AU2001275528A1 - Secure programmable logic device - Google Patents

Secure programmable logic device

Info

Publication number
AU2001275528A1
AU2001275528A1 AU2001275528A AU7552801A AU2001275528A1 AU 2001275528 A1 AU2001275528 A1 AU 2001275528A1 AU 2001275528 A AU2001275528 A AU 2001275528A AU 7552801 A AU7552801 A AU 7552801A AU 2001275528 A1 AU2001275528 A1 AU 2001275528A1
Authority
AU
Australia
Prior art keywords
programmable logic
logic device
secure programmable
secure
programmable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001275528A
Inventor
Nancy D. Kunnari
Harry H. Kuo
Martin T. Mason
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Atmel Corp
Original Assignee
Atmel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=24514291&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU2001275528(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Atmel Corp filed Critical Atmel Corp
Publication of AU2001275528A1 publication Critical patent/AU2001275528A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/02Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components
    • H03K19/173Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components
    • H03K19/177Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components arranged in matrix form
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1433Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a module or a part of a module
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/02Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components
    • H03K19/173Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components
    • H03K19/177Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components arranged in matrix form
    • H03K19/17704Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components arranged in matrix form the logic functions being realised by the interconnection of rows and columns
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/02Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components
    • H03K19/173Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components
    • H03K19/177Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components arranged in matrix form
    • H03K19/17748Structural details of configuration resources
    • H03K19/17768Structural details of configuration resources for security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
AU2001275528A 2000-07-28 2001-06-11 Secure programmable logic device Abandoned AU2001275528A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/627,351 US6331784B1 (en) 2000-07-28 2000-07-28 Secure programmable logic device
US09627351 2000-07-28
PCT/US2001/040935 WO2002011289A1 (en) 2000-07-28 2001-06-11 Secure programmable logic device

Publications (1)

Publication Number Publication Date
AU2001275528A1 true AU2001275528A1 (en) 2002-02-13

Family

ID=24514291

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001275528A Abandoned AU2001275528A1 (en) 2000-07-28 2001-06-11 Secure programmable logic device

Country Status (10)

Country Link
US (1) US6331784B1 (en)
EP (1) EP1307966A1 (en)
JP (1) JP2004505534A (en)
KR (1) KR20030022872A (en)
CN (1) CN1444799A (en)
AU (1) AU2001275528A1 (en)
CA (1) CA2415177A1 (en)
NO (1) NO20030439D0 (en)
TW (1) TW510080B (en)
WO (1) WO2002011289A1 (en)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7681043B1 (en) 2002-05-08 2010-03-16 Broadcom Corporation System and method for configuring device features via programmable memory
US7810152B2 (en) 2002-05-08 2010-10-05 Broadcom Corporation System and method for securely controlling access to device functions
US20030056116A1 (en) * 2001-05-18 2003-03-20 Bunker Nelson Waldo Reporter
US6466048B1 (en) * 2001-05-23 2002-10-15 Mosaid Technologies, Inc. Method and apparatus for switchably selecting an integrated circuit operating mode
US7463739B2 (en) * 2001-08-02 2008-12-09 Safenet, Inc. Method and system providing improved security for the transfer of root keys
JP2003058426A (en) * 2001-08-21 2003-02-28 Sony Corp Integrated circuit, and its circuit constituting method and program
US6525557B1 (en) * 2001-11-02 2003-02-25 Xilinx, Inc. Method for watermarking a register-based programmable logic device core
US7162644B1 (en) 2002-03-29 2007-01-09 Xilinx, Inc. Methods and circuits for protecting proprietary configuration data for programmable logic devices
US7112994B2 (en) * 2002-07-08 2006-09-26 Viciciv Technology Three dimensional integrated circuits
US20040004251A1 (en) * 2002-07-08 2004-01-08 Madurawe Raminda U. Insulated-gate field-effect thin film transistors
US7064018B2 (en) * 2002-07-08 2006-06-20 Viciciv Technology Methods for fabricating three dimensional integrated circuits
US20040004239A1 (en) * 2002-07-08 2004-01-08 Madurawe Raminda U. Three dimensional integrated circuits
US7673273B2 (en) * 2002-07-08 2010-03-02 Tier Logic, Inc. MPGA products based on a prototype FPGA
US7129744B2 (en) * 2003-10-23 2006-10-31 Viciciv Technology Programmable interconnect structures
US7312109B2 (en) * 2002-07-08 2007-12-25 Viciciv, Inc. Methods for fabricating fuse programmable three dimensional integrated circuits
US20040018711A1 (en) * 2002-07-08 2004-01-29 Madurawe Raminda U. Methods for fabricating three dimensional integrated circuits
US6992503B2 (en) * 2002-07-08 2006-01-31 Viciciv Technology Programmable devices with convertibility to customizable devices
US7064579B2 (en) * 2002-07-08 2006-06-20 Viciciv Technology Alterable application specific integrated circuit (ASIC)
US6714041B1 (en) * 2002-08-30 2004-03-30 Xilinx, Inc. Programming on-the-fly (OTF)
US7180776B1 (en) 2002-08-30 2007-02-20 Xilinx, Inc. Systems and methods for programming a secured CPLD on-the-fly
US7197647B1 (en) 2002-09-30 2007-03-27 Carnegie Mellon University Method of securing programmable logic configuration data
US8643162B2 (en) 2007-11-19 2014-02-04 Raminda Udaya Madurawe Pads and pin-outs in three dimensional integrated circuits
US7812458B2 (en) * 2007-11-19 2010-10-12 Tier Logic, Inc. Pad invariant FPGA and ASIC devices
US7042756B2 (en) * 2002-10-18 2006-05-09 Viciciv Technology Configurable storage device
US7030651B2 (en) 2003-12-04 2006-04-18 Viciciv Technology Programmable structured arrays
US7176713B2 (en) * 2004-01-05 2007-02-13 Viciciv Technology Integrated circuits with RAM and ROM fabrication options
DE102004001669B4 (en) * 2004-01-12 2008-06-05 Infineon Technologies Ag Configurable logic device without local configuration memory with parallel configuration bus
KR100564611B1 (en) * 2004-02-14 2006-03-29 삼성전자주식회사 Damping structure for hard disk drive
JP4294514B2 (en) * 2004-03-05 2009-07-15 シャープ株式会社 Semiconductor device and electronic device
CA2462495A1 (en) * 2004-03-30 2005-09-30 Dspfactory Ltd. Method and system for protecting content in a programmable system
TWI241492B (en) * 2004-05-13 2005-10-11 Sunplus Technology Co Ltd Method and chips being able to expand I/O pins of chip
US7489164B2 (en) * 2004-05-17 2009-02-10 Raminda Udaya Madurawe Multi-port memory devices
JP4191170B2 (en) 2004-07-23 2008-12-03 Necエレクトロニクス株式会社 Programmable gate array copy protection method and system
US7164611B2 (en) * 2004-10-26 2007-01-16 Micron Technology, Inc. Data retention kill function
WO2006109738A1 (en) * 2005-04-07 2006-10-19 Matsushita Electric Industrial Co., Ltd. Circuit building device
US7581117B1 (en) 2005-07-19 2009-08-25 Actel Corporation Method for secure delivery of configuration data for a programmable logic device
US7437584B2 (en) * 2006-02-27 2008-10-14 Atmel Corporation Apparatus and method for reducing power consumption in electronic devices
US7486111B2 (en) * 2006-03-08 2009-02-03 Tier Logic, Inc. Programmable logic devices comprising time multiplexed programmable interconnect
US8301890B2 (en) * 2006-08-10 2012-10-30 Inside Secure Software execution randomization
US7613907B2 (en) * 2006-08-11 2009-11-03 Atmel Corporation Embedded software camouflage against code reverse engineering
US7984301B2 (en) * 2006-08-17 2011-07-19 Inside Contactless S.A. Bi-processor architecture for secure systems
US7554865B2 (en) * 2006-09-21 2009-06-30 Atmel Corporation Randomizing current consumption in memory devices
US7635988B2 (en) * 2007-11-19 2009-12-22 Tier Logic, Inc. Multi-port thin-film memory devices
US7573294B2 (en) * 2007-12-26 2009-08-11 Tier Logic, Inc. Programmable logic based latches and shift registers
US7602213B2 (en) * 2007-12-26 2009-10-13 Tier Logic, Inc. Using programmable latch to implement logic
US7573293B2 (en) * 2007-12-26 2009-08-11 Tier Logic, Inc. Programmable logic based latches and shift registers
US7795913B2 (en) * 2007-12-26 2010-09-14 Tier Logic Programmable latch based multiplier
US8230375B2 (en) 2008-09-14 2012-07-24 Raminda Udaya Madurawe Automated metal pattern generation for integrated circuits
CN101854243B (en) * 2010-04-30 2012-12-12 株洲南车时代电气股份有限公司 Circuit system design encryption circuit and encryption method thereof
US8159265B1 (en) 2010-11-16 2012-04-17 Raminda Udaya Madurawe Memory for metal configurable integrated circuits
US8159266B1 (en) 2010-11-16 2012-04-17 Raminda Udaya Madurawe Metal configurable integrated circuits
US8159268B1 (en) 2010-11-16 2012-04-17 Raminda Udaya Madurawe Interconnect structures for metal configurable integrated circuits
US8719957B2 (en) * 2011-04-29 2014-05-06 Altera Corporation Systems and methods for detecting and mitigating programmable logic device tampering
CN106201352B (en) * 2016-07-07 2019-11-29 广东高云半导体科技股份有限公司 The secrecy system and decryption method of non-volatile FPGA on piece data streaming file
CN106648791B (en) * 2016-12-29 2019-11-05 成都多沐汽车工程有限公司 Data load method and device
CN111506519B (en) * 2020-04-22 2021-04-27 上海安路信息科技股份有限公司 Method and system for distributing SRAM unit for FPGA code point
CN113296433A (en) * 2021-04-28 2021-08-24 成都秦川物联网科技股份有限公司 Singlechip resetting method

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4852044A (en) 1985-03-04 1989-07-25 Lattice Semiconductor Corporation Programmable data security circuit for programmable logic device
US4812675A (en) 1987-04-15 1989-03-14 Exel Microelectronics Incorporated Security element circuit for programmable logic array
US4972105A (en) 1989-09-22 1990-11-20 The U.S. Government As Represented By The Director, National Security Agency Programmable configurable logic memory
US5251304A (en) * 1990-09-28 1993-10-05 Motorola, Inc. Integrated circuit microcontroller with on-chip memory and external bus interface and programmable mechanism for securing the contents of on-chip memory
GB9121591D0 (en) 1991-10-11 1991-11-27 Pilkington Micro Electronics Data security arrangement for semiconductor programmable logic devices
WO1993010498A1 (en) 1991-11-12 1993-05-27 Microchip Technology Inc. Security for on-chip microcontroller memory
US5465341A (en) * 1992-10-23 1995-11-07 Vlsi Technology, Inc. Verifiable security circuitry for preventing unauthorized access to programmed read only memory
US5349249A (en) 1993-04-07 1994-09-20 Xilinx, Inc. Programmable logic device having security elements located amongst configuration bit location to prevent unauthorized reading
US5450022A (en) 1994-10-07 1995-09-12 Xilinx Inc. Structure and method for configuration of a field programmable gate array
US5640107A (en) 1995-10-24 1997-06-17 Northrop Grumman Corporation Method for in-circuit programming of a field-programmable gate array configuration memory
US5640347A (en) 1995-10-30 1997-06-17 Myson Technology, Inc. EEPROM circuit configuration having security function
US5768372A (en) 1996-03-13 1998-06-16 Altera Corporation Method and apparatus for securing programming data of a programmable logic device
US5970142A (en) 1996-08-26 1999-10-19 Xilinx, Inc. Configuration stream encryption
US5954817A (en) * 1996-12-31 1999-09-21 Motorola, Inc. Apparatus and method for securing electronic information in a wireless communication device
JP4000654B2 (en) 1997-02-27 2007-10-31 セイコーエプソン株式会社 Semiconductor device and electronic equipment
US6100714A (en) * 1998-01-15 2000-08-08 Ict, Inc. High density PLD structure with flexible logic built-in blocks

Also Published As

Publication number Publication date
NO20030439L (en) 2003-01-28
JP2004505534A (en) 2004-02-19
TW510080B (en) 2002-11-11
KR20030022872A (en) 2003-03-17
CA2415177A1 (en) 2002-02-07
EP1307966A1 (en) 2003-05-07
CN1444799A (en) 2003-09-24
NO20030439D0 (en) 2003-01-28
US6331784B1 (en) 2001-12-18
WO2002011289A1 (en) 2002-02-07

Similar Documents

Publication Publication Date Title
AU2001275528A1 (en) Secure programmable logic device
AU2002211404A1 (en) Programmable network device
GB2346240B (en) Programmable device
AU2001276228A1 (en) Configurable phontonic device
AU2002213697A1 (en) Programmable neurostimulator
AU2001222290A1 (en) Fuse
GB2346723B (en) Programmable device
AU2001259693A1 (en) Oral devices
AU2001264968A1 (en) Filling device
AU2001267625A1 (en) Programmable acousto-optic device
AU6338600A (en) A multilevel logic field programmable device
AU2001225381A1 (en) Anti-counterfeiting device
AU6083501A (en) Security device
AU2001241311A1 (en) Cap-signaling device
AU2001254745A1 (en) Pellet-freezing device
AU2002214176A1 (en) Stop device
AUPQ766000A0 (en) Security device
AU2001250678A1 (en) Holder-grasping device
AU2001238543A1 (en) Antiextrusion device
AU2001280759A1 (en) Programmable molecular device
AU2000265398A1 (en) Closure device
AU6269700A (en) Forming device
AU2002211298A1 (en) Optical coupler-based programmable phase logic device
AU2002215241A1 (en) Paper-clipping device
AU2001283859A1 (en) Closing device