CN107045463A - 具有纠错码的存储器架构以及其操作方法 - Google Patents

具有纠错码的存储器架构以及其操作方法 Download PDF

Info

Publication number
CN107045463A
CN107045463A CN201710044102.7A CN201710044102A CN107045463A CN 107045463 A CN107045463 A CN 107045463A CN 201710044102 A CN201710044102 A CN 201710044102A CN 107045463 A CN107045463 A CN 107045463A
Authority
CN
China
Prior art keywords
circuit
phase
data
ecc
ecc circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710044102.7A
Other languages
English (en)
Other versions
CN107045463B (zh
Inventor
黄柏豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Publication of CN107045463A publication Critical patent/CN107045463A/zh
Application granted granted Critical
Publication of CN107045463B publication Critical patent/CN107045463B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/41Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming static cells with positive feedback, i.e. cells not needing refreshing or charge regeneration, e.g. bistable multivibrator or Schmitt trigger
    • G11C11/413Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/18Auxiliary circuits, e.g. for writing into memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1076Parity data used in redundant arrays of independent storages, e.g. in RAID systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • G06F3/0619Improving the reliability of storage systems in relation to data integrity, e.g. data losses, bit errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/064Management of blocks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/41Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming static cells with positive feedback, i.e. cells not needing refreshing or charge regeneration, e.g. bistable multivibrator or Schmitt trigger
    • G11C11/413Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction
    • G11C11/414Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction for memory cells of the bipolar type
    • G11C11/416Read-write [R-W] circuits 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/04Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS
    • G11C16/0408Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS comprising cells containing floating gate transistors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/08Address circuits; Decoders; Word-line control circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/102External programming circuits, e.g. EPROM programmers; In-circuit programming or reprogramming; EPROM emulators
    • G11C16/105Circuits or methods for updating contents of nonvolatile memory, especially with 'security' features to ensure reliable replacement, i.e. preventing that old data is lost before new data is reliably written
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/24Bit-line control circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/26Sensing or reading circuits; Data output circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/32Timing circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/34Determination of programming status, e.g. threshold voltage, overprogramming or underprogramming, retention
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/16Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/70Masking faults in memories by using spares or by reconfiguring
    • G11C29/78Masking faults in memories by using spares or by reconfiguring using programmable devices
    • G11C29/785Masking faults in memories by using spares or by reconfiguring using programmable devices with redundancy programming schemes
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/145Applications of charge pumps; Boosted voltage circuits; Clamp circuits therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/147Voltage reference generators, voltage or current regulators; Internally lowered supply levels; Compensation for voltage drops
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/10Input/output [I/O] data interface arrangements, e.g. I/O data control circuits, I/O data buffers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/22Read-write [R-W] timing or clocking circuits; Read-write [R-W] control signal generators or management 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/02Generators characterised by the type of circuit or by the means used for producing pulses
    • H03K3/353Generators characterised by the type of circuit or by the means used for producing pulses by the use, as active elements, of field-effect transistors with internal or external positive feedback
    • H03K3/356Bistable circuits
    • H03K3/356104Bistable circuits using complementary field-effect transistors
    • H03K3/356113Bistable circuits using complementary field-effect transistors using additional transistors in the input circuit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/22Safety or protection circuits preventing unauthorised or accidental access to memory cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/12Built-in arrangements for testing, e.g. built-in self testing [BIST] or interconnection details
    • G11C2029/4402Internal storage of test result, quality data, chip identification, repair information
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/06Arrangements for interconnecting storage elements electrically, e.g. by wiring
    • G11C5/063Voltage and signal distribution in integrated semi-conductor memory access lines, e.g. word-line, bit-line, cross-over resistance, propagation delay
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • H10B20/20Programmable ROM [PROM] devices comprising field-effect components
    • H10B20/25One-time programmable ROM [OTPROM] devices, e.g. using electrically-fusible links
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Quality & Reliability (AREA)
  • Read Only Memory (AREA)
  • Semiconductor Memories (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • For Increasing The Reliability Of Semiconductor Memories (AREA)
  • Static Random-Access Memory (AREA)
  • Storage Device Security (AREA)
  • Logic Circuits (AREA)
  • Detection And Correction Of Errors (AREA)

Abstract

具有纠错码的存储器架构以及其操作方法。该架构用于在存储器装置中操作纠错码,包括控制电路及纠错码(ECC)电路。该纠错码电路与该控制电路耦接。该控制电路接收字节的第一数据,以将该数据反相成为反相数据。该纠错码电路接收该反相数据,以进行加密或解密以及输出第二数据。

Description

具有纠错码的存储器架构以及其操作方法
技术领域
本发明涉及一种存储器架构,且特别涉及一种具有纠错码功能的存储器架构。
背景技术
对于存储器装置的基本架构,其包含记忆胞阵列以及多种外围电路以存取记忆胞阵列的记忆胞。记忆胞阵列是存储数据的核心部分。然而,存储于记忆胞阵列中的数据可能有错误,其数据的一个位可能会从原本要写入的位被翻转。当数据对记忆胞阵列要被写入或是读出时,为了修正在记忆胞阵列中的错误位,纠错码(error-correcting code,ECC)电路会被使用,根据奇偶(parity)校验以检测错误位接着修正此错误位。
多种演算方法可以被使用在ECC电路。对于其中的一种演算方法,其是以校验例如32位的数据组中的“1”的数量为偶数为根据。然而当记忆胞阵列的记忆胞原始数据都是“1”,例如是FFFF-FFFF时,其中一个字是由四个位构成,一个“F”代表“1111”的四个位,则ECC电路可能会改变初始数据。
ECC电路对数据“FFFF-FFFF”所造成的错误如下。举一例,对于具有32位I/O的ECC电路,其会有六个修正码,或是位。当数据“FFFF-FFFF”的32位输入到ECC电路进行加密(encryption)时,经过ECC加密后的数据总共会具有38位,其中已包含“01 1000”的六位而得到“3F-FFFF-FFD8”,其会被存储到记忆胞阵列。然后,“3F-FFFF-FFD8”的数据从记忆胞阵列被读出。在实际输出前,“3F-FFFF-FFD8”的数据会进入ECC电路进行解密(decryption),以移除ECC而得到32位的“FFFF-FFFF”的输出数据。然而,存储器刚出厂时,从记忆胞阵列被读出的数据是“3F-FFFF-FFFF”,而不是“3F-FFFF-FFD8”。这会造成第一次读出的是失败。这种情况特别可能存在于初始数据为“FFFF-FFFF”时。
如何有效解决上述的议题,对于ECC电路的设计是需要被考虑的。
发明内容
本发明提供具有ECC功能的存储器架构,其中ECC功能可以维持其功能,但是对于输入到ECC电路的数据会被反相,而从ECC电路输出的数据也会被反相。
在一实施例,本发明提供一种具有纠错码功能的存储器架构。该存储器架构包括记忆胞阵列,用以存储多位的数据。纠错码(ECC)电路,用以对具有纠错码的通过数据加密或解密。第一控制电路,连接于该ECC电路与该记忆胞阵列之间。第二控制电路,连接于该ECC电路与数据输入/输出(I/O)端之间。当该I/O端的输入数据要被写入到该记忆胞阵列时,该第二控制电路在该输入数据进入该ECC电路进行加密之前对该输入数据反相,以及该第一控制电路对该ECC电路的输出反相,而写入到该记忆胞阵列。当该记忆胞阵列的输出数据要被读出时,该输出数据在进入该ECC电路进行解密之前由该第一控制电路反相,以及该第二控制电路对该ECC电路的输出反相,而当作读出数据。
在一实施例,对于所述的存储器架构,该ECC电路是汉明码(Hamming code)ECC电路。
在另一实施例,对于所述的存储器架构,该输入数据包含一字节,以及该多个位被分成多个群,该多个群是两两相交,且该ECC电路提供多个奇偶位以对每一个该群修正使得具有“1”的位的总数量为偶数。
在另一实施例,对于所述的存储器架构,该ECC电路包含加密电路与解密电路,以分别构成加密路径与解密路径。
在另一实施例,对于所述的存储器架构,该第一控制电路在分别的该加密电路与该解密电路中包含第一反相器与第二反相器,其中该第一反相器对该ECC电路的该输出反相以写入到该记忆胞阵列,以及该第二反相器对从该记忆胞阵列的该输出数据反相以进入到该ECC电路进行解密。该第二控制电路在分别的该加密电路与该解密电路中包含第三反相器与第四反相器,其中该第三反相器对该输入数据反相以进入到该ECC电路进行加密,以及该第四反相器对经该ECC电路解密后的该输出反相以提供该读出数据。
在另一实施例,对于所述的存储器架构,该加密路径与该解密路径被多功处理,如此该第一到第四反相器的至少两个是共用相同的一个反相器。
在另一实施例,本发明提供一种存储器装置的操作方法,其中该存储器装置包含记忆胞阵列、纠错码(ECC)电路、第一控制电路及第二控制电路。该ECC电路用以对具有纠错码的通过数据加密或解密。该操作方法包括:连接该第一控制电路在该ECC电路与该记忆胞阵列之间;连接该第二控制电路在该ECC电路与数据输入/输出(I/O)端之间;当从该I/O端来的一字节的输入数据要被写入到该记忆胞阵列时进行程序模式,该第二控制电路在该输入数据进入该ECC电路进行加密之前对该输入数据反相,以及该第一控制电路对该ECC电路的输出反相,而写入到该记忆胞阵列;以及当该记忆胞阵列的输出数据要被读出时进行读出模式,对该输出数据在进入该ECC电路进行解密之前由该第一控制电路反相,以及该第二控制电路对该ECC电路的输出反相,而当作读出数据。
在另一实施例,对于所述的操作方法,该ECC电路是汉明码(Hamming code)ECC电路,以进行加密处理与解密处理。
在另一实施例,对于所述的操作方法,该输入数据包含一字节,以及该多个位被分成多个群,该多个群是两两相交,且该ECC电路提供多个奇偶位以对每一个该群修正使得具有“1”的位的总数量为偶数。
在另一实施例,对于所述的操作方法,其还包括提供具有加密电路与解密电路的该ECC电路,以分别构成加密路径与解密路径。
在另一实施例,对于所述的操作方法,其还包括提供在该加密电路与该解密电路中分别具有第一反相器与第二反相器的该第一控制电路,其中该第一反相器对该ECC电路的该输出反相以写入到该记忆胞阵列,以及该第二反相器对从该记忆胞阵列的该输出数据反相以进入到该ECC电路进行解密;更提供在该加密电路与该解密电路中分别具有第三反相器与第四反相器的该第二控制电路,其中该第三反相器对该输入数据反相以进入到该ECC电路进行加密,以及该第四反相器对经该ECC电路解密后的该输出反相以提供该读出数据。
在另一实施例,对于所述的操作方法,其还包括对该加密路径与该解密路径进行多功处理,如此该第一到第四反相器的至少两个是共用相同的一个反相器。
在另一实施例,本发明提供一种操作存储器装置的方法。此方法包括:在程序模式下接收输入数据;藉由控制电路对该输入数据反相,成为第一反相数据;提供纠错码(ECC)电路,以接收该第一反相数据以进行加密与输出加密数据;藉由该控制电路对该加密数据反相及写入到记忆胞阵列;在读出模式下使用该控制电路,以对从该记忆胞阵列读出的输出数据反相成第二反相数据;藉由该ECC电路对该第二反相数据解密;以及藉由该控制电路,对该解密数据反相成为读出数据。
在另一实施例,对于所述的方法,该控制电路对应加密与解密包含多个反相器,以对通过数据反相。
在另一实施例,对于所述的方法,其还包括对该加密路径与该解密路径进行多功处理,如此该第一到第四反相器的至少两个是共用相同的一个反相器。
在另一实施例,对于所述的方法,其中该输入数据包含一字节,以及该多个位被分成多个群,该多个群是两两相交,且该ECC电路提供多个奇偶位以对每一个该群修正使得具有“1”的位的总数量为偶数。
附图说明
包含附图是以进一步理解本发明,且附图并入本说明书中并且构成本说明书的一部分。附图说明本发明的实施例,并且与描述一起用于解释本发明的原理。
图1依据本发明一实施例,绘示存储器架构示意图。
图2依据本发明一实施例,绘示操作ECC的电路架构示意图。
图3依据本发明一实施例,绘示ECC产生奇偶位的机制示意图。
图4依据本发明一实施例,绘示ECC修正错误位的机制示意图。
图5依据本发明一实施例,绘示ECC操作加密的机制示意图。
图6依据本发明一实施例,绘示ECC操作解密的机制示意图。
附图标号说明
50:存储器装置
100:记忆胞阵列
102:驱动器
104:Y电路/感应放大器
106:感应放大器控制电路
108:控制器
110:ECC电路
112:ECC电路
112a:加密路径
112b:解密路径
113:模拟电路
114:控制电路
114a、114b:反相器
115:电源开关
116:控制电路
116a、116b:反相器
117:高电压系统(电荷泵)
具体实施方式
以下举一些实施例配合附图来较详细说明本发明。在附图中相同的构件符号代表相同或相似的构件。
本发明提出一种ECC操作,其可以避免ECC的错误,其特别可能发生于存取存储在记忆胞阵列的初始数据。此ECC可以维持其功能,但是对于输入到ECC电路的数据会被反相,而从ECC电路输出的数据也会被反相。
提供的多个实施例是用来描述本发明,但是不是用来限制本发明。
图1依据本发明一实施例,绘示存储器架构示意图。参阅图1,存储器装置50一般包括记忆胞阵列100及多种外围元件来控制与存取记忆胞阵列100。这些外围元件于一实施例可以包括驱动器102、Y电路/感应放大器104、感应放大器控制电路(SACTL)106、控制器(CTL)108、ECC电路110、模拟电路113、电源开关115以及高电压系统117。多个终端点例如控制总线、地址总线及输入/输出(I/O)总线等,也被提供来与外部的主机互通以存取记忆胞阵列100。存储器装置50的基本架构与操作是本技术领域一般可知的技术,于此不予详细描述。
然而,本发明是关于ECC电路110的操作。以下的描述将针对本发明提出的ECC电路110的功能进行描述。
要被写入记忆胞阵列100而存储的输入数据DIN,会先通过ECC电路110以ECC来加密,其中ECC电路110可以产生修正码,其在之后的数据有发生错误位时就可以修正此错误位。ECC电路110于是输出此数据DATA,其是实际被写入记忆胞阵列100而存储。另一方面,当输出数据OUT从记忆胞阵列100要被外部主机读出时,输出数据OUT也会进入ECC电路110进行解密,接着输出当作读取数据PDOUT。
本发明所提出具有修改结构的ECC电路110,可以避免当数据的值是FFFF-FFFF时所可能发生的错误。图2依据本发明一实施例,绘示操作ECC的电路架构示意图。
参阅图2,ECC电路110是在I/O端与记忆胞阵列100之间的中间元件。本发明不需要修改原始的ECC电路112。然而,本发明加入控制电路,其在一范例中为了方便配置可以包括第一控制电路114与第二控制电路116。ECC电路112可以被分为加密路径(En)112a与解密路径(De)112b。如此,如本发明所提出的ECC电路110具有第一控制电路114连接于ECC电路112与记忆胞阵列100之间,且第二控制电路116连接于ECC电路112与数据I/O端。
当从数据I/O端来的输入数据DIN要被写入到记忆胞阵列100,第二控制电路116在输入数据DIN要通过加密路径112a进入ECC电路112进行加密之前,将输入数据DIN反相,而第一控制电路114对从ECC电路112的输出反相成为数据,标示为DATA,而通过在Y电路/感应放大器104中的写入电路而写入到记忆胞阵列100。当如标示为OUT的输出数据从记忆胞阵列100被在Y电路/感应放大器104中的感应放大器读出。输出数据OUT在通过解密路径112b进入ECC电路112进行解密之前被第一控制电路114反相,并且第二控制电路116对从ECC电路112的输出反相而视为读出数据,如PDOUT的标示。
更详细地,第一控制电路114包括第一反相器114a与第二反相器114b分别在加密路径112a与解密路径112b中,其中第一反相器114a对从ECC电路112的输出反相以写入到记忆胞阵列100,以及第二反相器114b对从记忆胞阵列100读出的输出数据反相以进入到ECC电路112进行解密。另一方面,第二控制电路116包含第三反相器116a与第四反相器116b,分别在加密路径112a与解密路径112b中,其中第三反相器116a对输入数据DIN反相,以进入ECC电路112进行解密,且第四反相器116b对从ECC电路112经解密后的输出反相,以提供读出数据PDOUT。
在描述本发明所提出的ECC电路110的效果之前,先提供ECC的操作范例。图3依据本发明一实施例,绘示ECC产生奇偶位的机制示意图。参阅图3,以传送由四个位所构成的字节为例,例如是1101,以及三个位被加入当作奇偶位。总共7个位被传送,其中这7个位被编号成1到7的码号。此7个位例如被分成三群A、B、C。这些群是两两相交,其关系如左上所示。其结果,码号1-7的码值是1101010,其中前面四个位代表数据。在ECC加密中,每一个群有四个位且需要符合“1”的总数量为偶数。
图4依据本发明一实施例,绘示ECC修正错误位的机制示意图。参阅图4,要被传送的数据需要是1101010,如左上所示。然而,存储在记忆胞阵列100的数据可能是1101000。ECC电路112,例如是(7,4)汉明码(Hamming code)电路,可以将1101000的数据解密为1101010。这是因为群B有奇数个位是“1”,因此在码号6的奇偶位会被修正为“1”。于此,依照在(7,4)汉明码(Ha电路的操作,位的总数量为7,但是仅有四个位是原始要被传送。
接着描述本发明提出的ECC电路110的操作机制。图5依据本发明一实施例,绘示ECC操作加密的机制示意图。参阅图5,对于要加密的一个特殊情形,其输入数据DIN的所有位刚好全都是“1”,例如32位的FFFF-FFFF。反相器116a将数据反相成反相数据DINB,其是0000-0000,于是进入到ECC电路112的加密路径112a。因为数据是“0”,其仍符合位为“1”的数量是偶数的条件。奇偶位会维持“0”,而不必加入“1”的位。于是,38个位都是“0”的数据被再次被反相器114a反相成为3F-FFF-FFF的数据DATA,其要被写入记忆胞阵列100。
图6依据本发明一实施例,绘示ECC操作解密的机制示意图。参阅图6,数据从记忆胞阵列100被读出以进行解密。于是,由记忆胞阵列100读出的输出数据OUT的所有38位都是“1”,如3F-FFFF-FFFF。再一次,反相器114b将数据OUT反相成数据OUTB,其接着进入到ECC电路112的解密路径112b。于此,数据OUTB的所有位都是“0”,如此ECC电路112不会改变数据而将为“0”的所有位输出。再一次,反相器116b将“0”的所有位反相成“1”,当作读出数据PDOUT,其在移除ECC后会维持原始的FFFF-FFFF的形式。
需要注意的是,多个反相器被用来描述其机制。然而,因为反相器都是相同的功能,如此这些反相器可以共用相同的一个反相器。换句话说,通过路径的安排以及使用多功器,第一与第三反相器可以共用相同的一个反相器,而第二与第四反相器可以共用相同的一个反相器。甚至,第一到第四反相器也可以共用相同的一个反相器,其中路径的选择机制需要被加入。换句话说,加密路径112a与解密路径112b的每一个会涉及两次的反相操作,其中的硬件的安排不必限制于前面所举的实施例。
此ECC电路可以避免当初始数据的位被设为“1”时,其数据被写入与读出时的不一致。ECC电路可以与其他类型的ECC电路相容,这是因为两次的反相处理不会改变其他类型的ECC电路的结果。
虽然本发明已以实施例公开如上,然其并非用以限定本发明,本领域技术人员,在不脱离本发明的精神和范围内,当可作些许的更动与润饰,故本发明的保护范围当视所附权利要求书界定范围为准。

Claims (16)

1.一种具有纠错码功能的存储器架构,该存储器架构包括:
记忆胞阵列,用以存储多个位的数据;
纠错码ECC电路,用以对具有纠错码的通过数据加密或解密;
第一控制电路,连接于该ECC电路与该记忆胞阵列之间;以及
第二控制电路,连接于该ECC电路与数据输入/输出I/O端之间,
其中当该I/O端的输入数据要被写入到该记忆胞阵列时,该第二控制电路在该输入数据进入该ECC电路进行加密之前对该输入数据反相,以及该第一控制电路对该ECC电路的输出反相,而写入到该记忆胞阵列,
其中当该记忆胞阵列的输出数据要被读出时,该输出数据在进入该ECC电路进行解密之前由该第一控制电路反相,以及该第二控制电路对该ECC电路的输出反相,而当作读出数据。
2.根据权利要求1所述的存储器架构,其中该ECC电路是汉明码(Hamming code)ECC电路。
3.根据权利要求1所述的存储器架构,其中该输入数据包含一字节,以及该多个位被分成多个群,该多个群是两两相交,且该ECC电路提供多个奇偶位以对每一个该群修正使得具有“1”的位的总数量为偶数。
4.根据权利要求1所述的存储器架构,其中该ECC电路包含加密电路与解密电路,以分别构成加密路径与解密路径。
5.根据权利要求4所述的存储器架构,
其中该第一控制电路在分别的该加密电路与该解密电路中包含第一反相器与第二反相器,其中该第一反相器对该ECC电路的该输出反相以写入到该记忆胞阵列,以及该第二反相器对从该记忆胞阵列的该输出数据反相以进入到该ECC电路进行解密,其中该第二控制电路在分别的该加密电路与该解密电路中包含第三反相器与第四反相器,其中该第三反相器对该输入数据反相以进入到该ECC电路进行加密,以及该第四反相器对经该ECC电路解密后的该输出反相以提供该读出数据。
6.根据权利要求5所述的存储器架构,其中该加密路径与该解密路径被多功处理,如此该第一到第四反相器的至少两个是共用相同的一个反相器。
7.一种存储器装置的操作方法,其中该存储器装置包含记忆胞阵列、纠错码ECC电路、第一控制电路及第二控制电路,该ECC电路用以对具有纠错码的通过数据加密或解密,该操作方法包括:
连接该第一控制电路在该ECC电路与该记忆胞阵列之间;
连接该第二控制电路在该ECC电路与数据输入/输出I/O端之间;
当从该I/O端来的一字节的输入数据要被写入到该记忆胞阵列时进行程序模式,该第二控制电路在该输入数据进入该ECC电路进行加密之前对该输入数据反相,以及该第一控制电路对该ECC电路的输出反相,而写入到该记忆胞阵列;以及
当该记忆胞阵列的输出数据要被读出时进行读出模式,对该输出数据在进入该ECC电路进行解密之前由该第一控制电路反相,以及该第二控制电路对该ECC电路的输出反相,而当作读出数据。
8.根据权利要求7所述的存储器装置的操作方法,其中该ECC电路是汉明码(Hammingcode)ECC电路,以进行加密处理与解密处理。
9.根据权利要求7所述的存储器装置的操作方法,其中该输入数据包含一字节,以及该多个位被分成多个群,该多个群是两两相交,且该ECC电路提供多个奇偶位以对每一个该群修正使得具有“1”的位的总数量为偶数。
10.根据权利要求7所述的存储器装置的操作方法,还包括提供具有加密电路与解密电路的该ECC电路,以分别构成加密路径与解密路径。
11.根据权利要求10所述的存储器装置的操作方法,还包括:
提供在该加密电路与该解密电路中分别具有第一反相器与第二反相器的该第一控制电路,其中该第一反相器对该ECC电路的该输出反相以写入到该记忆胞阵列,以及该第二反相器对从该记忆胞阵列的该输出数据反相以进入到该ECC电路进行解密;以及
提供在该加密电路与该解密电路中分别具有第三反相器与第四反相器的该第二控制电路,其中该第三反相器对该输入数据反相以进入到该ECC电路进行加密,以及该第四反相器对经该ECC电路解密后的该输出反相以提供该读出数据。
12.根据权利要求11所述的存储器装置的操作方法,还包括对该加密路径与该解密路径进行多功处理,如此该第一到第四反相器的至少两个是共用相同的一个反相器。
13.一种操作存储器装置的方法,包括:
在程序模式下,接收输入数据;
藉由控制电路对该输入数据反相,成为第一反相数据;
提供纠错码(ECC)电路,以接收该第一反相数据以进行加密与输出加密数据;
藉由该控制电路对该加密数据反相及写入到记忆胞阵列;
在读出模式下使用该控制电路,以对从该记忆胞阵列读出的输出数据反相成第二反相数据;
藉由该ECC电路对该第二反相数据解密;以及
藉由该控制电路,对该解密数据反相成为读出数据。
14.根据权利要求13所述的操作存储器装置的方法,其中该控制电路对应加密与解密包含多个反相器,以对通过数据反相。
15.根据权利要求14所述的操作存储器装置的方法,还包括对该加密路径与该解密路径进行多功处理,如此该第一到第四反相器的至少两个是共用相同的一个反相器。
16.根据权利要求13所述的操作存储器装置的方法,其中该输入数据包含一字节,以及该多个位被分成多个群,该多个群是两两相交,且该ECC电路提供多个奇偶位以对每一个该群修正使得具有“1”的位的总数量为偶数。
CN201710044102.7A 2016-01-19 2017-01-19 具有纠错码的存储器架构以及其操作方法 Active CN107045463B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662280137P 2016-01-19 2016-01-19
US62/280,137 2016-01-19

Publications (2)

Publication Number Publication Date
CN107045463A true CN107045463A (zh) 2017-08-15
CN107045463B CN107045463B (zh) 2020-07-17

Family

ID=57123841

Family Applications (7)

Application Number Title Priority Date Filing Date
CN201610996764.XA Active CN106981300B (zh) 2016-01-19 2016-11-11 一次编程存储器胞与存储器阵列以及相关随机码产生方法
CN201710025661.3A Active CN107045886B (zh) 2016-01-19 2017-01-13 非易失性存储器
CN201710035042.2A Active CN106981313B (zh) 2016-01-19 2017-01-17 反熔丝型一次编程存储器单元的编程方法
CN201710035101.6A Active CN107039057B (zh) 2016-01-19 2017-01-17 具有高可靠度的电源切换装置
CN201710044102.7A Active CN107045463B (zh) 2016-01-19 2017-01-19 具有纠错码的存储器架构以及其操作方法
CN201710142598.1A Active CN108288477B (zh) 2016-01-19 2017-03-10 升压保护电路
CN201710165629.5A Active CN108320773B (zh) 2016-01-19 2017-03-20 自动设时复位脉冲生成器及具有脉冲生成器的存储器装置

Family Applications Before (4)

Application Number Title Priority Date Filing Date
CN201610996764.XA Active CN106981300B (zh) 2016-01-19 2016-11-11 一次编程存储器胞与存储器阵列以及相关随机码产生方法
CN201710025661.3A Active CN107045886B (zh) 2016-01-19 2017-01-13 非易失性存储器
CN201710035042.2A Active CN106981313B (zh) 2016-01-19 2017-01-17 反熔丝型一次编程存储器单元的编程方法
CN201710035101.6A Active CN107039057B (zh) 2016-01-19 2017-01-17 具有高可靠度的电源切换装置

Family Applications After (2)

Application Number Title Priority Date Filing Date
CN201710142598.1A Active CN108288477B (zh) 2016-01-19 2017-03-10 升压保护电路
CN201710165629.5A Active CN108320773B (zh) 2016-01-19 2017-03-20 自动设时复位脉冲生成器及具有脉冲生成器的存储器装置

Country Status (5)

Country Link
US (6) US9613714B1 (zh)
EP (4) EP3196887B1 (zh)
JP (3) JP6302020B2 (zh)
CN (7) CN106981300B (zh)
TW (7) TWI610309B (zh)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10127993B2 (en) * 2015-07-29 2018-11-13 National Chiao Tung University Dielectric fuse memory circuit and operation method thereof
US10181357B2 (en) * 2015-08-18 2019-01-15 Ememory Technology Inc. Code generating apparatus and one time programming block
US10032521B2 (en) * 2016-01-08 2018-07-24 Synopsys, Inc. PUF value generation using an anti-fuse memory array
US10020268B2 (en) 2016-04-13 2018-07-10 Ememory Technology Inc. Random number generator device and control method thereof
US10090027B2 (en) * 2016-05-25 2018-10-02 Ememory Technology Inc. Memory system with low read power
US10469083B2 (en) 2016-07-10 2019-11-05 Imec Vzw Breakdown-based physical unclonable function
US10122538B2 (en) 2016-10-12 2018-11-06 Ememory Technology Inc. Antifuse physically unclonable function unit and associated control method
US10395745B2 (en) 2016-10-21 2019-08-27 Synposys, Inc. One-time programmable bitcell with native anti-fuse
US10446562B1 (en) * 2017-01-10 2019-10-15 Synopsys, Inc. One-time programmable bitcell with partially native select device
JP6349008B1 (ja) * 2017-04-13 2018-06-27 力旺電子股▲ふん▼有限公司eMemory Technology Inc. 乱数発生装置及びその制御方法
US11615859B2 (en) * 2017-04-14 2023-03-28 Attopsemi Technology Co., Ltd One-time programmable memories with ultra-low power read operation and novel sensing scheme
US10776521B2 (en) 2017-04-21 2020-09-15 Apple Inc. Security techniques based on memory timing characteristics
US10090309B1 (en) * 2017-04-27 2018-10-02 Ememory Technology Inc. Nonvolatile memory cell capable of improving program performance
US10276239B2 (en) * 2017-04-27 2019-04-30 Ememory Technology Inc. Memory cell and associated array structure
EP3407336B1 (en) * 2017-05-22 2022-08-17 Macronix International Co., Ltd. Unchangeable phyisical unclonable function in non-volatile memory
US10276253B2 (en) * 2017-08-04 2019-04-30 Micron Technology, Inc. Apparatuses and methods including anti-fuses and for reading and programming of same
US10623192B2 (en) * 2017-08-25 2020-04-14 Synopsys, Inc. Gate oxide breakdown in OTP memory cells for physical unclonable function (PUF) security
US10915464B2 (en) 2017-09-12 2021-02-09 Ememory Technology Inc. Security system using random number bit string
JP6538908B2 (ja) 2017-09-12 2019-07-03 力旺電子股▲ふん▼有限公司eMemory Technology Inc. エントロピービットを用いたセキュリティシステム
CN109658963B (zh) * 2017-10-11 2020-11-17 华邦电子股份有限公司 电阻式存储器存储装置的操作方法
TWI652683B (zh) 2017-10-13 2019-03-01 力旺電子股份有限公司 用於記憶體的電壓驅動器
CN107945824A (zh) * 2017-11-21 2018-04-20 上海华虹宏力半导体制造有限公司 用于sonos存储器的复位电路及复位方法
US11063772B2 (en) 2017-11-24 2021-07-13 Ememory Technology Inc. Multi-cell per bit nonvolatile memory unit
CN110018810B (zh) * 2018-01-10 2021-05-18 力旺电子股份有限公司 随机码产生器
US11050575B2 (en) * 2018-01-10 2021-06-29 Ememory Technology Inc. Entanglement and recall system using physically unclonable function technology
US10505521B2 (en) * 2018-01-10 2019-12-10 Ememory Technology Inc. High voltage driver capable of preventing high voltage stress on transistors
TWI696111B (zh) * 2018-01-10 2020-06-11 力旺電子股份有限公司 隨機碼產生器
US11055065B2 (en) * 2018-04-18 2021-07-06 Ememory Technology Inc. PUF-based true random number generation system
US10714199B1 (en) * 2018-05-09 2020-07-14 Synopsys, Inc. PUF latch for OTP memory arrays and method of operation
CN110489351B (zh) * 2018-05-14 2021-03-09 英韧科技(上海)有限公司 芯片指纹管理装置及安全芯片
TWI669714B (zh) * 2018-05-29 2019-08-21 力旺電子股份有限公司 電壓控制裝置及記憶體系統
US10923483B2 (en) * 2018-05-31 2021-02-16 Taiwan Semiconductor Manufacturing Company, Ltd. EFuse
US10839872B2 (en) * 2018-07-03 2020-11-17 Ememory Technology Inc. Random bit cell using an initial state of a latch to generate a random bit
CN109087679A (zh) * 2018-07-27 2018-12-25 上海华力集成电路制造有限公司 存储单元及其构成的存储阵列和otp
US11170115B2 (en) * 2018-07-30 2021-11-09 Taiwan Semiconductor Manufacturing Co., Ltd. Method and apparatus for secure external access of the PUF information to an authorized entity
CN109062830B (zh) * 2018-08-02 2021-10-22 中国科学院微电子研究所 一种非易失性存储器的控制系统
EP3680800B1 (en) * 2018-08-10 2021-10-27 Shenzhen Weitongbo Technology Co., Ltd. Physical unclonable function (puf) device
US10685727B2 (en) * 2018-08-10 2020-06-16 Ememory Technology Inc. Level shifter
US11176969B2 (en) * 2018-08-20 2021-11-16 Taiwan Semiconductor Manufacturing Company, Ltd. Memory circuit including a first program device
US11380693B2 (en) * 2018-08-20 2022-07-05 Taiwan Semiconductor Manufacturing Company, Ltd. Semiconductor device including anti-fuse cell structure
US10797064B2 (en) * 2018-09-19 2020-10-06 Ememory Technology Inc. Single-poly non-volatile memory cell and operating method thereof
US11416416B2 (en) * 2019-01-13 2022-08-16 Ememory Technology Inc. Random code generator with non-volatile memory
US10748591B2 (en) 2019-01-13 2020-08-18 Ememory Technology Inc. Random code generator
US11514174B2 (en) * 2019-01-23 2022-11-29 Micron Technology, Inc. Memory devices with cryptographic components
US11294640B2 (en) 2019-03-13 2022-04-05 Ememory Technology Inc. Random number generator
US10924112B2 (en) * 2019-04-11 2021-02-16 Ememory Technology Inc. Bandgap reference circuit
CN110164499B (zh) * 2019-05-24 2023-02-28 中国科学院微电子研究所 一种非易失性存储器的控制系统
US11152380B2 (en) * 2019-08-06 2021-10-19 Globalfoundries Singapore Pte. Ltd. Memory device and a method for forming the memory device
CN112688712B (zh) * 2019-10-17 2022-07-19 立积电子股份有限公司 射频装置及其电压产生装置
US10984878B1 (en) * 2020-02-11 2021-04-20 Taiwan Semiconductor Manufacturing Company, Ltd One-time programmable memory bit cell
US11663455B2 (en) * 2020-02-12 2023-05-30 Ememory Technology Inc. Resistive random-access memory cell and associated cell array structure
US11189356B2 (en) * 2020-02-27 2021-11-30 Taiwan Semiconductor Manufacturing Company, Ltd. One-time-programmable memory
US11468945B2 (en) * 2020-10-15 2022-10-11 Arm Limited 3D storage architecture with tier-specific controls
US12069873B2 (en) * 2020-12-18 2024-08-20 Ememory Technology Inc. Resistive memory cell and associated cell array structure
US11329836B1 (en) * 2021-03-12 2022-05-10 Globalfoundries U.S. Inc. Twin cell memory-based physically unclonable function
US11594541B2 (en) * 2021-03-26 2023-02-28 Nanya Technology Corporation One-time programmable memory array and manufacturing method thereof
CN113129985B (zh) * 2021-03-29 2024-05-03 深圳市国微电子有限公司 一种物理不可克隆单元及读取电路
CN115241181A (zh) 2021-04-23 2022-10-25 联华电子股份有限公司 单次可编程存储器元件
US20230047939A1 (en) * 2021-08-13 2023-02-16 Ememory Technology Inc. Fuse-type one time programming memory cell
FR3133699A1 (fr) * 2022-03-21 2023-09-22 Stmicroelectronics (Rousset) Sas Mémoire morte programmable
TW202410050A (zh) * 2022-08-24 2024-03-01 振生半導體股份有限公司 多狀態的一次性可程式化記憶體電路
CN118354602A (zh) * 2023-01-06 2024-07-16 长鑫存储技术有限公司 一种反熔丝结构和存储器
TWI828568B (zh) * 2023-03-27 2024-01-01 華邦電子股份有限公司 物理不可複製函數代碼產生裝置及物理不可複製函數代碼的產生方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1164589A1 (en) * 2000-06-12 2001-12-19 Nec Corporation Storage device having an error correction function
CN102375698A (zh) * 2010-08-23 2012-03-14 群联电子股份有限公司 数据串分派与传送方法、存储器控制器与存储器储存装置
CN104657630A (zh) * 2013-11-18 2015-05-27 Vixs系统公司 利用物理不可克隆功能的集成电路供应

Family Cites Families (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0666115B2 (ja) * 1983-09-26 1994-08-24 株式会社東芝 半導体記憶装置
JPS62180607A (ja) 1986-02-04 1987-08-07 Fujitsu Ltd 半導体集積回路
US4787066A (en) * 1987-08-03 1988-11-22 Sgs-Thomson Microelectronics, Inc. Non-volatile shadow storage cell with improved level shifting circuit and reduced tunnel device count for improved reliability
US4825410A (en) 1987-10-26 1989-04-25 International Business Machines Corporation Sense amplifier control circuit
GB8923037D0 (en) 1989-10-12 1989-11-29 Inmos Ltd Timing control for a memory
US5243226A (en) * 1991-07-31 1993-09-07 Quicklogic Corporation Programming of antifuses
US5316971A (en) 1992-09-18 1994-05-31 Actel Corporation Methods for programming antifuses having at least one metal electrode
JPH0845269A (ja) * 1994-07-27 1996-02-16 Hitachi Ltd 半導体記憶装置
US5528173A (en) * 1995-05-10 1996-06-18 Micron Technology, Inc. Low power, high speed level shifter
US6023431A (en) * 1996-10-03 2000-02-08 Micron Technology, Inc. Low current redundancy anti-fuse method and apparatus
EP1186924A3 (en) * 2000-09-05 2003-08-13 Matsushita Electric Industrial Co., Ltd. Optical signal reading apparatus using light leaked out of light transmission path
US6584526B1 (en) * 2000-09-21 2003-06-24 Intel Corporation Inserting bus inversion scheme in bus path without increased access latency
KR100375219B1 (ko) 2000-11-09 2003-03-07 삼성전자주식회사 반도체 메모리 장치의 데이터 라인 프리챠지 회로
US7187228B1 (en) 2001-06-22 2007-03-06 Quicklogic Corporation Method of programming an antifuse
JP3763775B2 (ja) 2001-11-28 2006-04-05 富士通株式会社 電源立ち上がり時の動作を安定化したレベルコンバータ回路
FR2836751A1 (fr) * 2002-02-11 2003-09-05 St Microelectronics Sa Cellule memoire a programmation unique non destructrice
JP2003257180A (ja) * 2002-03-04 2003-09-12 Nec Electronics Corp DRAM(DynamicRandomAccessMemory)及びその動作方法
JP2004310904A (ja) * 2003-04-07 2004-11-04 Renesas Technology Corp 不揮発性半導体記憶装置
JP2005276348A (ja) * 2004-03-25 2005-10-06 Fujitsu Ltd 半導体記憶装置、及びプリチャージ制御方法
TWI267863B (en) * 2004-04-12 2006-12-01 Samsung Electronics Co Ltd High voltage generating circuit preserving charge pumping efficiency
US20050289435A1 (en) * 2004-06-29 2005-12-29 Mulla Dean A Fast approximate DINV calculation in parallel with coupled ECC generation or correction
US7205820B1 (en) * 2004-07-08 2007-04-17 Pmc-Sierra, Inc. Systems and methods for translation of signal levels across voltage domains
JP4383987B2 (ja) * 2004-08-18 2009-12-16 株式会社東芝 Mos型電気ヒューズとそのプログラム方法
JP4709525B2 (ja) * 2004-10-14 2011-06-22 株式会社東芝 不揮発性半導体記憶装置
US7190626B2 (en) * 2005-05-13 2007-03-13 Taiwan Semiconductor Manufacturing Co., Ltd. Memory system with bit-line discharging mechanism
US7253496B2 (en) * 2005-06-28 2007-08-07 Cypress Semiconductor Corporation Antifuse circuit with current regulator for controlling programming current
US7280425B2 (en) * 2005-09-30 2007-10-09 Intel Corporation Dual gate oxide one time programmable (OTP) antifuse cell
US7359265B2 (en) 2006-01-04 2008-04-15 Etron Technology, Inc. Data flow scheme for low power DRAM
JP4894854B2 (ja) * 2006-02-27 2012-03-14 富士通株式会社 データ送信装置、データ送受信システム及びデータ送受信システムの制御方法
WO2007104335A1 (en) * 2006-03-16 2007-09-20 Freescale Semiconductor, Inc. A wordline driver for a non-volatile memory device, a non-volatile memory device and method
KR100694972B1 (ko) * 2006-03-27 2007-03-14 주식회사 하이닉스반도체 센싱 노드용 프리차지 전압을 선택적으로 변경하는 기능을가지는 플래시 메모리 장치 및 그 독출 동작 방법
TWI344152B (en) * 2006-09-21 2011-06-21 Mediatek Inc Memory circuits and malfunction protection methods thereof
US7508694B2 (en) * 2006-09-27 2009-03-24 Novelics, Llc One-time-programmable memory
KR100825788B1 (ko) * 2006-10-31 2008-04-28 삼성전자주식회사 메모리 셀 센싱 이전에 비트라인의 프리차아지 전압 레벨을유지할 수 있는 플래쉬 메모리 장치의 센스 앰프 회로 및플래쉬 메모리 셀 센싱 방법
US20080316660A1 (en) 2007-06-20 2008-12-25 Ememory Technology Inc. Electrostatic discharge avoiding circuit
US8063662B2 (en) * 2007-07-06 2011-11-22 Analog Devices, Inc. Methods and apparatus for predictable level shifter power-up state
US7551497B2 (en) * 2007-09-20 2009-06-23 Mediatek Inc. Memory circuits preventing false programming
US7804327B2 (en) * 2007-10-12 2010-09-28 Mediatek Inc. Level shifters
JP5112846B2 (ja) * 2007-12-27 2013-01-09 セイコーインスツル株式会社 電源切替回路
US8255758B2 (en) * 2008-01-21 2012-08-28 Apple Inc. Decoding of error correction code using partial bit inversion
US8031506B2 (en) 2008-03-21 2011-10-04 Broadcom Corporation One-time programmable memory cell
TWI430275B (zh) 2008-04-16 2014-03-11 Magnachip Semiconductor Ltd 用於程式化非揮發性記憶體裝置之方法
US8127204B2 (en) * 2008-08-15 2012-02-28 Micron Technology, Inc. Memory system and method using a memory device die stacked with a logic die using data encoding, and system using the memory system
US7782116B2 (en) * 2008-09-05 2010-08-24 Fairchild Semiconductor Corporation Power supply insensitive voltage level translator
US8910009B1 (en) * 2008-09-08 2014-12-09 Marvell International Ltd. Method and apparatus for enhancing error detection in data transmission
US8395923B2 (en) * 2008-12-30 2013-03-12 Intel Corporation Antifuse programmable memory array
US8125842B2 (en) 2009-03-31 2012-02-28 Agere Systems Inc. Tracking circuit for reducing faults in a memory
CN101923896A (zh) * 2009-06-12 2010-12-22 威刚科技(苏州)有限公司 电子存储装置及其纠错方法
US9013910B2 (en) * 2009-07-30 2015-04-21 Ememory Technology Inc. Antifuse OTP memory cell with performance improvement prevention and operating method of memory
JP4937316B2 (ja) * 2009-08-21 2012-05-23 株式会社東芝 不揮発性半導体記憶装置
US20110246857A1 (en) 2010-04-02 2011-10-06 Samsung Electronics Co., Ltd. Memory system and method
US8279693B2 (en) * 2010-04-09 2012-10-02 Qualcomm Incorporated Programmable tracking circuit for tracking semiconductor memory read current
JP5343916B2 (ja) * 2010-04-16 2013-11-13 富士通セミコンダクター株式会社 半導体メモリ
US8217705B2 (en) * 2010-05-06 2012-07-10 Micron Technology, Inc. Voltage switching in a memory device
KR101115623B1 (ko) * 2010-07-09 2012-02-15 주식회사 하이닉스반도체 불휘발성 메모리 장치 및 이의 동작 방법
JP5466594B2 (ja) * 2010-07-29 2014-04-09 ルネサスエレクトロニクス株式会社 半導体記憶装置及びアンチヒューズのプログラム方法
US9224496B2 (en) 2010-08-11 2015-12-29 Shine C. Chung Circuit and system of aggregated area anti-fuse in CMOS processes
US8339831B2 (en) * 2010-10-07 2012-12-25 Ememory Technology Inc. Single polysilicon non-volatile memory
US8300450B2 (en) 2010-11-03 2012-10-30 International Business Machines Corporation Implementing physically unclonable function (PUF) utilizing EDRAM memory cell capacitance variation
JP2012109329A (ja) * 2010-11-16 2012-06-07 Elpida Memory Inc 半導体装置及びその制御方法
US9112536B2 (en) * 2011-01-31 2015-08-18 Everspin Technologies, Inc. Method of reading and writing to a spin torque magnetic random access memory with error correcting code
KR101953088B1 (ko) * 2011-01-31 2019-03-04 에버스핀 테크놀러지스, 인크. 스핀 토크 자기 랜덤 액세스 메모리에 대한 기록 방법
JP5204868B2 (ja) * 2011-04-12 2013-06-05 シャープ株式会社 半導体記憶装置
JP5269151B2 (ja) * 2011-06-09 2013-08-21 シャープ株式会社 半導体記憶装置
US8724363B2 (en) 2011-07-04 2014-05-13 Ememory Technology Inc. Anti-fuse memory ultilizing a coupling channel and operating method thereof
KR20130011058A (ko) * 2011-07-20 2013-01-30 에스케이하이닉스 주식회사 반도체 장치 및 이의 동작방법
KR101115756B1 (ko) * 2011-09-23 2012-03-06 권의필 고집적 프로그램이 가능한 비휘발성 메모리 및 그 제조 방법
US8508971B2 (en) * 2011-11-08 2013-08-13 Wafertech, Llc Semiconductor device with one-time programmable memory cell including anti-fuse with metal/polycide gate
KR20130092174A (ko) * 2012-02-10 2013-08-20 에스케이하이닉스 주식회사 불휘발성 반도체 메모리 장치 및 이 장치의 데이터 센싱 방법
US8698922B2 (en) * 2012-02-14 2014-04-15 Omni Vision Technologies, Inc. Black level correction for imaging pixels
JP5395203B2 (ja) * 2012-03-23 2014-01-22 力晶科技股▲ふん▼有限公司 レベルシフト回路及びそれを用いた半導体デバイス
FR2990291A1 (fr) * 2012-05-03 2013-11-08 St Microelectronics Sa Procede de controle du claquage d'un antifusible
US8681528B2 (en) * 2012-08-21 2014-03-25 Ememory Technology Inc. One-bit memory cell for nonvolatile memory and associated controlling method
US9142275B2 (en) * 2012-10-31 2015-09-22 Taiwan Semiconductor Manufacturing Co., Ltd. Wordline tracking for boosted-wordline timing scheme
US8830766B2 (en) 2013-01-23 2014-09-09 Lsi Corporation Margin free PVT tolerant fast self-timed sense amplifier reset circuit
US20140293673A1 (en) 2013-03-28 2014-10-02 Ememory Technology Inc. Nonvolatile memory cell structure and method for programming and reading the same
US9281074B2 (en) 2013-05-16 2016-03-08 Ememory Technology Inc. One time programmable memory cell capable of reducing leakage current and preventing slow bit response
US20150007337A1 (en) * 2013-07-01 2015-01-01 Christian Krutzik Solid State Drive Physical Uncloneable Function Erase Verification Device and Method
JP6106043B2 (ja) * 2013-07-25 2017-03-29 ルネサスエレクトロニクス株式会社 半導体集積回路装置
KR20150019442A (ko) * 2013-08-14 2015-02-25 삼성전자주식회사 퓨즈 셀들의 프로그래밍 방법 및 메모리 복구 방법
KR101489758B1 (ko) 2013-08-26 2015-02-04 한국전자통신연구원 플래시 메모리의 동작 제어 방법 및 장치
TWI550621B (zh) * 2013-09-21 2016-09-21 上峰科技股份有限公司 單次可編程記憶體、電子系統、操作單次可編程記憶體方法及編程單次可編程記憶體方法
EP3349343B1 (en) * 2013-11-08 2019-07-17 Delta Electronics (Thailand) Public Co., Ltd. Resistorless precharging
US9685958B2 (en) * 2013-11-14 2017-06-20 Case Western Reserve University Defense against counterfeiting using antifuses
CN103730164B (zh) * 2013-12-27 2017-01-04 深圳市国微电子有限公司 一种可编程存储单元
JP6380827B2 (ja) * 2014-01-27 2018-08-29 富士電機株式会社 遅延回路
US9501352B2 (en) * 2014-03-05 2016-11-22 Kabushiki Kaisha Toshiba Memory device
US9823860B2 (en) * 2014-03-14 2017-11-21 Nxp B.V. One-time programming in reprogrammable memory
US9349472B2 (en) * 2014-03-25 2016-05-24 Integrated Silicon Solution, Inc. Flash memory device with sense-amplifier-bypassed trim data read
JP6200370B2 (ja) * 2014-04-23 2017-09-20 ルネサスエレクトロニクス株式会社 データバス駆動回路、それを備えた半導体装置及び半導体記憶装置
US9768957B2 (en) 2014-04-23 2017-09-19 Cryptography Research, Inc. Generation and management of multiple base keys based on a device generated key
US9778903B2 (en) * 2014-05-12 2017-10-03 Micron Technology, Inc. Apparatuses and methods for timing domain crossing
US9431111B2 (en) * 2014-07-08 2016-08-30 Ememory Technology Inc. One time programming memory cell, array structure and operating method thereof
KR102169197B1 (ko) * 2014-09-16 2020-10-22 에스케이하이닉스 주식회사 향상된 프로그램 효율을 갖는 안티퓨즈 오티피 메모리 셀 및 셀 어레이
KR20160071054A (ko) * 2014-12-11 2016-06-21 에스케이하이닉스 주식회사 반도체 메모리 장치 및 그의 동작 방법
US9627088B2 (en) * 2015-02-25 2017-04-18 Ememory Technology Inc. One time programmable non-volatile memory and read sensing method thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1164589A1 (en) * 2000-06-12 2001-12-19 Nec Corporation Storage device having an error correction function
CN102375698A (zh) * 2010-08-23 2012-03-14 群联电子股份有限公司 数据串分派与传送方法、存储器控制器与存储器储存装置
CN104657630A (zh) * 2013-11-18 2015-05-27 Vixs系统公司 利用物理不可克隆功能的集成电路供应

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
肖立伊: "一种新颖的二维纠错码加固存储器设计方法", 《宇航学报》 *

Also Published As

Publication number Publication date
US20170206946A1 (en) 2017-07-20
US10062446B2 (en) 2018-08-28
EP3196887B1 (en) 2019-12-04
US10176883B2 (en) 2019-01-08
EP3196888B1 (en) 2019-12-25
CN108288477B (zh) 2020-11-27
CN106981300A (zh) 2017-07-25
CN107039057B (zh) 2019-04-05
TW201801091A (zh) 2018-01-01
TWI627833B (zh) 2018-06-21
TW201727634A (zh) 2017-08-01
JP2018110002A (ja) 2018-07-12
US9613714B1 (en) 2017-04-04
US9830991B2 (en) 2017-11-28
CN108320773B (zh) 2020-12-18
JP6389287B2 (ja) 2018-09-12
TWI610312B (zh) 2018-01-01
TW201826277A (zh) 2018-07-16
US20170206965A1 (en) 2017-07-20
TW201727662A (zh) 2017-08-01
CN107045886A (zh) 2017-08-15
JP2017130184A (ja) 2017-07-27
CN108320773A (zh) 2018-07-24
JP6479226B2 (ja) 2019-03-06
JP2017139046A (ja) 2017-08-10
US20170206980A1 (en) 2017-07-20
TWI614766B (zh) 2018-02-11
TWI613663B (zh) 2018-02-01
EP3196887A1 (en) 2017-07-26
US20170207773A1 (en) 2017-07-20
EP3196888A1 (en) 2017-07-26
CN107045463B (zh) 2020-07-17
US9792968B2 (en) 2017-10-17
EP3196889A1 (en) 2017-07-26
CN107045886B (zh) 2020-05-19
CN106981300B (zh) 2021-01-12
TW201830389A (zh) 2018-08-16
JP6302020B2 (ja) 2018-03-28
EP3614387B1 (en) 2020-09-30
US9799410B2 (en) 2017-10-24
CN108288477A (zh) 2018-07-17
TW201727657A (zh) 2017-08-01
US20170206134A1 (en) 2017-07-20
EP3614387A1 (en) 2020-02-26
TWI640990B (zh) 2018-11-11
TWI610309B (zh) 2018-01-01
CN106981313B (zh) 2020-06-02
TWI637397B (zh) 2018-10-01
CN106981313A (zh) 2017-07-25
CN107039057A (zh) 2017-08-11
TW201728082A (zh) 2017-08-01

Similar Documents

Publication Publication Date Title
CN107045463A (zh) 具有纠错码的存储器架构以及其操作方法
CN104380244B (zh) 存储用于计算函数的查找表的计算设备
JP5548218B2 (ja) 物理的システムに依存する暗号鍵を確立するためのシステム
EP3926476A1 (en) Aggregate ghash-based message authentication code (mac) over multiple cachelines with incremental updates
KR102412616B1 (ko) 대수적 조작으로부터 데이터를 보호하는 방법
US20120066571A1 (en) Key extraction in an integrated circuit
CN104900271A (zh) 用于通过数据反演来提高数据存储的设备和方法
CN103348625B (zh) 认证者、被认证者和认证方法
CN110324141B (zh) 抵抗旁信道攻击的物理不可克隆函数和其对应的方法
WO2018141378A1 (en) Methods and devices for protecting data
KR20220107007A (ko) 비교 시스템
US11543977B2 (en) Semiconductor device and semiconductor storage device
US4882731A (en) Data processing device composed of four data processing modules of identical construction, with protection both against simultaneous single-bit failures in the data processing modules and against failure of a single data processing module
JP2007213718A (ja) 半導体集積回路及び半導体集積回路の検査方法
WO2022151730A1 (zh) 存储系统
CN104484615A (zh) 适用于可重构阵列架构的基于空间随机化抗故障攻击方法
US10135468B2 (en) Decoder and method for physically unclonable functions using threshold decoding
WO2022151724A1 (zh) 纠错系统
CN113475034B (zh) 电路编译设备和电路评估设备
CN104871476A (zh) 用于可计算、大型、可变及安全的替换盒的方法及设备
US8499224B2 (en) Redundant code generation method and device, data restoration method and device, and raid storage device
TWI221966B (en) Device for encrypting/protecting program with protection bit codes
JPH04264626A (ja) データ処理システム
WO2022151723A1 (zh) 比较系统
Idzikowska et al. Error detection schemes for CED in block ciphers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant