首頁

华邦电子采用Rambus Cryptography Research Division之安全防护机制进行数据之安全防护

为保护储存于闪存中所有信息之安全性,华邦已取得Rambus Cryptography Research Division的授权,采用其DPA安全防护机制进行数据之安全防护以确保信息的完整与安全性。其完整授权之新闻内容如下:

  

Winbond to Use Rambus Cryptography Research Division Security Measures to Safeguard Data Integrity 

Hardware-based security technology will protect sensitive data and encrypted transactions in flash devices

SUNNYVALE, Calif. – September 22, 2015 – Rambus Inc. (NASDAQ:RMBS) today announced that Winbond Electronics Corporation, a leading manufacturer of top quality memory solutions, has licensed Rambus Cryptography Research Division differential power analysis, or DPA, countermeasures to ensure data integrity in products designed for applications requiring high level of security such as  mobile payment transactions, premium content protection, IoT and automotive. Specifically, the DPA countermeasures technology will protect against security risks in Winbond’s series of TrustMETM flash memory components.

“As we set out to provide our customers with the best, most secure hardware solutions, we knew that protecting against the  threat of side-channel attacks was a priority – especially in the mobile payments arena,” said Chester Hwang Business Unit Leader of Secure memory solutions of Winbond“Rambus DPA countermeasures offer the best available solution for ensuring that Winbond’s TrustMETM flash memory components are protected from these types of attacks.”

The DPA countermeasure enables Winbond to introduce the world’s 1st tamper and DPA resistant flash memory component which is capable of passing high level industry security certifications. 

“As mobile devices or IoT objects  increasingly handle sensitive data and encrypted transactions, it becomes more important than ever to ensure their security,” said Paul Kocher, chief scientist of the Rambus Cryptography Research division. “Technology leaders like Winbond are increasingly looking for secure solutions to thwart side-attacks. Using our DPA countermeasures demonstrates Winbond’s commitment to provide their customers with hardware that’s protected from these very real threats.”

DPA is a type of side-channel attack that involves monitoring variations in the electrical power consumption or EM emissions from a target device. These measurements can then be used to derive cryptographic keys and other sensitive information from chips. Rambus DPA countermeasures offer a proven solution to warding off these attacks, protecting devices against the extraction of critical, private data.

For additional information on DPA Countermeasures or on Cryptography Research, visit cryptography.com.

 

Follow Rambus

Company website: rambus.com
Rambus blog: rambusblog.com
Twitter: @rambusinc
LinkedIn: www.linkedin.com/company/rambus
Facebook: www.facebook.com/RambusInc

 

About Cryptography Research

The Rambus Cryptography Research division specializes in embedded security solutions. Our innovative technologies include tamper resistance, content protection, network security, payment, and transaction services. Eight billion security products are made annually with our security technology, and systems designed by our scientists and engineers protect hundreds of billions of dollars in revenues every year. Additional information is available at cryptography.com.

About Rambus Inc.

Rambus brings invention to market. Our customizable IP cores, architecture licenses, tools, services, and training improve the competitive advantage of our customer’s products while accelerating their time-to-market. Rambus products and innovations capture, secure and move data. For more information, visit rambus.com.

About Winbond

Winbond Electronics Corporation is a leading global supplier of semiconductor memory solutions, headquartered in Taichung, Taiwan.  Winbond’s major products include specialty DRAM, mobile DRAM, and Flash memories with Winbond’s memory business revenues in 2014 of more than US$1 billion. Winbond has approximately 2,200 employees worldwide, with offices in Taiwan, Hong Kong, China, Japan, Israel, and the USA.  For more information, please visit: www.winbond.com.

 

###

RMBSTN
Press contacts:
For Rambus
Simone Souza
(408) 462-8859
ssouza@rambus.com

From Racepoint Global
Hilary Costa
(415) 694-6705
hcosta@racepointglobal.com            

                                

 

Note: 邦』为华子之注,至于其他在此曾提及的商及版权则为其原有人所有

-----------------------------------------------------------------------------------------------------------------------------------------

产品联络人

  TrustME

   Mobile and Internet Marketing Center

   E-mail: TrustME@winbond.com

新闻联络人

    陈玟洁

    业务作业推广部

    E-mail: WCCHEN22@winbond.com

公司发言人

    黄求己

    财务中心 副总经理

    E-mail: CCHUAN15@winbond.com

联系我们

Copyright © Winbond All Rights Reserved.

本网站使用cookie作为与网站互动时识别浏览器之用,浏览本网站即表示您同意本网站对cookie的使用及相关隐私权政策
OK