Microsemi Licenses Secure Semiconductor Design Intellectual Property from Cryptography Research
[ Back ]   [ More News ]   [ Home ]
Microsemi Licenses Secure Semiconductor Design Intellectual Property from Cryptography Research

CRI to Provide Microsemi with Access to its Secure Semiconductor IP Design Tools For Use in Certain Government Applications

ALISO VIEJO, Calif. and SAN FRANCISCO, Sept. 19, 2013 — (PRNewswire) — Microsemi Corporation (Nasdaq: MSCC), a leading provider of semiconductor solutions differentiated by power, security, reliability and performance, and Cryptography Research, Inc. (CRI), a division of Rambus Inc. (NASDAQ: RMBS), today announced an agreement under which CRI will provide Microsemi access to CRI's secure semiconductor intellectual property. The CRI design tools will enhance Microsemi's security portfolio and ability to create extremely tamper-resistant semiconductors for certain government applications, making chips significantly more difficult to emulate, clone or reverse engineer.

"Microsemi is delighted to bring another new security offering to the government market," said Charlie Leader, vice president at Microsemi. "The tamper resistance and cryptographic security technologies that CRI has designed into these licensed design tools and products will enable Microsemi to deliver products that further protect our government customers' critical systems from serious threats."

"Security threats—such as duplication, data and intellectual property theft or loss—continue to pose problems across multiple industries, including the semiconductor space," said Paul Kocher, president and chief scientist at CRI. "Microsemi has a strong reputation in creating secure applications for the government market, and we are pleased to continue our collective work with the company to provide hardened and robust secure solutions."

Microsemi is already a licensee of CRI's differential power analysis (DPA) countermeasures for its field programmable gate array (FPGA) solutions. The company's SmartFusion®2 system-on-chip (SoC )FPGA is the first SoC FPGA to provide countermeasures against DPA attacks using CRI's technology.

About Microsemi's Security Solutions
Microsemi provides uncompromising security wherever data is collected, communicated or processed, and whenever accuracy, availability and authenticity are essential. For more than 10 years, the company's security experts have been providing information assurance (IA) and anti-tamper (AT) cryptographic solutions and services to fortify critical program information and technology. Microsemi security products are used by U.S. federal organizations and commercial entities in applications requiring a high level of electronic security including financial, digital rights management, gaming, industrial automation and medical.

Microsemi's security portfolio includes FPGAs, SoCs, cryptography solutions, encrypted solid state drives, intellectual property and firmware. The company also offers a comprehensive suite of security-related services, as well as design, assembly, packaging and testing services in its trusted facility.

For more information on Microsemi's security solutions, please visit www.microsemi.com/applications/security or email Email Contact.

About Microsemi
Microsemi Corporation (Nasdaq: MSCC) offers a comprehensive portfolio of semiconductor and system solutions for communications, defense & security, aerospace and industrial markets. Products include high-performance, radiation-hardened and highly reliable analog mixed-signal integrated circuits, FPGAs, SoCs and ASICs; power management products; timing and voice processing devices; RF solutions; discrete components; security technologies and scalable anti-tamper products; Power-over-Ethernet ICs and midspans; as well as custom design capabilities and services. Microsemi is headquartered in Aliso Viejo, Calif, and has approximately 3,000 employees globally. Learn more at www.microsemi.com.  

About Cryptography Research, Inc.
Cryptography Research, Inc. (CRI), a division of Rambus Inc., is a leader in semiconductor security research and development. Established by internationally renowned cryptographer Paul Kocher, CRI develops and licenses innovative technologies in areas including tamper resistance, content protection, anti-counterfeiting, network security, and financial services. Over six billion security products are made each year under license from CRI. Security systems designed by CRI scientists and engineers protect hundreds of billions of dollars in commerce annually. Additional information is available at www.cryptography.com.

Microsemi and the Microsemi logo are registered trademarks or service marks of Microsemi Corporation and/or its affiliates. Third-party trademarks and service marks mentioned herein are the property of their respective owners.

"Safe Harbor" Statement under the Private Securities Litigation Reform Act of 1995: Any statements set forth in this news release that are not entirely historical and factual in nature, including without limitation statements related to its license agreement with CRI Research, and its potential effects on future business, are forward-looking statements. These forward-looking statements are based on our current expectations and are inherently subject to risks and uncertainties that could cause actual results to differ materially from those expressed in the forward-looking statements. The potential risks and uncertainties include, but are not limited to, such factors as rapidly changing technology and product obsolescence, potential cost increases, variations in customer order preferences, weakness or competitive pricing environment of the marketplace, uncertain demand for and acceptance of the company's products, adverse circumstances in any of our end markets, results of in-process or planned development or marketing and promotional campaigns, difficulties foreseeing future demand, potential non-realization of expected orders or non-realization of backlog, product returns, product liability, and other potential unexpected business and economic conditions or adverse changes in current or expected industry conditions, difficulties and costs of protecting patents and other proprietary rights, inventory obsolescence and difficulties regarding customer qualification of products. In addition to these factors and any other factors mentioned elsewhere in this news release, the reader should refer as well to the factors, uncertainties or risks identified in the company's most recent Form 10-K and all subsequent Form 10-Q reports filed by Microsemi with the SEC. Additional risk factors may be identified from time to time in Microsemi's future filings. The forward-looking statements included in this release speak only as of the date hereof, and Microsemi does not undertake any obligation to update these forward-looking statements to reflect subsequent events or circumstances.

MSCCP

SOURCE Microsemi Corporation; Cryptography Research, Inc.

Contact:
Microsemi Corporation
Cryptography Research, Inc.
Cryptography Research, Inc.
Gwen Carlson, Microsemi
Phone: + 1 949.380.6135
Email Contact Sam Katzen, CRI-U.S.
Phone: +1 415.512.0770
Email Contact
Web: http://www.microsemi.com