CN217238791U - Anti-electromagnetic analysis protection circuit - Google Patents

Anti-electromagnetic analysis protection circuit Download PDF

Info

Publication number
CN217238791U
CN217238791U CN202220916872.2U CN202220916872U CN217238791U CN 217238791 U CN217238791 U CN 217238791U CN 202220916872 U CN202220916872 U CN 202220916872U CN 217238791 U CN217238791 U CN 217238791U
Authority
CN
China
Prior art keywords
circuit module
circuit
electromagnetic signal
signal
electromagnetic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202220916872.2U
Other languages
Chinese (zh)
Inventor
邹铛铛
杨威
贾津
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nationz Technologies Inc
Original Assignee
Nationz Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nationz Technologies Inc filed Critical Nationz Technologies Inc
Priority to CN202220916872.2U priority Critical patent/CN217238791U/en
Application granted granted Critical
Publication of CN217238791U publication Critical patent/CN217238791U/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The utility model discloses an anti-electromagnetic analysis's protection circuit for the electronic circuit field, include: the circuit comprises an oscillating circuit module and a sensitive circuit module; the oscillation circuit module is connected with the power supply input end of the safety chip and used for converting a clock square wave signal input by the power supply input end into a first electromagnetic signal; and the sensitive circuit module is connected with the oscillating circuit module and used for generating a corresponding current signal according to the external temperature environment of the sensitive circuit module and inputting the current signal into the oscillating circuit module so that the oscillating circuit module outputs a second electromagnetic signal according to the current signal and the first electromagnetic signal, and the second electromagnetic signal is combined with a third electromagnetic signal generated by processing data by the circuit to be protected to obtain a target electromagnetic signal. At the moment, the externally acquired signal is a target electromagnetic signal which changes along with the temperature, so that the correlation between the data of the security chip and the target electromagnetic signal is reduced, and the anti-electromagnetic analysis capability is improved.

Description

Anti-electromagnetic analysis protection circuit
Technical Field
The utility model relates to an electronic circuit field especially relates to an anti-electromagnetic analysis's protection circuit.
Background
When the existing chip executes operation, different energy consumptions are generated due to different data processed by the chip due to the characteristics of digital circuits in the chip, namely the energy consumption generated by the chip is related to the data processed by the chip. Therefore, an attacker can obtain sensitive information, such as an algorithm key and the like, which needs to be protected by the chip by using a specific analysis method and means by acquiring energy information generated when the encryption chip performs encryption or decryption calculation. And the energy information generated by the chip generally includes power consumption information and electromagnetic information. Since the power consumption information of the chip is easier to obtain, more protection means have appeared for power consumption analysis attack, and most of the prior-stage attackers turn to the analysis attack on the electromagnetic information of the chip.
At present, the anti-electromagnetic analysis protection technologies used in the market are mainly mask protection technologies and electromagnetic shielding packaging structure technologies. In the mask protection technology, a group of random numbers are introduced into real internal data to be processed in the process of processing data by a chip, and a mask is added to the internal data of the chip, so that electromagnetic information of a chip circuit is related to the masked data and is unrelated to real internal operation data, and the correlation between the real data and the electromagnetic information generated by the chip is reduced. The electromagnetic shielding packaging structure is mainly used for preventing electromagnetic interference and electromagnetic fault injection aiming at the problems of electromagnetic information leakage and electromagnetic interference of a chip, and can also prevent the leakage of electromagnetic information to a certain extent.
However, for the mask protection technology, the action mechanism is traceable, so an attacker can eliminate the protection effect of the mask on the chip by using a high-order energy analysis technology. For the magnetic shielding packaging structure, the structural design is complex, and an attacker can unseal the chip and remove the chip package in a physical invasion attack mode, so that the shielding structure is invalid.
SUMMERY OF THE UTILITY MODEL
The utility model provides an anti-electromagnetic analysis's protection circuit can reduce safety chip's data and target electromagnetic signal's correlation, has increased anti-electromagnetic analysis ability.
The utility model provides an anti-electromagnetic analysis's protection circuit sets up in the inside of safety chip, protection circuit includes: the circuit comprises an oscillating circuit module and a sensitive circuit module;
the oscillating circuit module is arranged outside a circuit to be protected of the safety chip and has a preset distance with the circuit to be protected; the oscillation circuit module is connected with the power supply input end of the safety chip and used for converting a clock square wave signal input by the power supply input end into a first electromagnetic signal;
the sensitive circuit module is connected with the oscillating circuit module and used for generating a corresponding current signal according to the external temperature environment of the sensitive circuit module and inputting the current signal into the oscillating circuit module so that the oscillating circuit module outputs a second electromagnetic signal according to the current signal and the first electromagnetic signal, and the second electromagnetic signal is combined with a third electromagnetic signal generated by the circuit to be protected for processing data to obtain a target electromagnetic signal.
Further, the oscillating circuit module comprises at least one inductance element and at least one capacitance element which are connected in series; the inductance element is connected with the capacitance element;
the inductance element is connected with a power supply input end of the safety chip and used for receiving the clock square wave signal input by the power supply input end, so that the clock square wave signal is converted into the first electromagnetic signal through the capacitance element and the inductance element.
Furthermore, the capacitor element is a transistor-level capacitor, the inductor element is a wound spiral lead, and the number of winding turns and the number of layers of the spiral lead are preset values.
Furthermore, the inductance element is located above the circuit to be protected and corresponds to the circuit to be protected.
Further, the sensitive circuit module comprises at least one transistor; each of the transistors is connected in parallel with the capacitor element; the gate and source of each of the transistors are grounded.
Further, the sensitive circuit module comprises at least one thermistor; the thermistor is connected in series with the inductive element, and/or the thermistor is connected in parallel with the capacitive element.
Further, the signal of the second electromagnetic signal is greater than the preset threshold of the third electromagnetic signal.
Further, the oscillation circuit module includes a first inductance element (L1), a second inductance element (L2), a third inductance element (L3), a first capacitance element (C1), a second capacitance element (C2), and a third capacitance element (C3);
the power supply input end of the security chip is connected with the first end of the first inductance element (L1), the second end of the first inductance element (L1) is respectively connected with the first end of the second inductance element (L2) and the first end of the first capacitance element (C1), and the second end of the first capacitance element (C1) is grounded;
a second terminal of the second inductive element (L2) is connected to a first terminal of the third inductive element (L3) and to a first terminal of the second capacitive element (C2), respectively, a second terminal of the second capacitive element (C2) being connected to ground;
the second end of the third inductance element (L3) is respectively connected with the output end of the oscillating circuit module and the first end of the third capacitance element (C3), and the second end of the third capacitance element (C3) is grounded.
Further, the sensitive circuit element comprises a first NMOS transistor (M1), a second NMOS transistor (M2), and a third NMOS transistor (M3);
the drain of the first NMOS transistor (M1) is connected with the first end of the first capacitance element (C1), and the gate and the source of the first NMOS transistor (M1) are both grounded;
the drain electrode of the second NMOS transistor (M2) is connected with the first end of the second capacitance element (C2), and the grid electrode and the source electrode of the second NMOS transistor (M2) are both grounded;
the drain of the third NMOS transistor (M3) is connected to the first end of the third capacitive element (C3), and the gate and source of the third NMOS transistor (M3) are both grounded.
Further, the oscillation circuit module is a quartz crystal oscillator or an RC oscillator.
According to the technical scheme, the utility model has the advantages of it is following:
and generating a corresponding current signal according to the external temperature environment of the sensitive circuit module, and inputting the current signal into the oscillating circuit module so that the oscillating circuit module outputs a second electromagnetic signal according to the current signal and the first electromagnetic signal, and the second electromagnetic signal is combined with a third electromagnetic signal generated by processing data by the circuit to be protected to obtain a target electromagnetic signal. At the moment, the externally acquired signal is a target electromagnetic signal which changes along with the temperature, so that the correlation between the data of the security chip and the target electromagnetic signal is reduced, and the anti-electromagnetic analysis capability is improved.
Drawings
In order to more clearly illustrate the technical solution of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art according to the drawings.
FIG. 1 is a diagram of the internal circuit connection of a chip according to the present invention;
FIG. 2 is a schematic diagram of a protection circuit according to the present disclosure;
fig. 3 is a diagram of a protection circuit structure disclosed in the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only used to illustrate the technical solutions of the present invention more clearly, and therefore are only used as examples, and the protection scope of the present invention is not limited thereby.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", and the like indicate orientations or positional relationships based on orientations or positional relationships shown in the drawings, and are only for convenience of description and simplification of description, but do not indicate or imply that the device or element referred to must have a specific orientation, be constructed and operated in a specific orientation, and thus, should not be construed as limiting the present invention.
In the description of the present invention, it is to be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meaning of the above terms in the present invention can be understood in specific cases to those skilled in the art.
When the existing chip executes operation, the energy consumption generated by the chip has correlation with data processed by the chip, and an attacker can obtain sensitive information which needs to be protected by the chip by analyzing and decrypting the energy information of the chip. Generally, the energy information analyzed and decrypted by an attacker is electromagnetic information. At present, the anti-electromagnetic analysis protection technologies used in the market are mainly mask protection technologies and electromagnetic shielding packaging structure technologies. However, for the mask protection technology, the action mechanism is traceable, so an attacker can eliminate the protection effect of the mask on the chip by using a high-order energy analysis technology. And to magnetic shield packaging structure, structural design is comparatively complicated, and the attacker can unseal the chip through the aggressive mode of physical invasion, gets rid of the chip encapsulation, causes shielding structure inefficacy. It will be appreciated that the electromagnetic information may be embodied in the form of electromagnetic signals. Therefore, the utility model provides an anti-electromagnetic analysis's protection circuit can reduce safety chip's data and electromagnetic signal's correlation, increases anti-electromagnetic analysis ability.
As shown in fig. 1 and 2, the protection circuit is added to a chip, the chip includes a plurality of internal circuits and power input and output ports, the internal circuits and the ports are directly connected by using leads, and the chip can be understood as a security chip or a password chip. This protection circuit sets up in the inside of safety chip, and this protection circuit includes: the circuit comprises an oscillating circuit module and a sensitive circuit module. The oscillating circuit module and the sensitive circuit module are mainly composed of electronic hardware, and the protection circuit can be understood as a sensitive hardware protection circuit. A circuit (internal circuit) to be protected in the safety chip is connected with a protection circuit in parallel, after a power supply end and a grounding end of the safety chip are determined, a clock square wave signal is input into the protection circuit, and the other end of the protection circuit is grounded. It is understood that the square wave clock signal input to the protection circuit and the square wave clock signal input to the internal circuit of the chip may be the same square wave signal or different square wave signals, and the details are not limited herein.
Specifically, the oscillating circuit module is arranged outside a circuit to be protected of the security chip, and has a preset distance from the circuit to be protected. It is understood that the predetermined distance may be 3 cm or 4 cm, and is not limited herein, but the predetermined distance is not too large in order to reduce the internal space of the chip. The oscillating circuit module is mainly arranged around a circuit to be protected. The oscillation circuit module is connected with the power input end of the safety chip and used for converting a clock square wave signal input by the power input end into a first electromagnetic signal. The first electromagnetic signal is primarily a sinusoidal signal. And the sensitive circuit module is connected with the oscillating circuit module and used for generating a corresponding current signal according to the external temperature environment of the sensitive circuit module. It is understood that the current signal generated by the sensitive circuit module may vary with the external temperature environment, which may also be understood as the temperature environment of the security chip. The sensitive circuit module inputs the current signal into the oscillation circuit module, and the oscillation circuit module outputs the second electromagnetic signal according to the current signal and the first electromagnetic signal at the moment. The second electromagnetic signal is combined with a third electromagnetic signal generated by processing data by the circuit to be protected to obtain a target electromagnetic signal, namely the electromagnetic signal radiated by the chip is the target electromagnetic signal.
The utility model discloses in, produce corresponding current signal according to the outside temperature environment of sensitive circuit module to with current signal input oscillating circuit module, so that the oscillating circuit module is according to current signal and first electromagnetic signal output second electromagnetic signal, the second electromagnetic signal combines the third electromagnetic signal that needs protection circuit processing data to produce to obtain target electromagnetic signal. At the moment, the externally acquired signal is a target electromagnetic signal which changes along with the temperature, so that the correlation between the data of the safety chip and the target electromagnetic signal is reduced, and the anti-electromagnetic analysis capability is improved. In an implementation scheme, for a mask technology, an attacker is difficult to analyze the change rule of a sensitive circuit added in a chip by using an analysis method, and different sensitive elements have different change rules, so that the attacker cannot utilize energy information generated by the sensitive elements, and can well resist electromagnetic analysis attack. Namely, an attacker cannot predict the influence mechanism of the sensitive element on the chip to actually generate the electromagnetic signal, and cannot eliminate the protection effect of the electromagnetic signal of the sensitive element on the chip by utilizing an analysis technology. For the chip electromagnetic shielding packaging structure, the protection circuit is added in the chip, the hardware design is simple, the realization is easy, the basic circuit function can be realized as long as the design size of the chip is satisfied, the requirement can be met, the occupation of a larger chip area is not needed, and meanwhile, the position of the sensitive circuit is hidden, and the intrusion type attack can be well defended. Need not design complicated circuit and packaging structure, and shared chip space is less, and the attacker is difficult for distinguishing the protection type of exerting in the chip from the electromagnetism of gathering, is difficult to use the physics means to distinguish simultaneously and fix a position the protection circuit who adds in chip package to attack and have the hindrance effect, and because protection circuit conceals, carries out the degree of difficulty of physics cutting, transformation to the circuit and promotes greatly.
Furthermore, in order to meet the requirement of chip design size, a protection circuit is mainly designed by using small-size components. The oscillating circuit module is composed of an inductance element and a capacitance element. Specifically, the oscillating circuit module comprises at least one inductive element and at least one capacitive element which are connected in series; the inductance element and the capacitance element are connected to form an LC oscillating circuit; it can be understood that a plurality of inductance elements and one capacitance element may form an LC oscillating circuit, or a plurality of inductance elements and one capacitance element may form an LC oscillating circuit, which is not limited herein, and preferably, the number and size of the inductance elements and the capacitance elements need to satisfy the internal space of the chip. The inductive element is connected with the power input end of the safety chip and used for receiving the clock square wave signal input by the power input end, so that the clock square wave signal is converted into a first electromagnetic signal through the capacitive element and the inductive element. Specifically, the clock square wave signal can be converted into a sinusoidal signal through the effect of the inductance element blocking the current change and the charge and discharge of the capacitance element, and at the moment, the first electromagnetic signal is synchronously generated to influence the release of the total electromagnetic signal of the chip.
Furthermore, in order to limit the internal space of the chip, the capacitor element is a transistor-level capacitor with a small size, such as a MOS capacitor, and the inductor element is replaced by a spiral circuit with an inductor function, wherein the spiral circuit is formed by winding a wire above the circuit. The inductance element is a wound spiral conducting wire, and the number of turns and the number of layers wound by the spiral conducting wire are preset values. It can be understood that the number of winding turns and the number of layers of the inductance circuit can be properly adjusted and should not be too large in consideration of the problem of inductance capacity and the occupied area of the inductance.
Further, as shown in fig. 3, the inductance element is located above the circuit to be protected and corresponds to the circuit to be protected. Because the internal circuit is formed by connecting all logic elements in series or in parallel, the placement positions and the number of the protection circuits are flexible, the number of the internal circuit elements of the chip is large, and the placement of the protection circuits needs to be comprehensively considered. The protection circuit needs to be close to the circuit to be protected, and the inductance element may be placed above or below the circuit to be protected, which is not limited herein. The protection circuit is mainly used for enabling a third electromagnetic signal generated by processing data by the protection circuit to be radiated outside a chip only through the inductance element. The method is characterized in that a simple LC oscillating circuit is utilized to realize the generation of electromagnetic interference signals, in order to meet the size design requirement of a chip circuit, a capacitor element selects a transistor-level capacitor, an inductance element is realized by winding a wire into a spiral shape on a plane and a circuit with an inductance function, the inductance element covers the circuit to be protected, the input of the oscillating circuit is a clock square wave signal, and a sinusoidal signal and an electromagnetic signal are generated after passing through the oscillating circuit.
Further, the sensitive circuit module comprises at least one transistor; each transistor is connected with the capacitor element in parallel; the gate and source of each transistor are grounded. It will be appreciated that the transistor is a relatively small sized component. In an implementation situation, no voltage difference exists between the grid electrode and the source electrode of the transistor, the transistor is always in a cut-off state, and no current passes through the transistor. When the capacitor element is charged and discharged, the oscillation current repeats in the oscillation circuit. However, due to the thermal effect and the leakage current of the transistor, the leakage current flows through the transistor in the off state, and a part of the oscillation current flows to the transistor; meanwhile, due to temperature change, the leakage current passing through the inside of the transistor is different, the current flowing through the transistor changes along with the temperature, and the current of the oscillation circuit also changes at the moment, so that the charge-discharge speed of the capacitor element changes along with the temperature, and the oscillation current of the protection circuit has the temperature sensitive characteristic. Due to the change of the overall rate of charging and discharging of the capacitive element in the oscillating circuit, the sinusoidal signal output by the oscillating circuit also continuously generates a sinusoidal current which changes along with the temperature, and the total electromagnetic radiation (target electromagnetic signal) of the chip circuit is influenced. Meanwhile, the sensitive circuit module and the chip encryption and decryption processes are combined for protection, and the protection circuit is added in the chip, so that the purpose of energy analysis and protection can be achieved by utilizing the protection circuit to generate random interference signals while the chip processes data. The random electromagnetic interference signals are generated and synchronized with the electromagnetic signals generated by the chip processing data, so that the total electromagnetic signals collected by an attacker are added into random irrelevant signals, and the interference capability of the chip is realized. It will be appreciated that the temperature sensitive effect will also be different for different transistor materials of the sensitive circuitry, and the location and number of transistors may be determined on a case by case basis.
Furthermore, the sensitive circuit module can also be composed of a thermistor, and the sensitive circuit module comprises at least one thermistor; the thermistor is connected in series with the inductive element and/or the thermistor is connected in parallel with the capacitive element. At this time, the sensitive circuit module can also generate a current signal which changes along with the temperature.
Further, the signal of the second electromagnetic signal needs to be greater than the preset threshold of the third electromagnetic signal. The preset threshold may be 20% or 30%, and is not limited herein, and is preferably 20%. Because the electromagnetic signal can generate an interference effect on the chip, the size of the electromagnetic signal generated by the protection circuit cannot interfere the normal operation of the chip, so the size and the number of the capacitance element and the inductance element can be determined according to the situation, but the second electromagnetic signal generated by the protection circuit needs to be more than 20% of the electromagnetic signal generated by the chip processing data.
Further, as shown in fig. 2, the oscillation circuit module mainly includes a first inductance element (L1), a second inductance element (L2), a third inductance element (L3), a first capacitance element (C1), a second capacitance element (C2), and a third capacitance element (C3); the power supply input end of the safety chip is connected with the first end of a first inductance element (L1), the second end of the first inductance element (L1) is respectively connected with the first end of a second inductance element (L2) and the first end of a first capacitance element (C1), and the second end of the first capacitance element (C1) is grounded; a second end of the second inductance element (L2) is respectively connected with a first end of the third inductance element (L3) and a first end of the second capacitance element (C2), and a second end of the second capacitance element (C2) is grounded; the second end of the third inductance element (L3) is respectively connected with the output end of the oscillating circuit module and the first end of the third capacitance element (C3), and the second end of the third capacitance element (C3) is grounded. The sensitive circuit element comprises a first NMOS transistor (M1), a second NMOS transistor (M2) and a third NMOS transistor (M3); the drain electrode of the first NMOS transistor (M1) is connected with the first end of the first capacitance element (C1), and the grid electrode and the source electrode of the first NMOS transistor (M1) are grounded; the drain electrode of the second NMOS transistor (M2) is connected with the first end of the second capacitance element (C2), and the grid electrode and the source electrode of the second NMOS transistor (M2) are grounded; the drain of the third NMOS transistor (M3) is connected to the first terminal of the third capacitive element (C3), and the gate and source of the third NMOS transistor (M3) are both grounded.
It can be understood that the principle of the protection circuit is that the current passing through the transistor changes due to the change of the ambient temperature of the chip, so that the magnitude of the electromagnetic signal generated by the protection circuit changes with the temperature. At the moment, the electromagnetic signals collected by the attacker are not only signals generated by the chip processing data, but also interference electromagnetic signals changing along with the temperature are added, so that the attacker cannot utilize the collected total electromagnetic signal information generated by the chip operation to break sensitive information such as a secret key in the chip, the correlation between the total electromagnetic signals generated by the chip and the actual processing data of the chip is reduced, and the protection capability of the chip against electromagnetic analysis attack is improved.
Further, the oscillation circuit module may also be a quartz crystal oscillator or an RC oscillator, which is not limited herein. It can be understood that the protection circuit has more design modes and the oscillation circuit module has more implementation modes, when the oscillation circuit module is an LC oscillation circuit, the types and the number of the capacitors and the inductors of the LC oscillation circuit module have no specific requirements, and the protection circuit can be designed by selecting different types of capacitors and different winding shapes and numbers of inductors.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; although the present invention has been described in detail with reference to the foregoing embodiments, it should be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the scope of the embodiments of the present invention, and are intended to be covered by the claims and the specification.

Claims (10)

1. The utility model provides an anti-electromagnetic analysis's protection circuit sets up in security chip's inside, its characterized in that, protection circuit includes: the circuit comprises an oscillating circuit module and a sensitive circuit module;
the oscillating circuit module is arranged outside a circuit to be protected of the safety chip and has a preset distance with the circuit to be protected; the oscillating circuit module is connected with the power input end of the safety chip and used for converting a clock square wave signal input by the power input end into a first electromagnetic signal;
the sensitive circuit module is connected with the oscillating circuit module and used for generating a corresponding current signal according to the external temperature environment of the sensitive circuit module and inputting the current signal into the oscillating circuit module so that the oscillating circuit module outputs a second electromagnetic signal according to the current signal and the first electromagnetic signal, and the second electromagnetic signal is combined with a third electromagnetic signal generated by the circuit to be protected for processing data to obtain a target electromagnetic signal.
2. The protection circuit of claim 1, wherein the tank circuit module comprises at least one inductive element and at least one capacitive element in series; the inductance element is connected with the capacitance element;
the inductance element is connected with a power supply input end of the safety chip and used for receiving the clock square wave signal input by the power supply input end, so that the clock square wave signal is converted into the first electromagnetic signal through the capacitance element and the inductance element.
3. The protection circuit of claim 2, wherein the capacitor element is a transistor-level capacitor, the inductor element is a wound spiral wire, and the number of turns and layers of the wound spiral wire is a predetermined value.
4. The protection circuit of claim 2, wherein the inductive element is located above the circuit to be protected and corresponds to the circuit to be protected.
5. The protection circuit of claim 2, wherein the sensitive circuit module comprises at least one transistor; each of the transistors is connected in parallel with the capacitor element; the gate and source of each of the transistors are grounded.
6. The protection circuit of claim 2, wherein the sensitive circuit module comprises at least one thermistor; the thermistor is connected in series with the inductive element, and/or the thermistor is connected in parallel with the capacitive element.
7. The protection circuit of claim 1, wherein the signal of the second electromagnetic signal is greater than a preset threshold of the third electromagnetic signal.
8. The protection circuit according to claim 1, wherein the oscillation circuit module includes a first inductive element (L1), a second inductive element (L2), a third inductive element (L3), a first capacitive element (C1), a second capacitive element (C2), and a third capacitive element (C3);
the power supply input end of the security chip is connected with the first end of the first inductance element (L1), the second end of the first inductance element (L1) is respectively connected with the first end of the second inductance element (L2) and the first end of the first capacitance element (C1), and the second end of the first capacitance element (C1) is grounded;
a second terminal of the second inductive element (L2) is connected to a first terminal of the third inductive element (L3) and to a first terminal of the second capacitive element (C2), respectively, a second terminal of the second capacitive element (C2) being connected to ground;
the second end of the third inductance element (L3) is respectively connected with the output end of the oscillating circuit module and the first end of the third capacitance element (C3), and the second end of the third capacitance element (C3) is grounded.
9. The protection circuit of claim 8, wherein the sensitive circuit module comprises a first NMOS transistor (M1), a second NMOS transistor (M2), and a third NMOS transistor (M3);
the drain electrode of the first NMOS transistor (M1) is connected with the first end of the first capacitance element (C1), and the grid electrode and the source electrode of the first NMOS transistor (M1) are grounded;
the drain of the second NMOS transistor (M2) is connected with the first end of the second capacitance element (C2), and the gate and the source of the second NMOS transistor (M2) are both grounded;
the drain of the third NMOS transistor (M3) is connected to the first end of the third capacitive element (C3), and the gate and source of the third NMOS transistor (M3) are both grounded.
10. The protection circuit of claim 1, wherein the oscillating circuit module is a quartz crystal oscillator or an RC oscillator.
CN202220916872.2U 2022-04-20 2022-04-20 Anti-electromagnetic analysis protection circuit Active CN217238791U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202220916872.2U CN217238791U (en) 2022-04-20 2022-04-20 Anti-electromagnetic analysis protection circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202220916872.2U CN217238791U (en) 2022-04-20 2022-04-20 Anti-electromagnetic analysis protection circuit

Publications (1)

Publication Number Publication Date
CN217238791U true CN217238791U (en) 2022-08-19

Family

ID=82819628

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202220916872.2U Active CN217238791U (en) 2022-04-20 2022-04-20 Anti-electromagnetic analysis protection circuit

Country Status (1)

Country Link
CN (1) CN217238791U (en)

Similar Documents

Publication Publication Date Title
CN105391542B (en) Electromagnetism fault injection attacks detection method and detector are detected for integrated circuit
EP0715733B1 (en) Secure data processor with cryptography and avoidance of unauthorized key readout
US9342710B2 (en) Electronic tamper detection
US9747472B2 (en) Mesh grid protection
Avital et al. DPA-secured quasi-adiabatic logic (SQAL) for low-power passive RFID tags employing S-boxes
CN102291968B (en) Magnetic field shielding case
CN103886254B (en) Cryptographic circuit protection from differential power analysis
Nagata et al. Physical attack protection techniques for IC chip level hardware security
US7127620B2 (en) Power analysis resistant coding device
Hayashi et al. Transient IEMI threats for cryptographic devices
CN105891651A (en) Low power open circuit detection system
CN217238791U (en) Anti-electromagnetic analysis protection circuit
Homma et al. Design methodology and validity verification for a reactive countermeasure against EM attacks
Das et al. Killing EM side-channel leakage at its source
TW201541283A (en) Side-channel attack detection device and side-channel attack detection method by side-channel attack detection device
Khan et al. Implications of distributed on-chip power delivery on EM side-channel attacks
Alasad et al. Strong logic obfuscation with low overhead against IC reverse engineering attacks
Jevtic et al. EM side-channel countermeasure for switched-capacitor DC–DC converters based on amplitude modulation
Pongaliur et al. Securing sensor nodes against side channel attacks
Kar et al. Blindsight: Blinding EM side-channel leakage using built-in fully integrated inductive voltage regulator
Tada et al. Design and concept proof of an inductive impulse self-destructor in sense-and-react countermeasure against physical attacks
Gross et al. Fpganeedle: Precise remote fault attacks from fpga to cpu
CN101025771B (en) Security chip
Mai Side channel attacks and countermeasures
Jevtic et al. Methodology for complete decorrelation of power supply EM side-channel signal and sensitive data

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant