EP1728137A1 - Dispositif a circuit integre - Google Patents

Dispositif a circuit integre

Info

Publication number
EP1728137A1
EP1728137A1 EP05716983A EP05716983A EP1728137A1 EP 1728137 A1 EP1728137 A1 EP 1728137A1 EP 05716983 A EP05716983 A EP 05716983A EP 05716983 A EP05716983 A EP 05716983A EP 1728137 A1 EP1728137 A1 EP 1728137A1
Authority
EP
European Patent Office
Prior art keywords
integrated circuit
memory
function modules
data
arrangement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP05716983A
Other languages
German (de)
English (en)
Inventor
Andreas Lindinger
Gerhard Rombach
Roland Lange
Jochen Kiemes
Karl Asperger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Continental Automotive GmbH
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of EP1728137A1 publication Critical patent/EP1728137A1/fr
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Definitions

  • the invention relates to an arrangement with an integrated circuit and an integrated circuit with function modules, the function modules comprising a central processing unit, by means of which data can be processed and programs can be executed, and a cache memory.
  • Previously tamper-proof systems with high security requirements regularly consist of several discrete assemblies, to which different functions are assigned, for example a central processing unit, an encryption unit and various memories are each regularly an independent unit that is connected to the other units.
  • the requirement of several assemblies and their combination and coordination with each other goes hand in hand with high costs in series production.
  • the object of the invention is to create an arrangement of the type mentioned at the outset which satisfies the highest requirements of security against manipulation and at the same time is suitable for series production at lower costs.
  • the object according to the invention is achieved by means of an integrated circuit of the type mentioned at the outset, which comprises an encryption unit as a function module, by means of which data or program code can be encrypted and decrypted.
  • an encryption unit as a functional module of the integrated circuit is an element of this component, the additional provision, assembly and adjustment to surrounding components can be saved in the manufacture and development of an arrangement with an integrated circuit according to the invention.
  • the encryption unit is difficult to separate from the integrated circuit, of which it is a component, and attempts at manipulation are therefore doomed to fail.
  • an integrated circuit according to the invention in particular the separation of individual function modules, is particularly difficult if the integrated circuit is designed as a semiconductor chip, in particular if individual function modules interlock like a puzzle, in such a way that individual function modules are no longer discreetly recognizable.
  • Particularly complex geometrical entanglements can be selected here, so that the semiconductor structures mixed together can be analyzed with the intention of manipulation, can no longer be recognized as separable.
  • the function modules comprise a first memory in which cryptological keys are stored.
  • the integration of such a first memory makes targeted access and targeted reading of the cryptological keys difficult.
  • the effort for managing cryptological keys by the manufacturer of the devices is completely eliminated with additional security gain if the function modules comprise a random number generator (RNG) which generates the cryptological keys as it were autonomously.
  • RNG random number generator
  • a real-time clock can advantageously be integrated into the integrated circuit, the correct function of which is also highly relevant for security against manipulation.
  • a safety sensor can advantageously be integrated in the circuit as a function module, by means of which at least one operating parameter of the integrated circuit can be monitored.
  • Suitable operating parameters for monitoring are, for example, the clock frequency of the real-time clock, the system or CPU clock, or an operating temperature, or an operating voltage of the integrated circuit, or the state of a protective layer on the integrated circuit, or a combination of the aforementioned operating parameters.
  • the monitoring of the state of a protective layer on the integrated circuit is particularly effective since the protective layer must be destroyed in order to mechanically access the structure of the semiconductor chip.
  • the protective layer is formed as an active protective layer and is applied directly to the die of the semiconductor chip.
  • the active protective layer consists of at least one elongated electrical line which runs along the surface of the die, in particular in sections in mutually parallel paths.
  • the monitoring can be, for example, a monitoring of the ohmic resistance of the electrical line, wherein a change in the resistance value, which suggests a destruction of the electrical line, advantageously deletes the data to be protected.
  • the microcontroller is preferably brought into a secure state, for example a reset. In this way, the "integrated circuit" system according to the invention becomes comparatively intrinsically safe.
  • the monitoring of the operating parameter is expediently designed in such a way that at least one limit value is specified for the operating parameter to be monitored, which: measures operating parameters and compares them with the limit value, and deletes the content of the first memory when the limit value is exceeded or fallen below becomes.
  • the limit value is expediently to be selected such that the specifications of normal operation do not lead to an interruption in the function of the arrangement, for example in the automotive sector at a temperature of -40 ° C. the data is not yet deleted.
  • the manageability and safety of the integrated circuit according to the invention is additionally increased if it is arranged in a housing and has connection contacts led out of the housing. Accordingly, for the purpose of mechanical manipulation, the housing must first be opened.
  • a higher integration of the circuit according to the invention can be achieved "if individual function modules have an essentially flat extension and are arranged adjacent to one another in the direction of the surface normals.
  • the central processing unit can be stacked with different memories or other function modules.
  • Attacks that infer conclusions about the functional state from the behavior of the supply current of the integrated circuit can advantageously be warded off if the functional modules include an integrated voltage regulator that regulates the operating voltage and in this way comparatively noises these operating parameters to the outside.
  • the integrated circuit according to the invention has particular advantages in an arrangement with a second memory which is connected to the integrated circuit according to the invention by means of a data bus, in which second memory data or program code are stored in encrypted form and which has memory cells, each of which has a memory address and each memory cell can be addressed directly by reading or writing.
  • a data bus in which second memory data or program code are stored in encrypted form and which has memory cells, each of which has a memory address and each memory cell can be addressed directly by reading or writing.
  • a Battery is connected, so that the voltage supply is maintained in the absence of any other power supply. In this respect, costs can also be saved if the second memory is inexpensively volatile and is buffered by means of the battery.
  • a third memory can be expedient, which is connected to the integrated circuit by means of a data bus and is non-volatile, in particular as a flash. or ROM is formed, the data or program code preferably being stored in encrypted form in the third memory.
  • Buffering of the safety sensors by means of a battery is particularly advantageous.
  • an auxiliary energy source for example a capacitor, integrated in the housing can be provided, which provides the energy in the event of a registered manipulation attempt to erase the memories, in particular the first memory.
  • FIG. 1 is a schematic representation of an inventive arrangement.
  • FIG. 1 shows an integrated circuit 1 with various function modules 2, which is connected to external components 3.
  • the integrated circuit has further function modules 2, namely a cache memory 5, an encryption unit 6, a first memory 7, a real-time clock 8, a random number generator 80 and a safety sensor system 9.
  • function modules 2 namely a cache memory 5, an encryption unit 6, a first memory 7, a real-time clock 8, a random number generator 80 and a safety sensor system 9.
  • a voltage regulator 10 and an auxiliary power source 12 integrated components of the integrated circuit 1 designed as a semiconductor chip 13.
  • the central processing unit 4 processes data or executes programs which it reads out of the cache memory 5 by means of a first data bus 15.
  • the cache memory 5 is connected to the encryption unit 6 by means of a second data bus 16.
  • the encryption unit 6 reads the encrypted data or code from the second or third memory 40, 41 using the address data bus 32, decrypts it using the cryptographic key 18 stored in the first memory 7 and writes it to the cache or to others internal registers of the central processing unit 4.
  • the cryptological keys 18 have previously been generated by the random number generator 80.
  • the random number generator 80 uses, for example, the start values from the statistical fluctuations (noise) of internal, physical measured variables, such as chip temperature, supply voltage, clock frequency, to generate the cryptographic keys 18 which are stored in the first memory 7; ,
  • the safety sensor system 9 In addition to the operating temperature T, the operating voltage M, the clock frequency f, the safety sensor system 9 also monitors the ohmic resistance R of a protective layer 20, which consists of there are essentially mutually parallel tracks of an electrical line 21 which are applied directly to the die of the semiconductor chip 13.
  • the measured resistance R is permanently compared with a limit value, and if the limit value is exceeded, the central processing unit 4 causes the first memory 7 to be erased, the integrated circuit 1 subsequently being transferred to a secure state, for example a reset.
  • the integrated circuit 1 is surrounded by a housing 30 which has connection contacts 3-1 which are at least partially connected to an address data bus 32.
  • the integrated circuit 1 exchanges data with a second memory 40 and a third memory 41 by means of the address data bus 32.
  • the second memory 40 is designed as volatile RAM and is protected against voltage failure by means of a battery 43, as is the integrated circuit 1.
  • the third memory 41 is designed as a non-volatile flash or ROM.
  • the data stored in the second memory 40 and third memory 41 are encrypted using the cryptological key 18 and are encrypted or decrypted each time they are accessed using the: encryption unit 6.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Storage Device Security (AREA)
  • Microcomputers (AREA)

Abstract

La présente invention concerne un circuit intégré (1) comprenant des modules fonctionnels (2). Ces modules fonctionnels (2) présentent une unité centrale de traitement (4) qui permet de traiter des données et de mettre en oeuvre des programmes, ainsi qu'une mémoire cache (5). Jusqu'à présent, il était très complexe et coûteux d'assurer la sécurité de manipulation de tels modules. La présente invention remédie à ce problème en ce que les modules fonctionnels (2) comprennent une unité de codage (6) qui permet de coder et de décoder des données.
EP05716983A 2004-03-24 2005-03-10 Dispositif a circuit integre Ceased EP1728137A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102004014435A DE102004014435A1 (de) 2004-03-24 2004-03-24 Anordnung mit einem integrierten Schaltkreis
PCT/EP2005/051072 WO2005098567A1 (fr) 2004-03-24 2005-03-10 Dispositif a circuit integre

Publications (1)

Publication Number Publication Date
EP1728137A1 true EP1728137A1 (fr) 2006-12-06

Family

ID=34961946

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05716983A Ceased EP1728137A1 (fr) 2004-03-24 2005-03-10 Dispositif a circuit integre

Country Status (8)

Country Link
US (1) US8577031B2 (fr)
EP (1) EP1728137A1 (fr)
JP (1) JP2007535736A (fr)
CN (1) CN1934517A (fr)
BR (1) BRPI0509073A (fr)
DE (1) DE102004014435A1 (fr)
RU (1) RU2412479C2 (fr)
WO (1) WO2005098567A1 (fr)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102007008293B4 (de) 2007-02-16 2010-02-25 Continental Automotive Gmbh Verfahren und Vorrichtung zum gesicherten Speichern und zum gesicherten Lesen von Nutzdaten
US8205097B2 (en) * 2007-07-05 2012-06-19 Nxp B.V. Microprocessor in a security-sensitive system
DE102007048284A1 (de) * 2007-09-27 2009-04-09 Continental Automotive Gmbh Geschwindigkeitsdatenübertragungseinrichtung
DE102008061710A1 (de) 2008-12-12 2010-06-17 Continental Automotive Gmbh Verfahren zum Betreiben einer Sensorvorrichtung und Sensorvorrichtung
DE102008054627A1 (de) * 2008-12-15 2010-06-17 Robert Bosch Gmbh Steuergerät mit dem Verfahren zum Manipulationsschutz Computerprogramm, Computerprogrammprodukt
US8990582B2 (en) * 2010-05-27 2015-03-24 Cisco Technology, Inc. Virtual machine memory compartmentalization in multi-core architectures
US8812871B2 (en) * 2010-05-27 2014-08-19 Cisco Technology, Inc. Method and apparatus for trusted execution in infrastructure as a service cloud environments
EP2506176A1 (fr) * 2011-03-30 2012-10-03 Irdeto Corporate B.V. Établissement de clé unique durant la fabrication de puce
FR2980285B1 (fr) 2011-09-15 2013-11-15 Maxim Integrated Products Systemes et procedes de gestion de cles cryptographiques dans un microcontroleur securise
US8861728B2 (en) * 2012-10-17 2014-10-14 International Business Machines Corporation Integrated circuit tamper detection and response
DE102013109096A1 (de) * 2013-08-22 2015-02-26 Endress + Hauser Flowtec Ag Gegen Manipulation geschütztes elektronisches Gerät
RU2585988C1 (ru) * 2015-03-04 2016-06-10 Открытое Акционерное Общество "Байкал Электроникс" Устройство шифрования данных (варианты), система на кристалле с его использованием (варианты)
US10216963B2 (en) * 2016-12-12 2019-02-26 Anaglobe Technology, Inc. Method to protect an IC layout
KR20190075363A (ko) * 2017-12-21 2019-07-01 삼성전자주식회사 반도체 메모리 장치, 이를 포함하는 메모리 시스템 및 메모리 모듈
DE102019209355A1 (de) 2019-06-27 2020-12-31 Audi Ag Steuergerät für ein Kraftfahrzeug und Kraftfahrzeug
DE102019006834A1 (de) * 2019-09-21 2021-03-25 Thomas Hoffermann USB-Stick mit Manipulationsschutz

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2182176A (en) * 1985-09-25 1987-05-07 Ncr Co Data security device for protecting stored data
EP0495645A1 (fr) * 1991-01-18 1992-07-22 NCR International, Inc. Dispositif de protection de données
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
WO1996000953A2 (fr) * 1994-06-28 1996-01-11 National Semiconductor Corporation Processeur de donnees securise a detection de cryptographie et de fraude
DE19512266A1 (de) * 1994-09-23 1996-03-28 Rainer Jacob Vorrichtung zum Schutz einer elektronischen Schaltung vor Manipulation
US5943421A (en) * 1995-09-11 1999-08-24 Norand Corporation Processor having compression and encryption circuitry
WO2000028399A1 (fr) * 1998-11-05 2000-05-18 Infineon Technologies Ag Circuit de protection pour circuit integre
EP1054316A1 (fr) * 1999-05-15 2000-11-22 Scheidt & Bachmann Gmbh Système de sécurité pour circuits électroniques contre les accès non autorisés
US6330668B1 (en) * 1998-08-14 2001-12-11 Dallas Semiconductor Corporation Integrated circuit having hardware circuitry to prevent electrical or thermal stressing of the silicon circuitry
US6523118B1 (en) * 1998-06-29 2003-02-18 Koninklijke Philips Electronics N.V. Secure cache for instruction and data protection

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4860351A (en) * 1986-11-05 1989-08-22 Ibm Corporation Tamper-resistant packaging for protection of information stored in electronic circuitry
US5343616B1 (en) * 1992-02-14 1998-12-29 Rock Ltd Method of making high density self-aligning conductive networks and contact clusters
RU94036200A (ru) 1994-09-28 1996-07-10 Н.Б. Петров Резервируемая микросхема
RU95103311A (ru) 1995-03-07 1996-11-27 А.Г. Соколов Интегральная схема акселерометра
US5824571A (en) * 1995-12-20 1998-10-20 Intel Corporation Multi-layered contacting for securing integrated circuits
US5828753A (en) * 1996-10-25 1998-10-27 Intel Corporation Circuit and method for ensuring interconnect security within a multi-chip integrated circuit package
JP3440763B2 (ja) * 1996-10-25 2003-08-25 富士ゼロックス株式会社 暗号化装置、復号装置、機密データ処理装置、及び情報処理装置
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
US7110227B2 (en) * 1997-04-08 2006-09-19 X2Y Attenuators, Llc Universial energy conditioning interposer with circuit architecture
JP3295346B2 (ja) * 1997-07-14 2002-06-24 株式会社半導体エネルギー研究所 結晶性珪素膜の作製方法及びそれを用いた薄膜トランジスタ
US6198250B1 (en) 1998-04-02 2001-03-06 The Procter & Gamble Company Primary battery having a built-in controller to extend battery run time
EP1041482A1 (fr) 1999-03-26 2000-10-04 Siemens Aktiengesellschaft Circuit intégré résistant aux manipulations
GB9930145D0 (en) * 1999-12-22 2000-02-09 Kean Thomas A Method and apparatus for secure configuration of a field programmable gate array
US7005733B2 (en) * 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit
GB2365153A (en) * 2000-01-28 2002-02-13 Simon William Moore Microprocessor resistant to power analysis with an alarm state
TW492114B (en) * 2000-06-19 2002-06-21 Advantest Corp Method and apparatus for edge connection between elements of an integrated circuit
DE10044837C1 (de) * 2000-09-11 2001-09-13 Infineon Technologies Ag Schaltungsanordnung und Verfahren zum Detektieren eines unerwünschten Angriffs auf eine integrierte Schaltung
JP2002175689A (ja) * 2000-09-29 2002-06-21 Mitsubishi Electric Corp 半導体集積回路装置
US20040212017A1 (en) * 2001-08-07 2004-10-28 Hirotaka Mizuno Semiconductor device and ic card
GB0202431D0 (en) * 2002-02-02 2002-03-20 F Secure Oyj Method and apparatus for encrypting data
JP2004007472A (ja) * 2002-03-22 2004-01-08 Toshiba Corp 半導体集積回路、データ転送システム、及びデータ転送方法
US6967350B2 (en) * 2002-04-02 2005-11-22 Hewlett-Packard Development Company, L.P. Memory structures

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2182176A (en) * 1985-09-25 1987-05-07 Ncr Co Data security device for protecting stored data
EP0495645A1 (fr) * 1991-01-18 1992-07-22 NCR International, Inc. Dispositif de protection de données
WO1996000953A2 (fr) * 1994-06-28 1996-01-11 National Semiconductor Corporation Processeur de donnees securise a detection de cryptographie et de fraude
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
DE19512266A1 (de) * 1994-09-23 1996-03-28 Rainer Jacob Vorrichtung zum Schutz einer elektronischen Schaltung vor Manipulation
US5943421A (en) * 1995-09-11 1999-08-24 Norand Corporation Processor having compression and encryption circuitry
US6523118B1 (en) * 1998-06-29 2003-02-18 Koninklijke Philips Electronics N.V. Secure cache for instruction and data protection
US6330668B1 (en) * 1998-08-14 2001-12-11 Dallas Semiconductor Corporation Integrated circuit having hardware circuitry to prevent electrical or thermal stressing of the silicon circuitry
WO2000028399A1 (fr) * 1998-11-05 2000-05-18 Infineon Technologies Ag Circuit de protection pour circuit integre
EP1054316A1 (fr) * 1999-05-15 2000-11-22 Scheidt & Bachmann Gmbh Système de sécurité pour circuits électroniques contre les accès non autorisés

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2005098567A1 *

Also Published As

Publication number Publication date
CN1934517A (zh) 2007-03-21
WO2005098567A1 (fr) 2005-10-20
RU2006137366A (ru) 2008-04-27
BRPI0509073A (pt) 2007-08-21
JP2007535736A (ja) 2007-12-06
US8577031B2 (en) 2013-11-05
RU2412479C2 (ru) 2011-02-20
US20080219441A1 (en) 2008-09-11
DE102004014435A1 (de) 2005-11-17

Similar Documents

Publication Publication Date Title
EP1728137A1 (fr) Dispositif a circuit integre
EP1089219B1 (fr) Méthode de proteger une mémoire de donnée
DE69531556T2 (de) Verfahren und einrichtung zur sicherung von in halbleiterspeicherzellen gespeicherten daten
EP2727277B1 (fr) Système de transmission sécurisée de données et procédé
DE102013222321A1 (de) Elektronisches Gerät mit einer Vielzahl von Speicherzellen und mit physikalisch unklonbarer Funktion
EP2899714A1 (fr) Préparation sécurisée d'une clé
DE102013205729A1 (de) Vorrichtung und Verfahren mit einem Träger mit Schaltungsstrukturen
DE102014208855A1 (de) Verfahren zum Durchführen einer Kommunikation zwischen Steuergeräten
DE102012102856A1 (de) Vorrichtung und Verfahren zum Lesen und Speichern von Daten
WO2007110006A1 (fr) Appareil de terrain
WO2009034019A1 (fr) Procédé et dispositif de codage de mots de données
DE10326089B3 (de) Manipulationsüberwachung für eine Schaltung
DE102010010851A1 (de) Ausspähungsschutz bei der Ausführung einer Operationssequenz in einem tragbaren Datenträger
EP2359300A1 (fr) Procédé de stockage sécurisé de données dans une mémoire d'un support de données portatif
DE10164419A1 (de) Verfahren und Anordnung zum Schutz von digitalen Schaltungsteilen
DE102012219205A1 (de) Vorrichtung und Verfahren zur Ausführung eines kryptographischen Verfahrens
EP3371733B1 (fr) Chiffrement du contenu d'une mémoire dans un système intégré
DE102004028338A1 (de) Tachograph
DE102014208853A1 (de) Verfahren zum Betreiben eines Steuergeräts
DE10218210B4 (de) Verfahren und Vorrichtung zur Steuerung des Zugriffs auf eine Menge von Informationen und/oder Funktionen in Form eines geheimen Signatur-Schlüssels einer Chipkarte
WO2004036649A1 (fr) Puce dotee d'une protection d'attaque
DE102010047186B4 (de) Verfahren zum Unterstützen einer Bindung eines Chips an ein elektronisches Gerät und Chip bzw. elektronisches Gerät hierfür
EP3876123B1 (fr) Agencement et procédé de fonctionnement pour un démarrage sécurisé d'un dispositif électronique
EP1669825B1 (fr) Procédé et dispositif d'affectation d'un numéro de logement d'extension et/ou des données de configuration à un module
DE102021129408A1 (de) Integrierte schaltung und verfahren zum schützen einer integrierten schaltung vor reverse engineering

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060814

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: CONTINENTAL AUTOMOTIVE GMBH

17Q First examination report despatched

Effective date: 20100531

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20110218