Rambus joins Microsemi’s SoC Partner Program to combat threats in mission-critical applications

Rambus Inc. announced Wednesday that it has joined the System-on-Chip (SoC) Partner Program of Microsemi. The Partner Program agreement includes all differential power analysis (DPA) solutions developed by Rambus including its DPA Resistant cryptographic cores and DPA Resistant software libraries.

Microsemi’s Partner Program is a cooperative effort between Microsemi and independent providers of FPGA design services and embedded software and hardware products that support Microsemi devices. The program’s purpose is to provide engineers with access to additional design resources, expertise, and products from Microsemi’s strategic partners worldwide. The Solution Partner’s products and services are available from and supported directly by the partners. These value-added products and services enable designers to get their products to market faster by leveraging additional FPGA design expertise and products tailored specifically for Microsemi device.

Microsemi field programmable gate array (FPGA) customers can now select advanced security solutions developed by Rambus to protect against side-channel attacks for highly sensitive markets, including aerospace and avionics.

As part of Microsemi’s SoC Partner Program, Rambus will join other independent providers in providing FPGA design services and embedded software/hardware products supporting Microsemi devices. The program provides engineers with access to additional design resources, expertise and products from Microsemi’s network to enable faster time to market.

“Microsemi and Rambus have collaborated together on security technology for several years, and the company was an early licensee of our security offerings,” said Eric Spanneut, vice president of the Rambus Security Division. “Customers now have an option to add our proven security solutions into Microsemi FPGAs to mitigate the threat of DPA—a significant vulnerability in chip security facing multiple end markets, including mission-critical applications found in government and military settings. We are excited to team with Microsemi to deliver the right products, tools and services to keep customer products secure.”

DPA is a side-channel attack that monitors variations in the electrical power consumption or electromagnetic emissions from a target device. These measurements (or traces) can be used to obtain cryptographic keys and other sensitive information from semiconductors. The Rambus DPA Resistant cores and software libraries are designed to protect against side-channel attacks, are validated to resist DPA attacks up to 100 million traces, and can be optimized for size, speed and security level.

“With the threat of side-channel attacks and other cybersecurity threats on the rise, our relationship with Rambus allows customers to inherently protect their valuable design intellectual property (IP), sensitive data and embedded systems, and ensures the rigorous security requirements of our defense, communications and industrial customers are being met,” said Bruce Weyer, vice president and business unit manager at Microsemi. “We look forward to an ongoing collaboration with Rambus so we can jointly deliver proven security solutions to our customers.”


IoT Innovator Newsletter

Get the latest updates and industry news in your inbox! Enter your email address and name below to be the first to know.

Name