Rambus's cryptography research division has signed a licence agreement for the inclusion of advanced differential power analysis (DPA) countermeasures in Boeing products.

The countermeasures of Rambus Cryptography Research DPA enable Boeing to protect against security attacks that are used to exploit critical technologies built into aerospace and other defence-related products.

Rambus Security Division general manager Dr Martin Scott said: “The threat of DPA attacks is on the rise, and companies like Boeing need the utmost security solutions to safeguard its customers’ high-value data.

"The threat of DPA attacks is on the rise."

“By licensing our DPA countermeasures, Boeing showcases its commitment to building products with the highest level of security.”

Concerns over DPA security attacks have initially originated in the smart card market; however, these attacks have now spread into other segments, including aerospace and defence.

DPA is a kind of side-channel attack, with monitoring required for variations in electrical power consumption or EM emissions from a target device.

These measurements will later be used to derive cryptographic keys and other sensitive information from chips.

Rambus DPA countermeasures help protect devices against the extraction of cryptographic keys and private data.

These hardware core and software solutions can be optimised for performance, size and security level, enabling customers to help prevent unauthorised access to critical information.