Cryptography Research’s (CR) pioneering work in combating
differential power analysis (DPA) and related attacks continues to
attract big-name players in the contactless payments arena, among
the latest of which is French smart card microprocessor developer
Inside Contactless.
Discovered by CR researchers, DPA is described by CR as a powerful
tool that allows cryptanalysts to use statistical techniques to
extract keys from smartcards and other cryptographic devices by
analysing their power consumption. A variation of DPA is simple
power analysis, a simpler form of the attack involving direct
observation of power consumption measurements.
“Cryptography Research has made pioneering contributions in the
area of tamper-resistant semiconductors with its DPA technology and
intellectual property portfolio,” commented Inside’s executive
vice-president of payments, Charles Walton. CR has over 50 patents
covering countermeasures to DPA attacks
Under the license agreement with CR, Inside gains access to CR’s
patents as part of the security strategy for its contactless
semiconductor products used in applications such as contactless
payment cards, near field communications secure elements for mobile
phones, transport smart ticketing and access control.
The license agreement also covers third-party software executing on
Inside’s MicroPass chip products, allowing Inside’s customers to
develop their own DPA countermeasures without the need for a
separate license from CR. To date, Inside has delivered more than
100 million MicroPass chips.
Inside joins other users of CR’s technology – including MasterCard
– for use on its payment networks, and semiconductor manufacturers
Infineon (Germany), Renesas (Japan), Samsung Electronics (Korea)
and NXP Semiconductors (Netherlands) for their smart-card
semiconductor products.

US Tariffs are shifting - will you react or anticipate?
Don’t let policy changes catch you off guard. Stay proactive with real-time data and expert analysis.
By GlobalDataCR has also been recognised by prominent members of the academia,
including Martin Hellman, professor emeritus of electrical
engineering at Stanford University and co-inventor of public key
cryptography who commented: “Cryptography Research gets my highest
recommendation.”