industry news
Subscribe Now

Athena and Rambus Cryptography Research Division Announce Solutions to Prevent Advanced Security Threats

Gainesville, FL – April 20, 2015 ? The Athena Group, Inc. (Athena), a leading provider of security, cryptography, anti-tamper, and signal processing IP cores, today introduced a comprehensive portfolio of IP cores with side-channel attack (SCA) countermeasures, based on advanced differential power analysis (DPA) countermeasure approaches pioneered by Rambus Cryptography Research Division (NASDAQ:RMBS). Athena’s robust, innovative DPA countermeasure solutions deliver unprecedented tamper-resistance across a broad range of standards and performance levels for embedded applications ranging from defense to the Internet of Things (IoT).

Athena’s sophisticated DPA countermeasures are available immediately across the entire TeraFire® product line. TeraFire DPA-resistant IP cores include dedicated AES, SHA, and RNG cryptography cores as well as the embedded F5200B security microprocessor with full support for government-recommended Suite B ? public key (PK), elliptic curve cryptography (ECC), AES, SHA, and RNG. These silicon-proven cores are validated to resist SCA/DPA attacks up to 1 billion traces and can be optimized for size, speed, and security level based on customer requirements. For the first time, a full set of off-the-shelf and custom IP core solutions are available for ASIC targets as well as FPGA devices from Microsemi, Altera, and Xilinx.

“DPA countermeasure solutions are critical to any tamper-resistant system,” said Michael Mehlberg, Senior Director of Business Development for Defense Solutions of the Rambus Cryptography Research division. “Until now, the difficulty and expense of producing quality DPA resistant designs has limited broad availability of robust solutions against side-channel attacks. As a long-term partner, Athena has developed a portfolio of implementations and has performed test and validation using our DPA Workstation. This combination makes them uniquely qualified to deliver proven solutions against side-channel attacks to our mutual customers.”

“Athena’s customers have pushed the envelope, asking for ever-increasing sophistication in our solutions,” said Stuart Audley, Director of Engineering at Athena. “Side-channel attack resistance is an extremely challenging problem, and Athena has invested years in testing and enhancing our solutions. We have determined that many of the published approaches to implementing countermeasures simply do not work – at all – while others have minimal resistance against SCA attacks – creating a false sense of security. So we invested heavily in our advanced design and test facility to ensure that our countermeasures are proven effective, not theoretically effective.”

DPA is a type of SCA that involves monitoring variations in the electrical power consumption or electromagnetic emissions from a target device. DPA attacks are non-invasive, easily automated, and can be mounted without knowing the design of the target device. Unlike invasive tampering, electromagnetic attacks can even be performed at a distance. As an example, attacks on cell phones have been demonstrated at a range of 30 feet. DPA countermeasures are essential to protect devices that use cryptographic keys, especially sensitive defense applications that require strong anti-tamper protection of advanced electronics and commercial devices that perform high-value processing, including mobile devices and IoT endpoints.

The advanced countermeasures of the TeraFire DPA-resistant cores provide a safe, tamper- resistant environment for use of the cryptographic keys by limiting biases in both power consumption — protecting against DPA, simple power analysis (SPA), and correlation power analysis (CPA) — and electromagnetic emissions — protecting against simple electromagnetic analysis (SEMA) and differential electromagnetic analysis (DEMA).

Athena employs a sophisticated testing methodology for DPA resistance validation that yields statistical confidence scores upon which pass/fail criteria may be established. Athena’s DPA countermeasure solutions are available in a variety of resistance and performance levels: four levels for AES, two levels for SHA, multiple performance levels and configurations for PK and ECC in both the 5200 and 6400 series security microprocessors, three performance levels in the EC Ultra ECC accelerators, and with both protocol and intrinsic DPA countermeasures in the RNG-A200, an SP800-90 true RNG.

About The Athena Group, Inc.

Athena is a leading provider of security, cryptography, anti-tamper, and signal processing IP cores to many of the world’s largest semiconductor companies, defense contractors, and OEMs, as well as emerging providers. Embedded in millions of ASIC and FPGA devices, Athena technologies enable high-value solutions where security and performance are mission critical ? defense and aerospace, vehicle safety (V2V, V2X, telematics), networking and communications, satellites, cellular base stations, handsets, the Internet of Things (IoT), and more.

Athena’s innovative and experienced team architects best-in-class products: security microprocessors with unmatched hardware efficiency and programmable flexibility, dedicated accelerators for cryptography and security protocols, a comprehensive set of tamper-resistant security cores with SCA/DPA countermeasures developed under license from Rambus’ Cryptography Research division, highly optimized FFTs and signal processing cores for communications applications, and related technologies. For more information, visit athena-group.com

Leave a Reply

featured blogs
Mar 28, 2024
'Move fast and break things,' a motto coined by Mark Zuckerberg, captures the ethos of Silicon Valley where creative disruption remakes the world through the invention of new technologies. From social media to autonomous cars, to generative AI, the disruptions have reverberat...
Mar 26, 2024
Learn how GPU acceleration impacts digital chip design implementation, expanding beyond chip simulation to fulfill compute demands of the RTL-to-GDSII process.The post Can GPUs Accelerate Digital Design Implementation? appeared first on Chip Design....
Mar 21, 2024
The awesome thing about these machines is that you are limited only by your imagination, and I've got a GREAT imagination....

featured video

We are Altera. We are for the innovators.

Sponsored by Intel

Today we embark on an exciting journey as we transition to Altera, an Intel Company. In a world of endless opportunities and challenges, we are here to provide the flexibility needed by our ecosystem of customers and partners to pioneer and accelerate innovation. As we leap into the future, we are committed to providing easy-to-design and deploy leadership programmable solutions to innovators to unlock extraordinary possibilities for everyone on the planet.

To learn more about Altera visit: http://intel.com/altera

featured chalk talk

Introduction to the i.MX 93 Applications Processor Family
Robust security, insured product longevity, and low power consumption are critical design considerations of edge computing applications. In this episode of Chalk Talk, Amelia Dalton chats with Srikanth Jagannathan from NXP about the benefits of the i.MX 93 application processor family from NXP can bring to your next edge computing application. They investigate the details of the edgelock secure enclave, the energy flex architecture and arm Cortex-A55 core of this solution, and how they can help you launch your next edge computing design.
Oct 23, 2023
20,718 views