Digital TV News: Dpa

ACCESS announces BML browser on Android for cars
Nov 2, 2020 – ACCESS Europe has announced an enhancement to its NetFront Browser BML Edition for cars that extends support to Android. Broadcast Markup Language (BML) is essential for delivering interactive and TV services to the car in Japan.
News categories: ACCESS Europe, Dr Neale Foster, Digital TV, In-Car, Japan, Middleware

Cryptography Research extends licence agreement with NAGRA
Jun 23, 2016 – Rambus (NASDAQ:RMBS) has announced that it has extended the license agreement with NAGRA (SIX:KUD.S) for the use of its Differential Power Analysis (DPA) countermeasures in selected NAGRA digital TV offerings.
News categories: Rambus, NAGRA, Dr. Martin Scott, Content Protection, Silicon IP, Worldwide

MStar to use Cryptography Research DPA countermeasures in Set-Top Box ICs
Feb 4, 2015 – Rambus (NASDAQ:RMBS) has announced that its Cryptography Research Division and MStar have signed a license agreement for the inclusion of advanced DPA countermeasure technologies developed by Cryptography Research in MStar products.
News categories: Cryptography Research, MStar Semi, Paul Kocher, Jeff Wu, Content Protection, Digital TV, Semiconductor, Set Top Box, Worldwide

Entropic reports second quarter 2014 results
Jul 30, 2014 – Entropic (Nasdaq:ENTR) has reported its results for the period ended June 30, 2014. For the quarter, Entropic reported net revenues of $50.2 million. This compares to $70.6 million in the second quarter of 2013.
News categories: Entropic, Results, Semiconductor, Set Top Box, Worldwide

Entropic licenses Cryptography Research DPA countermeasures
Jul 23, 2014 – Cryptography Research (NASDAQ:RMBS) and Entropic (NASDAQ:ENTR) have announced that they have signed an agreement allowing for the use of the Cryptography Research side-channel attack countermeasures in Entropic’s ICs.
News categories: Cryptography Research, Entropic, Matt Rhodes, Paul Kocher, Content Protection, Digital TV, Licensing, Patent, Semiconductor, Set Top Box, Worldwide

Broadcom first set-top box SoC certified for differential power analysis resistance
Dec 19, 2013 – Cryptography Research (NASDAQ:RMBS) and Riscure have announced the certification of Broadcom’s set-top box silicon under their Differential Power Analysis (DPA) countermeasure validation program.
News categories: Cryptography Research, Riscure, Broadcom, Dan Marotta, Benjamin Jun, Pascal Van Gimst, Content Protection, Digital TV, Semiconductor, Set Top Box

Broadcom Boosts Content Protection for Set-top Box Platforms
Jan 3, 2013 – Broadcom (NASDAQ: BRCM) has announced that it is first to enable Cryptography Research (CRI) differential power analysis (DPA) countermeasures across its line of set-top box (STB) platforms.
News categories: Broadcom, Cryptography Research, CES2024, Content Protection, Digital TV, Semiconductor, Set Top Box, Silicon IP

Cryptography Research and Discretix Sign Developer Agreement for DPA Countermeasures
Jul 10, 2012 – Cryptography Research and Discretix have announced that they have entered into an agreement enabling Discretix to develop products incorporating Differential Power Analysis (DPA) countermeasures for use by licensees of CRI's DPA patents.
News categories: Cryptography Research, Discretix, Content Protection, Mobile, Silicon IP

NEC Electronics Introduces System-on-Chip for Tuners That Enable Viewing of Digital Terrestrial Broadcasts on Analog Televisions
Dec 12, 2008 – NEC (Tokyo: 6723) has introduced the EMMATM2TS system-on-chip (SoC) for tuners that enable digital terrestrial broadcasts to be viewed on current analog televisions. The new product is compliant with the Japan's 'simplified DTT tuner' specifications.
News categories: NEC Electronics, Digital TV, ICs, ISDB-T, Japan, Semiconductor, Set Top Box, Terrestrial