TMCnet News

Microsemi Secures Extension of Cryptography Research DPA Patent License [Professional Services Close - Up]
[August 18, 2014]

Microsemi Secures Extension of Cryptography Research DPA Patent License [Professional Services Close - Up]


(Professional Services Close - Up Via Acquire Media NewsEdge) Microsemi Corp. reported that the company has obtained an extension of its existing Differential Power Analysis (DPA) patent license from the Cryptography Research division of Rambus.



In its release, Microsemi said the patent license extension allows the company to continue providing industry-leading solutions for the secure booting of third-party processors and FPGAs using the Cryptography Research portfolio of patented breakthrough DPA countermeasures.

Microsemi noted that it is the only major FPGA company that currently has a license to use the patented DPA countermeasures, and has implemented DPA-resistant secure programming and boot-up protocols in its SmartFusion2 SoC FPGAs and IGLOO2 FPGAs.


Microsemi reports that it will now be able to extend the secure boot protection of these Microsemi devices to other third-party MCUs, DSPs, GPUs and FPGAs used within the same system.

Microsemi said it is currently engaging key customers with the secure boot solution, and is offering the solution as a reference design that runs on Microsemi's standard cryptographically-enabled SmartFusion2 and IGLOO2 FPGAs.

"It is more critical than ever to prevent persistent malware implants in boot and application code. Supervisory control and data acquisition (SCADA) systems, routers and data communications systems together control the world's industrial and communications infrastructure where these threats can be catastrophic," said Bruce Weyer, vice president of marketing and business operations, at Microsemi. "In addition, the U.S. government and defense contractors are looking to share the cost of defense systems through the expansion of foreign military sales. These DoD contractors are looking for ways to secure their advanced technology systems against reverse engineering and exploitation so they can be exported safely, and our secure boot solution is an important security layer in providing that protection." According to the Aberdeen group, by the year 2020 approximately 50 billion machines will be connected. Microsemi notes that not only do these machines need to be secure, but they need to be secure in the sense of DPA resistance.

"By extending this license, Microsemi and its customers are helping to secure the massive number of processors and FPGAs used in critical industrial, communications, networking and defense applications, many of which are still vulnerable to the DPA attacks," said Paul Kocher, chief scientist of the Rambus Cryptography Research division. "While the security issues surrounding side channel attacks have continued to gain notoriety, expanding this needed power analysis protection for the boot stage of FPGA devices and processors is an important step towards securing overall systems." Microsemi Corp. offers a portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets.

More information: www.microsemi.com ((Comments on this story may be sent to [email protected])) (c) 2014 ProQuest Information and Learning Company; All Rights Reserved.

[ Back To TMCnet.com's Homepage ]