ATE187271T1 - Verfahren zum erzeugen eines mit einem integrierten schaltkreis versehenen verschlüsselungsschlüssels - Google Patents

Verfahren zum erzeugen eines mit einem integrierten schaltkreis versehenen verschlüsselungsschlüssels

Info

Publication number
ATE187271T1
ATE187271T1 AT96931864T AT96931864T ATE187271T1 AT E187271 T1 ATE187271 T1 AT E187271T1 AT 96931864 T AT96931864 T AT 96931864T AT 96931864 T AT96931864 T AT 96931864T AT E187271 T1 ATE187271 T1 AT E187271T1
Authority
AT
Austria
Prior art keywords
integrated circuit
encryption key
pct
matrix
generating
Prior art date
Application number
AT96931864T
Other languages
English (en)
Inventor
Alain Rhelimi
Vincent Rigal
Rene Rose
Original Assignee
Schlumberger Systems & Service
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from FR9511078A external-priority patent/FR2738970B1/fr
Application filed by Schlumberger Systems & Service filed Critical Schlumberger Systems & Service
Application granted granted Critical
Publication of ATE187271T1 publication Critical patent/ATE187271T1/de

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07372Means for preventing undesired reading or writing from or onto record carriers by detecting tampering with the circuit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/576Protection from inspection, reverse engineering or tampering using active circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/0002Not covered by any one of groups H01L24/00, H01L24/00 and H01L2224/00

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • Finance (AREA)
  • Power Engineering (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
AT96931864T 1995-09-19 1996-09-18 Verfahren zum erzeugen eines mit einem integrierten schaltkreis versehenen verschlüsselungsschlüssels ATE187271T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9511078A FR2738970B1 (fr) 1995-09-19 1995-09-19 Procede de determination d'une cle diversifiee associee a un circuit integre
FR9604436A FR2738971B1 (fr) 1995-09-19 1996-04-05 Procede de determination d'une cle de cryptage associee a un circuit integre

Publications (1)

Publication Number Publication Date
ATE187271T1 true ATE187271T1 (de) 1999-12-15

Family

ID=26232219

Family Applications (1)

Application Number Title Priority Date Filing Date
AT96931864T ATE187271T1 (de) 1995-09-19 1996-09-18 Verfahren zum erzeugen eines mit einem integrierten schaltkreis versehenen verschlüsselungsschlüssels

Country Status (7)

Country Link
US (1) US6047068A (de)
EP (1) EP0861479B1 (de)
JP (1) JP3813175B2 (de)
AT (1) ATE187271T1 (de)
DE (1) DE69605445T2 (de)
FR (1) FR2738971B1 (de)
WO (1) WO1997011442A1 (de)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT408925B (de) * 1996-10-22 2002-04-25 Posch Reinhard Dr Anordnung zum schutz von elektronischen recheneinheiten, insbesondere von chipkarten
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
AU2557399A (en) * 1998-01-02 1999-07-26 Cryptography Research, Inc. Leak-resistant cryptographic method and apparatus
JP2002519722A (ja) 1998-06-03 2002-07-02 クリプターグラフィー リサーチ インコーポレイテッド スマートカードおよび他の暗号システム用の、漏洩を最小に抑える、改良desおよび他の暗号プロセス
WO2000002342A2 (en) 1998-07-02 2000-01-13 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
JP2000235636A (ja) * 1998-12-14 2000-08-29 Hitachi Ltd 欠陥情報を利用した情報媒体
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
DE50014713D1 (de) * 2000-01-11 2007-11-22 Infineon Technologies Ag Halbleiterchip mit eindeutiger identität und verfahren zur festlegung der eindeutigen identität eines halbleiterchips
US20020049910A1 (en) * 2000-07-25 2002-04-25 Salomon Allen Michael Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage and exchange of information
WO2002008875A2 (en) * 2000-07-25 2002-01-31 Authentisure, Inc. Unified trust model providing secure identification, authentication and validation of physical products and entities, and processing, storage, and exchange of information
DE10040188A1 (de) * 2000-08-17 2002-02-28 Infineon Technologies Ag Siegel zur Authentifizierung von versiegelten Objekten und Verfahren zur Herstellung und Prüfung der Siegel
DE10101995A1 (de) * 2001-01-18 2002-07-25 Philips Corp Intellectual Pty Schaltungsanordnung und Verfahren zum Schützen mindestens einer Chipanordnung vor Manipulation und/oder vor Mißbrauch
US7525330B2 (en) * 2001-11-28 2009-04-28 Nxp, B.V. Semiconductor device, card, system, and methods of initializing and checking the authenticity and the identity of the semiconductor device
AU2002365497A1 (en) * 2001-11-28 2003-06-10 Koninklijke Philips Electronics N.V. Semiconductor device, card, methods of initializing, checking the authenticity and the identity thereof
FR2833402B1 (fr) * 2001-12-12 2004-03-12 Transnucleaire Materiau de blindage neutronique et de maintien de la sous- criticite a base de resine vinylester
DE10201645B4 (de) * 2002-01-17 2007-04-26 Infineon Technologies Ag Verfahren zur Codierung und Authentifizierung von Halbleiterschaltungen
FR2838206A1 (fr) * 2002-04-08 2003-10-10 Canal Plus Technologies Procede et dispositif de protection de donnees numeriques stockees dans une memoire
US7840803B2 (en) 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
DE10247485A1 (de) * 2002-10-11 2004-04-22 Infineon Technologies Ag Chip mit Angriffsschutz
US7097107B1 (en) 2003-04-09 2006-08-29 Mobile-Mind, Inc. Pseudo-random number sequence file for an integrated circuit card
EP1631987A2 (de) * 2003-05-26 2006-03-08 Koninklijke Philips Electronics N.V. Halbleiteranordnung, verfahren und system zur authentifikation
FR2875949A1 (fr) * 2004-09-28 2006-03-31 St Microelectronics Sa Verrouillage d'un circuit integre
WO2006053304A2 (en) * 2004-11-12 2006-05-18 Pufco, Inc. Volatile device keys and applications thereof
DE102005024379A1 (de) * 2005-05-27 2006-11-30 Universität Mannheim Verfahren zur Erzeugung und/oder Einprägung eines wiedergewinnbaren kryptographischen Schlüssels bei der Herstellung einer topographischen Struktur
US11011396B2 (en) 2013-01-05 2021-05-18 Frederick A. Flitsch Customized smart devices and touchscreen devices and cleanspace manufacturing methods to make them
US11024527B2 (en) 2005-06-18 2021-06-01 Frederick A. Flitsch Methods and apparatus for novel fabricators with Cleanspace
TWI438698B (zh) * 2005-12-19 2014-05-21 Internat Frontier Tech Lab Inc Can identify the authenticity of the card
US8630410B2 (en) * 2006-01-24 2014-01-14 Verayo, Inc. Signal generator based device security
US8683210B2 (en) * 2008-11-21 2014-03-25 Verayo, Inc. Non-networked RFID-PUF authentication
KR101139630B1 (ko) * 2010-12-09 2012-05-30 한양대학교 산학협력단 식별키 생성 장치 및 방법
EP2665094A1 (de) * 2012-05-15 2013-11-20 Nxp B.V. Manipulationssichere IC
US11462437B2 (en) 2013-01-05 2022-10-04 Frederick A. Flitsch Customized smart devices and touchscreen devices and cleanspace manufacturing methods to make them
DE102013205729A1 (de) 2013-03-28 2014-10-02 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Vorrichtung und Verfahren mit einem Träger mit Schaltungsstrukturen
KR102186475B1 (ko) 2013-12-31 2020-12-03 주식회사 아이씨티케이 홀딩스 랜덤한 디지털 값을 생성하는 장치 및 방법
US10664625B2 (en) * 2015-01-09 2020-05-26 Sri International Unclonable RFID chip and method
EP3147830B1 (de) 2015-09-23 2020-11-18 Nxp B.V. Schutz fuer eine integrierte schaltung
US10395064B2 (en) * 2016-09-02 2019-08-27 Frederick A. Flitsch Customized smart devices and touchscreen devices and clean space manufacturing methods to make them
US10650111B2 (en) 2017-11-30 2020-05-12 International Business Machines Corporation Electrical mask validation
US10429743B2 (en) 2017-11-30 2019-10-01 International Business Machines Corporation Optical mask validation
US11494655B2 (en) 2017-12-08 2022-11-08 International Business Machines Corporation Random matrix hardware for machine learning
EP3550466B1 (de) * 2018-04-06 2023-08-02 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Puf-film und verfahren zur herstellung davon
EP3550475A1 (de) 2018-04-06 2019-10-09 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Puf-film und verfahren zur herstellung desselben
EP3550623B1 (de) 2018-04-06 2020-07-29 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Puf-film und verfahren zur herstellung davon
DE102021110607A1 (de) * 2021-04-26 2022-10-27 Semikron Elektronik Gmbh & Co. Kg Gerät mit Funktionskomponente und Kunststoffgehäuseelement und Verfahren zur Überprüfung der Echtheit eines solches Geräts
DE102021114853A1 (de) 2021-06-09 2022-12-15 Audi Ag Kraftfahrzeugsteuergerät und Verfahren zur Herstellung eines Kraftfahrzeugsteuergerätes

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3209279A (en) * 1962-02-09 1965-09-28 George N Kambouris Semiconductor noise source
US3519952A (en) * 1965-03-22 1970-07-07 Boeing Co Random noise generator
SE330282B (de) * 1968-06-24 1970-11-09 Saab Ab
US3675148A (en) * 1969-06-06 1972-07-04 Solitron Devices Random noise generator diode with impedance matched transistor amplifier
US4243950A (en) * 1977-04-04 1981-01-06 Gte Laboratories Incorporated Random noise generators
US4272731A (en) * 1979-05-25 1981-06-09 Sperry Corporation Thin film resistor microwave noise generator
FR2471083A1 (fr) * 1979-11-30 1981-06-12 Dassault Electronique Dispositif de circuit integre a transistors mos, utilisable notamment pour le codage
US4591189A (en) * 1983-12-27 1986-05-27 Minnesota Mining And Manufacturing Company Document having light-transmissive, electrically conductive authenticating interior layer
EP0583709B1 (de) * 1992-08-17 1999-05-06 THOMSON multimedia Nichtfälschbare Identifizierungseinrichtung, Leser und Identifizierungsverfahren
DE4243888A1 (de) * 1992-12-23 1994-06-30 Gao Ges Automation Org Datenträger und Verfahren zur Echtheitsprüfung eines Datenträgers
JP3260660B2 (ja) * 1996-08-22 2002-02-25 株式会社東芝 半導体装置およびその製造方法

Also Published As

Publication number Publication date
FR2738971A1 (fr) 1997-03-21
FR2738971B1 (fr) 1997-10-10
EP0861479B1 (de) 1999-12-01
US6047068A (en) 2000-04-04
EP0861479A1 (de) 1998-09-02
JPH11514466A (ja) 1999-12-07
WO1997011442A1 (fr) 1997-03-27
JP3813175B2 (ja) 2006-08-23
DE69605445D1 (de) 2000-01-05
DE69605445T2 (de) 2000-06-21

Similar Documents

Publication Publication Date Title
DE69605445D1 (de) Verfahren zum erzeugen eines mit einem integrierten schaltkreis versehenen verschlüsselungsschlüssels
PT1459332E (pt) Processo para produção de uma camada de resistência condutora eléctrica, bem como dispositivo de aquecimento e/ou arrefecimento
SE8401187L (sv) Sett och anordning for anordnande av gravyrceller i en djuptryckscylinder
DE69838159D1 (de) Verfahren und Vorrichtung zur Schlüsselverteilung mittels Quanten-Kryptographie
DE59207812D1 (de) Vorrichtung zum Beschichten eines Substrats, insbesondere mit elektrisch nichtleitenden Schichten
MY109605A (en) Method for producing semiconductor device having alignment mark.
ATE139406T1 (de) Elektromagnetische abschirmstruktur und verfahren zu deren herstellung
DE69131821D1 (de) Vorrichtung zum Registrieren von Wörtern für Privatanwendungen in einem elektronischen Übersetzungs-/Mitteilungssystem
ATE100547T1 (de) Verfahren zum heizen einer leitung sowie eine leitung mit heizung.
MY126941A (en) Data processing system and method for mutual identification between apparatuses
ATE217036T1 (de) Vorrichtung und verfahren zum vergleichmässigen der dicke von metallschichten an elektrischen kontaktierstellen auf behandlungsgut
GB2324374B (en) Method and apparatus for the quantitative measurement of the corrosivity effect of residues present on the surface of electronic circuit assemblies
DE69805300T2 (de) Substrat mit gerichteter leitfähigkeit senkrecht zu seiner oberfläche, vorrichtungen mit einem solchen substrat und verfahren zur herstellung eines solchen substrates
DE69415869T2 (de) Vorrichtung und Verfahren zur Abgabe eines elektrisch leitenden Beschichtungsmaterials
TW272331B (en) Polarity-sensitive protector device
DE59202813D1 (de) Vorrichtung zum Beschichten eines Substrats, insbesondere mit elektrisch nichtleitenden Schichten.
DE59601474D1 (de) Kommunikationseinrichtung in einem elektrografischen druck- und kopiergerät
SE8803017D0 (sv) Sett att framstella tredimensionella foremal samt anordning for genomforande av settet
DE59204502D1 (de) Verfahren und Vorrichtung zum Beschichten eines Substrats, insbesondere mit elektrisch nichtleitenden Schichten.
GB9805038D0 (en) Droplet deposition apparatus and method of manufacture
TW358986B (en) Metal layer patterns of a semiconductor device and a method for forming the same
DE59502994D1 (de) Verfahren und vorrichtung zur gezielten bildung von keimen oder kristallen
DE69232733D1 (de) Verfahren zur herstellung eines ionomeres
WO2001063553A3 (de) Verfahren zur herstellung einer markierungseinrichtung und vorrichtung zur durchführung des verfahrens
GEP19991737B (en) Method of Vernard for Identification of Object at Court-Criminalistic Examination

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties