AU3195695A - Method of ensuring the security of microcontrollers - Google Patents

Method of ensuring the security of microcontrollers

Info

Publication number
AU3195695A
AU3195695A AU31956/95A AU3195695A AU3195695A AU 3195695 A AU3195695 A AU 3195695A AU 31956/95 A AU31956/95 A AU 31956/95A AU 3195695 A AU3195695 A AU 3195695A AU 3195695 A AU3195695 A AU 3195695A
Authority
AU
Australia
Prior art keywords
microcontroller
external
duplicated
aim
read out
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU31956/95A
Inventor
Jozsef Bugovics
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ESD VERMOGENSVERWALTUNGSGESELLSCHAFT MBH
Original Assignee
ESD VERMOGENSVERWALTUNGSGESELL
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ESD VERMOGENSVERWALTUNGSGESELL filed Critical ESD VERMOGENSVERWALTUNGSGESELL
Publication of AU3195695A publication Critical patent/AU3195695A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Burglar Alarm Systems (AREA)
  • Debugging And Monitoring (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Percussion Or Vibration Massage (AREA)
  • Electrotherapy Devices (AREA)

Abstract

The invention concerns a method of ensuring that microcontroller programmes with external memories cannot be read out and that microcontroller assemblies cannot be duplicated. The aim of the invention is to provide a method which, in combination with a simple circuit, makes it possible to produce, under normal component-assembly conditions, any number of selectively identifiable microcontroller assemblies which cannot be copied by non-authorized persons and whose contents cannot be read out or duplicated, and that the manufacturer of such microcontroller units also cannot produce or copy the microcontrollers. This aim is achieved as illustrated, by virtue of the fact that a microcontroller module (1), a microcontroller (2), a selection module (7), an interface (9), an external-programming signal (11), an external PROM (12), a user-specific known production key (19), a production-data set (20) and a transcoding algorithm (21) operate in conjunction with each other in accordance with an internal operating-sequence plan.
AU31956/95A 1994-06-04 1995-05-30 Method of ensuring the security of microcontrollers Abandoned AU3195695A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE4419635A DE4419635C2 (en) 1994-06-04 1994-06-04 Microcontroller backup procedures
DE4419635 1994-06-04
PCT/DE1995/000740 WO1995034033A1 (en) 1994-06-04 1995-05-30 Method of ensuring the security of microcontrollers

Publications (1)

Publication Number Publication Date
AU3195695A true AU3195695A (en) 1996-01-04

Family

ID=6519842

Family Applications (1)

Application Number Title Priority Date Filing Date
AU31956/95A Abandoned AU3195695A (en) 1994-06-04 1995-05-30 Method of ensuring the security of microcontrollers

Country Status (6)

Country Link
EP (1) EP0764303B1 (en)
JP (1) JPH10500794A (en)
AT (1) ATE167938T1 (en)
AU (1) AU3195695A (en)
DE (2) DE4419635C2 (en)
WO (1) WO1995034033A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10002203B4 (en) * 2000-01-19 2009-12-10 Robert Bosch Gmbh Method for protecting a microcomputer system against manipulation of data stored in a memory arrangement of the microcomputer system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2149944A (en) * 1983-11-14 1985-06-19 Softnet Inc Software distribution
US4914697A (en) * 1988-02-01 1990-04-03 Motorola, Inc. Cryptographic method and apparatus with electronically redefinable algorithm
DE4019652A1 (en) * 1990-06-20 1992-01-02 Alois Kuhn Protection appts. against unauthorised use of commercial software - combines unique target machine ID with individual security code to produce unique password
GB9121591D0 (en) * 1991-10-11 1991-11-27 Pilkington Micro Electronics Data security arrangement for semiconductor programmable logic devices
US5222133A (en) * 1991-10-17 1993-06-22 Wayne W. Chou Method of protecting computer software from unauthorized execution using multiple keys
DE4138861A1 (en) * 1991-11-26 1992-10-01 Siemens Nixdorf Inf Syst Authentication of electronic card users of communication system - assigning additional identification bits to distinguish between users with same card
US5301231A (en) * 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility

Also Published As

Publication number Publication date
DE4419635A1 (en) 1995-12-07
ATE167938T1 (en) 1998-07-15
EP0764303B1 (en) 1998-07-01
JPH10500794A (en) 1998-01-20
EP0764303A1 (en) 1997-03-26
DE4419635C2 (en) 1996-08-29
DE59502698D1 (en) 1998-08-06
WO1995034033A1 (en) 1995-12-14

Similar Documents

Publication Publication Date Title
NZ505704A (en) Security document having visually concealed security indicia that are detectable with transmitted light
TW364098B (en) Tamper resistant methods and apparatus
KR970700925A (en) Multilevel switch
AU2874597A (en) Security document with a security component and method for the production thereof
EP0657823A3 (en) Memory access protection circuit with encryption key.
MX9505244A (en) Method of protecting proprietary rights in works of authorship.
MY123220A (en) Throttle body
AU3195695A (en) Method of ensuring the security of microcontrollers
EP0637103A3 (en) Break away key and latch assembly.
EP0127258A3 (en) Security control system for electrical equipment
TWI340378B (en) A copy-protected compact disc and method for producing same
Aden Oil and politics in Indonesia, 1945 to 1980.(Volumes I and II)
White The functions and power of the House appropriations committee
EP0911465A3 (en) Flat key for cylinder lock
ES2135330A1 (en) Single key system
ATE167545T1 (en) SECURITY LOCK WITH ELECTRO-MECHANICAL KEY
Joffe Settlement and society in Early Bronze I and II Canaan
ES1040687U (en) Coupling device between two elements, one of them acting key. (Machine-translation by Google Translate, not legally binding)
McCourt National Public Radio and the rationalization of the public
Gates " Anglican frontiersmen": The lives and ministries of missionaries serving the Society for the Propagation of the Gospel in eighteenth century New England
Whitaker The ontology and limits of explanation
IL115124A0 (en) High security key operated lock
D'Amato Constructive engagement: the rise and fall of an American foreign policy
Finnegan Jr DEFAMATION, POLITICS, AND THE SOCIAL PROCESS OF LAW IN NEW YORK STATE, 1776--1860.(VOLUMES I AND II)
Minsky Ph D Review of: The Debt and the Deficit: False Alarms/Real Possibilities