Ad
Ad
Ad
Ad
Ad
Ad
Ad
Ad
© alexander podshivalov dreamstime.com
Components |

Cryptography Research and StarChip sign agreement

Cryptography Research and StarChip sign patent license agreement for DPA countermeasures.

Cryptography Research and StarChip SAS (StarChip), experts in designing and qualifying smart card ICs, today announces that they have signed a patent license agreement allowing the use of Cryptography Research’s patented technology in StarChip products, including the StarChip line of smart card integrated circuits. Incorporating Cryptography Research’s patented countermeasures onto their devices will help protect StarChip’s products against differential power analysis (DPA) and related side channel attacks. The license covers hardware and software countermeasures developed by StarChip or its customers. “At StarChip, we are committed to being a leading supplier in the smart card industry and to delivering the highest possible level of security in our smart card chips. We recently announced our innovative GAIA technology. It is designed to protect products against current and future threats and control costs by eliminating complex and hazardous analog protection, as well as optimizing the size of our Invincte crypto engine,” said Lucien Brau, CEO at StarChip. “The DPA countermeasures licensed from Cryptography Research are a significant part of the security solutions that we are delivering to our customers.” “DPA countermeasures are crucial to securing smart cards, other semiconductor products and electronic systems from malicious attacks,” said Pankaj Rohatgi, technical director at Cryptography Research. “StarChip joins a growing line of chip makers who are licensing our DPA countermeasures. We are excited about the integration of DPA countermeasures into their smart card integrated chip solutions.” DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA are important for securing mobile devices, bank cards, pay television systems, secure identity products, secure storage media, anti-tamper products and other electronic systems and components. Many of the world’s leading security standards require that devices be protected against DPA and related attacks.

Ad
Load more news
April 15 2024 11:45 am V22.4.27-1
Ad
Ad