Cryptography Research and Entropic Sign License Agreement for DPA Countermeasures to Secure Next Generation Content

SAN FRANCISCO and SAN DIEGO – July 23, 2014 –  Cryptography Research, the security division of  Rambus (NASDAQ:RMBS), and  Entropic (NASDAQ:ENTR), a world leader in semiconductor solutions for the connected home, today announced they have signed a patent license agreement allowing for the use of the Cryptography Research  side-channel attack countermeasures in Entropic’s integrated circuits. The Cryptography Research patented technology will protect Entropic’s set-top box system-on-a-chip (SoC) products against differential power analysis (DPA) and related attacks. This agreement builds on the previous agreement between the two companies with Entropic already licensing the Cryptography Research CryptoFirewall™ tamper-resistant core for set-top boxes.

“While high value content enhances the Pay-TV experience, it also carries with it substantial risk for our OEM and Service Provider customers,” said Matt Rhodes, senior vice president, Global Marketing, Entropic. “Today’s premium programming requires strong protection systems and CRI’s DPA countermeasure technology provides an essential foundation for any Conditional Access or Digital Rights Management system.”

“The market demands for protection against non-invasive side channel attacks such as DPA have grown with the continued rise of high quality content,” said Paul Kocher, chief scientist of the Rambus Cryptography Research division. “Entropic has been a terrific partner for our CryptoFirewall technology and is once again taking a leadership role in deploying strong content protection technology in the set-top box SoC market.”

Using DPA, attackers can measure the power consumption of a set-top box chip to extract secret cryptographic keys stored within the set-top box. The discovery of secret keys undermines the security of set-top boxes within a service provider’s network and can result in the theft of valuable, high-quality content and services as well as leaving other data like personal information vulnerable. Set-top box SoCs that contain DPA countermeasures prevent the power consumption analysis through a series of techniques to ultimately protect the secret keys of a set-top box from being discovered.

Side channel and DPA attacks are non-invasive attacks that involve monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to these attacks help protect tamper-resistant products used in applications such as banking, pay television, mass transit, secure ID, and wireless telecommunications.

For additional information on DPA Countermeasures, CryptoFirewall or on Cryptography Research visit  cryptography.com.

About Entropic

Entropic™ (Nasdaq:ENTR) is a world leader in semiconductor solutions for the connected home. The Company transforms how traditional HDTV broadcast and IP-based streaming video content is seamlessly, reliably, and securely delivered, processed, and distributed into and throughout the home. Entropic's next-generation Set-top Box (STB) System-on-a-Chip (SoC) and Connectivity solutions enable Pay-TV operators to offer consumers more captivating whole-home entertainment experiences by transforming the way digital entertainment is delivered, connected and consumed – in the home and on the go. For more information, please visit Entropic at: www.entropic.com, read our blog  Entropic Topics, or get social with us at @Entropic_News, or on  FacebookGoogle+YouTube and  LinkedIn.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at:  cryptography.com.


Contact:

UNITED STATES
Schwartz MSL
Sam Katzen
Tel: +1 415 512 0770
cri@schwartzmsl.com

Featured Video
Latest Blog Posts
Bob Smith, Executive DirectorBridging the Frontier
by Bob Smith, Executive Director
ESD Alliance Member Companies at DAC
Jobs
Senior Post Silicon Hardware Engineer for Nvidia at Santa Clara, California
Senior Hardware Engineer IV – CA for Ampex Data Systems Corporation at Hayward, California
Senior DPU System Application Engineer for Nvidia at Santa Clara, California
Design Verification Engineer for Blockwork IT at Milpitas, California
Upcoming Events
SemiconWest - 2024 at Moscone Center San Francisco CA - Jul 9 - 11, 2024
Flash Memory 2024 Conference & Expo FMS2024 at Santa Clara Convention Center Santa Clara CA - Aug 6 - 8, 2024
SEMICON Taiwan 2024 at Taipei Nangang Exhibition Center Taipei Taiwan - Sep 4 - 6, 2024



© 2024 Internet Business Systems, Inc.
670 Aberdeen Way, Milpitas, CA 95035
+1 (408) 882-6554 — Contact Us, or visit our other sites:
AECCafe - Architectural Design and Engineering TechJobsCafe - Technical Jobs and Resumes GISCafe - Geographical Information Services  MCADCafe - Mechanical Design and Engineering ShareCG - Share Computer Graphic (CG) Animation, 3D Art and 3D Models
  Privacy PolicyAdvertise