Advanced Television

CRI, Athena agree DPA exploitation

May 5, 2011

Cryptography Research, Inc. (CRI) and The Athena Group, Inc. (Athena) announced an agreement which will enable Athena to develop Differential Power Analysis (DPA) countermeasures for use by licensees of CRI’s DPA patents.
 
“As part of our focus on delivering high-quality tamper-resistant security cores to serve the needs of ASIC and FPGA customers, Athena is excited to become a part of the Cryptography Research DPA countermeasure developer ecosystem,” said Dr. Jon Mellott, chief technology officer at Athena. “Athena has been delivering its market-leading TeraFire(R) security core products to commercial and government customers for over a decade. Athena’s leadership has been maintained through a continuous program of product enhancement; now Athena’s customers will be able to access the superior performance of TeraFire(R) core products combined with the benefits of CRI’s DPA countermeasure technology.”
 
“DPA countermeasures are a crucial part of the foundation for secure systems. We are pleased to see Athena’s efforts to develop DPA-resistant hardware cores tailored to the anti-tamper needs of our DPA countermeasure technology licensees,” said Pankaj Rohatgi, technical director, hardware security solutions at Cryptography Research, Inc.
 
DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA help protect tamper-resistant products used in applications such as military and aerospace products, smartphones and other mobile applications, banking, pay television, mass transit, secure ID, secure storage, automobiles and consumer electronics.
 
Cryptography Research has been awarded a portfolio of over 55 patents covering countermeasures to DPA attacks, with additional patent applications pending worldwide.

Categories: Articles, CA/DRM