TMCnet News

Cryptography Research and Entropic Sign License Agreement for DPA Countermeasures to Secure Next Generation Content
[July 23, 2014]

Cryptography Research and Entropic Sign License Agreement for DPA Countermeasures to Secure Next Generation Content


SAN FRANCISCO & SAN DIEGO --(Business Wire)--

Cryptography Research, the security division of Rambus (NASDAQ:RMBS), and Entropic (NASDAQ:ENTR), a world leader in semiconductor solutions for the connected home, today announced they have signed a patent license agreement allowing for the use of the Cryptography Research side-channel attack countermeasures in Entropic's (News - Alert) integrated circuits. The Cryptography Research patented technology will protect Entropic's set-top box system-on-a-chip (SoC) products against differential power analysis (DPA) and related attacks. This agreement builds on the previous agreement between the two companies with Entropic already licensing the Cryptography Research CryptoFirewall™ tamper-resistant core for set-top boxes.

"While high value content enhances the Pay-TV experience, it also carries with it substantial risk for our OEM and Service Provider customers," said Matt Rhodes (News - Alert), senior vice president, Global Marketing, Entropic. "Today's premium programming requires strong protection systems and CRI's DPA countermeasure technology provides an essential foundation for any Conditional Access or Digital Rights Management system."

"The market demands for protection against non-invasive side channel attacks such as DPA have grown with the continued rise of high quality content," said Paul Kocher, chief scientist of the Rambus (News - Alert) Cryptography Research division. "Entropic has been a terrific partner for our CryptoFirewall technology and is once again taking a leadership role in deploying strong content protection technology in the set-top box SoC market."

Using DPA, attackers can measure the power consumption of a set-top box chip to extract secret cryptographic keys stored within the set-top box. The discovery of secret keys undermines the security of set-top boxes within a service provider's network and can result in the theft of valuable, high-quality content and services as well as leaving other data like personal information vulnerable. Set-top box SoCs that contain DPA countermeasures prevent the power consumption analysis through a series of techniques to ultiately protect the secret keys of a set-top box from being discovered.



Side channel and DPA attacks are non-invasive attacks that involve monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to these attacks help protect tamper-resistant products used in applications such as banking, pay television, mass transit, secure ID, and wireless telecommunications.

For additional information on DPA Countermeasures, CryptoFirewall or on Cryptography Research visit cryptography.com.


About Entropic

Entropic™ (Nasdaq:ENTR) is a world leader in semiconductor solutions for the connected home. The Company transforms how traditional HDTV broadcast and IP-based streaming video content is seamlessly, reliably, and securely delivered, processed, and distributed into and throughout the home. Entropic's next-generation Set-top Box (News - Alert) (STB) System-on-a-Chip (SoC) and Connectivity solutions enable Pay-TV operators to offer consumers more captivating whole-home entertainment experiences by transforming the way digital entertainment is delivered, connected and consumed - in the home and on the go. For more information, please visit Entropic at: www.entropic.com, read our blog Entropic Topics, or get social with us at @Entropic_News, or on Facebook, Google+, YouTube and LinkedIn.

About Cryptography Research, Inc.

Cryptography Research, Inc. (CRI (News - Alert)), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over seven billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at: cryptography.com.

Forward Looking Statements

Statements in this press release that are not strictly historical in nature constitute "forward-looking statements" within the meaning of the Private Securities Litigation Reform Act of 1995. Such statements include, but are not limited to, statements regarding Entropic's SoC technologies, its related prospects and its role in the future of connected home entertainment. Such forward-looking statements involve known and unknown risks, uncertainties and other factors, which may cause Entropic's actual results to be materially different from historical results or from any results expressed or implied by such forward-looking statements. These factors include, but are not limited to, competition, risks associated with Entropic dependence on a limited number of customers and suppliers, technology risks, the risk that the market for HD video and multimedia content delivery solutions may not develop as Entropic anticipates and other factors discussed in the "Risk Factors" section of Entropic's Quarterly Report on Form 10-Q for the quarter ended March 31, 2014. All forward-looking statements are qualified in their entirety by this cautionary statement. Entropic is providing this information as of the date of this release and does not undertake any obligation to update any forward-looking statements contained in this release as a result of new information, future events or otherwise.

Copyright© 2014 Entropic. All rights reserved. All other product or company names mentioned are used for identification purposes only and may be trademarks of their respective owners.


[ Back To TMCnet.com's Homepage ]