Cryptography Research Launches Licensing Program for Tamper Resistance Patents to Prevent Fraud and Piracy

Cryptography Research Launches Licensing Program for Tamper Resistance Patents to Prevent Fraud and Piracy

Early Adopter Incentives Offered to Makers of Smart Cards and Other Secure Devices

SAN FRANCISCO, Nov. 1 /PRNewswire/–Cryptography Research, Inc. today announced it is now licensing its Differential Power Analysis (DPA) countermeasure technology for cryptographic device manufacturers, smart card vendors, and smart card issuers wanting to produce secure, DPA-resistant products. The Cryptography Research DPA Countermeasure Licensing Program provides access to the company’s rich portfolio of broad, fundamental patents on technology that can reduce fraud and piracy by preventing DPA attacks. These defenses are important to protect the security of tamper-resistant smart cards and other devices used in financial, pay television, mass transit, secure ID, wireless and other industries.

Cryptography Research’s DPA-related patents provide the basis for implementing effective DPA countermeasures in smart cards and other devices, and a license is required to make, use or sell DPA-resistant products. The countermeasures include a broad suite of hardware, software, and protocol techniques required to thwart DPA attacks, such as methods for reducing the amount of information that leaks from devices, adding noise to power consumption measurements, maintaining security on platforms that leak information, and numerous other techniques.

“By discovering DPA and pioneering the solutions, our researchers have made major contributions to helping secure tamper-resistant cryptographic devices, and we are taking the next step by offering technology licenses,” said Kit Rodgers, director of licensing at Cryptography Research. “With our portfolio of patented DPA countermeasures, Cryptography Research provides the technology our licensees need to protect their products against DPA-related security risks.”

Organizations that join the Cryptography Research Licensing Program will receive priority access to Cryptography Research’s experienced technical staff and research team. Licensees can also gain the right to display the “DPA lock” logo on qualifying products. The company is also offering early adopter terms to provide competitive advantages to early licensees, including superior pricing, greater flexibility in licensing options, and forgiveness for infringement of CRI’s countermeasure patents in already-deployed products with DPA countermeasures. No-cost licenses are available for academic research.

“Cryptography Research has developed the fundamental tamper-resistance technology needed to design secure systems, an essential requirement for the smart card industry and others who must concern themselves with widespread fraud,” said Bruce Schneier, CTO of Counterpane Internet Security, Inc., and author of “Applied Cryptography” and “Beyond Fear: Thinking Sensibly About Security in an Uncertain World.”

In conjunction with the program’s launch, Cryptography Research is a major sponsor of the CARTES and IT Security conference being held November 2-4 in Paris, France. Cryptography Research will be exhibiting in booth 4:L8.

Differential Power Analysis and related attacks were first discovered at Cryptography Research by Paul Kocher, Joshua Jaffe and Benjamin Jun. DPA involves monitoring the fluctuating electrical power consumption of smart cards and other secure cryptographic devices and applying advanced statistical methods to extract secret keys and other information. An attacker who successfully employs DPA can create fraudulent transactions, generate counterfeit digital cash, or receive unauthorized access to digital content.

Cryptography Research has been awarded a portfolio of fundamental patents covering countermeasures to DPA attacks, including U.S. patents #6,654,884; #6,539,092; #6,381,699; #6,298,442; #6,327,661; #6,278,783; #6,304,658 and #6,510,518. Foreign counterparts are issued and/or pending. The company also produces the DPA Workstation™, which reduces the time and cost required for testing power analysis-related security vulnerabilities.

Organizations interested in learning more about patent and technology licensing or in incorporating DPA resistance into a product can contact Kit Rodgers, director of licensing at Cryptography Research.

About Cryptography Research, Inc.

Cryptography Research, Inc. provides technology to solve complex security problems. In addition to security evaluation and applied engineering work, CRI is actively involved in long-term research in areas including tamper resistance, content protection, network security and financial services. The company has a broad portfolio of patents covering countermeasures to differential power analysis and other vulnerabilities, and is committed to helping companies produce secure smart cards and other tamper-resistant devices.

Security systems designed by Cryptography Research engineers annually protect more than $60 billion of commerce for wireless, telecommunications, financial, digital television and Internet industries. For additional information or to arrange a consultation with a member of the technical staff, please contact Jen Craft at 415-397-0123, ext. 329 or visit http://www.cryptography.com.