• Skip to primary navigation
  • Skip to main content
  • Skip to footer
  • English
  • Investor Relations
  • Resource Library
  • Newsroom
  • Blog
  • Careers
  • Support Center
Rambus Logo

Rambus

At Rambus, we create cutting-edge semiconductor and IP products, spanning memory and interfaces to security, smart sensors and lighting.

  • Products
      • All
          • Memory Interface Chips
          • DIMM Chipsets
          • DDR5 DIMM Chipset
          • DDR4 NVRCD
          • DDR4 Register Clock Driver
          • DDR4 Data Buffer
          • CXL Memory Interconnect Initiative
          • Interface IP
          • Memory PHYs
          • GDDR6 PHY
          • HBM3 PHY
          • HBM2E PHY
          • DDR4 PHY
          • More…
          • SerDes PHYs
          • PCIe 6.0 PHY
          • PCIe 5.0 PHY
          • 32G C2C PHY
          • 32G PHY
          • 28G PHY
          • More…
          • Digital Controllers
          • Memory Controllers
          • CXL & PCI Express Controllers
          • MIPI Controllers
          • Video Compression and Forward Error Correction Cores
          • Security IP
          • Root of Trust Solutions
          • Security Protocol Engines
          • Inline Cipher Engines
          • Crypto Accelerator Cores
          • DPA Countermeasures
          • Software Protocols & Crypto Toolkits
          • Anti-Counterfeiting
          • Provisioning and Key Management
      • Memory Interface Chips
        • DIMM Chipsets
          • DDR5 DIMM Chipset
          • Non-Volatile DDR4 Registering Clock Driver
          • DDR4 Register Clock Driver
          • DDR4 Data Buffer
          • DDR3 Register Clock Driver
          • DDR3 Isolation Memory Buffer
        • CXL Memory Interconnect Initiative

        • Made for high speed, reliability and power efficiency, our DDR3, DDR4, and DDR5 DIMM chipsets deliver top-of-the-line performance and capacity for the next wave of computing systems. Learn more about our Memory Interface Chip solutions
      • Interface IP
          • Memory PHYs
            • GDDR6 PHY
            • HBM3 PHY
            • HBM2E PHY
            • DDR4 PHY
            • DDR4 Multi-modal PHY
            • DDR3 PHY
          • SerDes PHYs
            • PCIe 6.0 PHY
            • PCIe 5.0 PHY
            • PCIe 4.0 PHY
            • 32G C2C PHY
            • 32G PHY
            • 28G PHY
            • 16G PHY
            • 12G PHY
            • 6G PHY
          • Digital Controllers
            • HBM3 Controller
            • HBM2E Controller
            • GDDR6 Controller
            • LPDDR5 Controller
            • CXL 2.0 Controller
            • PCIe 6.0 Controller
            • PCIe 5.0 Controller
            • MIPI CSI-2/DSI-2 Controllers
            • Video Compression and Forward Error Correction Cores
            • More…

        • With their reduced power consumption and industry-leading data rates, our line-up of memory interface IP solutions support a broad range of industry standards with improved margin and flexibility. Learn more about our Interface IP solutions
      • Security IP
          • Root of Trust Solutions
          • Security Protocol Engines
            • MACsec Engines
            • IPsec, TLS, SSL Multi-Protocol Engines
            • High Speed Public Key Accelerator
          • Inline Cipher Engines
          • Crypto Accelerator Cores
            • DPA Resistant Cores
            • Basic Crypto Blocks
          • Anti-Counterfeiting
            • CryptoFirewall Cores
            • Circuit Camouflage Technology
          • DPA Countermeasures
            • DPA Resistant Cores
            • DPA Resistant Software Libraries
            • DPA Workstation Platform
          • Software Protocols & Crypto Toolkits
            • IPsec Toolkit
            • FIPs Cryptographic Libraries
            • MACsec Toolkit
            • IoT Security Framework
          • CryptoMedia
            • Content Protection Core
            • Content Protection Services
          • Provisioning and Key Management
            • CryptoManager Provisioning
            • CryptoManager Device Key Management

        • From chip-to-cloud-to-crowd, Rambus secure silicon IP helps protect the world’s most valuable resource: data. Securing electronic systems at their hardware foundation, our embedded security solutions span areas including root of trust, tamper resistance, content protection and trusted provisioning. Learn more about our Security IP offerings
  • Markets
      • AI & Machine Learning
        • Speed and Security for the Artificial Intelligence & Machine Learning Revolution
          • Products
          • SerDes PHYs
          • Memory PHYs
          • Digital Controllers
          • Memory Interface Chips
          • Root of Trust
          • Crypto Accelerator Cores
          • Protocol Engines
          • Provisioning and Key Management
          • AI & Machine Learning
      • Automotive
        • Providing Performance & Security for the Connected Car
          • Products
          • Memory PHYs
          • SerDes PHYs
          • Digital Controllers
          • Root of Trust
          • PKE Engine
          • MACsec Engines
          • Crypto Accelerator Cores
          • Provisioning and Key Management
          • Explore Automotive
      • Data Center
        • Optimizing capacity, connectivity and capability of the cloud
          • Products
          • SerDes PHYs
          • Memory PHYs
          • Digital Controllers
          • Memory Interface Chips
          • Root of Trust
          • MACsec Engines
          • Software Protocols
          • Provisioning and Key Management
          • See Data Center
      • Edge
        • Catching a tidal wave of data
          • Products
          • Memory PHYs
          • SerDes PHYs
          • Digital Controllers
          • Root of Trust
          • Crypto Accelerator Cores
          • Protocol Engines
          • Software Protocols
          • Discover Edge
      • Government
        • Securing Mission-critical Systems
          • Products
          • Root of Trust
          • Protocol Engines
          • Anti-Tamper Cores
          • Provisioning and Key Management
          • DPA Workstation Platform
          • SerDes PHYs
          • Memory PHYs
          • Digital Controllers
          • See Government
      • IoT
        • Making IoT Data Safe & Fast
          • Products
          • Root of Trust
          • TLS Toolkits
          • Provisioning and Key Management
          • Memory PHYs
          • SerDes PHYs
          • Digital Controllers
          • Explore IoT
  • Resources
    • Inventions
    • Buying Guide
    • Resource Library
      • Webinars
      • Product Selector
  • About
      • Corporate Overview
      • Leadership
      • Inventors
      • Careers
      • Locations
      • Investor Relations
      • Newsroom
      • Blog
      • Events
      • Partnerships
      • Certifications
      • Corporate Responsibility
      • Contact
Home > DPA countermeasures > Page 2

DPA countermeasures

Cryptography Research and Riscure Certify Broadcom as First-Ever DPA-Resistant Set-top Box SoC

Cryptography Research and Riscure validate set-top boxes utilizing Broadcom’s BCM7538 SoC to effectively protect against side channel attacks

SAN FRANCISCO, Calif. and DELFT, The Netherlands December 19, 2013 — Cryptography Research Inc. (CRI), a division of Rambus Inc. (NASDAQ:RMBS), and Riscure today announced the certification of Broadcom’s set-top box silicon under the Differential Power Analysis (DPA) countermeasure validation program. The analysis, conducted by security evaluation firm Riscure, validates the effectiveness of DPA countermeasures to protect quality content distribution in set-top box products utilizing the Broadcom BCM7538 SoC.

“Implementing effective countermeasures to DPA is important to enable a secure foundation for content distribution,” said Dan Marotta, Broadcom executive vice president and general manager, Broadband Communications Group. “We will continue to leverage our engineering expertise to be first to market and industry leader in providing secure set-top box home networking technology to our customers and partners.”

Cryptography Research licenses DPA countermeasure technologies to protect devices against side channel attacks that can extract cryptographic keys and other sensitive data from chips in set-top boxes and other home networking products. The need to integrate more comprehensive security solutions in set-top boxes has emerged as basic content protection solutions sometimes fail to thwart today’s advanced piracy techniques. Broadcom is the first semiconductor company to provide these new DPA countermeasures across its line of set-top box SoCs.

The DPA countermeasure validation program is a certification program administered by security experts at Cryptography Research, and involves rigorous independent testing of products to evaluate resistance to side channel attacks. The testing program’s goal is to enable chip purchasers and downstream customers to identify devices with effective security. In 2012 Riscure was accredited by Cryptography Research as an independent testing lab to conduct evaluations for the DPA countermeasure validation program.

“Emerging requirements demand the highest levels of protection for premium content distribution across the broad spectrum of pay TV systems,” said Benjamin Jun, chief technology officer for Cryptography Research. “This certification demonstrates Broadcom’s dedication to implement state-of-the-art security countermeasures in its SoCs.”

“Riscure has conducted comprehensive testing of the relevant cryptographic functions deployed by the Broadcom BCM7538 SoC, which are used in pay TV set-top box applications. We are pleased to confirm that these techniques are effective in protecting against side channel attacks,” said Pascal Van Gimst, managing director of Riscure Security Labs.

The BCM7538 is now approved to display the “DPA Lock” security logo, which provides customers with assurance that devices contain DPA countermeasures which are authorized and have been rigorously tested by an independent security-testing lab.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc. (NASDAQ: RMBS), is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at cryptography.com.

About Riscure

Riscure is a globally recognized and independent security test laboratory. Riscure is specialized in evaluating and testing the security of smart cards and connected devices that are designed to operate securely in any environment and under all circumstances. Riscure offers these services in different markets such as payment, content protection, conditional access, telecom and automotive. Besides that, Riscure develops and maintains security test tools. Inspector, Riscure’s side channel analysis and fault injection test tool is used by manufacturers and research labs to evaluate the resistance of chips against high attack potential. Additional information is available at www.riscure.com.

Cryptography Research and Tiempo SAS Sign License Agreement for DPA Countermeasures

Agreement Strengthens Security in Tiempo SAS High-End Microcontroller Chips

SAN FRANCISCO, Calif., USA and GRENOBLE, France – November 12, 2013 – Cryptography Research, Inc., a division of Rambus Inc. (NASDAQ:RMBS), and Tiempo SAS (Tiempo), experts in designing and qualifying secure smart card chips, today announced they have signed an architecture license agreement allowing for the use of Cryptography Research’s patented security inventions in Tiempo’s integrated circuits. By incorporating Cryptography Research’s countermeasures onto their devices, Tiempo’s products will be protected against differential power analysis (DPA) and related side channel attacks. This license also covers software developed by Tiempo’s customers when utilized on Tiempo’s licensed integrated circuits.

“Tiempo recently announced the creation of a new business unit, Tiempo Secure, which confirms that the company is focusing on high-end secure product development. The initial focus will be on products such as dual-interface secure microcontroller chips, targeting applications including banking transaction, fare transit and secure identification,” said Serge Maginot, CEO at Tiempo. “We are excited to partner with Cryptography Research, whose DPA countermeasures will be efficiently implemented in the clockless designs of our secure chip products.”

“DPA countermeasures are crucial to securing smartcards, other semiconductor products and electronic systems from malicious attacks,” said Pankaj Rohatgi, technical director at Cryptography Research. “Tiempo’s efforts to integrate DPA Countermeasures into their secure microcontroller solutions mark another step forward in preventing this vulnerability from being exploited.”

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA help protect tamper-resistant products used in applications such as banking, pay television, mass transit, secure ID and wireless telecommunications. Cryptography Research has developed a portfolio of over 70 issued patents covering countermeasures to DPA attacks, with additional patent applications allowed or pending.

For additional information on DPA Countermeasures or on Cryptography Research visit www.cryptography.com.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at www.cryptrography.com

About Tiempo SAS

Tiempo developed an innovative clockless technology enabling the design of chips that are ultra-low power, very robust, rapid and reactive with a variable power supply, and secured against hardware attacks (power analysis and fault injections). Tiempo, with its newly created Tiempo Secure business unit, now specializes in the development and industrialization of secure dual-interface chip products that are Common Criteria/EMVCo certified and that target secure applications such as banking transaction, fare transit, secure identification, DRM and mobile payment. For more information on Tiempo secure products, please visit www.tiempo-secure.com.

Rambus to Showcase Solutions and Innovations at ARM TechCon 2013

SANTA CLARA, CALIF. – October 30, 2013

 

Who: Rambus Inc. (NASDAQ:RMBS)
Where: ARM TechCon 2013
Santa Clara Convention Center – Booth #200
5001 Great America Parkway, Santa Clara, Calif.
armtechcon.com
When: October 29 – 31, 2013

At ARM TechCon 2013, Rambus will demonstrate two memory and interface solutions with its Beyond DDR4 initiative and consumer electronics-oriented R+ DDR3, as well as innovations in Binary Pixel technology and differential power analysis (DPA) countermeasures.

Demonstrations:

R+ DDR3 PHY Featuring LabStation™ Validation Platform
This demonstration of a high-performance, low-cost R+ DDR3 PHY solution is tailored for consumer electronics. The solution will demonstrate operation in working silicon at a data rate of 2133 Mbps in a low-cost wire bond package. The LabStation™ validation platform includes a built-in-self-test and characterization features to achieve high reliability, reduce field returns as well as enable fast time-to-market.

Beyond DDR4 – R+ Technology for Next-generation Server Memory
This demonstration will showcase next-generation technologies that extend server memory solutions beyond the capabilities of DDR4. With data rates of up to 6.4 Gbps in a multi-rank, multi-DIMM system, this high-performance, high-capacity technology simplifies system design and significantly reduces overall system power requirements.

Binary Pixel Technology Enabling the World’s Best Image Sensors
Rambus’ binary pixel technology improves the quality of photos taken from mobile devices. This demonstration shows how image sensor and image processing architectures can achieve single-shot high dynamic range (HDR) and improved low-light sensitivity for better videos and photos in any lighting condition. The demonstration also showcases how the technology, optimized at the pixel level, senses light similar to the human eye, resulting in professional-quality images and videos from mobile devices that capture the full gamut of details in dark and bright intensities.

Securing Devices from Side-Channel Attacks Using Differential Power Analysis (DPA) Countermeasures
All forms of electronic devices with secret keys are susceptible to side channel attacks which are low-cost, non-invasive methods for adversaries to extract secret keys of a cryptosystem. Cryptography Research, a division of Rambus, developed DPA countermeasures to protect tamper-resistant devices from many applications ranging from mobile phones to game consoles against all forms of side channel attacks. This demonstration uses basic electromagnetic equipment to perform side-channel attacks, which extract the security keys from mobile devices.

About Rambus Inc.

Rambus is the innovative technology solutions company that brings invention to market. Unleashing the intellectual power of our world-class engineers and scientists in a collaborative and synergistic way, Rambus invents, licenses and develops solutions that challenge and enable our customers to create the future. While best known for creating unsurpassed semiconductor memory architectures, Rambus is also developing world-changing products and services in security, and advanced LED lighting and displays. For additional details, visit:rambus.com.

Rambus Signs Comprehensive Agreement with STMicroelectronics

SUNNYVALE, CALIFORNIA, UNITED STATES – 06/17/2013 — Rambus Inc. (NASDAQ:RMBS), the innovative technology solutions company that brings invention to market, today announced it has signed a license agreement with STMicroelectronics (NYSE: STM). The agreement expands the ST relationship with CRI, furthering its adoption of DPA countermeasures into multimedia chipsets and accelerating its broad support for CryptoFirewall core technology.

In addition, the agreement provides ST with access to Rambus’ memory and interface technologies for inclusion in any ST products as well as exploration of further opportunities for collaboration. The companies have also settled all outstanding claims, including pending disputes related to Rambus’ patented innovations.

“We are pleased to have reached this agreement with ST, a global leader in the semiconductor industry,” said Dr. Ron Black, president and chief executive officer, Rambus. “Covering multiple Rambus divisions, this agreement exemplifies our ability to add value across ST’s product lines, and we look forward to ongoing collaboration with the ST team.”

As a result of the agreement, ST will expand deployment of CRI’s differential power analysis (DPA) countermeasures and CryptoFirewall security core technology across a wide range of its semiconductor products. The agreement also covers the use of Rambus’ patented memory interface and serial link innovations. Additionally, Rambus will have access to ST’s Fully Depleted Silicon On Insulator (FD-SOI) process technology design environment, enabling Rambus to benefit from reduced silicon geometries and lower power consumption at 28nm and below in its future Memory and Interface solutions.

Other terms of the agreement are confidential.

About Rambus Inc.
Rambus is the innovative technology solutions company that brings invention to market. Unleashing the intellectual power of our world-class engineers and scientists in a collaborative and synergistic way, Rambus invents, licenses and develops solutions that challenge and enable our customers to create the future. While best known for creating unsurpassed semiconductor memory architectures, Rambus is also developing world-changing products and services in security, advanced LED lighting and displays, and immersive mobile media. Additional information is available at rambus.com.

Cryptography Research and StarChip Sign Patent License Agreement for DPA Countermeasures

SAN FRANCISCO, CALIFORNIA, UNITED STATES and MEYREUIL, FRANCE – 04/04/2013 – Cryptography Research, Inc. (CRI), a division of Rambus Inc. (NASDAQ:RMBS), and StarChip SAS (StarChip), experts in designing and qualifying Smart Card ICs, today announced they have signed a patent license agreement allowing the use of Cryptography Research’s patented technology in StarChip products, including the StarChip line of smartcard integrated circuits. Incorporating Cryptography Research’s patented countermeasures onto their devices will help protect StarChip’s products against differential power analysis (DPA) and related side channel attacks. The license covers hardware and software countermeasures developed by StarChip or its customers.

“At StarChip, we are committed to being a leading supplier in the Smart Card industry and to delivering the highest possible level of security in our Smart Card chips. We recently announced our innovative GAIA technology designed to protect products against current, and future threats and to control costs by eliminating complex and hazardous analog protection, as well as optimizing the size of our Invincte crypto engine,” said Lucien Brau, CEO at StarChip. “The DPA countermeasures licensed from Cryptography Research are a significant part of the security solutions that we are delivering to our customers.”

“DPA countermeasures are crucial to securing smartcards, other semiconductor products, and electronic systems from malicious attacks,” said Pankaj Rohatgi, technical director at Cryptography Research. “StarChip joins a growing line of chip makers who are licensing our DPA countermeasures. We are excited about the integration of DPA countermeasures into their smartcard integrated chip solutions.”

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA are important for securing mobile devices, bank cards, pay television systems, secure identity products, secure storage media, anti-tamper products, and other electronic systems and components. Many of the world’s leading security standards require that devices be protected against DPA and related attacks.

Cryptography Research has developed a portfolio of more than 60 patents covering countermeasures to DPA attacks, with additional patent applications pending worldwide. For additional information on DPA Countermeasures or on Cryptography Research visitwww.cryptography.com.

About Cryptography Research, Inc.
Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over six billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at www.cryptography.com.

About StarChip
StarChip is a dynamic semiconductor company that enables customers to directly benefit from our unique, optimized value chain system. We design and qualify products for mass production, then license our solutions for purchase directly by our customers through qualified foundries and test houses. StarChip products are based on state-of-the art, Flash-based 32-bit architectures. They are designed to offer maximum integration, providing support for embedded, innovative security technologies, analog functionality and connectivity and control interfaces. The result is a flexible set of solutions that can easily meet the requirements of a wide variety of markets, including smart cards and security, consumer, automotive and industrial applications.

For additional information please visit www.starchip-ic.com.

Cryptography Research Announces Riscure as an Accredited Evaluation Lab for DPA Testing Program

Security research firm now certified to independently test SoCs and FPGAs to validate security of chips used in set-top boxes, game consoles, and mobile devices

SAN FRANCISCO, CALIFORNIA, UNITED STATES and DELFT, NETHERLANDS – 12/19/2012 — Cryptography Research (CRI), a division of Rambus Inc. (NASDAQ:RMBS), today announced the accreditation of Riscure as an independent testing lab to conduct evaluations for the Differential Power Analysis (DPA) Countermeasure Validation Program. The program specifies procedures for rigorous independent testing of products to evaluate their resistance to DPA and related side channel attacks to help chip purchasers and downstream customers identify devices with the most effective security.

Cryptography Research accredited Riscure because of its expertise in testing complex devices for security against DPA and side channel attacks.

“Protection against DPA is increasingly critical for a broad spectrum of SoCs and devices,” said Pascal van Gimst, director sales and business development of Riscure. “We’re pleased to be a part of CRI’s DPA Countermeasure Validation Program, which is crucial in helping our customers understand and ensure security at both the hardware and software layers of set-top boxes, game consoles, mobile phones, tablets and other devices.”

Riscure, with offices located in San Francisco and the Netherlands, joins Brightsight BV in the Netherlands, Thales CEACI in France, and T-Systems in Germany, as the fourth security evaluation facility accredited to conduct testing under the DPA Countermeasure Validation Program. Products that pass the rigorous testing conducted by accredited labs become eligible to carry the “DPA Lock” certification symbol.

“CRI is pleased to announce Riscure as an accredited laboratory under the DPA Countermeasure Validation Program,” said Pankaj Rohatgi, technical director, Hardware Security Solutions of CRI. “This accreditation reflects Riscure’s extensive expertise in security testing, including side-channel analysis of smart card ICs, pay television SoCs, FPGAs, and other devices.”

Differential power analysis attacks extract secret keys by analyzing measurements in the power consumption of a target device. Cryptography Research licenses DPA countermeasure technologies to a broad spectrum of chip and product vendors, included in over 6 billion devices a year. The DPA Countermeasure Validation Program specifies a suite of tests to verify the effectiveness of a device’s countermeasures against power analysis attacks.

To learn more about Cryptography Research of the DPA Countermeasures Validation Program, visit www.cryptography.com.

About Riscure
Riscure is a globally recognized and independent security test laboratory. Riscure is specialized in evaluating and testing the security of smart cards and embedded devices that are designed to operate securely in any environment and under all circumstances. Riscure offers these services in different markets such as payment, conditional access, telecom and automotive. Besides that, Riscure develops and maintains security test tools. Inspector, Riscure’s side channel analysis and fault injection test tool is used by manufacturers and research labs to evaluate the resistance of chips against high attack potential. Additional information is available at www.riscure.com.

About Cryptography Research, Inc.
Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over six billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at www.cryptography.com.

About Rambus Inc.
Rambus is an innovative solutions company that brings invention to market. Unleashing the intellectual power of our world-class engineers and scientists in a collaborative and synergistic way, Rambus invents, licenses and develops solutions that challenge and enable our customers to create the future. While best known for creating unsurpassed semiconductor memory architectures, Rambus is also developing world-changing products and services in security, advanced LED lighting and displays, and immersive mobile media. Additional information is available at www.rambus.com.

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2
  • Go to page 3
  • Go to Next Page »

Footer

About

  • Corporate Overview
  • Leadership
  • Careers
  • Locations
  • Investor Relations
  • News
  • Corporate Responsibility

Products

  • Memory PHYs
  • SerDes PHYs
  • Digital Controllers
  • Server DIMM Chipsets
  • Root of Trust Solutions
  • Provisioning and Key Management
  • Protocol Engines
  • Crypto Accelerator Cores
  • Software Protocols
  • DPA Countermeasures
  • Anti-Counterfeiting
  • CryptoMedia

Markets

  • AI & Machine Learning
  • Automotive
  • Data Center
  • Edge
  • Government
  • IoT
  • Pay TV

Resources

  • Resource Library
  • Webinars
  • Inventions
  • Buying Guide
  • Contact

Copyright © 2023 Rambus.com. All Rights Reserved. Privacy Policy | Trademark & Guidelines

  • Facebook icon
  • Twitter icon
  • YouTuve icon
  • LinkedIn icon
  • Blog icon