Cryptography Research and Discretix Sign Developer Agreement for DPA Countermeasures

Tuesday, July 10th, 2012
Cryptography Research logo

CRI’s patented innovations to be incorporated into Discretix security platforms for IC vendors

SUNNYVALE, California, United States — Cryptography Research, Inc. (CRI), a division of Rambus, and Discretix today announced they have entered into an agreement enabling Discretix to develop products incorporating Differential Power Analysis (DPA) countermeasures for use by licensees of CRI’s DPA patents. Discretix is a provider of field-proven content protection and embedded security solutions for mobile applications.

“Discretix CryptoCell with DPA countermeasures is a certification-ready semiconductor IP platform for the Secure Element market. Including DPA countermeasures into this product and other enhanced Discretix offerings will help our customers achieve the required certifications at minimal cost and effort,” said Asaf Shen, VP marketing, IP products of Discretix.

“As the world’s most widely deployed embedded security technology for connected devices, CryptoCell offers an outstanding level of security with a flexible architecture designed to support emerging security standards for the commerce and content markets,” said Shen. “The CryptoCell platform, combining hardware and software, includes all the security features and modules required for embedded security subsystems in semiconductor ICs.” “DPA countermeasures are an important component in many high security applications,” said Carole Coplan, VP of business development, tamper resistance solutions at Cryptography Research. “As a recognized leader in the embedded security market, we welcome Discretix as a member of our ecosystem. Discretix’s advanced security technologies and deployment expertise will benefit our DPA patent licensees.”

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using statistical methods to derive cryptographic keys and other secret information from that device. Strong DPA countermeasures are important for securing mobile devices, bank cards, pay television systems, secure identity products, secure storage media, anti-tamper products, and other electronic systems and components. Many of the world’s leading security standards require that devices be protected against DPA and related attacks.

CRI has developed a portfolio of over 55 US and international patents covering countermeasures to DPA attacks, with additional patent applications pending worldwide.