CN1516829A - 数字集成电路中非所欲外部操作侦测之防止 - Google Patents

数字集成电路中非所欲外部操作侦测之防止 Download PDF

Info

Publication number
CN1516829A
CN1516829A CNA028120000A CN02812000A CN1516829A CN 1516829 A CN1516829 A CN 1516829A CN A028120000 A CNA028120000 A CN A028120000A CN 02812000 A CN02812000 A CN 02812000A CN 1516829 A CN1516829 A CN 1516829A
Authority
CN
China
Prior art keywords
circuit
time
supply voltage
digital integrated
asynchronous circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA028120000A
Other languages
English (en)
Other versions
CN1244037C (zh
Inventor
C
C·奥米勒
̩
G·埃克斯泰恩
S·瓦尔泰恩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Infineon Technologies AG
Original Assignee
Infineon Technologies AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies AG filed Critical Infineon Technologies AG
Publication of CN1516829A publication Critical patent/CN1516829A/zh
Application granted granted Critical
Publication of CN1244037C publication Critical patent/CN1244037C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Synchronisation In Digital Transmission Systems (AREA)
  • Tests Of Electronic Circuits (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Emergency Protection Circuit Devices (AREA)

Abstract

在一数字电路(1)中包含一异步电路(2),异步电路(2)之电压系藉由一随机电压抖动的方式被改变。供应电压之随机变化造成在异步电路中个别的操作程序一时间抖动,藉此一个别测量之人为的同步化在侧信道攻击系被预防。

Description

数字集成电路中非所欲外部操作侦测之防止
本发明系关于一种预防一数字集成电路中操作之外部侦测的方法以及关于一数字集成电路其中在数字集成电路中非所欲的外部操作侦测系被预防。本发明特别是关于所谓侧信道攻击之一对策,当其被执行用以分析数字集成电路时。
在许多集成电路中,未经授权的人必须被防止分析其操作模式。作为范例的电路其中此攻击方案被避开的是芯片卡ICs,安全ICs或甚至此ICs之个别的电路模块,例如,举例来说,保密共处理器。未授权的人必须被防止分析一保密共处理器所执行之编码算法是不需解释的。
未授权的人所使用之典型的攻击方式,例如,尝试分析一保密共处理器实行之编码算法系被参考如所谓的侧信道攻击。此侧信道攻击包含,例如,不同的功率消耗分析(DPA=不同功率分析),有关IC电磁辐射之侦测以及所谓计时攻击。
与同步电路相比,异步电路,在其中自身计时电路系,具有其程序系不直接地与一时间周期对象相关之有利的特征,例如时钟。因此,其程序并不显示任何此一时间周期对象之依赖,藉此在异步电路中成功的执行侧信道攻击系更加困难。然而,即使在异步电路中,开关组件之数量系经常依赖特定操作而被处理,因此在一般处理资料依赖中,其系反映在相关发生之电路功率消耗之量变曲线中。
为了使此攻击更加困难,插入所谓的随机等待状态到处理过程中是已知的。亦知道去强迫在CPU中操作之执行的阻碍。在随机等待状态的插入中,操作的计时之可能的变化系被限制,因为一延迟不能被活化或者一等待状态不能在任何时间被插入。甚至阻碍CPU中之执行的测量也不能完全阻挡侧信道攻击,因为此阻碍可被不同的功率消耗变化所侦测。
从此现有技术开始,本发明的目的系提供一种防止一包含异步电路之数字集成电路中外部操作侦测之方法。
本发明之另一目的系发展具有一异步电路之一数字集成电路,以此方式在数字电路中非所欲的外部操作侦测系被预防。
第一个目的系藉由根据权利要求第1项的方法达成。
第二个目的系藉由根据权利要求第3项所述之集成电路达成。
本发明提供一种防止一集成电路中包含有一异步电路之外部操作侦测之方法,其包含时间变化异步电路之一供应电压用以及时位移异步电路中执行操作时间的方法步骤。在一本发明较佳的观点中,此供应电压之变化以一随机方式发生。
本发明系基于在操作之执行次数中藉由叠上一随机控制的,其系非可预测的,在供应电压上之时间抖动所获得之一随机时间抖动的发现,藉此一人为的侧信道攻击中个别测量的同步化系被预防。然而,在异步电路中操作执行中之时间抖动并不导致程序错误,因为根据他们的特性,异步电路影响一自动同步化。
根据本发明之一装置观点,数字集成电路包含一异步电路以及一装置用以时间变化供应电压,以其异步电路系被提供,藉此异步电路中操作执行时间系被时间位移。
在下列叙述中,本发明之一较佳的实施例将被详细参考随附的图标。
唯一且只有一个的附图显示一数字集成电路之方块图根据本发明之一较佳实施例。
发明的数字集成电路整体参考数字编号1包含一异步电路2,一产生器电路3用以产生真实随机数字(真实随机数字产生器),一数字模拟转换器4,在其输入侧上,产生器电路所产生之数字随机数字系被供给且在输出侧,制造一相映的模拟目标电压值,以及一电压调节器5,在输入侧,模拟目标电压值系从数字模拟转换器4被供应且,在输出侧,产生一实际电压值形成异步电路2之供应电压。用来制造真实随机数字之产生器电路3,依次,包含一噪声来源6产生一噪声电压以及一随机数字产生器7藉由噪声来源6来驱动。
然而,代替此处所示之噪声来源6以及随机数字产生器7之结合,任何其它随机产生器可以被使用来产生随机数字当数字模拟转换器输入数量时。
在此处所示较佳实施例中,电压调节器5包含一伺服组件8,一实际值侦测装置9以及一差异生成装置10,对于其输入,一方面来说,模拟目标电压值从数字模拟转换器4且,另一方面来说,一输出讯号从实际数值侦测装置9系被供给。
产生器电路3,数字模拟转换器4以及电压调节器5一起来自一装置用以随机地时间变化供应电压或一装置用以叠上一随机时间抖动在供应电压上,以其异步电路2系被提供,分别地。因为随机变化供应电压,有一随机时间抖动在异步电路之操作执行中,藉此在所谓的侧信道攻击之个别测量之人为的同步化系被预防或者,至少,使其更加困难。

Claims (8)

1.一种预防在数字集成电路(1)中操作之外部侦测的方法,该电路(1)包含一异步电路(2),该方法包含随时间变化该异步电路(2)之一供应电压用以时间位移该异步电路之中操作之执行时间的步骤。
2.根据权利要求第1项所述之方法,其中该供应电压之时间变化以一随机方式发生。
3.一种数字集成电路包含:
一异步电路(2),以及
装置(3、4、5)用以随时间变化该异步电路(2)之一供应电压以时间位移该异步电路(2)中操作之执行点。
4.根据权利要求第3项所述之数字集成电路,其中用来时间变化该供应电压之该装置(3、4、5)包含一随机数字产生器(7)。
5.根据权利要求第4项所述之数字集成电路,其中用来时间变化该供应电压之该装置(3、4、5)更包含一噪声电压来源(6)驱动该随机数字产生器(7)。
6.根据权利要求第4或第5项所述之数字集成电路,其中用来时间变化该供应电压之该装置(3、4、5)更包含一数字模拟转换器(4)用来将该随机数字产生器(7)所产生之数字数值转变成一模拟电压。
7.根据权利要求第3至第6项其中之一项所述之数字集成电路,其中用来时间变化该供应电压之该装置(3、4、5)更包含一电压调节器(5)。
8.根据权利要求第3至第7项其中之一项所述之数字集成电路,其中该异步电路(2)系被形成用以执行一编码算法。
CNB028120000A 2001-06-13 2002-05-16 防止非所欲外部操作侦测的方法和数字集成电路 Expired - Fee Related CN1244037C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE10128573.6 2001-06-13
DE10128573A DE10128573A1 (de) 2001-06-13 2001-06-13 Verhindern der unerwünschten externen Erfassung von Operationen in integrierten Digitalschaltungen

Publications (2)

Publication Number Publication Date
CN1516829A true CN1516829A (zh) 2004-07-28
CN1244037C CN1244037C (zh) 2006-03-01

Family

ID=7688092

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB028120000A Expired - Fee Related CN1244037C (zh) 2001-06-13 2002-05-16 防止非所欲外部操作侦测的方法和数字集成电路

Country Status (7)

Country Link
US (1) US20040143747A1 (zh)
EP (1) EP1430376B1 (zh)
CN (1) CN1244037C (zh)
AT (1) ATE291754T1 (zh)
DE (2) DE10128573A1 (zh)
TW (1) TW564626B (zh)
WO (1) WO2002101520A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102735985A (zh) * 2012-06-12 2012-10-17 福建睿矽微电子科技有限公司 随机电流型防探测装置及防探测方法
CN104704472A (zh) * 2012-08-21 2015-06-10 英派尔科技开发有限公司 侧信道攻击的检测和缓解

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6951804B2 (en) 2001-02-02 2005-10-04 Applied Materials, Inc. Formation of a tantalum-nitride layer
US6916398B2 (en) 2001-10-26 2005-07-12 Applied Materials, Inc. Gas delivery apparatus and method for atomic layer deposition
US7780785B2 (en) 2001-10-26 2010-08-24 Applied Materials, Inc. Gas delivery apparatus for atomic layer deposition
FR2844896A1 (fr) * 2002-09-19 2004-03-26 St Microelectronics Sa Alimentation d'un circuit de traitement asynchrone de donnees
US8296577B2 (en) * 2004-06-08 2012-10-23 Hrl Laboratories, Llc Cryptographic bus architecture for the prevention of differential power analysis
KR100855958B1 (ko) * 2004-11-24 2008-09-02 삼성전자주식회사 해밍거리를 이용한 부가 채널 공격에 안전한 암호화시스템 및 방법
US8301905B2 (en) * 2006-09-08 2012-10-30 Inside Secure System and method for encrypting data
US8781111B2 (en) * 2007-07-05 2014-07-15 Broadcom Corporation System and methods for side-channel attack prevention
KR101388538B1 (ko) 2007-09-28 2014-04-23 테세라, 인코포레이티드 이중 포스트를 사용하여 플립칩 상호연결한 마이크로전자 어셈블리
EP2369622B1 (fr) 2010-03-24 2015-10-14 STMicroelectronics Rousset SAS Procédé et dispositif de contremesure contre une attaque par injection d'erreur dans un microcircuit électronique
FR2958098B1 (fr) * 2010-03-24 2012-11-16 St Microelectronics Rousset Procede et dispositif de contremesure pour proteger des donnees circulant dans un microcircuit electronique
US8580607B2 (en) 2010-07-27 2013-11-12 Tessera, Inc. Microelectronic packages with nanoparticle joining
US8853558B2 (en) 2010-12-10 2014-10-07 Tessera, Inc. Interconnect structure
DE102011107104B4 (de) * 2011-07-12 2020-11-12 Giesecke+Devrient Mobile Security Gmbh Tragbares Sicherheitsmodul und Verfahren zu dessen Betrieb zur Abwehr eines Angriffs in Echtzeit per Mustererkennung
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
WO2013172913A2 (en) * 2012-03-07 2013-11-21 The Trustees Of Columbia University In The City Of New York Systems and methods to counter side channels attacks
CN102759680B (zh) * 2012-06-12 2015-06-24 福建睿矽微电子科技有限公司 随机电压型防探测装置及防探测方法
CN103198268B (zh) * 2013-03-18 2016-06-08 宁波大学 一种可重构多端口物理不可克隆函数电路
US9891889B2 (en) 2016-06-30 2018-02-13 International Business Machines Corporation Injecting CPU time jitter to improve entropy quality for random number generator
US10805339B2 (en) * 2017-03-08 2020-10-13 Robert Bosch Gmbh Method to mitigate timing based attacks on key agreement schemes over controller area network
FR3065556B1 (fr) 2017-04-19 2020-11-06 Tiempo Circuit electronique securise par perturbation de son alimentation.
CN107403798B (zh) * 2017-08-11 2019-02-19 北京兆易创新科技股份有限公司 一种芯片及其检测方法
US10833851B2 (en) 2017-08-29 2020-11-10 Robert Bosch Gmbh Methods and systems for linear key agreement with forward secrecy using an insecure shared communication medium
US12079332B2 (en) * 2021-10-15 2024-09-03 Schweitzer Engineering Laboratories, Inc. Security device to protect active communication ports

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4460870A (en) * 1981-07-23 1984-07-17 Curtis Instruments, Inc. Quiescent voltage sampling battery state of charge meter
US4855690A (en) * 1987-08-10 1989-08-08 Dallas Semiconductor Corporation Integrated circuit random number generator using sampled output of variable frequency oscillator
US4905176A (en) * 1988-10-28 1990-02-27 International Business Machines Corporation Random number generator circuit
FR2638869B1 (fr) * 1988-11-10 1990-12-21 Sgs Thomson Microelectronics Dispositif de securite contre la detection non autorisee de donnees protegees
US5353243A (en) * 1989-05-31 1994-10-04 Synopsys Inc. Hardware modeling system and method of use
IT1238529B (it) * 1989-11-10 1993-08-18 Data Protection Srl Dispositivo di protezione per computer e simili, atto ad impedire la cattura, la registrazione e l'uso indebito di dati dai medesimi duran-te il loro funzionamento e a proteggerli da disturbi transitori, ad e-levato contenuto energetico, verificantisi sulla rete a corrente alternata di alimentazione.
TW226057B (zh) * 1991-12-23 1994-07-01 Philips Nv
FR2745924B1 (fr) * 1996-03-07 1998-12-11 Bull Cp8 Circuit integre perfectionne et procede d'utilisation d'un tel circuit integre
FR2776410B1 (fr) * 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
DE19828936A1 (de) * 1998-05-29 1999-12-02 Siemens Ag Verfahren und Vorrichtung zum Verarbeiten von Daten
DE69938045T2 (de) * 1998-06-03 2009-01-15 Cryptography Research Inc., San Francisco Verwendung von unvorhersagbarer Information zur Leckminimierung von Chipkarten und anderen Kryptosystemen
JP2000066592A (ja) * 1998-08-19 2000-03-03 Syst Kogaku Kk 乱数生成装置
WO2000019353A1 (de) * 1998-09-30 2000-04-06 Koninklijke Philips Electronics N.V. Datenträger
US6396137B1 (en) * 2000-03-15 2002-05-28 Kevin Mark Klughart Integrated voltage/current/power regulator/switch system and method
US6515304B1 (en) * 2000-06-23 2003-02-04 International Business Machines Corporation Device for defeating reverse engineering of integrated circuits by optical means

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102735985A (zh) * 2012-06-12 2012-10-17 福建睿矽微电子科技有限公司 随机电流型防探测装置及防探测方法
CN102735985B (zh) * 2012-06-12 2016-05-25 福建睿矽微电子科技有限公司 随机电流型防探测装置及防探测方法
CN104704472A (zh) * 2012-08-21 2015-06-10 英派尔科技开发有限公司 侧信道攻击的检测和缓解
US9697356B2 (en) 2012-08-21 2017-07-04 Empire Technology Development Llc Detection and mitigation of side-channel attacks
CN104704472B (zh) * 2012-08-21 2018-04-03 英派尔科技开发有限公司 防止侧信道攻击的系统、方法和装置

Also Published As

Publication number Publication date
WO2002101520A3 (de) 2004-03-11
ATE291754T1 (de) 2005-04-15
TW564626B (en) 2003-12-01
US20040143747A1 (en) 2004-07-22
EP1430376B1 (de) 2005-03-23
DE50202577D1 (de) 2005-04-28
CN1244037C (zh) 2006-03-01
DE10128573A1 (de) 2003-01-02
WO2002101520A2 (de) 2002-12-19
EP1430376A2 (de) 2004-06-23

Similar Documents

Publication Publication Date Title
CN1244037C (zh) 防止非所欲外部操作侦测的方法和数字集成电路
US4752928A (en) Transaction analyzer
WO2004003967A3 (en) Scan test method providing real time identification of failing test patterns and test controller for use therewith
CN101093243A (zh) 半导体集成电路
EP1785906A2 (en) Semiconductor apparatus with protective measure against power consumption analysis
JP2005249969A (ja) 乱数検査回路、乱数生成回路、半導体集積装置、icカードおよび情報端末機器
EP1760595A1 (en) Semiconductor device having power consumption analysis preventing function
US9836280B2 (en) Arrangement and method for checking the entropy of a random number sequence
CN1251244C (zh) 电子电路内装自测试的方法
EP1220077A2 (en) Data processing apparatus and memory card using the same
JP4160150B2 (ja) 遊技機用乱数装置
CN100390696C (zh) 微控制器和用于处理微控制器编程的相关方法
DE59914806D1 (de) Datenverarbeitungseinrichtung und verfahren zu dessen betrieb zum verhindern einer differentiellen stromverbrauchanalyse
US6972609B2 (en) Semiconductor integrated circuit device with a plurality of internal circuits operable in synchronism with internal clock
EP1620829B1 (en) Electronic circuit device for cryptographic applications
US7171533B2 (en) Storage device
KR101228167B1 (ko) 프로그램, 시험 장치, 및 시험 방법
DE59912804D1 (de) Datenverarbeitungseinrichtung und verfahren zu dessen betrieb zum verhindern einer differentiellen stromverbrauchanalyse
JP7551046B1 (ja) 関係性特定装置、関係性特定方法及び関係性特定プログラム
WO2001096893A1 (en) Apparatus for controlling semiconductor chip characteristics
JP4952546B2 (ja) 波形発生装置及び半導体試験装置
JPH0990522A (ja) ランプ光量制御装置
EP0642136A2 (en) Apparatus for generating address data
JP2629558B2 (ja) 集積回路のテストパターン生成システム
JP2001282198A (ja) プログラム式表示装置の誤動作防止方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20060301

Termination date: 20180516