Inside Contactless and Cryptography agree patent deal

Source: Inside Contactless

Inside Contactless S.A. (INSIDE) and Cryptography Research (CRI) today announced an agreement regarding the use of CRI's patents covering countermeasures to Differential Power Analysis (DPA) and related attacks for INSIDE's MicroPass and other secure semiconductor products.

Under the agreement, INSIDE may use CRI's patents as part of the security strategy for its contactless semiconductor products which are used around the world in a variety of form factors - including contactless cards, key fobs, mobile payment bridge products, and NFC secure elements for mobile phones - for use in applications such as contactless payment, loyalty, identification, transit and access control. To date, INSIDE has delivered more than 100M MicroPass® chips containing operating system and application software for major brands in the financial services industry. The license also covers third-party software executing on INSIDE's MicroPass chip products, allowing INSIDE's customers to develop their own DPA countermeasures without the need for a separate license from CRI.

"Cryptography Research has made pioneering contributions in the area of tamper-resistant semiconductors with its DPA technology and intellectual property portfolio," said Charles Walton, executive vice president of payments for INSIDE Contactless. "This agreement allows INSIDE to distribute MicroPass products with DPA countermeasures to our manufacturing customers without their need to distinctly obtain licensing from CRI."

"Cryptography Research is pleased to have reached this agreement with INSIDE Contactless," said Kit Rodgers, vice president of business development and licensing for CRI. "INSIDE is a global leader in advanced, open-standard contactless chip technologies, and this agreement is an important step as we continue to expand our licensing program."

DPA is a form of attack that involves monitoring the fluctuating electrical power consumption of a target device and then using advanced statistical methods to derive cryptographic keys and other secrets. Strong countermeasures to DPA help protect tamper-resistant chips used in applications such as banking, pay television, mass transit, secure ID, and wireless telecommunications.

Cryptography Research has been awarded a portfolio of approximately 50 patents covering countermeasures to DPA attacks.

Comments: (0)