Boeing licenses Rambus DPA countermeasures to protect critical aerospace and defense systems from security threats

RambusRambus Inc. of Sunnyvale, CA announced on July 13 that its Cryptography Research Division and The Boeing Company, the world’s largest aerospace company and the leading manufacturer of commercial jetliners and military aircraft combined, have signed a license agreement for the inclusion of advanced differential power analysis (DPA) countermeasures in Boeing products. Rambus Cryptography Research DPA countermeasures enable Boeing to protect against security attacks that are used to reverse engineer or exploit critical technologies built into aircraft and other defense-related products.

“The threat of DPA attacks is on the rise, and companies like Boeing need the utmost security solutions to safeguard its customers’ high-value data,” said Dr. Martin Scott, general manager of the Rambus Security Division. “By licensing our DPA countermeasures, Boeing showcases its commitment to building products with the highest level of security.”

Concerns about DPA security attacks have originated in the smart card market, but these attacks have been spreading into other segments, including aerospace and defense. Government and military systems can be protected from cyber adversaries with a hardware-centric security approach, which helps prevent the threat of reverse engineering and exploitation.

DPA is a type of side-channel attack that involves monitoring variations in the electrical power consumption or EM emissions from a target device. These measurements can then be used to derive cryptographic keys and other sensitive information from chips. Rambus DPA countermeasures are a proven solution for protecting devices against the extraction of cryptographic keys and private data through side-channel attacks. Highly flexible, these solutions can be optimized for performance, size and security level, allowing customers to help fend off unauthorized access to critical information.

Source: Rambus