CN102455394A - Device for defending invasive attack - Google Patents

Device for defending invasive attack Download PDF

Info

Publication number
CN102455394A
CN102455394A CN2010105214935A CN201010521493A CN102455394A CN 102455394 A CN102455394 A CN 102455394A CN 2010105214935 A CN2010105214935 A CN 2010105214935A CN 201010521493 A CN201010521493 A CN 201010521493A CN 102455394 A CN102455394 A CN 102455394A
Authority
CN
China
Prior art keywords
signal
sensor
transmitting terminal
receiving end
signal transmitting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105214935A
Other languages
Chinese (zh)
Inventor
何玉明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Huahong Integrated Circuit Co Ltd
Original Assignee
Shanghai Huahong Integrated Circuit Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Huahong Integrated Circuit Co Ltd filed Critical Shanghai Huahong Integrated Circuit Co Ltd
Priority to CN2010105214935A priority Critical patent/CN102455394A/en
Publication of CN102455394A publication Critical patent/CN102455394A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Burglar Alarm Systems (AREA)

Abstract

The invention discloses a device for defending invasive attack. The device comprises one or more sensors, one or more metal wires, a comparator and a controller, wherein the signal transmitting end of each sensor is used for transmitting a signal, and the signal receiving end of each sensor is used for detecting the integrity of the signal; the metal wires are covered above a protected circuit and used for connecting the signal transmitting ends and the signal receiving ends of the sensors together; the input end of the comparator is respectively connected with the signal transmitting ends and the signal receiving ends of the sensors and used for comparing the signals of the signal transmitting ends and the signal receiving ends, and the output end of the comparator is connected with the data input end of an alarm mark; and the controller is used for controlling the signal update of the signal transmitting ends of the sensors, controlling the comparator to periodically detect the connectivity of the metal wires and enabling the alarm mark to be valid when the connectivity of the metal wires is abnormal. Through the device, the internal signals of an integrated circuit (IC) chip can be effectively prevented from being detected by the invasive attack, the security of user data is protected, and the security strength of the IC chip is improved.

Description

The device that the defence intrusive mood is attacked
Technical field
The present invention relates to IC chip security fields, relate to particularly how attack detects to intrusive mood, and in time give the alarm the device that the defence intrusive mood that prompt system is handled is attacked.
Background technology
The continuous expansion of As IC (integrated circuit) chip application scope also becomes increasingly high for IC chip security demand.Along with the progress of science and technology, think that before the IC chip of high integration, high security receives various attack more and more easily simultaneously, must develop effective technology and resist various possible threats.
In full spectrum of threats, it is the high technology of a kind of success ratio that intrusive mood is attacked.The intrusive mood attack is meant through etching, laser, FIB methods such as (FIBs) carries out the irreversible change of physics to the structure of IC chip, makes internal signal to survey or operation through the probe victim.Why the IC chip is considered to high security, and an important reasons it has been generally acknowledged that the internal signal of chip is to know by victim.On internal signal, can transmit crucial key or data usually, in case internal signal can be surveyed or handle by victim, safety of user data can't be guaranteed so.
In order to defend intrusive mood to attack, smart card must have the ability that detects the intrusive mood attack, to satisfy the security requirement of IC chip.
The method that traditional defence intrusive mood is attacked is; The signal of sensor emission end (data) is the signal (data) of a fixed value or the variation of one-period property; In case this signal victim is known and on metal wire, is simulated, will lose protective effect so.
Summary of the invention
The technical matters that the present invention will solve provides a kind of device of defending intrusive mood to attack, can effectively prevent the IC internal chip enable signal by intrusive mood attack detection, the safety of protection user data, the security intensity of raising IC chip.
For solving the problems of the technologies described above, the device that defence intrusive mood of the present invention is attacked comprises:
One or more sensors, its signal transmitting terminal is used to send a signal, and signal receiving end is used to detect the integrality of this signal;
One or more metal wire covers by the top of holding circuit, and the signal transmitting terminal and the signal receiving end of sensor linked together;
A comparer, its input end are connected with signal receiving end with the signal transmitting terminal of said sensor respectively, are used for the signal of comparison signal transmitting terminal and signal receiving end, and its output terminal is connected with the data input pin of warning sign;
A warning mark indicates whether to take place ERST;
A stochastic source is for the signal transmitting terminal of sensor provides signal at random;
A controller is controlled the signal update of the signal transmitting terminal of said sensor, and controls said comparer the connectedness of metal wire is periodically detected, when the connectedness of finding metal wire occurs warning mark being become effectively when unusual.
The present invention has been owing to covered one or more metal wire at chip above by holding circuit, and is connected with sensor, and the connectedness of metal wire is periodically detected; Therefore; If attempting that chip is carried out intrusive mood by holding circuit, the assailant attacks; Its will inevitably cause chip to be opened circuit by the metal wire of holding circuit top or metal wire between be short-circuited, make that the signal that on the signal receiving end of sensor, obtains is different with desired signal, the comparer discovery these unusually after; Warning mark will be become effectively; Reporting system carry out safe handling (stop critical data operation, reset, or destroy user data), can prevent effectively that like this user data from being revealed, improve safety of user data.
Description of drawings
Below in conjunction with accompanying drawing and embodiment the present invention is done further detailed explanation:
Fig. 1 is the device one example structure block diagram that defence intrusive mood of the present invention is attacked;
Fig. 2 is the signal timing diagram in the device shown in Figure 1.
Embodiment
Referring to shown in Figure 1, in one embodiment, the device that said defence intrusive mood is attacked comprises: one or more metal wire 140, stochastic source 100, comparer 130, sensor 170, controller 150, warning mark 160.
Said metal wire 140 covers by the top of holding circuit, and an end of metal wire 140 is connected with the signal transmitting terminal 110 of sensor 170, and the other end is connected with the signal receiving end 120 of sensor 170.
The connectedness of 170 pairs of metal wires 140 of said controller 150 control sensors periodically detects, when the connectedness of finding said metal wire 140 occurs warning mark 160 being become effectively when unusual.
Referring to shown in Figure 2, a sense cycle is divided into 2 stages---signal establishment stage and phase detected signal.
At the signal establishment stage, said controller 150 obtains a random signal (random number) from stochastic source 100, and uses the random signal that is obtained to upgrade the signal (data) of the signal transmitting terminal of said sensor 170.
At phase detected signal; Said controller 150 detects the signal (data) of signal receiving end 120 acquisitions of said sensor 170; And by said comparer 130 relatively the signal that obtains of sensors 170 signal receiving ends 120 whether definite relation is arranged with the signal that signal transmitting terminal 110 sends, for example identical or opposite; If find to occur unusually, promptly the data with desired are different, then make warning mark 160 effective at once.In case warning mark 160 is effective, will remain valid so always, can not change even get into another sense cycle.
The present invention judges through periodically detecting the connectedness of the metal wire that covers top, chip protection zone whether chip receives intrusive mood and attack the destructiveness injury that causes, and reaches the purpose of protection chip data security.The present invention since the signal of sensor 170 signal transmitting terminals at every turn more new capital be with a random number, can prevent effectively that data from being known the threat that brings, safer protective value is provided.
More than through embodiment the present invention has been carried out detailed explanation, but these are not to be construed as limiting the invention.Under the situation that does not break away from the principle of the invention, those skilled in the art also can make many distortion and improvement, and these also should be regarded as protection scope of the present invention.

Claims (5)

1. a device of defending intrusive mood to attack is characterized in that, comprising:
One or more sensors, its signal transmitting terminal is used to send a signal, and signal receiving end is used to detect the integrality of this signal;
One or more metal wire covers by the top of holding circuit, and the signal transmitting terminal and the signal receiving end of sensor linked together;
A comparer, its input end are connected with signal receiving end with the signal transmitting terminal of said sensor respectively, are used for the signal of comparison signal transmitting terminal and signal receiving end, and its output terminal is connected with the data input pin of warning sign;
A warning mark indicates whether to take place ERST;
A stochastic source is for the signal transmitting terminal of sensor provides signal at random;
A controller is controlled the signal update of the signal transmitting terminal of said sensor, and controls said comparer the connectedness of metal wire is periodically detected, when the connectedness of finding metal wire occurs warning mark being become effectively when unusual.
2. device as claimed in claim 1 is characterized in that: at the signal establishment stage of each sense cycle, and the new random signal that the signal of said sensor emission all uses said stochastic source to provide, and send this signal from the signal transmitting terminal.
3. device as claimed in claim 1 is characterized in that: at the signal establishment stage of each sense cycle, said controller obtains a random signal from stochastic source, and upgrades the signal of the signal transmitting terminal of said sensor with this random signal; Phase detected signal in each sense cycle; The signal that the signal receiving end of said controller detecting sensor obtains; And whether the signal that is received by the signal receiving end of said comparer comparison sensor has definite relation with the signal that the signal transmitting terminal sends; If note abnormalities, then make warning mark effective at once.
4. like claim 1 or 3 described devices, it is characterized in that: in case warning mark is effective, warning mark will be remained valid always, though get into another sense cycle can not become yet invalid.
5. device as claimed in claim 3 is characterized in that: said signal has definite relation to be meant, the signal that the signal receiving end of said sensor receives is identical or opposite with the signal that the signal transmitting terminal sends.
CN2010105214935A 2010-10-27 2010-10-27 Device for defending invasive attack Pending CN102455394A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010105214935A CN102455394A (en) 2010-10-27 2010-10-27 Device for defending invasive attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105214935A CN102455394A (en) 2010-10-27 2010-10-27 Device for defending invasive attack

Publications (1)

Publication Number Publication Date
CN102455394A true CN102455394A (en) 2012-05-16

Family

ID=46038807

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105214935A Pending CN102455394A (en) 2010-10-27 2010-10-27 Device for defending invasive attack

Country Status (1)

Country Link
CN (1) CN102455394A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102759680A (en) * 2012-06-12 2012-10-31 福建睿矽微电子科技有限公司 Random voltage type detection prevention device and random voltage type detection prevention method
CN103559459A (en) * 2013-11-06 2014-02-05 北京昆腾微电子有限公司 Dynamic shielding protection device and method for safety chip
CN104268487A (en) * 2014-09-23 2015-01-07 杭州晟元芯片技术有限公司 Reset and self-destruction management system for security chip
CN104777761A (en) * 2014-01-15 2015-07-15 上海华虹集成电路有限责任公司 Method and circuit for realizing safety of MCU (micro controller unit)
CN105930237A (en) * 2016-04-13 2016-09-07 广州小微电子技术有限公司 Chip security detection method, chip structure, and chip module
CN105930748A (en) * 2015-08-26 2016-09-07 天地融科技股份有限公司 Device management apparatus, system and anti-theft method
CN106656460A (en) * 2016-11-22 2017-05-10 浙江大学 Defense device for electromagnetic pulse fault analysis of password chip
CN107944309A (en) * 2017-10-31 2018-04-20 北京中电华大电子设计有限责任公司 A kind of shield detection circuit of resistance against physical attack
CN108665651A (en) * 2018-04-09 2018-10-16 厦门夏新移动通讯有限公司 A kind of safe and intelligent tamper unloading system and payment devices applied to payment devices
CN117521162A (en) * 2023-10-24 2024-02-06 北京城建智控科技股份有限公司 Top layer covering circuit of security chip, security chip and attack identification method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1249535A (en) * 1998-09-28 2000-04-05 日本电气株式会社 Device and method for nondestructive inspection of semiconductor device
CN1292110A (en) * 1998-11-05 2001-04-18 因芬尼昂技术股份公司 Protection circuit for integrated circuit
JP2006277753A (en) * 2006-04-10 2006-10-12 Matsushita Electric Ind Co Ltd Crosstalk check method
CN2881758Y (en) * 2005-09-09 2007-03-21 深圳兆日技术有限公司 Protection structure for credible platform module chip get distructive attack
US7549134B1 (en) * 2002-08-30 2009-06-16 Cadence Design Systems, Inc. Method and system for performing crosstalk analysis
CN201477600U (en) * 2009-07-29 2010-05-19 深圳国微技术有限公司 Tampered detecting circuit for protecting chip

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1249535A (en) * 1998-09-28 2000-04-05 日本电气株式会社 Device and method for nondestructive inspection of semiconductor device
CN1292110A (en) * 1998-11-05 2001-04-18 因芬尼昂技术股份公司 Protection circuit for integrated circuit
US7549134B1 (en) * 2002-08-30 2009-06-16 Cadence Design Systems, Inc. Method and system for performing crosstalk analysis
CN2881758Y (en) * 2005-09-09 2007-03-21 深圳兆日技术有限公司 Protection structure for credible platform module chip get distructive attack
JP2006277753A (en) * 2006-04-10 2006-10-12 Matsushita Electric Ind Co Ltd Crosstalk check method
CN201477600U (en) * 2009-07-29 2010-05-19 深圳国微技术有限公司 Tampered detecting circuit for protecting chip

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102759680B (en) * 2012-06-12 2015-06-24 福建睿矽微电子科技有限公司 Random voltage type detection prevention device and random voltage type detection prevention method
CN102759680A (en) * 2012-06-12 2012-10-31 福建睿矽微电子科技有限公司 Random voltage type detection prevention device and random voltage type detection prevention method
CN103559459A (en) * 2013-11-06 2014-02-05 北京昆腾微电子有限公司 Dynamic shielding protection device and method for safety chip
CN104777761A (en) * 2014-01-15 2015-07-15 上海华虹集成电路有限责任公司 Method and circuit for realizing safety of MCU (micro controller unit)
CN104777761B (en) * 2014-01-15 2018-04-27 上海华虹集成电路有限责任公司 Realize the method and circuit of MCU securities
CN104268487B (en) * 2014-09-23 2017-04-26 杭州晟元数据安全技术股份有限公司 Reset and self-destruction management system for security chip
CN104268487A (en) * 2014-09-23 2015-01-07 杭州晟元芯片技术有限公司 Reset and self-destruction management system for security chip
CN105930748A (en) * 2015-08-26 2016-09-07 天地融科技股份有限公司 Device management apparatus, system and anti-theft method
WO2017177611A1 (en) * 2016-04-13 2017-10-19 广州小微电子技术有限公司 Chip security detection method, chip structure and chip module
CN105930237A (en) * 2016-04-13 2016-09-07 广州小微电子技术有限公司 Chip security detection method, chip structure, and chip module
CN106656460A (en) * 2016-11-22 2017-05-10 浙江大学 Defense device for electromagnetic pulse fault analysis of password chip
CN107944309A (en) * 2017-10-31 2018-04-20 北京中电华大电子设计有限责任公司 A kind of shield detection circuit of resistance against physical attack
CN108665651A (en) * 2018-04-09 2018-10-16 厦门夏新移动通讯有限公司 A kind of safe and intelligent tamper unloading system and payment devices applied to payment devices
CN117521162A (en) * 2023-10-24 2024-02-06 北京城建智控科技股份有限公司 Top layer covering circuit of security chip, security chip and attack identification method

Similar Documents

Publication Publication Date Title
CN102455394A (en) Device for defending invasive attack
US12001597B2 (en) Tamper resistant module for industrial control system
US11093606B2 (en) System and method for detecting a cyber-attack at SCADA/ICS managed plants
KR102264442B1 (en) Fingerprint recognition electronic control unit for vehicle intrusion detection
Morris et al. A retrofit network intrusion detection system for MODBUS RTU and ASCII industrial control systems
CN108111510A (en) A kind of in-vehicle network intrusion detection method and system
CN107508831B (en) Bus-based intrusion detection method
EP3416148A1 (en) Systems and methods for providing a notification of a cyber attack in a security system
CN110781059B (en) Protection of chips from electromagnetic pulse attacks using antennas
CN103440452B (en) A kind of chip makes physical integrity detection device
CN106357637A (en) Active defense system in allusion to smart energy terminal data
Shakhov Protecting wireless sensor networks from energy exhausting attacks
CN102637332B (en) Illegal invasion detection system and illegal invasion detection method
US20160330629A1 (en) Wireless data security between vehicle components
Li et al. Cyber attack detection of I&C systems in NPPS based on physical process data
Lavau et al. Impact of IEMI pulses on a barometric sensor
Morgner et al. Malicious iot implants: Tampering with serial communication over the internet
CN108924129A (en) One kind being based on computer network instrument system of defense and intrusion prevention method
CN103530575A (en) Protection method for chip testing mode
CN114124560A (en) Method and device for detecting defect host, electronic equipment and storage medium
CN108256356B (en) Method for resisting fault injection of chip register
CN105141477A (en) Optical network information security monitoring system based on optical fiber sensing and monitoring method
Morozova et al. Research in RFID vulnerability
US11183048B2 (en) Apparatus and method for identifying ballistic impact to power transmission assets
EP4091083B1 (en) Communicating an event to a remote entity

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120516