DE68900160D1 - Sicherheitsanordnung gegen unbefugtes aufspueren von geschuetzten daten. - Google Patents

Sicherheitsanordnung gegen unbefugtes aufspueren von geschuetzten daten.

Info

Publication number
DE68900160D1
DE68900160D1 DE8989403019T DE68900160T DE68900160D1 DE 68900160 D1 DE68900160 D1 DE 68900160D1 DE 8989403019 T DE8989403019 T DE 8989403019T DE 68900160 T DE68900160 T DE 68900160T DE 68900160 D1 DE68900160 D1 DE 68900160D1
Authority
DE
Germany
Prior art keywords
security device
device against
protected data
against unauthorized
unauthorized detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE8989403019T
Other languages
English (en)
Inventor
Serge Fruhauf
Laurent Sourgen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics SA
Original Assignee
SGS Thomson Microelectronics SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SGS Thomson Microelectronics SA filed Critical SGS Thomson Microelectronics SA
Application granted granted Critical
Publication of DE68900160D1 publication Critical patent/DE68900160D1/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/22Safety or protection circuits preventing unauthorised or accidental access to memory cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
DE8989403019T 1988-11-10 1989-11-02 Sicherheitsanordnung gegen unbefugtes aufspueren von geschuetzten daten. Expired - Fee Related DE68900160D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR8814707A FR2638869B1 (fr) 1988-11-10 1988-11-10 Dispositif de securite contre la detection non autorisee de donnees protegees

Publications (1)

Publication Number Publication Date
DE68900160D1 true DE68900160D1 (de) 1991-08-29

Family

ID=9371777

Family Applications (1)

Application Number Title Priority Date Filing Date
DE8989403019T Expired - Fee Related DE68900160D1 (de) 1988-11-10 1989-11-02 Sicherheitsanordnung gegen unbefugtes aufspueren von geschuetzten daten.

Country Status (6)

Country Link
US (1) US4932053A (de)
EP (1) EP0368727B1 (de)
JP (1) JP2813663B2 (de)
KR (1) KR900008390A (de)
DE (1) DE68900160D1 (de)
FR (1) FR2638869B1 (de)

Families Citing this family (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5185717A (en) * 1988-08-05 1993-02-09 Ryoichi Mori Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information
FR2655762B1 (fr) * 1989-12-07 1992-01-17 Sgs Thomson Microelectronics Fusible mos a claquage d'oxyde tunnel programmable.
FR2655737B1 (fr) * 1989-12-08 1992-06-12 Sgs Thomson Microelectronics Detecteur de variation rapide d'alimentation de circuit integre.
US5264742A (en) * 1990-01-09 1993-11-23 Sgs-Thomson Microelectronics, S.A. Security locks for integrated circuit
FR2656939B1 (fr) * 1990-01-09 1992-04-03 Sgs Thomson Microelectronics Verrous de securite pour circuit integre.
FR2660795B1 (fr) * 1990-04-10 1994-01-07 Sgs Thomson Microelectronics Sa Circuit de detection de fusible.
FR2690748A1 (fr) * 1992-04-30 1993-11-05 Sgs Thomson Microelectronics Circuit de détection de seuil de tension à très faible consommation.
JP3390482B2 (ja) * 1992-06-12 2003-03-24 株式会社リコー ファクシミリ装置
US5533125A (en) * 1993-04-06 1996-07-02 International Business Machines Corporation Removable computer security device
US5404402A (en) * 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
US5509076A (en) * 1994-05-02 1996-04-16 General Instrument Corporation Of Delaware Apparatus for securing the integrity of a functioning system
DE19505097C1 (de) * 1995-02-15 1996-06-05 Siemens Ag Verschlüsselungsvorrichtung
FR2732151B1 (fr) * 1995-03-21 1997-04-25 Sgs Thomson Microelectronics Procede de protection en ecriture d'une memoire en circuit integre et circuit integre correspondant
DE69840782D1 (de) * 1998-01-02 2009-06-04 Cryptography Res Inc Leckresistentes kryptographisches Verfahren und Vorrichtung
US7587044B2 (en) 1998-01-02 2009-09-08 Cryptography Research, Inc. Differential power analysis method and apparatus
FR2776410B1 (fr) 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
DE19822220B4 (de) * 1998-05-18 2018-01-25 Giesecke+Devrient Mobile Security Gmbh Zugriffsgeschützter Datenträger
CA2885961C (en) 1998-05-18 2015-12-15 Giesecke & Devrient Gmbh Access-protected data carrier
DE19822218B4 (de) * 1998-05-18 2018-01-25 Giesecke+Devrient Mobile Security Gmbh Zugriffsgeschützter Datenträger
CN100530025C (zh) * 1998-05-29 2009-08-19 西门子公司 处理数据的方法和装置
DE19828936A1 (de) * 1998-05-29 1999-12-02 Siemens Ag Verfahren und Vorrichtung zum Verarbeiten von Daten
US20030118190A1 (en) * 1998-05-29 2003-06-26 Siemens Aktiengesellschaft Method and apparatus for processing data where a part of the current supplied is supplied to an auxiliary circuit
IL139935A (en) * 1998-06-03 2005-06-19 Cryptography Res Inc Des and other cryptographic processes with leak minimization for smartcards and other cryptosystems
WO1999066452A1 (de) * 1998-06-12 1999-12-23 Kreft Hans Diedrich Chipkarte mit elektronischer sicherheitsschaltung
CA2334597C (en) * 1998-07-02 2007-09-04 Cryptography Research, Inc. Leak-resistant cryptographic indexed key update
EP1034509B1 (de) * 1998-07-07 2007-11-28 Nxp B.V. Datenträger ausgestattet mit datenverarbeitungsmöglichkeiten und laufenden spitzenmuster-unterdrückungsmöglichkeiten
WO2000007142A1 (de) * 1998-07-29 2000-02-10 Infineon Technologies Ag Getaktete integrierte halbleiterschaltung und verfahren zum betreiben einer solchen
JP2002526840A (ja) * 1998-09-30 2002-08-20 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 差動電流消費分析を防止するためのデータ処理装置および作動方法
ATE310293T1 (de) * 1998-09-30 2005-12-15 Koninkl Philips Electronics Nv Datenverarbeitungseinrichtung und verfahren zu dessen betrieb zum verhindern einer differentiellen stromverbrauchanalyse
FR2784763B1 (fr) * 1998-10-16 2001-10-19 Gemplus Card Int Composant electronique et procede pour masquer l'execution d'instructions ou la manipulation de donnees
FR2784829B1 (fr) * 1998-10-16 2000-12-29 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete
DE19850721A1 (de) * 1998-11-03 2000-05-18 Koninkl Philips Electronics Nv Datenträger mit Verschleierung des Stromverbrauchs
US6408075B1 (en) 1998-11-30 2002-06-18 Hitachi, Ltd. Information processing equipment and IC card
JP2000165375A (ja) * 1998-11-30 2000-06-16 Hitachi Ltd 情報処理装置、icカード
JP4317607B2 (ja) * 1998-12-14 2009-08-19 株式会社日立製作所 情報処理装置、耐タンパ処理装置
US6594760B1 (en) 1998-12-21 2003-07-15 Pitney Bowes Inc. System and method for suppressing conducted emissions by a cryptographic device
FR2787900B1 (fr) * 1998-12-28 2001-02-09 Bull Cp8 Circuit integre intelligent
IL128007A (en) * 1999-01-11 2003-02-12 Milsys Ltd Enhancements on compact logic devices and also for accelerating and securing computations in modular arithmetic especially for use in public key cryptographic co-processors designed for elliptic curve and rsa type computations
DE19907575A1 (de) * 1999-02-23 2000-08-24 Philips Corp Intellectual Pty Schaltungsanordnung zum Liefern eines Speisestromes
JP3827050B2 (ja) * 1999-03-09 2006-09-27 株式会社ルネサステクノロジ Icカードと半導体集積回路装置
DE19911673A1 (de) * 1999-03-09 2000-09-14 Deutsche Telekom Ag Verfahren und Anordnung für den Schutz der Daten auf einer Smartcard
FR2793571B1 (fr) 1999-05-11 2003-10-31 Gemplus Card Int Procede de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de cryptographie a cle secrete et dynamique
FR2793904B1 (fr) * 1999-05-21 2001-07-27 St Microelectronics Sa Procede et dispositif de gestion d'un circuit electronique
US6804782B1 (en) * 1999-06-11 2004-10-12 General Instrument Corporation Countermeasure to power attack and timing attack on cryptographic operations
US6419159B1 (en) * 1999-06-14 2002-07-16 Microsoft Corporation Integrated circuit device with power analysis protection circuitry
JP4083925B2 (ja) * 1999-06-24 2008-04-30 株式会社日立製作所 情報処理装置、カード部材および情報処理システム
FR2796738B1 (fr) * 1999-07-22 2001-09-14 Schlumberger Systems & Service Micro-controleur securise contre les attaques en courant
JP2001118042A (ja) * 1999-10-19 2001-04-27 Hitachi Ltd カード監視方法
ATE364272T1 (de) * 1999-11-03 2007-06-15 Infineon Technologies Ag Kodiervorrichtung
DE19955601C2 (de) 1999-11-18 2001-11-29 Infineon Technologies Ag Verfahren zur Durchführung von Auto-Refresh-Sequenzen an einem DRAM
DE60035331T2 (de) * 1999-12-09 2008-02-28 Pitney Bowes, Inc., Stamford System und Verfahren zum Unterdrücken von elektromagnetischer Strahlung einer kryptographischen Vorrichtung mit einer integrierten Schaltung
US6766455B1 (en) 1999-12-09 2004-07-20 Pitney Bowes Inc. System and method for preventing differential power analysis attacks (DPA) on a cryptographic device
DE50014724D1 (de) 2000-01-11 2007-11-29 Infineon Technologies Ag Speicherzugriffsverfahren und schaltungsanordung
GB2365153A (en) * 2000-01-28 2002-02-13 Simon William Moore Microprocessor resistant to power analysis with an alarm state
US6789199B1 (en) 2000-02-08 2004-09-07 International Business Machines Corporation Tamper resistance with pseudo-random binary sequence program interlocks
JP2003529986A (ja) * 2000-04-04 2003-10-07 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ データキャリアのための通信接点用出力段
FR2808360B1 (fr) * 2000-04-28 2002-06-28 Gemplus Card Int Procede de contre mesure dans un microcircuit mettant en oeuvre le procede et carte a puce comportant ledit microcircuit
US6219291B1 (en) 2000-05-01 2001-04-17 Advanced Technology Materials, Inc. Reduction of data dependent power supply noise when sensing the state of a memory cell
FR2811790A1 (fr) * 2000-07-11 2002-01-18 Schlumberger Systems & Service Microcontroleur securise contre des attaques dites en courant
EP1187331A1 (de) * 2000-09-06 2002-03-13 Infineon Technologies AG Verzögerungsglied
FR2815739B1 (fr) * 2000-10-20 2004-10-29 Ascom Monetel Sa Procede et terminal securise d'authentification de carte a puce
FR2818772A1 (fr) * 2000-12-21 2002-06-28 Bull Cp8 Procede de securisation d'un operateur logique ou mathematique implante dans un module electronique a microprocesseur, ainsi que le module electronique et le systeme embarque associes
US9323955B2 (en) * 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
JP3977592B2 (ja) * 2000-12-28 2007-09-19 株式会社東芝 データ処理装置
US6507247B2 (en) * 2001-02-27 2003-01-14 Corrent Corporation Circuit and method for generating a variable frequency clock signal
DE10128573A1 (de) * 2001-06-13 2003-01-02 Infineon Technologies Ag Verhindern der unerwünschten externen Erfassung von Operationen in integrierten Digitalschaltungen
DE10136335B4 (de) * 2001-07-26 2007-03-22 Infineon Technologies Ag Prozessor mit mehreren Rechenwerken
AU2003207931A1 (en) * 2002-03-07 2003-09-16 Axalto Sa Method for making safe an electronic cryptography assembly with a secret key
DE10216611A1 (de) * 2002-04-15 2003-11-06 Infineon Technologies Ag Verfahren zum Ersetzen eines Inhalts einer Datenspeichereinheit
US8074081B2 (en) * 2002-04-15 2011-12-06 Infineon Technologies Ag Method for replacing contents of a data storage unit
DE10217291B4 (de) * 2002-04-18 2005-09-29 Infineon Technologies Ag Datenverarbeitungsvorrichtung und Verfahren zum Betreiben eines Datenverarbeitungsmoduls
US7376235B2 (en) * 2002-04-30 2008-05-20 Microsoft Corporation Methods and systems for frustrating statistical attacks by injecting pseudo data into a data system
FR2844896A1 (fr) * 2002-09-19 2004-03-26 St Microelectronics Sa Alimentation d'un circuit de traitement asynchrone de donnees
US7224634B2 (en) * 2002-12-18 2007-05-29 Nxp B.V. Hardware security device for magnetic memory cells
DE10360343A1 (de) * 2003-12-22 2005-07-28 Giesecke & Devrient Gmbh Tragbarer Datenträger
JP4674440B2 (ja) 2004-03-04 2011-04-20 ソニー株式会社 データ処理回路
JP3933647B2 (ja) * 2004-05-10 2007-06-20 シャープ株式会社 消費電力解析防止機能つき半導体装置
KR100830584B1 (ko) 2006-11-21 2008-05-21 삼성전자주식회사 플래시 메모리 장치 및 그것을 포함한 스마트 카드
JP2009087962A (ja) * 2007-09-27 2009-04-23 Panasonic Corp 保護回路及び半導体集積回路
FR2924262B1 (fr) * 2007-11-26 2009-12-11 Sagem Securite Procede de masquage de passage en fin de vie d'un dispositif electronique et dispositif comportant un module de controle correspondant
US7880339B2 (en) * 2009-02-03 2011-02-01 The Regents Of The University Of Michigan Isolation circuitry and method for hiding a power consumption characteristic of an associated processing circuit
FR3042066B1 (fr) 2015-10-01 2017-10-27 Stmicroelectronics Rousset Procede de lissage d'un courant consomme par un circuit integre et dispositif correspondant
US10958414B2 (en) * 2016-02-23 2021-03-23 Google Llc Clock period randomization for defense against cryptographic attacks
FR3104751B1 (fr) 2019-12-12 2021-11-26 St Microelectronics Rousset Procédé de lissage d’un courant consommé par un circuit intégré et dispositif correspondant
FR3113777A1 (fr) 2020-08-25 2022-03-04 Stmicroelectronics (Rousset) Sas Alimentation de circuit électronique
FR3113776A1 (fr) 2020-08-25 2022-03-04 Stmicroelectronics (Rousset) Sas Alimentation de circuit électronique

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4723224A (en) * 1986-01-02 1988-02-02 Motorola, Inc. Content addressable memory having field masking
FR2604554B1 (fr) * 1986-09-30 1988-11-10 Eurotechnique Sa Dispositif de securite pourla programmation d'une memoire non volatile programmable electriquement
FR2609831B1 (fr) * 1987-01-16 1989-03-31 Thomson Semiconducteurs Circuit de lecture pour memoire

Also Published As

Publication number Publication date
US4932053A (en) 1990-06-05
JP2813663B2 (ja) 1998-10-22
KR900008390A (ko) 1990-06-04
JPH02199561A (ja) 1990-08-07
FR2638869A1 (fr) 1990-05-11
EP0368727B1 (de) 1991-07-24
EP0368727A1 (de) 1990-05-16
FR2638869B1 (fr) 1990-12-21

Similar Documents

Publication Publication Date Title
DE68900160D1 (de) Sicherheitsanordnung gegen unbefugtes aufspueren von geschuetzten daten.
DE3876257D1 (de) Erfassung nichterlaubter wegnahme von vorrichtungen mit diebstahlsicherungsmarke.
DE69000132T3 (de) Gegen Eindringen geschützte Mikroschaltungskarte.
NO942108D0 (no) Anordning for påvisning av inntrengen til og tvilsom bruk av dataanlegg samt sikkerhetssystem med sådan anordning
DE69410253T2 (de) Sicherheitsverschluss
BR9300396A (pt) Sistema de computador pessoal com recursos de seguranca e metodos
DE68918182D1 (de) Sicherheitstrokar.
FR2587816B1 (fr) Dispositif de securite pour la protection de donnees confidentielles memorisees
DE69212210D1 (de) Sicherheitstrokar
DE69028226D1 (de) Gegen unbefugte Manipulation gesichertes Zugangsberechtigungsverfahren
DE68925695D1 (de) Rechnersystemsicherheitsvorrichtung
BR9508466A (pt) Sistema de segurança de dados e processo de coibir o uso n o-autorizado ou ilicito de dados
DE68923121T2 (de) Sicherungsetikett und Diebstahlschutzsystem.
FR2683256B1 (fr) Mini coffre de securite transportable et fixable.
DE59400640D1 (de) Diebstahl-sicherungsvorrichtung
DE69223073D1 (de) Datensicherheitsvorrichtung
FR2594163B3 (fr) Dispositif de protection de barillets de portes de securite.
FR2672410B1 (fr) Dispositif de surveillance et de protection anti-vol.
DE69328040D1 (de) Diebstahlsicherungsvorrichtung
IT222234Z2 (it) Sistema antifurto ed antintrusione integrato.
DE69204851T2 (de) Sicherheitskarte.
DE58900632D1 (de) Diebstahlsicherung.
FR2639062B1 (fr) Sas de securite
DE59609026D1 (de) Sicherheitsanordnung gegen unbefugten eingriff
DE59607046D1 (de) Sicherheitsanordnung gegen unbefugten eingriff

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee