CN1292111A - 具有模糊功耗的数据载体 - Google Patents

具有模糊功耗的数据载体 Download PDF

Info

Publication number
CN1292111A
CN1292111A CN99803526A CN99803526A CN1292111A CN 1292111 A CN1292111 A CN 1292111A CN 99803526 A CN99803526 A CN 99803526A CN 99803526 A CN99803526 A CN 99803526A CN 1292111 A CN1292111 A CN 1292111A
Authority
CN
China
Prior art keywords
data processing
processing equipment
power consumption
data carrier
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN99803526A
Other languages
English (en)
Other versions
CN1311313C (zh
Inventor
P·蒂林格
K·乌利
S·阿诺
W·埃贝尔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cathay Yinen Enterprise Co Ltd
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of CN1292111A publication Critical patent/CN1292111A/zh
Application granted granted Critical
Publication of CN1311313C publication Critical patent/CN1311313C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/18Constructional details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07363Means for preventing undesired reading or writing from or onto record carriers by preventing analysis of the circuit, e.g. dynamic or static power analysis or current analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Cash Registers Or Receiving Machines (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)
  • Beverage Vending Machines With Cups, And Gas Or Electricity Vending Machines (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

为防止通过测量提供有数据处理设备的数据载体中的功耗检索数据,建议给该数据载体的电源连接一个负载电阻,以便至少在该数据处理设备的与安全有关的操作期间影响该数据载体的功耗。

Description

具有模糊功耗的数据载体
本发明涉及具有数据处理设备的数据载体,和用于例如这种数据载体的具有数据处理设备的电子部件。
近来关于数据载体的安全性的怀疑有所提高,现在正规定可通过监视数据载体的功耗来决定与安全有关的数据。的确,在所有逻辑操作期间,因此也在敏感操作或子操作期间(例如加密计算),根据结果或逻辑电平通过在逻辑电路中切换操作来消耗当前功率。因此,借助数学方法(相关,功率分析),测量电路消耗的功率可以用于攻击,以便找出秘密数据(密钥)。
本发明的目的是阻止这种尝试成功。
通过把负载电路连接到数据载体的电源,并至少在数据处理设备的与安全有关的操作期间有意影响数据载体的功耗,而实现这一目的。
这样,可以从外面测量的功耗不再相应于数据处理设备单独的功耗,该功耗也包括另外的部件功耗,该另外的部件其优选不直接与数据处理设备的内部操作相关。
当构造该负载电路为可变镇流电阻器时,就获得一个特别简单的实施例,在最简单的场合该可变镇流电阻器可以包含晶体管或串和并联的晶体管网络,与数据处理设备并联连接到同一电源引线。通过适当控制一个或多个负载电阻器可以调整不同的负载状态。
给一个更复杂的实施例提供一种电路安排,构造该电路以便至少与数据处理设备的一部分互补,并可以与数据处理设备并行控制。这样在与安全有关的操作期间启动的开关状态的变化以互补方式同时执行。即使功耗应该随不同的逻辑电平而不同,但是在理想情况下由于互补的开关状态,功耗是恒定的。然而,因为不能从外面检测什么功耗与在与安全有关的操作中实际包含的逻辑状态有关和什么功耗包含在仅为屏蔽的目的而并行发生的互补开关状态中,因此,甚至不需要追求固定功耗。因此甚至不需要以互补方式构造用于与安全有关的操作所需要的所有开关电路部件,相反只使一部分电路部件互补就够了。
优选负载电路和数据处理设备集成在一个公共电路中,因为对于已经发现的该目的,负载电路与数据处理设备相分离比当这些电路部件以物理分离的方式排列在数据载体上需要更多的技术手段。特别当需要的电路元件与一块芯片里的互补电路元件物理混合时,分析在与安全有关的操作中实际涉及的电路元件更加复杂。
下面详细说明本发明。
本发明例如用于所谓的芯片卡1或用于这种芯片卡的集成电路3(芯片卡芯片)。不同的结构(例如SIM卡,用于终端的安全访问模型,无接点或双接口应答器)是适宜的,在无接触方式下,例如通过交流电流感应,或依靠内部电力供应源(例如可再充电电池),电力通过触点2是可能的。因此,本发明适用于任一类型的电源。如果本发明与相关芯片结合的话,也不能通过有意针对在芯片卡内提供的电源尝试而抽取可用信息。
图1表示具有嵌入芯片3的这种芯片卡1,嵌入芯片3通过内部线4连接到接触域2。
一般说,也可以构造以互补复制芯片的所有逻辑元件。作为芯片的所有逻辑元件的一个例子,图2表示第一“与”门5。该“与”门5的输入经由逻辑反相器6,7连接到第二“与”门8,其形成互补门和作为互补负载。优选插入延迟元件到第一“与”门5的输入线以便补偿反相器6,7的信号延迟。因为当第一“与”门5的两个输入是逻辑“1”时其输出切换到逻辑“1”,而当第一“与”门5的输入都为逻辑值“0”时第二“与”门8的输出切换到“1”,因此当第一“与”门5的所有输入都设定为“0”或“1”时,不能从外面识别是否存在切换。如果并行于第一和第二“与”门添加第三和第四“与”门,用单一反相器连接到其输入之一,则每次当输入的一个逻辑值变化时,这四个“与”门中确有一个将切换。然而,因为芯片卡中的芯片要承受机械负载,因此它们不能超过给定尺寸。因此,考虑到如果仅构造执行敏感操作的逻辑元件作为互补,这就足够了。对于复制两种可选方案看起来很有吸引力。另一方面,由于功耗而使骗子感兴趣的与安全有关的电路元件能以互补逻辑提供在芯片上,以便被并行控制。例如,如果在加密计算期间,以骗子不知道的密钥的形式输入秘密,则在给定时刻逻辑电平在某节点上变高,如果这在计算中是随机的(前一状态可能高或低),则在互补逻辑中在类似节点产生低状态(紧接前一状态是高或低)。
因此,对于敏感操作,低-高转变的数目和高-低转变的数目完全相等,而在给定时刻为高的节点的数目精确相应于为低的节点的数目。由互补逻辑需要的表面区精确相应于由被复制的逻辑需要的表面区。
另一方面,通过切换不同的负载状态也可能实现复制所有逻辑组合的互补机,如果它不相同的话。
图3表示一个互补机10,该互补机经由线11连接到执行加密计算的芯片的部件9与安全有关的电路元件的节点。与被检测的节点的状态有关,互补机10计算适当的负载,并经由开关晶体管12切换负载晶体管13的计算的数目。
这一步骤针对功耗的产生,其独立于数据或密钥,但不一定是恒定,以便实现抵抗使用功耗作为起始点的攻击(简单或差分功率分析)。在任何场合,本目的都不是通过复杂的控制概念来实现恒定的电路功耗。
本概念可以独立于逻辑构造(同步或异步电路技术)实现。

Claims (8)

1.一种包括数据处理设备的数据载体,其特征在于,提供连接到数据载体的电源的负载电路,以便至少在数据处理设备的与安全有关的操作期间影响数据载体的功耗。
2.如权利要求1所述数据载体,其特征在于,负载电路由可变负载电阻器形成。
3.如权利要求1所述数据载体,其特征在于,构造为与数据处理设备至少一部分互补的电路装置可以与数据处理设备并行控制。
4.如权利要求1所述数据载体,其特征在于,将负载电路构造成以便依靠它自身的逻辑来控制,该逻辑意在产生对数据处理设备的功耗互补的负载状态。
5.一种电子部件,特别是提供有数据处理设备的集成部件,其特征在于,安排内部连接到该电子部件电源的负载电路,使得至少在数据处理设备的与安全有关的操作期间影响该电子部件的功耗。
6.如权利要求5所述电子部件,其特征在于,该负载电路由可变负载电阻器组成。
7.如权利要求5所述电子部件,其特征在于,由一个电路装置形成该负载电路,将该电路装置构造成以便与至少数据处理设备的一部分互补,并可以与该数据处理设备并行控制。
8.如权利要求5所述电子部件,其特征在于,该负载电路可以依靠它自身的逻辑来控制,安排该逻辑用以产生与数据处理设备的功耗互补的负载状态。
CNB998035262A 1998-11-03 1999-10-28 具有模糊功耗的数据载体 Expired - Lifetime CN1311313C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19850721A DE19850721A1 (de) 1998-11-03 1998-11-03 Datenträger mit Verschleierung des Stromverbrauchs
DE19850721.6 1998-11-03

Publications (2)

Publication Number Publication Date
CN1292111A true CN1292111A (zh) 2001-04-18
CN1311313C CN1311313C (zh) 2007-04-18

Family

ID=7886588

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB998035262A Expired - Lifetime CN1311313C (zh) 1998-11-03 1999-10-28 具有模糊功耗的数据载体

Country Status (9)

Country Link
US (1) US6498404B1 (zh)
EP (1) EP1057096B1 (zh)
JP (1) JP2003526134A (zh)
KR (1) KR100701713B1 (zh)
CN (1) CN1311313C (zh)
AT (1) ATE315801T1 (zh)
DE (2) DE19850721A1 (zh)
TW (1) TW460774B (zh)
WO (1) WO2000026746A2 (zh)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2793904B1 (fr) * 1999-05-21 2001-07-27 St Microelectronics Sa Procede et dispositif de gestion d'un circuit electronique
US6955300B1 (en) * 1999-06-29 2005-10-18 Renesas Technology Corp. Dual interface IC card
US6766455B1 (en) * 1999-12-09 2004-07-20 Pitney Bowes Inc. System and method for preventing differential power analysis attacks (DPA) on a cryptographic device
ATE497221T1 (de) * 2000-04-04 2011-02-15 Nxp Bv Datenträger mit einem chip und mittel zur einstellbaren spannungsversorgung einer weiteren datenträgerkomponente
FR2811790A1 (fr) * 2000-07-11 2002-01-18 Schlumberger Systems & Service Microcontroleur securise contre des attaques dites en courant
FR2818847A1 (fr) * 2000-12-26 2002-06-28 St Microelectronics Sa Circuit logique a polarite variable
JP3977592B2 (ja) 2000-12-28 2007-09-19 株式会社東芝 データ処理装置
JP2003018143A (ja) * 2001-06-28 2003-01-17 Mitsubishi Electric Corp 情報処理装置
DE10217291B4 (de) * 2002-04-18 2005-09-29 Infineon Technologies Ag Datenverarbeitungsvorrichtung und Verfahren zum Betreiben eines Datenverarbeitungsmoduls
DE10227618B4 (de) 2002-06-20 2007-02-01 Infineon Technologies Ag Logikschaltung
JP2006524387A (ja) * 2003-04-22 2006-10-26 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 暗号アプリケーションに対する電子回路装置
JPWO2005027403A1 (ja) * 2003-09-11 2006-11-24 株式会社ルネサステクノロジ 情報処理装置
DE102004020576B4 (de) * 2004-04-27 2007-03-15 Infineon Technologies Ag Datenverarbeitungsvorrichtung mit schaltbarer Ladungsneutralität und Verfahren zum Betreiben einer Dual-Rail-Schaltungskomponente
JP3933647B2 (ja) * 2004-05-10 2007-06-20 シャープ株式会社 消費電力解析防止機能つき半導体装置
US8577942B2 (en) 2004-07-07 2013-11-05 Mitsubishi Electric Corporation Electronic device and data processing device for implementing cryptographic algorithms
JP4594665B2 (ja) * 2004-07-09 2010-12-08 三菱電機株式会社 耐タンパ対策回路の評価装置、耐タンパ対策回路の評価方法、信号生成回路、信号生成方法、耐タンパ性評価装置及び耐タンパ性評価方法
WO2006067665A1 (en) 2004-12-20 2006-06-29 Philips Intellectual Property & Standards Gmbh Data processing device and method for operating such data processing device
DE102009013158A1 (de) * 2009-03-16 2010-09-23 Giesecke & Devrient Gmbh Absichern eines von einem portablen Datenträger gesendeten Datensignals
KR101462742B1 (ko) * 2009-10-14 2014-11-17 차오로직스, 아이엔씨. 가변 회로 토폴로지를 가지는 고활용도 범용 로직 어레이 및 상수 전력 특징을 가지는 다양한 로직 게이트를 실현하기 위한 로지스틱 맵 회로
GB2487901B (en) * 2011-02-03 2019-12-04 Advanced Risc Mach Ltd Power signature obfuscation
FR2973138B1 (fr) 2011-03-24 2013-04-12 Univ Montpellier Ii Element memoire securise
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
WO2013190782A1 (ja) * 2012-06-22 2013-12-27 日本電気株式会社 暗号化処理回路および復号処理回路
US11188682B2 (en) * 2016-06-17 2021-11-30 Arm Limited Apparatus and method for masking power consumption of a processor
DE102016009045A1 (de) * 2016-07-25 2018-01-25 Detlef Fischer Zwischenschaltgerät und Betriebsverfahren dafür

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2600183B1 (fr) * 1986-06-13 1990-10-12 Eurotechnique Sa Circuit integre pour la memorisation et le traitement d'informations de maniere confidentielle comportant un dispositif anti-fraude
FR2617976B1 (fr) * 1987-07-10 1989-11-10 Thomson Semiconducteurs Detecteur electrique de niveau logique binaire
FR2638869B1 (fr) * 1988-11-10 1990-12-21 Sgs Thomson Microelectronics Dispositif de securite contre la detection non autorisee de donnees protegees
FR2673295B1 (fr) * 1991-02-21 1994-10-28 Sgs Thomson Microelectronics Sa Dispositif de detection de l'etat logique d'un composant dont l'impedance varie suivant cet etat.
JP2590147Y2 (ja) * 1991-04-23 1999-02-10 日本ソリッド株式会社 浮沈自在フロート
FR2776410B1 (fr) * 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur

Also Published As

Publication number Publication date
KR20010033832A (ko) 2001-04-25
WO2000026746A3 (en) 2000-10-12
WO2000026746A2 (en) 2000-05-11
TW460774B (en) 2001-10-21
DE69929471D1 (de) 2006-04-06
DE19850721A1 (de) 2000-05-18
ATE315801T1 (de) 2006-02-15
KR100701713B1 (ko) 2007-03-29
JP2003526134A (ja) 2003-09-02
DE69929471T2 (de) 2006-09-14
EP1057096B1 (en) 2006-01-11
US6498404B1 (en) 2002-12-24
EP1057096A2 (en) 2000-12-06
CN1311313C (zh) 2007-04-18

Similar Documents

Publication Publication Date Title
CN1311313C (zh) 具有模糊功耗的数据载体
CN100524525C (zh) 具有otp存储器的半导体集成电路器件及其编程方法
US4815113A (en) Method for digital slope control of output signals of power amplifiers in semiconductor chips
EP0341712B1 (en) IC card having means for protecting erroneous operation
US7431211B2 (en) Time-measurement secured transactional electronic entity
JP4282865B2 (ja) 供給電流を送出する回路装置
US6570439B2 (en) Circuit arrangement to reduce the supply voltage of a circuit part and process for activating a circuit part
EP0814427A3 (en) IC card, IC card system, and IC for IC card
CN110309574B (zh) 可感知芯片电路物理完整性的puf电路及芯片
KR100390964B1 (ko) 데이터 처리 장치와 데이터 처리 장치의 동작 제어 방법
JP3928908B2 (ja) 半導体装置
US6796501B2 (en) Smart card reader circuit and method of monitoring
KR100420462B1 (ko) 전원 장치 및 상기 전원 장치를 갖춘 회로
RU2286011C2 (ru) Схемное устройство и способ для формирования сигнала двойной шины
CN100454027C (zh) 频率传感器和半导体装置
JPS628818B2 (zh)
US5452256A (en) Integrated circuit card having improved power efficiency
CN100378623C (zh) 按下判断装置和按下判断系统
EP1126362A3 (en) Microcomputer with internal reset signal generator
US6498817B1 (en) Circuit for processing data signals
US6498510B2 (en) Adaptive threshold logic circuit
KR20010080504A (ko) 전원 장치 및 상기 전원 장치를 갖춘 스위칭 장치
EP0685887B1 (en) A device for selecting design options in an integrated circuit
KR100397880B1 (ko) 디지털 회로
JPH10511493A (ja) 携帯データ媒体との間で通信を行うための装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1078907

Country of ref document: HK

ASS Succession or assignment of patent right

Owner name: NXP CO., LTD.

Free format text: FORMER OWNER: ROYAL PHILIPS ELECTRONICS CO., LTD.

Effective date: 20071026

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20071026

Address after: Holland Ian Deho Finn

Patentee after: Koninkl Philips Electronics NV

Address before: Holland Ian Deho Finn

Patentee before: Koninklike Philips Electronics N. V.

ASS Succession or assignment of patent right

Owner name: CATHAY YINEN ENTERPRISE CO., LTD.

Free format text: FORMER OWNER: KONINKL PHILIPS ELECTRONICS NV

Effective date: 20140722

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20140722

Address after: Delaware

Patentee after: Cathay Yinen Enterprise Co., Ltd.

Address before: Holland Ian Deho Finn

Patentee before: Koninkl Philips Electronics NV

CX01 Expiry of patent term

Granted publication date: 20070418

CX01 Expiry of patent term