CN101258552A - 用于数据保护的安全方法 - Google Patents

用于数据保护的安全方法 Download PDF

Info

Publication number
CN101258552A
CN101258552A CNA2006800325295A CN200680032529A CN101258552A CN 101258552 A CN101258552 A CN 101258552A CN A2006800325295 A CNA2006800325295 A CN A2006800325295A CN 200680032529 A CN200680032529 A CN 200680032529A CN 101258552 A CN101258552 A CN 101258552A
Authority
CN
China
Prior art keywords
integrated circuit
circuit board
pcb
electric shield
printed circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2006800325295A
Other languages
English (en)
Other versions
CN101258552B (zh
Inventor
阿兰·佩塔维
亚历山大·克罗盖内克
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rumbas
Original Assignee
Atmel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atmel Corp filed Critical Atmel Corp
Priority claimed from PCT/US2006/024161 external-priority patent/WO2007018761A2/en
Publication of CN101258552A publication Critical patent/CN101258552A/zh
Application granted granted Critical
Publication of CN101258552B publication Critical patent/CN101258552B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07372Means for preventing undesired reading or writing from or onto record carriers by detecting tampering with the circuit
    • G06K19/07381Means for preventing undesired reading or writing from or onto record carriers by detecting tampering with the circuit with deactivation or otherwise incapacitation of at least a part of the circuit upon detected tampering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/573Protection from inspection, reverse engineering or tampering using passive means
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/576Protection from inspection, reverse engineering or tampering using active circuits
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/02Details
    • H05K1/0275Security details, e.g. tampering prevention or detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/42Wire connectors; Manufacturing methods related thereto
    • H01L2224/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L2224/48Structure, shape, material or disposition of the wire connectors after the connecting process of an individual wire connector
    • H01L2224/4805Shape
    • H01L2224/4809Loop shape
    • H01L2224/48091Arched
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/42Wire connectors; Manufacturing methods related thereto
    • H01L2224/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L2224/48Structure, shape, material or disposition of the wire connectors after the connecting process of an individual wire connector
    • H01L2224/481Disposition
    • H01L2224/48151Connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive
    • H01L2224/48221Connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive the body and the item being stacked
    • H01L2224/48225Connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive the body and the item being stacked the item being non-metallic, e.g. insulating substrate with or without metallisation
    • H01L2224/48227Connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive the body and the item being stacked the item being non-metallic, e.g. insulating substrate with or without metallisation connecting the wire to a bond pad of the item
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/73Means for bonding being of different types provided for in two or more of groups H01L2224/10, H01L2224/18, H01L2224/26, H01L2224/34, H01L2224/42, H01L2224/50, H01L2224/63, H01L2224/71
    • H01L2224/732Location after the connecting process
    • H01L2224/73251Location after the connecting process on different surfaces
    • H01L2224/73265Layer and wire connectors
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L24/00Arrangements for connecting or disconnecting semiconductor or solid-state bodies; Methods or apparatus related thereto
    • H01L24/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L24/42Wire connectors; Manufacturing methods related thereto
    • H01L24/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L24/48Structure, shape, material or disposition of the wire connectors after the connecting process of an individual wire connector
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/00014Technical content checked by a classifier the subject-matter covered by the group, the symbol of which is combined with the symbol of this group, being disclosed without further technical details
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01057Lanthanum [La]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01079Gold [Au]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/10Details of semiconductor or other solid state devices to be connected
    • H01L2924/11Device type
    • H01L2924/14Integrated circuits
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/151Die mounting substrate
    • H01L2924/1515Shape
    • H01L2924/15153Shape the die mounting substrate comprising a recess for hosting the device
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/151Die mounting substrate
    • H01L2924/1517Multilayer substrate
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/151Die mounting substrate
    • H01L2924/1517Multilayer substrate
    • H01L2924/15192Resurf arrangement of the internal vias
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/151Die mounting substrate
    • H01L2924/153Connection portion
    • H01L2924/1531Connection portion the connection portion being formed only on the surface of the substrate opposite to the die mounting surface
    • H01L2924/15311Connection portion the connection portion being formed only on the surface of the substrate opposite to the die mounting surface being a ball array, e.g. BGA
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/151Die mounting substrate
    • H01L2924/153Connection portion
    • H01L2924/1532Connection portion the connection portion being formed on the die mounting surface of the substrate
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/30Technical effects
    • H01L2924/301Electrical effects
    • H01L2924/3025Electromagnetic shielding
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/02Details
    • H05K1/0213Electrical arrangements not otherwise provided for
    • H05K1/0216Reduction of cross-talk, noise or electromagnetic interference
    • H05K1/0218Reduction of cross-talk, noise or electromagnetic interference by printed shielding conductors, ground planes or power plane
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/02Details
    • H05K1/0266Marks, test patterns or identification means
    • H05K1/0268Marks, test patterns or identification means for electrical inspection or testing
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/18Printed circuits structurally associated with non-printed electric components
    • H05K1/181Printed circuits structurally associated with non-printed electric components associated with surface mounted components
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K2201/00Indexing scheme relating to printed circuits covered by H05K1/00
    • H05K2201/10Details of components or other objects attached to or integrated in a printed circuit board
    • H05K2201/10007Types of components
    • H05K2201/10151Sensor
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K2201/00Indexing scheme relating to printed circuits covered by H05K1/00
    • H05K2201/10Details of components or other objects attached to or integrated in a printed circuit board
    • H05K2201/10613Details of electrical connections of non-printed components, e.g. special leads
    • H05K2201/10621Components characterised by their electrical contacts
    • H05K2201/10734Ball grid array [BGA]; Bump grid array
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K2203/00Indexing scheme relating to apparatus or processes for manufacturing printed circuits covered by H05K3/00
    • H05K2203/16Inspection; Monitoring; Aligning
    • H05K2203/163Monitoring a manufacturing process

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

一种用于数据安全的方法及装置,其包含各自具有由电屏蔽层(12、32)屏蔽的导电迹线层的印刷电路板(30)及集成电路(20)。在所述装置任一侧的篡改均可导致对流经用作电屏蔽的导电迹线层(13)的电流的干扰。这会触发安全电路擦除存储在集成电路(20)中的数据,且停止所述印刷电路板(30)与所述集成电路(20)之间的数据流。

Description

用于数据保护的安全方法
技术领域
本发明涉及数据安全装置及方法。
背景技术
目前需要为数据和软件提供安全。例如,在银行终端中,使用触摸板来输入数据或由读卡器(例如,磁性读卡器)来导出数据。这些数据用来进行安全交易。对这种交易来说,安全很必要且对这些数据的存取必须受到保护。
为了确保数据不被篡改、窃取或以其他方式未经授权地存取,在传输前通常对所述数据进行加密。然而,通过存取未加密数据首先发送到的集成电路的引线,数据或软件仍可在加密前被存取。
在现有装置中,已使用三维网格来围住一组集成电路并防止篡改。例如,美国第6,646,565号专利揭示一种用于电子电路安全的装置,其中将电子装置封闭在第一与第二电路板之间,每一电路板均具有蛇形导电层。将篡改检测电路连接到所述导电层来检测电路篡改。整个电路被包裹在网格中。在所述电路板或所述网格处的任何篡改都会通过检测到对流经所述电路板及网格中的安全层中的电流的干扰而感测到。这个电流干扰向安全系统发信号来擦除敏感数据,以使其不会被截取。其他类似的装置包含美国第4,593,384号、第4,691,350号及第4,807,284号专利。
美国第5,406,630号专利揭示一种防篡改集成电路(IC)装置。封装和盖包含重金属,以防止对芯片机能的x光辐射和红外线检测。这将有效地提供对所述IC运作的电屏蔽。
美国第6,396,400号专利揭示一种用于保护数据存储装置的安全系统。所述数据存储装置封闭在第一外壳中,所述第一外壳安装在第二外壳内且通过若干支撑结构与其分离。在所述第一外壳与所述第二外壳之间的间隙中形成真空。第二外壳的破裂会导致压力变化。传感器检测所述压力变化,并向数据存储装置发信号以采取行动来保护数据不被篡改。
所揭示的这些装置是复杂且昂贵的。已寻找到替代的更简单的解决办法。
发明内容
本文揭示一种使用印刷电路板上的空腔区朝下的无引脚触点栅格阵列来保护数据的装置及方法。所述栅格阵列封装必须具有覆蔽附加电路的集成电路。这种集成电路的封装包含介电层及所述介电层下方的导电层。以类似方式,所述电路板还包含用作电屏蔽层的导电层。所述印刷电路板与所述空腔区朝下的栅格阵列集成电路二者均具有通过每一各自装置上的导电层引入的电流。如果通过电流干扰检测出篡改,则指引芯片搅乱或擦除所述芯片上的数据以防止被存取。
附图说明
图1是定位在印刷电路板上的集成电路的剖面图。
图2是所述安全过程的实施例的流程图。
图3是显示集成电路及印刷电路板的另一实施例的剖面图。
图4a是具有两个球形触点的蛇形迹线的顶视图。
图4b是具有两个球形触点的替代蛇形迹线的顶视图。
图5a是双网蛇形迹线的第一实施例的顶视图,其中每一网均具有两个球形触点。
图5b是双网蛇形迹线的第二实施例的顶视图,其中每一网均具有两个球形触点。
图5c是双网蛇形迹线的第三实施例的顶视图,其中每一网均具有两个球形触点。
图6是具有两个球形触点的蛇形迹线的顶视图,其中所述迹线延伸到两个层中。
图7a是双网蛇形迹线的第一实施例的顶视图,其中每一网均具有两个球形触点,且所述网占据两个层。
图7b是双网蛇形迹线的第二实施例的顶视图,其中每一网均具有两个球形触点,且所述网占据两个层。
具体实施方式
在图1所图解说明的实例性实施例中,安全的集成电路具有安全保护,以使其可用于安全交易。在这个实施例中,空腔区朝下的球栅阵列集成电路20定位于印刷电路板30上。集成电路20包含球栅阵列上的球14。空腔18向下朝向印刷电路板30。因此,在不钻透集成电路封装或电路板的情况下,不能接入空腔18中的线引脚16以进行篡改。
集成电路的封装包含电屏蔽层12。层10是介电层(例如,黑色环氧树脂或类似材料)。层10保护所述电屏蔽层在未事先去处理的情况下免遭物理篡改。在这个屏蔽层12下方是导电层13,例如,镀铜层。层13是用于其他信号路由的导电层。层12由蛇形迹线制成。这个导电层12连接到监控电路、电流源及集成电路的存储器。如果集成电路(例如)通过钻孔或其他干扰而被篡改,则触发安全电路来擦除集成电路20上的数据。在类似方式中,印刷电路板30包含介电层34。如果电流被中断或以其他方式篡改,则安全装置擦除数据以使其不能被存取。
在所图解说明的实施例中,使用球栅阵列集成电路。或者可使用其他触点阵列,例如列栅格阵列。优选地,引线阵列不包含引脚(例如,为无引脚阵列)。延伸到印刷电路板中及/或穿过印刷电路板的引脚将不再具有保护引线上的信号的能力。
放入安全封装中的集成电路经设计以嵌有特定电路,所述特定电路将驱动集成电路安全层12及印刷电路板安全层32两者。这个电路检查确保所述电路的完整性没有被破坏或遭受篡改。
在图2中,操作中的安全特征的流程图类似于现有装置的操作,在现有装置操作中使用多个印刷电路板和网格聚合体的组合,尽管本发明的装置与现有技术明显不同。在操作70的连续安全操作期间,监控流经安全系统的电流。可将任何既定时间检测到的电压与已知设定的电压电平进行比较,来确定所述电压是否为预期的且是否与过去的电压电平一致。在操作72中,逻辑询问所述电流是否已被扰乱。如果没有,则所述逻辑指引继续进行操作70,其中监控安全电路。如果操作72确实检测出在电路处的篡改(由电流的扰乱表示),则起动操作74,且起动安全措施来保护数据。一般来说,这种安全措施将是擦除数据。
参照图3,显示替代的集成电路及电路板的剖面。这个装置包含安装于电路板41上的集成电路43。封装40防止对基础安全屏蔽的物理检验。
这种材料可以是黑色环氧树脂或其他类似材料。
集成电路安全屏蔽42嵌入到封装40中。这种安全屏蔽可以是任何可由安全电路监控以允许检测篡改的导电构件。蛇形迹线是一个安全屏蔽实施方案。导电连接44附装到安全屏蔽42的外部边缘,其连接到层64,层64进而连接到导电元件46,导电元件46终止于球50处。导电元件44、46及球栅阵列的球50提供连续导电侧屏蔽,以使对芯片的任何物理篡改均将由安全电路检测。导电元件44与46连接到层64,以使其他信号可在层64上发送。这些信号可包含:经由连接60从装置62发送的信号、经由连接57从球51发送的信号,及经由连接55从球53发送的信号。
球连接器50连接到印刷电路板41上的导电元件52。这个导电元件连接到所述印刷电路板上的安全屏蔽层54。导电元件44、46及球50的组合提供连续导电阻挡层,所述阻挡层可在导电元件52(球50以导电方式耦合于其上)为电路板41提供同种阻挡层时保护集成电路不受到负面入侵。印刷电路板41上的安全屏蔽54及集成电路43上的电屏蔽42完成这个安全保护以形成安全包封,从而用导电屏蔽来保护所有侧。在这个屏蔽处的篡改将由安全电路检测出,然后所述安全电路可采取适当的行动(例如,擦除芯片上的敏感数据并防止从印刷电路板传输数据)。封装40防止对电屏蔽42与侧导电元件44及46二者的物理审查。
这个安全包封中的若干元件可携载敏感数据。球53连接到印刷电路板41上的层58。敏感数据可携载于层58的电路板上、通过球53传输、携载于集成电路层64上,且携载在装置62或导电连接60上。纳含于内部空腔61中的所有元件均将由安全包封保护,例如集成电路43中的内部元件及安全包封中的印刷电路板41。相同的方法可用于不同的集成电路和同一印刷电路板上的其他元件(例如,显示器、键盘)。
安全屏蔽可生产有若干不同设计。例如,图4a、4b中显示单层单网双球蛇形屏蔽设计。在图4a中,通孔81、83位于迹线80末端处。在图4b中,通孔84、85位于迹线82末端处。在这两个图中,安全屏蔽形成直到通孔81、83、84、85的位置处的单层,其中导电元件延伸到通孔触点。所述球可在中央位置、在边缘位置,或在各位置的某一组合中。所述导电迹线可呈螺旋形状,或如刚才两个实例中所述有规律地来回摆动的形状。
图5a、5b及5c中显示若干单层双网屏蔽设计。在图5a中,第一网迹线90包含两个通孔90a、90b,且第二网迹线92终止于通孔92a、92b处。以类似的方式,在图5b中,第一网迹线94具有通孔94a、94b,且第二迹线96终止于通孔96a、96b处。对图5c来说,第一迹线100终止于所述迹线末端处的通孔100a、100b处,且第二迹线98终止于通孔98a、98b处。在所述三个实例中,所述迹线的长度均在单个平面上,且所述通孔均通过沿集成电路各侧的导电路径而连接。
图6图解说明双层单网蛇形安全装置。迹线102终止于通孔102a、102b处。通过封装厚度的连接允许所述蛇形迹线包含区段102c及102d,区段102c及102d位于与所述蛇形迹线其余部分不同的层(也就是说,上方或下方)中。图7a、7b图解说明双层双网蛇形安全装置。在图7a中,第一层包含终止于通孔104a、104b处的第一迹线104。在第二层中,第二迹线106终止于末端通孔106a、106b处。所述通孔可经由连接器延伸到如图3所示的集成电路上的表面位置。在图7b中,所述迹线的每一者均类似于图6的迹线。迹线108终止于通孔108a、108b处。迹线108的区段108c、108d延伸到与含有迹线108其余部分的层不同的层中。迹线110终止于通孔110a、110b处。迹线110的区段110c、110d延伸到容纳迹线108的较长区段的层中。存在所述电屏蔽的许多其他可能配置。
当将包含本发明安全屏蔽的集成电路安装于印刷电路板上时,向所述芯片提供外部电源。这允许将敏感数据存储在所述芯片上。所述电源还驱动安全电路,其中连续监控通过所述安全电路的电流。集成电路可接收敏感通信,并使敏感数据与电路板相关。印刷电路板上的供电电池可确保集成电路上的信息存储及芯片上的安全的运行。可使用主电源来将敏感信息从集成电路功率转移到电路板,且贯穿整个板。

Claims (10)

1、一种方法,其包括:
a)提供印刷电路板,其包含第一电屏蔽及表面触点垫;
b)在包含第二电屏蔽的经封装集成电路中提供无引脚引线栅格阵列,所述第二电屏蔽位于所述集成电路的与所述引线栅格阵列中空腔区朝下方向上的触点相对的一侧上,所述集成电路与所述印刷电路板接触;
c)通过所述第一电屏蔽及所述第二电屏蔽引入电流;
d)监控流经所述第一电屏蔽及所述第二电屏蔽的所述电流;及
e)当检测出对所述电流中的干扰的所述监控时,停止在所述经封装的集成电路与所述印刷电路板之间传输的数据的传输。
2、如权利要求1所述的方法,其进一步包含后续步骤:
f)当检测出所述电流中的所述干扰时,擦除存储在所述经封装的集成电路中的敏感数据。
3、一种集成电路安全装置,其包括:
印刷电路板;
第一电屏蔽,其位于所述印刷电路板上;
无引脚触点阵列集成电路,其适于安装在所述印刷电路板上;
第二电屏蔽,其位于所述集成电路上;
通孔,其延伸于所述第一电屏蔽与所述第二电屏蔽之间以形成安全包封;及
安全电路,其经配置以监控流经所述安全包封的电流且在检测出篡改的情况下采取行动来保护数据。
4、如权利要求3所述的装置,其中所述集成电路是球栅阵列。
5、如权利要求3所述的装置,其中所述集成电路是列栅格阵列。
6、如权利要求4所述的装置,其中所述集成电路是空腔区朝下的球栅阵列。
7、如权利要求5所述的装置,其中所述集成电路是空腔区朝下的列栅格阵列。
8、如权利要求3所述的装置,其中所述第二电屏蔽层是蛇形迹线。
9、如权利要求8所述的装置,其中所述蛇形迹线纳含于所述集成电路的一个层中。
10、如权利要求8所述的装置,其中所述蛇形迹线包含所述集成电路的至少两个层上的至少两个网。
CN2006800325295A 2005-07-21 2006-06-20 用于数据保护的安全方法及装置 Expired - Fee Related CN101258552B (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
FR0507766 2005-07-21
FR0507766A FR2888975B1 (fr) 2005-07-21 2005-07-21 Procede de securisation pour la protection de donnees
US11/256,124 US7791898B2 (en) 2005-07-21 2005-10-21 Security apparatus
US11/256,124 2005-10-21
PCT/US2006/024161 WO2007018761A2 (en) 2005-07-21 2006-06-20 Security method for data protection

Publications (2)

Publication Number Publication Date
CN101258552A true CN101258552A (zh) 2008-09-03
CN101258552B CN101258552B (zh) 2012-05-30

Family

ID=36177629

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2006800325295A Expired - Fee Related CN101258552B (zh) 2005-07-21 2006-06-20 用于数据保护的安全方法及装置

Country Status (5)

Country Link
US (1) US7791898B2 (zh)
CN (1) CN101258552B (zh)
BR (1) BRPI0613561A2 (zh)
FR (1) FR2888975B1 (zh)
TW (1) TWI388048B (zh)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102257516A (zh) * 2008-11-21 2011-11-23 美信法国有限公司 用于使电子集成电路外壳免受物理或化学侵入的设备
CN102474977A (zh) * 2009-07-07 2012-05-23 国际商业机器公司 保护密钥和代码的多层安全结构及其方法
CN102858082A (zh) * 2012-09-26 2013-01-02 深圳市九思泰达技术有限公司 核心模块安全区防护结构
CN103034818A (zh) * 2011-08-29 2013-04-10 马克西姆综合产品公司 用于检测和阻碍对安全系统的未授权访问和恶意攻击的系统和方法
CN101904002B (zh) * 2007-04-13 2013-05-15 马克西姆综合产品公司 具有球栅阵列网罩的层叠封装安全模块
CN103617908A (zh) * 2013-11-15 2014-03-05 福建鑫诺通讯技术有限公司 支付终端的键盘安全保护装置及方法
CN104201028A (zh) * 2014-09-30 2014-12-10 太阳神(珠海)电子有限公司 一种具有安全保密功能的薄膜按键结构及薄膜键盘
CN106409793A (zh) * 2015-07-29 2017-02-15 乾坤科技股份有限公司 具有电磁屏蔽结构的电子模组及其制造方法
CN106548986A (zh) * 2016-08-23 2017-03-29 天津大学 用于抗攻击芯片的安全封装结构及封装完整性检测方法
WO2021111228A1 (en) * 2019-12-03 2021-06-10 International Business Machines Corporation Leakage characterization and management for electronic circuit enhancement
CN116134976A (zh) * 2021-07-26 2023-05-16 京东方科技集团股份有限公司 显示装置及触控面板

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7898413B2 (en) * 2007-01-25 2011-03-01 Verifone, Inc. Anti-tamper protected enclosure
US7710286B1 (en) * 2007-03-30 2010-05-04 Maxim Integrated Products, Inc. Intrusion detection using a conductive material
US7923830B2 (en) * 2007-04-13 2011-04-12 Maxim Integrated Products, Inc. Package-on-package secure module having anti-tamper mesh in the substrate of the upper package
US7723998B2 (en) 2007-06-12 2010-05-25 Itt Manufacturing Enterprises, Inc. Integrated circuit protection and detection grid
US7615416B1 (en) 2007-08-31 2009-11-10 Maxim Integrated Products, Inc. Secure package with anti-tamper peripheral guard ring
US7898090B1 (en) 2007-09-28 2011-03-01 Ixys Ch Gmbh General purpose ball grid array security cap
US7812428B2 (en) * 2007-12-05 2010-10-12 Atmel Rousset S.A.S. Secure connector grid array package
US8552566B1 (en) 2008-05-30 2013-10-08 Maxim Integrated Products, Inc. Integrated circuit package having surface-mount blocking elements
US20100123469A1 (en) * 2008-11-19 2010-05-20 Edward Craig Hyatt System and method for protecting circuit boards
US8115283B1 (en) 2009-07-14 2012-02-14 Amkor Technology, Inc. Reversible top/bottom MEMS package
US8030722B1 (en) * 2009-03-04 2011-10-04 Amkor Technology, Inc. Reversible top/bottom MEMS package
US8089331B2 (en) * 2009-05-12 2012-01-03 Raytheon Company Planar magnetic structure
US8593824B2 (en) * 2010-10-27 2013-11-26 Verifone, Inc. Tamper secure circuitry especially for point of sale terminal
US9281689B2 (en) 2011-06-08 2016-03-08 General Electric Technology Gmbh Load phase balancing at multiple tiers of a multi-tier hierarchical intelligent power distribution grid
US8965590B2 (en) 2011-06-08 2015-02-24 Alstom Grid Inc. Intelligent electrical distribution grid control system data
US9641026B2 (en) * 2011-06-08 2017-05-02 Alstom Technology Ltd. Enhanced communication infrastructure for hierarchical intelligent power distribution grid
US9029962B1 (en) 2011-10-12 2015-05-12 Amkor Technology, Inc. Molded cavity substrate MEMS package fabrication method and structure
KR20140034332A (ko) * 2012-08-14 2014-03-20 삼성전자주식회사 보안 장치 및 이를 구비하는 집적 회로
US9450586B2 (en) 2012-10-02 2016-09-20 Hewlett Packard Enterprise Development Lp Security shield assembly
CN114329374A (zh) 2014-06-27 2022-04-12 微软技术许可有限责任公司 基于设备上的用户输入模式的数据保护系统
CN105519038B (zh) 2014-06-27 2020-03-17 微软技术许可有限责任公司 用户输入的数据保护方法及系统
US10474849B2 (en) 2014-06-27 2019-11-12 Microsoft Technology Licensing, Llc System for data protection in power off mode
TWI592068B (zh) * 2014-10-31 2017-07-11 Mpi Corp Multilayer circuit board
WO2016137573A1 (en) 2015-02-25 2016-09-01 Private Machines Inc. Anti-tamper system
US9900769B2 (en) 2015-05-29 2018-02-20 Nagravision S.A. Methods and systems for establishing an encrypted-audio session
US10122767B2 (en) * 2015-05-29 2018-11-06 Nagravision S.A. Systems and methods for conducting secure VOIP multi-party calls
US9891882B2 (en) 2015-06-01 2018-02-13 Nagravision S.A. Methods and systems for conveying encrypted data to a communication device
US10356059B2 (en) 2015-06-04 2019-07-16 Nagravision S.A. Methods and systems for communication-session arrangement on behalf of cryptographic endpoints
FR3037764B1 (fr) * 2015-06-16 2018-07-27 Ingenico Group Composant de protection de signaux sensibles, dispositif et procede correspondant
TWI621378B (zh) 2015-07-29 2018-04-11 乾坤科技股份有限公司 具有電磁屏蔽結構的電子模組及其製造方法
US10049810B2 (en) 2015-11-09 2018-08-14 Raytheon Company High voltage high frequency transformer
US10088642B2 (en) 2016-11-09 2018-10-02 International Business Machines Corporation Coaxial wire and optical fiber trace via hybrid structures and methods to manufacture
PL3574721T3 (pl) * 2017-01-27 2021-10-11 Aselsan Elektronik Sanayi Ve Ticaret Anonim Sirketi Elektroniczny system ochrony strefy wrażliwej
US9932221B1 (en) 2017-03-02 2018-04-03 Amkor Technology, Inc. Semiconductor package with multiple compartments
US10497650B2 (en) 2017-04-13 2019-12-03 Amkor Technology, Inc. Semiconductor device and manufacturing method thereof
US10672553B2 (en) 2017-05-10 2020-06-02 Raytheon Company High voltage high frequency transformer
WO2019089261A1 (en) 2017-11-02 2019-05-09 Raytheon Company Multi-ghz guard sensor for detecting physical or electromagnetic intrusions of a guarded region
US10157527B1 (en) 2017-11-28 2018-12-18 International Business Machines Corporation Embossed printed circuit board for intrusion detection
US10770410B2 (en) * 2018-08-03 2020-09-08 Arm Limited Circuit alteration detection in integrated circuits
US11638353B2 (en) * 2018-09-17 2023-04-25 Hutchinson Technology Incorporated Apparatus and method for forming sensors with integrated electrical circuits on a substrate
CN111694440A (zh) * 2019-03-13 2020-09-22 密克罗奇普技术公司 用于安全数据输入的键盘
US11508667B1 (en) * 2019-12-17 2022-11-22 Xilinx, Inc. Embedded shield for protection of memory cells
FR3115125B1 (fr) 2020-10-13 2023-12-15 Commissariat Energie Atomique Boitier-systeme electronique comprenant des faces laterales protegees
US11882645B2 (en) * 2021-10-22 2024-01-23 International Business Machines Corporation Multi chip hardware security module

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3347483A1 (de) * 1983-12-29 1985-07-11 GAO Gesellschaft für Automation und Organisation mbH, 8000 München Vorrichtung zur sicherung geheimer informationen
US4593384A (en) * 1984-12-21 1986-06-03 Ncr Corporation Security device for the secure storage of sensitive data
GB2182467B (en) * 1985-10-30 1989-10-18 Ncr Co Security device for stored sensitive data
GB2195478B (en) * 1986-09-24 1990-06-13 Ncr Co Security device for sensitive data
US4860351A (en) * 1986-11-05 1989-08-22 Ibm Corporation Tamper-resistant packaging for protection of information stored in electronic circuitry
US4933898A (en) * 1989-01-12 1990-06-12 General Instrument Corporation Secure integrated circuit chip with conductive shield
US5389738A (en) * 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
JP3036276B2 (ja) * 1993-01-22 2000-04-24 富士電機株式会社 電流検出器の一次線輪の構造
US5291062A (en) * 1993-03-01 1994-03-01 Motorola, Inc. Area array semiconductor device having a lid with functional contacts
US5557502A (en) * 1995-03-02 1996-09-17 Intel Corporation Structure of a thermally and electrically enhanced plastic ball grid array package
US5639696A (en) * 1996-01-31 1997-06-17 Lsi Logic Corporation Microelectronic integrated circuit mounted on circuit board with solder column grid array interconnection, and method of fabricating the solder column grid array
AT408925B (de) * 1996-10-22 2002-04-25 Posch Reinhard Dr Anordnung zum schutz von elektronischen recheneinheiten, insbesondere von chipkarten
US5861662A (en) * 1997-02-24 1999-01-19 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
JP2002523901A (ja) * 1998-08-18 2002-07-30 インフィネオン テクノロジース アクチエンゲゼルシャフト 表面被覆部を有する半導体チップ
US6396400B1 (en) * 1999-07-26 2002-05-28 Epstein, Iii Edwin A. Security system and enclosure to protect data contained therein
US6646565B1 (en) * 2000-06-01 2003-11-11 Hewlett-Packard Development Company, L.P. Point of sale (POS) terminal security system
JP2004063664A (ja) * 2002-07-26 2004-02-26 Murata Mfg Co Ltd キャビティ付き多層セラミック基板
JP3835381B2 (ja) * 2002-09-04 2006-10-18 株式会社村田製作所 積層型電子部品
KR100528477B1 (ko) * 2003-07-22 2005-11-15 삼성전자주식회사 스마트카드의 해킹검지회로
US6984785B1 (en) * 2003-10-27 2006-01-10 Asat Ltd. Thermally enhanced cavity-down integrated circuit package

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101904002B (zh) * 2007-04-13 2013-05-15 马克西姆综合产品公司 具有球栅阵列网罩的层叠封装安全模块
CN102257516B (zh) * 2008-11-21 2015-10-07 美信法国有限公司 用于使电子集成电路外壳免受物理或化学侵入的设备
CN102257516A (zh) * 2008-11-21 2011-11-23 美信法国有限公司 用于使电子集成电路外壳免受物理或化学侵入的设备
CN102474977A (zh) * 2009-07-07 2012-05-23 国际商业机器公司 保护密钥和代码的多层安全结构及其方法
US8938627B2 (en) 2009-07-07 2015-01-20 International Business Machines Corporation Multilayer securing structure and method thereof for the protection of cryptographic keys and code
CN102474977B (zh) * 2009-07-07 2015-05-27 国际商业机器公司 保护密钥和代码的多层安全结构及其方法
CN103034818A (zh) * 2011-08-29 2013-04-10 马克西姆综合产品公司 用于检测和阻碍对安全系统的未授权访问和恶意攻击的系统和方法
CN103034818B (zh) * 2011-08-29 2017-04-12 马克西姆综合产品公司 用于检测和阻碍对安全系统的未授权访问和恶意攻击的系统和方法
CN102858082A (zh) * 2012-09-26 2013-01-02 深圳市九思泰达技术有限公司 核心模块安全区防护结构
CN102858082B (zh) * 2012-09-26 2015-06-10 深圳市九思泰达技术有限公司 核心模块安全区防护结构
CN103617908A (zh) * 2013-11-15 2014-03-05 福建鑫诺通讯技术有限公司 支付终端的键盘安全保护装置及方法
CN103617908B (zh) * 2013-11-15 2015-11-04 福建鑫诺通讯技术有限公司 支付终端的键盘安全保护装置及方法
CN104201028A (zh) * 2014-09-30 2014-12-10 太阳神(珠海)电子有限公司 一种具有安全保密功能的薄膜按键结构及薄膜键盘
CN104201028B (zh) * 2014-09-30 2019-05-07 太阳神(珠海)电子有限公司 一种具有安全保密功能的薄膜按键结构及薄膜键盘
CN106409793A (zh) * 2015-07-29 2017-02-15 乾坤科技股份有限公司 具有电磁屏蔽结构的电子模组及其制造方法
CN106409793B (zh) * 2015-07-29 2019-11-26 乾坤科技股份有限公司 具有电磁屏蔽结构的电子模组及其制造方法
CN106548986A (zh) * 2016-08-23 2017-03-29 天津大学 用于抗攻击芯片的安全封装结构及封装完整性检测方法
CN106548986B (zh) * 2016-08-23 2019-01-29 天津大学 用于抗攻击芯片的安全封装结构及封装完整性检测方法
WO2021111228A1 (en) * 2019-12-03 2021-06-10 International Business Machines Corporation Leakage characterization and management for electronic circuit enhancement
GB2605717A (en) * 2019-12-03 2022-10-12 Ibm Leakage characterization and management for electronic circuit enhancement
US11493565B2 (en) 2019-12-03 2022-11-08 International Business Machines Corporation Leakage characterization and management for electronic circuit enhancement
GB2605717B (en) * 2019-12-03 2024-02-14 Ibm Leakage characterization and management for electronic circuit enhancement
CN116134976A (zh) * 2021-07-26 2023-05-16 京东方科技集团股份有限公司 显示装置及触控面板

Also Published As

Publication number Publication date
FR2888975A1 (fr) 2007-01-26
BRPI0613561A2 (pt) 2011-01-18
US7791898B2 (en) 2010-09-07
CN101258552B (zh) 2012-05-30
FR2888975B1 (fr) 2007-09-07
TW200709631A (en) 2007-03-01
US20070018334A1 (en) 2007-01-25
TWI388048B (zh) 2013-03-01

Similar Documents

Publication Publication Date Title
CN101258552B (zh) 用于数据保护的安全方法及装置
CN101611382B (zh) 抗干扰保护封套
US8836509B2 (en) Security device
US7812428B2 (en) Secure connector grid array package
AU2014329851B2 (en) Tamper protection mesh in an electronic device
EP1421549B1 (en) A pin pad
CN101889344B (zh) 嵌入式封装防篡改网栅
US20100182020A1 (en) Intrusion detection using a conductive material
EP2979527A1 (en) Shield for an electronic device
CN107546205A (zh) 芯片封装件的篡改检测
KR102646984B1 (ko) 물리적 및/또는 전기적 변화에 대항한 집적회로 칩 보호
US7701244B2 (en) False connection for defeating microchip exploitation
WO2007018761A2 (en) Security method for data protection
CN212009766U (zh) 芯片防拆结构和pos机
US9507968B2 (en) Flying sense electrodes for creating a secure cage for integrated circuits and pathways
US20130206843A1 (en) Integrated circuit package
JP4181068B2 (ja) 集積回路モジュール
US20150168994A1 (en) Secure cage created by re-distribution layer metallization in fan-out wafer level packaging process
JP2006287102A (ja) 半導体チップおよび半導体装置
JP2008219058A (ja) 集積回路モジュール
BRPI1101244A2 (pt) sistema para proteÇço de conector para cartÕes inteligentes em equipamentos que exigem seguranÇa de dados
IE20010797A1 (en) A PIN pad

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: ATMEL ROUSSEAU CO., LTD.

Free format text: FORMER OWNER: ATMEL CO., LTD.

Effective date: 20100617

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: CALIFORNIA, USA TO: ROUSSE, FRANCE

TA01 Transfer of patent application right

Effective date of registration: 20100617

Address after: French ruse

Applicant after: ATMEL ROUSSET S.A.S.

Address before: California, USA

Applicant before: Atmel Corp.

C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: INSIDE SECURE CORPORATION

Free format text: FORMER OWNER: ATMEL ROUSSET SAS

Effective date: 20130118

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20130118

Address after: Provence

Patentee after: INSIDE SECURE

Address before: French ruse

Patentee before: ATMEL ROUSSET S.A.S.

CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Fa Guomeileyi

Patentee after: Weimei Anshi Co.,Ltd.

Address before: Fa Guopuluowangsi

Patentee before: Inside Secure

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20200304

Address after: California, USA

Patentee after: Rumbas

Address before: Fa Guomeileyi

Patentee before: Weimei Anshi Co.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120530

CF01 Termination of patent right due to non-payment of annual fee