Cryptography Research and Tiempo SAS Sign License Agreement for DPA Countermeasures

Agreement Strengthens Security in Tiempo SAS High-End Microcontroller Chips

SAN FRANCISCO, Calif., USA and GRENOBLE, France – November 12, 2013 – Cryptography Research, Inc., a division of Rambus Inc. (NASDAQ:RMBS), and Tiempo SAS (Tiempo), experts in designing and qualifying secure smart card chips, today announced they have signed an architecture license agreement allowing for the use of Cryptography Research’s patented security inventions in Tiempo’s integrated circuits. By incorporating Cryptography Research’s countermeasures onto their devices, Tiempo’s products will be protected against differential power analysis (DPA) and related side channel attacks. This license also covers software developed by Tiempo’s customers when utilized on Tiempo’s licensed integrated circuits.

“Tiempo recently announced the creation of a new business unit, Tiempo Secure, which confirms that the company is focusing on high-end secure product development. The initial focus will be on products such as dual-interface secure microcontroller chips, targeting applications including banking transaction, fare transit and secure identification,” said Serge Maginot, CEO at Tiempo. “We are excited to partner with Cryptography Research, whose DPA countermeasures will be efficiently implemented in the clockless designs of our secure chip products.”

“DPA countermeasures are crucial to securing smartcards, other semiconductor products and electronic systems from malicious attacks,” said Pankaj Rohatgi, technical director at Cryptography Research. “Tiempo’s efforts to integrate DPA Countermeasures into their secure microcontroller solutions mark another step forward in preventing this vulnerability from being exploited.”

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA help protect tamper-resistant products used in applications such as banking, pay television, mass transit, secure ID and wireless telecommunications. Cryptography Research has developed a portfolio of over 70 issued patents covering countermeasures to DPA attacks, with additional patent applications allowed or pending.

For additional information on DPA Countermeasures or on Cryptography Research visit www.cryptography.com.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at  www.cryptrography.com

About Tiempo SAS

Tiempo developed an innovative clockless technology enabling the design of chips that are ultra-low power, very robust, rapid and reactive with a variable power supply, and secured against hardware attacks (power analysis and fault injections). Tiempo, with its newly created Tiempo Secure business unit, now specializes in the development and industrialization of secure dual-interface chip products that are Common Criteria/EMVCo certified and that target secure applications such as banking transaction, fare transit, secure identification, DRM and mobile payment. For more information on Tiempo secure products, please visit  www.tiempo-secure.com.  




© 2024 Internet Business Systems, Inc.
670 Aberdeen Way, Milpitas, CA 95035
+1 (408) 882-6554 — Contact Us
ShareCG™ is a trademark of Internet Business Systems, Inc.

Report a Bug Report Abuse Make a Suggestion About Privacy Policy Contact Us User Agreement Advertise