • FIPs Cryptographic Libraries
            • MACsec Toolkit
            • IoT Security Framework
          • CryptoMedia
            • Content Protection Core
            • Content Protection Services
          • Provisioning and Key Management
            • CryptoManager Provisioning
            • CryptoManager Device Key Management

        • From chip-to-cloud-to-crowd, Rambus secure silicon IP helps protect the world’s most valuable resource: data. Securing electronic systems at their hardware foundation, our embedded security solutions span areas including root of trust, tamper resistance, content protection and trusted provisioning. Learn more about our Security IP offerings
  • Markets
      • AI & Machine Learning
        • Speed and Security for the Artificial Intelligence & Machine Learning Revolution
          • Products
          • SerDes PHYs
          • Memory PHYs
          • Digital Controllers
          • Memory Interface Chips
          • Root of Trust
          • Crypto Accelerator Cores
          • Protocol Engines
          • Provisioning and Key Management
          • AI & Machine Learning
      • Automotive
        • Providing Performance & Security for the Connected Car
          • Products
          • Memory PHYs
          • SerDes PHYs
          • Digital Controllers
          • Root of Trust
          • PKE Engine
          • MACsec Engines
          • Crypto Accelerator Cores
          • Provisioning and Key Management
          • Explore Automotive
      • Data Center
        • Optimizing capacity, connectivity and capability of the cloud
          • Products
          • SerDes PHYs
          • Memory PHYs
          • Digital Controllers
          • Memory Interface Chips
          • Root of Trust
          • MACsec Engines
          • Software Protocols
          • Provisioning and Key Management
          • See Data Center
      • Edge
        • Catching a tidal wave of data
          • Products
          • Memory PHYs
          • SerDes PHYs
          • Digital Controllers
          • Root of Trust
          • Crypto Accelerator Cores
          • Protocol Engines
          • Software Protocols
          • Discover Edge
      • Government
        • Securing Mission-critical Systems
          • Products
          • Root of Trust
          • Protocol Engines
          • Anti-Tamper Cores
          • Provisioning and Key Management
          • DPA Workstation Platform
          • SerDes PHYs
          • Memory PHYs
          • Digital Controllers
          • See Government
      • IoT
        • Making IoT Data Safe & Fast
          • Products
          • Root of Trust
          • TLS Toolkits
          • Provisioning and Key Management
          • Memory PHYs
          • SerDes PHYs
          • Digital Controllers
          • Explore IoT
  • Resources
    • Inventions
    • Buying Guide
    • Resource Library
      • Webinars
      • Product Selector
  • About
      • Corporate Overview
      • Leadership
      • Inventors
      • Careers
      • Locations
      • Investor Relations
      • Newsroom
      • Blog
      • Events
      • Partnerships
      • Certifications
      • Corporate Responsibility
      • Contact
Home > cryptography research > Page 3

cryptography research

Samsung Electronics and Cryptography Research Extend Technology Relationship to Improve Device Security

Agreement includes technologies for protecting smartphones, payments, content protection, and enterprise applications against side channel attacks

SEOUL, KOREA and SAN FRANCISCO, CA — January 5, 2014 — Samsung Electronics and Cryptography Research, Inc. (CRI), a division of Rambus Inc. (NASDAQ:RMBS), today announced an extended relationship, enabling further integration of CRI’s DPA countermeasure technologies across a variety of Samsung semiconductor and system devices. This agreement allows Samsung to provide protection against side channel attacks in devices such as smartphones, payment chips, content protection systems, and enterprise applications. Also today, Samsung and Rambus announced they have extended their architecture licensing relationship for 10 years, until 2023.

“DPA countermeasure technologies have been essential to Samsung’s smart card products,” said Sunghee Cho, Samsung Vice President. “We now have the opportunity to deploy advanced DPA countermeasures in other Samsung devices requiring content protection and security applications.”

“Strong security makes connected devices far more valuable by enabling them to safely access higher-value data and services,” said Paul Kocher, president and chief scientist of Cryptography Research. “We are delighted to provide technology to help Samsung enhance its leadership position in securing products from dedicated security chips up to cutting-edge smartphones.”

Side channel and differential power analysis (DPA) attacks involve measuring variations in the electrical power consumption or RF emissions of a target device, then using advanced statistical methods to derive cryptographic keys and other secrets. Countermeasures to these attacks are required to protect tamper-resistant products used in applications including banking, pay television, mass transit, secure ID, and wireless telecommunications. Cryptography Research’s innovations are reflected in a portfolio of over 70 issued patents covering countermeasures to DPA attacks, with additional patent applications allowed or pending.

For additional information on DPA countermeasures or Cryptography Research, visit cryptography.com.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at cryptography.com.

About Samsung Electronics Co., Ltd.

Samsung Electronics Co., Ltd. is a global leader in technology, opening new possibilities for people everywhere. Through relentless innovation and discovery, we are transforming the worlds of televisions, smartphones, personal computers, printers, cameras, home appliances, LTE systems, medical devices, semiconductors and LED solutions. We employ 236,000 people across 79 countries with annual sales of US$187.8 billion.

Cryptography Research and Riscure Certify Broadcom as First-Ever DPA-Resistant Set-top Box SoC

Cryptography Research and Riscure validate set-top boxes utilizing Broadcom’s BCM7538 SoC to effectively protect against side channel attacks

SAN FRANCISCO, Calif. and DELFT, The Netherlands December 19, 2013 — Cryptography Research Inc. (CRI), a division of Rambus Inc. (NASDAQ:RMBS), and Riscure today announced the certification of Broadcom’s set-top box silicon under the Differential Power Analysis (DPA) countermeasure validation program. The analysis, conducted by security evaluation firm Riscure, validates the effectiveness of DPA countermeasures to protect quality content distribution in set-top box products utilizing the Broadcom BCM7538 SoC.

“Implementing effective countermeasures to DPA is important to enable a secure foundation for content distribution,” said Dan Marotta, Broadcom executive vice president and general manager, Broadband Communications Group. “We will continue to leverage our engineering expertise to be first to market and industry leader in providing secure set-top box home networking technology to our customers and partners.”

Cryptography Research licenses DPA countermeasure technologies to protect devices against side channel attacks that can extract cryptographic keys and other sensitive data from chips in set-top boxes and other home networking products. The need to integrate more comprehensive security solutions in set-top boxes has emerged as basic content protection solutions sometimes fail to thwart today’s advanced piracy techniques. Broadcom is the first semiconductor company to provide these new DPA countermeasures across its line of set-top box SoCs.

The DPA countermeasure validation program is a certification program administered by security experts at Cryptography Research, and involves rigorous independent testing of products to evaluate resistance to side channel attacks. The testing program’s goal is to enable chip purchasers and downstream customers to identify devices with effective security. In 2012 Riscure was accredited by Cryptography Research as an independent testing lab to conduct evaluations for the DPA countermeasure validation program.

“Emerging requirements demand the highest levels of protection for premium content distribution across the broad spectrum of pay TV systems,” said Benjamin Jun, chief technology officer for Cryptography Research. “This certification demonstrates Broadcom’s dedication to implement state-of-the-art security countermeasures in its SoCs.”

“Riscure has conducted comprehensive testing of the relevant cryptographic functions deployed by the Broadcom BCM7538 SoC, which are used in pay TV set-top box applications. We are pleased to confirm that these techniques are effective in protecting against side channel attacks,” said Pascal Van Gimst, managing director of Riscure Security Labs.

The BCM7538 is now approved to display the “DPA Lock” security logo, which provides customers with assurance that devices contain DPA countermeasures which are authorized and have been rigorously tested by an independent security-testing lab.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc. (NASDAQ: RMBS), is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at cryptography.com.

About Riscure

Riscure is a globally recognized and independent security test laboratory. Riscure is specialized in evaluating and testing the security of smart cards and connected devices that are designed to operate securely in any environment and under all circumstances. Riscure offers these services in different markets such as payment, content protection, conditional access, telecom and automotive. Besides that, Riscure develops and maintains security test tools. Inspector, Riscure’s side channel analysis and fault injection test tool is used by manufacturers and research labs to evaluate the resistance of chips against high attack potential. Additional information is available at www.riscure.com.

Cryptography Research and Tiempo SAS Sign License Agreement for DPA Countermeasures

Agreement Strengthens Security in Tiempo SAS High-End Microcontroller Chips

SAN FRANCISCO, Calif., USA and GRENOBLE, France – November 12, 2013 – Cryptography Research, Inc., a division of Rambus Inc. (NASDAQ:RMBS), and Tiempo SAS (Tiempo), experts in designing and qualifying secure smart card chips, today announced they have signed an architecture license agreement allowing for the use of Cryptography Research’s patented security inventions in Tiempo’s integrated circuits. By incorporating Cryptography Research’s countermeasures onto their devices, Tiempo’s products will be protected against differential power analysis (DPA) and related side channel attacks. This license also covers software developed by Tiempo’s customers when utilized on Tiempo’s licensed integrated circuits.

“Tiempo recently announced the creation of a new business unit, Tiempo Secure, which confirms that the company is focusing on high-end secure product development. The initial focus will be on products such as dual-interface secure microcontroller chips, targeting applications including banking transaction, fare transit and secure identification,” said Serge Maginot, CEO at Tiempo. “We are excited to partner with Cryptography Research, whose DPA countermeasures will be efficiently implemented in the clockless designs of our secure chip products.”

“DPA countermeasures are crucial to securing smartcards, other semiconductor products and electronic systems from malicious attacks,” said Pankaj Rohatgi, technical director at Cryptography Research. “Tiempo’s efforts to integrate DPA Countermeasures into their secure microcontroller solutions mark another step forward in preventing this vulnerability from being exploited.”

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA help protect tamper-resistant products used in applications such as banking, pay television, mass transit, secure ID and wireless telecommunications. Cryptography Research has developed a portfolio of over 70 issued patents covering countermeasures to DPA attacks, with additional patent applications allowed or pending.

For additional information on DPA Countermeasures or on Cryptography Research visit www.cryptography.com.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at www.cryptrography.com

About Tiempo SAS

Tiempo developed an innovative clockless technology enabling the design of chips that are ultra-low power, very robust, rapid and reactive with a variable power supply, and secured against hardware attacks (power analysis and fault injections). Tiempo, with its newly created Tiempo Secure business unit, now specializes in the development and industrialization of secure dual-interface chip products that are Common Criteria/EMVCo certified and that target secure applications such as banking transaction, fare transit, secure identification, DRM and mobile payment. For more information on Tiempo secure products, please visit www.tiempo-secure.com.

Secure Content Storage Association (SCSA) Selects Cryptography Research to Provide Security Expertise

CRI to provide content security expertise to seamlessly enable fast, easy and secure access to locally stored digital content across multiple devices

SAN FRANCISCO, CALIFORNIA, UNITED STATES – 09/06/2012 – Cryptography Research, Inc. (CRI), a division of Rambus (NASDAQ: RMBS), today announced it has been selected by the Secure Content Storage Association (SCSA) to provide security leadership and expertise to the SCSA efforts. The SCSA is a consortium of companies in the entertainment and storage space founded by SanDisk (NASDAQ: SNDK), Twentieth Century Fox, Warner Bros., and WD, a Western Digital (NASDAQ: WDC) company, to provide consumers with new ways to build digital home libraries. The SCSA’s Project Phenix (working title) initiative will give consumers an easier and faster way to organize, store and move their high definition digital movies and TV shows across multiple devices.

The SCSA is focused on developing solutions to make it easy and secure for consumers to purchase, transfer and view the highest value digital content across multiple electronic devices while seamlessly complementing and integrating with online content locker services, such as the industry backed UltraViolet™ ecosystem. Through the Project Phenix effort, the consortium will give users the ability to securely store a copy of these premium digital movies on local hard drives and flash memory based solutions which then can be accessed for local playback across all SCSA App-enabled devices including smartphones, tablets, TV’s, set-top boxes, computers, game consoles, USB flash drives, and uSD cards.

“Consumer flexibility while protecting content in a transparent manner are the cornerstones of the solutions the SCSA is developing, and we’re pleased to welcome Cryptography Research to the SCSA,” said Darcy Antonellis, President, Warner Bros. Technical Operations. “Cryptography Research has an extensive track record of helping address security challenges in content protection through hardware and software technologies, and will be a valuable participant in our association.”

“Content has traditionally been stored on passive media, which does not take advantage of the on-board processing potential of modern hard drives and flash media devices,” said Paul Kocher, president and chief scientist of Cryptography Research. “What the SCSA is doing is exciting as it will create the first digital content solution to truly leverage the computing power and rapid evolution of modern storage technologies.”

For additional information on Cryptography Research visit www.cryptography.com.

About the SCSA

The SCSA is focused on developing technologies to make it easy and secure for consumers to purchase, transfer and view content across multiple electronic devices. The SCSA is a consortium of companies in the entertainment and storage space founded by SanDisk, Twentieth Century Fox, Warner Bros., and Western Digital. For additional information or to learn more about the SCSA, please contactinquiries@scsallc.com.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over six billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at www.cryptography.com.

About Rambus Inc.

Rambus is one of the world’s premier technology licensing companies. Founded in 1990, the Company specializes in the invention and design of architectures focused on enriching the end-user experience of electronic systems. Rambus’ patented innovations and breakthrough technologies help industry-leading companies bring superior products to market. Rambus licenses both its world-class patent portfolio, as well as its family of leadership and industry-standard solutions. Headquartered in Sunnyvale, California, Rambus has regional offices in North Carolina, Ohio, India, Germany, Japan, Korea, and Taiwan. Additional information is available at www.rambus.com.

Rambus Signs Definitive Agreement to Acquire Cryptography Research

Accelerates strategy to aggressively grow annual revenues

SUNNYVALE, CALIFORNIA, UNITED STATES – 05/12/2011 – Rambus Inc. (NASDAQ: RMBS), one of the world’s premier technology licensing companies, today announced it has signed a definitive agreement to acquire privately-held Cryptography Research, Inc. (CRI), a leading semiconductor security R&D and licensing company. Rambus plans to acquire CRI for an aggregate of $342.5 million comprised of $167.5 million in cash, approximately 6.4 million shares of Rambus stock, and $50 million payable to CRI employees in cash or stock over three years. This acquisition will expand the breadth of Rambus’ breakthrough technologies available for licensing with complementary technologies from CRI that include patented innovations and solutions for content protection, network security, anti-counterfeiting and financial services. Rambus estimates that this acquisition will be accretive on a pro forma basis in 2013.

“The addition of CRI’s world-class security technology is a pivotal step in our strategy to extend our IP leadership and aggressively drive our revenue growth,” said Harold Hughes, president and chief executive officer at Rambus. “Combined with our complementary semiconductor, and lighting and display technologies, we will create an unrivaled set of innovations and solutions critical for a broad range of electronics, with particular focus on the fast growing mobile market.”

Over five billion semiconductor products secured by CRI’s technology are made under license annually. CRI’s licensees include leading semiconductor, electronics and services companies such as Atmel, Infineon, Microsoft, NXP, Raytheon, Renesas, Samsung, STMicroelectronics, Toshiba, and Visa. CRI is led by internationally renowned cryptographer and scientist Paul Kocher, whose accomplishments include helping author the SSL 3.0 standard, discovering differential power analysis (DPA), as well as developing techniques for securing electronic systems against DPA attacks.

“Rambus will provide our team the perfect home to continue development of technology which addresses an increasingly complex range of security requirements,” said Paul Kocher, president and chief scientist of Cryptography Research. “With many billions of connected devices conducting electronic transactions, storing important personal data, and delivering copyrighted content, the needs for security are paramount. Our passion is solving these challenging data security problems through innovative cryptographic techniques to the benefit of our licensed customers and consumers worldwide.”

Key technologies developed and licensed by CRI include DPA countermeasures. DPA attacks involve monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. With CRI’s DPA countermeasures, electronic systems and security devices, such as smart cards, are protected from DPA attacks. Critical to electronic system security, DPA protection is now mandated for many government and commercial services.

In addition, CRI offers anti-piracy and anti-counterfeiting solutions including CryptoFirewall™ technology. The CryptoFirewall core is a separate, on-chip, hardware-based security block that protects cryptographic keys and computations from attack. CryptoFirewall solutions can be used across a broad spectrum of applications including Pay TV security and counterfeit protection of printer consumables.

The boards of directors of both companies and a majority of the shareholders of CRI have approved the acquisition. This acquisition is subject to review and approval pursuant to the Hart-Scott-Rodino Act. Rambus anticipates the transaction will close this summer contingent upon regulatory approvals and satisfying other conditions specified in the definitive agreement.

Audio Conference Call and Webcast Scheduled
Rambus management will discuss this acquisition during a special conference call today at 2:30 p.m. PT. The call will be webcast and can be accessed through the Rambus website. A replay will be available following the call on Rambus’ Investor Relations website or for one week at the following numbers: (800) 642-1687 (domestic) or (706) 645-9291 (international) with ID# 67805938.

About Rambus Inc.

Founded in 1990, Rambus is one of the world’s premier technology licensing companies. As a company of inventors, Rambus focuses on the development of technologies that enrich the end-user experience of electronic systems. Its breakthrough innovations and solutions help industry-leading companies bring superior products to market. Rambus licenses both its world-class patent portfolio, as well as its family of leadership and industry-standard solutions. Headquartered in Sunnyvale, California, Rambus has regional offices in North Carolina, Ohio, India, Germany, Japan, Korea, and Taiwan. Additional information is available at www.rambus.com.

About Cryptography Research, Inc.

Cryptography Research, Inc. is a leading semiconductor security R&D and licensing company. Cryptography Research develops and licenses innovative technologies in areas including tamper resistance, content protection, network security, and financial services. The company was established in 1995 by internationally renowned cryptographer Paul Kocher. Cryptography Research clients include many of the world’s leading technology and media delivery companies. Security systems designed by Cryptography Research engineers protect electronic commerce in the wireless, telecommunications, financial, digital television, entertainment, consumer electronics, and Internet industries.

Forward Looking Statements

This press release contains forward-looking statements related to Rambus, CRI, the timing and consummation of the acquisition of CRI and the potential benefits of the acquisition. Actual events or results may differ materially from those contained in the forward-looking statements. Please refer to the documents Rambus files from time to time with the SEC, including Rambus’ most recent Form 10-K and Form 10-Q, as well as Rambus’ future filings. These SEC filings contain and identify important factors that could cause results of the acquisition and related transactions to differ materially from those contained in Rambus’ forward-looking statements. Although Rambus believes that the expectations reflected in the forward-looking statements are reasonable, Rambus cannot guarantee future results, levels of activity, performance, or achievements. Rambus is under no duty to update any of the forward-looking statements after the date of this press release to conform to actual results.

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2
  • Go to page 3

Footer

About

  • Corporate Overview
  • Leadership
  • Careers
  • Locations
  • Investor Relations
  • News
  • Corporate Responsibility

Products

  • Memory PHYs
  • SerDes PHYs
  • Digital Controllers
  • Server DIMM Chipsets
  • Root of Trust Solutions
  • Provisioning and Key Management
  • Protocol Engines
  • Crypto Accelerator Cores
  • Software Protocols
  • DPA Countermeasures
  • Anti-Counterfeiting
  • CryptoMedia

Markets

  • AI & Machine Learning
  • Automotive
  • Data Center
  • Edge
  • Government
  • IoT
  • Pay TV

Resources

  • Resource Library
  • Webinars
  • Inventions
  • Buying Guide
  • Contact

Copyright © 2023 Rambus.com. All Rights Reserved. Privacy Policy | Trademark & Guidelines

  • Facebook icon
  • Twitter icon
  • YouTuve icon
  • LinkedIn icon
  • Blog icon