JP6593501B2 - ランダムコード生成器および関連するランダムコードの制御方法 - Google Patents
ランダムコード生成器および関連するランダムコードの制御方法 Download PDFInfo
- Publication number
- JP6593501B2 JP6593501B2 JP2018156981A JP2018156981A JP6593501B2 JP 6593501 B2 JP6593501 B2 JP 6593501B2 JP 2018156981 A JP2018156981 A JP 2018156981A JP 2018156981 A JP2018156981 A JP 2018156981A JP 6593501 B2 JP6593501 B2 JP 6593501B2
- Authority
- JP
- Japan
- Prior art keywords
- puf
- random code
- cell array
- read data
- puf cell
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 27
- 238000012795 verification Methods 0.000 claims description 64
- 238000001514 detection method Methods 0.000 claims description 27
- 239000004065 semiconductor Substances 0.000 claims description 27
- 238000013507 mapping Methods 0.000 claims description 20
- 230000006870 function Effects 0.000 description 4
- 238000004519 manufacturing process Methods 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 238000010586 diagram Methods 0.000 description 2
- 230000010076 replication Effects 0.000 description 2
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
- G06F7/588—Random number generators, i.e. based on natural stochastic processes
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C16/00—Erasable programmable read-only memories
- G11C16/02—Erasable programmable read-only memories electrically programmable
- G11C16/04—Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS
- G11C16/0483—Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS comprising cells having several storage transistors connected in series
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1416—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
- G06F12/1425—Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/76—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/21—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
- G11C11/34—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
- G11C11/40—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/21—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
- G11C11/34—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
- G11C11/40—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
- G11C11/401—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming cells needing refreshing or charge regeneration, i.e. dynamic cells
- G11C11/4063—Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing or timing
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C16/00—Erasable programmable read-only memories
- G11C16/02—Erasable programmable read-only memories electrically programmable
- G11C16/06—Auxiliary circuits, e.g. for writing into memory
- G11C16/10—Programming or data input circuits
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C17/00—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
- G11C17/14—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
- G11C17/16—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C17/00—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
- G11C17/14—Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
- G11C17/18—Auxiliary circuits, e.g. for writing into memory
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C7/00—Arrangements for writing information into, or reading information out from, a digital store
- G11C7/06—Sense amplifiers; Associated circuits, e.g. timing or triggering circuits
- G11C7/062—Differential amplifiers of non-latching type, e.g. comparators, long-tailed pairs
-
- H—ELECTRICITY
- H03—ELECTRONIC CIRCUITRY
- H03K—PULSE TECHNIQUE
- H03K3/00—Circuits for generating electric pulses; Monostable, bistable or multistable circuits
- H03K3/84—Generating pulses having a predetermined statistical distribution of a parameter, e.g. random pulse generators
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3278—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
-
- H—ELECTRICITY
- H10—SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
- H10B—ELECTRONIC MEMORY DEVICES
- H10B20/00—Read-only memory [ROM] devices
- H10B20/20—Programmable ROM [PROM] devices comprising field-effect components
- H10B20/25—One-time programmable ROM [OTPROM] devices, e.g. using electrically-fusible links
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2212/00—Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
- G06F2212/10—Providing a specific technical effect
- G06F2212/1052—Security improvement
-
- H—ELECTRICITY
- H03—ELECTRONIC CIRCUITRY
- H03K—PULSE TECHNIQUE
- H03K19/00—Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
- H03K19/20—Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits characterised by logic function, e.g. AND, OR, NOR, NOT circuits
- H03K19/21—EXCLUSIVE-OR circuits, i.e. giving output if input signal exists at only one input; COINCIDENCE circuits, i.e. giving output only if all input signals are identical
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y04—INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
- Y04S—SYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
- Y04S40/00—Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
- Y04S40/20—Information technology specific aspects, e.g. CAD, simulation, modelling, system security
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Software Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Mathematical Physics (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Optimization (AREA)
- Mathematical Analysis (AREA)
- Computational Mathematics (AREA)
- Databases & Information Systems (AREA)
- Read Only Memory (AREA)
- Storage Device Security (AREA)
- Semiconductor Integrated Circuits (AREA)
- Semiconductor Memories (AREA)
- Design And Manufacture Of Integrated Circuits (AREA)
- Electronic Switches (AREA)
- Fuses (AREA)
- Compression, Expansion, Code Conversion, And Decoders (AREA)
Description
Claims (15)
- 半導体チップに取り付けられたランダムコード生成器であって、前記ランダムコード生成器は、
m×n個のPUFセルを有するPUFセルアレイと、
前記PUFセルアレイと接続される制御回路であって、登録動作が実行される間に、前記制御回路が前記PUFセルアレイを登録する、制御回路と、
前記PUFセルアレイと接続される検証回路と
を備え、
検証動作が実行される間に、前記検証回路が、前記PUFセルアレイのp個のPUFセルが正常PUFセルであると決定し、前記検証回路が対応するマッピング情報を生成し、ここでpはm×nより小さく、
前記半導体チップがイネーブルにされる間に、前記マッピング情報に従って、前記制御回路が、前記PUFセルアレイの前記p個の正常PUFセルの状態を読み出し、前記状態に従って、ランダムコードを生成する、ランダムコード生成器。 - 前記検証回路は、
前記PUFセルアレイと接続される検出回路であって、前記検出回路は、前記PUFセルアレイの選択列のn個のPUFセルの状態を検出した結果に従って、データ信号を生成する、検出回路と、
前記データ信号に従って結果信号を生成する投票回路と、
複数のフラグを含む情報ブロックと
を有し、
前記マッピング情報は、前記複数のフラグに従って画定され、前記複数のフラグは、前記結果信号に従って前記投票回路によって選択的に設定される、
請求項1に記載のランダムコード生成器。 - 前記投票回路は、第1の検証環境において、前記データ信号を第1の読み出しデータとして受信し、前記投票回路は、第2の検証環境において、前記データ信号を第2の読み出しデータとして受信し、前記第1の読み出しデータと前記第2の読み出しデータとが同一ではない場合、前記選択列の前記n個のPUFセルのうちの少なくとも1つが、信頼性の低いPUFセルであり、前記選択列に対応する前記情報ブロックのフラグが設定される、請求項2に記載のランダムコード生成器。
- 前記第1の読み出しデータと前記第2の読み出しデータとが同一である場合、前記選択列の前記n個のPUFセルの全てが正常PUFセルである、請求項3に記載のランダムコード生成器。
- 前記制御回路は、前記検出回路が、前記データ信号を生成するよう、前記第1の検証環境において、第1の読み出し電圧を前記選択列に提供し、
前記制御回路は、前記検出回路が前記データ信号を生成するよう、前記第2の検証環境において、前記選択列に第2読み出し電圧を提供する、請求項3または4に記載のランダムコード生成器。 - 前記検出回路は、前記第1の検証環境において第1の温度で前記データ信号を生成し、前記検出回路は、前記第2の検証環境において第2の温度で前記データ信号を生成する、請求項3から5の何れか一項に記載のランダムコード生成器。
- 前記検出回路は、前記第1の検証環境において第1の温度で前記データ信号を生成し、前記検出回路は、前記第2の検証環境において第2の温度で前記データ信号を生成する、請求項3から6の何れか一項に記載のランダムコード生成器。
- 前記半導体チップがイネーブルにされる間に、前記制御回路は、前記情報ブロックから少なくとも1つの未設定フラグを検索し、前記検出回路が前記ランダムコードを生成するよう、前記少なくとも1つの未設定フラグに対応する前記PUFセルアレイのPUFセルの少なくとも1つの列をアクティブ化する、請求項3から7の何れか一項に記載のランダムコード生成器。
- m×n個のPUFセルを持つPUFセルアレイを備える、ランダムコード生成器のための制御方法であって、前記制御方法は、
前記PUFセルアレイを登録する段階と、
前記PUFセルアレイのp個のPUFセルを正常PUFセルとして決定し、マッピング情報を生成する段階であって、ここでpはm×nより小さい、段階と、
半導体チップがイネーブルにされる間に、前記マッピング情報に従って前記PUFセルアレイの前記p個の正常PUFセルの状態を読み出し、前記状態に従ってランダムコードを生成する段階と
を含む、制御方法。 - 前記ランダムコード生成器は、情報ブロック、および前記マッピング情報を構成する前記情報ブロックの複数のフラグを備え、前記制御方法は、
第1の読み出しデータが生成されるよう、第1の検証環境において前記PUFセルアレイの選択列を読み出す段階と、
第2の読み出しデータが生成されるよう、第2の検証環境において、前記PUFセルアレイの前記選択列を読み出す段階とをさらに含み、
前記第1の読み出しデータと前記第2の読み出しデータとが同一ではない場合、前記選択列の前記PUFセルのうちの少なくとも1つが信頼性の低いPUFセルであり、前記選択列に対応する前記情報ブロックのフラグが設定される、請求項9に記載の制御方法。 - 前記第1の読み出しデータと前記第2の読み出しデータとが同一である場合、前記選択列の前記PUFセルの全てが正常PUFセルである、請求項10に記載の制御方法。
- 前記第1の読み出しデータが生成されるよう、第1の読み出し電圧が、前記第1の検証環境における前記選択列に提供され、前記第2の読み出しデータが生成されるよう、第2読み出し電圧が、前記第2の検証環境における前記選択列に提供される、請求項10または11に記載の制御方法。
- 前記第1の検証環境において、前記第1の読み出しデータが第1の温度で生成され、前記第2の検証環境において、前記第2の読み出しデータが第2の温度で生成される、請求項10から12の何れか一項に記載の制御方法。
- 前記第1の検証環境において、前記第1の読み出しデータが第1の検出速度で生成され、前記第2の検証環境において、前記第2の読み出しデータが第2の検出速度で生成される、請求項10から13の何れか一項に記載の制御方法。
- 前記半導体チップがイネーブルにされる間に、前記情報ブロックから少なくとも1つの未設定フラグが検索され、前記ランダムコードが生成されるよう、前記少なくとも1つの未設定フラグに対応する前記PUFセルアレイのPUFセルの少なくとも1つの列が読み出される、請求項10から14の何れか一項に記載の制御方法。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201762557170P | 2017-09-12 | 2017-09-12 | |
US62/557,170 | 2017-09-12 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2019054509A JP2019054509A (ja) | 2019-04-04 |
JP6593501B2 true JP6593501B2 (ja) | 2019-10-23 |
Family
ID=63244513
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018042189A Active JP6538908B2 (ja) | 2017-09-12 | 2018-03-08 | エントロピービットを用いたセキュリティシステム |
JP2018139164A Active JP6609354B2 (ja) | 2017-09-12 | 2018-07-25 | 単一のアンチヒューズトランジスタを有するpufユニット |
JP2018156981A Active JP6593501B2 (ja) | 2017-09-12 | 2018-08-24 | ランダムコード生成器および関連するランダムコードの制御方法 |
Family Applications Before (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018042189A Active JP6538908B2 (ja) | 2017-09-12 | 2018-03-08 | エントロピービットを用いたセキュリティシステム |
JP2018139164A Active JP6609354B2 (ja) | 2017-09-12 | 2018-07-25 | 単一のアンチヒューズトランジスタを有するpufユニット |
Country Status (5)
Country | Link |
---|---|
US (4) | US10649735B2 (ja) |
EP (3) | EP3454318B1 (ja) |
JP (3) | JP6538908B2 (ja) |
CN (5) | CN109495243B (ja) |
TW (5) | TWI697809B (ja) |
Families Citing this family (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10911229B2 (en) | 2016-08-04 | 2021-02-02 | Macronix International Co., Ltd. | Unchangeable physical unclonable function in non-volatile memory |
US11258599B2 (en) | 2016-08-04 | 2022-02-22 | Macronix International Co., Ltd. | Stable physically unclonable function |
EP3680800B1 (en) * | 2018-08-10 | 2021-10-27 | Shenzhen Weitongbo Technology Co., Ltd. | Physical unclonable function (puf) device |
US11263331B2 (en) * | 2018-09-27 | 2022-03-01 | Taiwan Semiconductor Manufacturing Company, Ltd. | Electronic device for checking randomness of identification key device, random key checker circuit, and method of checking randomness of electronic device |
EP3640945B1 (en) * | 2018-10-15 | 2021-03-17 | Nxp B.V. | Non-volatile memory with physical unclonable function |
KR20200082982A (ko) * | 2018-12-31 | 2020-07-08 | 삼성전자주식회사 | 물리적 복제방지 기능의 보안을 위한 집적 회로 및 이를 포함하는 장치 |
CN111723408B (zh) * | 2019-03-21 | 2023-06-02 | 中芯国际集成电路制造(上海)有限公司 | 用于生成puf特征码的装置 |
US11121884B2 (en) * | 2019-06-10 | 2021-09-14 | PUFsecurity Corporation | Electronic system capable of self-certification |
CN110309574B (zh) * | 2019-06-25 | 2023-01-06 | 北京智涵芯宇科技有限公司 | 可感知芯片电路物理完整性的puf电路及芯片 |
CN112291056B (zh) * | 2019-07-25 | 2024-02-23 | 熵码科技股份有限公司 | 加密密钥生成器及传输系统 |
US20210051010A1 (en) * | 2019-08-16 | 2021-02-18 | PUFsecurity Corporation | Memory Device Providing Data Security |
CN110491434B (zh) * | 2019-08-23 | 2021-04-02 | 上海华虹宏力半导体制造有限公司 | 一种闪存存储器装置及其编程方法 |
US11456867B2 (en) * | 2019-10-25 | 2022-09-27 | International Business Machines Corporation | Trust-anchoring of cryptographic objects |
US11296096B2 (en) * | 2019-11-08 | 2022-04-05 | Zhuhai Chuangfeixin Technology Co., Ltd. | Antifuse OTP structure with hybrid junctions |
US11217595B2 (en) * | 2020-01-15 | 2022-01-04 | Zhuhai Chuangfeixin Technology Co., Ltd. | Antifuse OTP structure with hybrid device and hybrid junction for select transistor |
US11158641B2 (en) * | 2020-02-12 | 2021-10-26 | Zhuhai Chuangfeixin Technology Co., Ltd. | Antifuse OTP structures with hybrid devices and hybrid junctions |
US11189356B2 (en) * | 2020-02-27 | 2021-11-30 | Taiwan Semiconductor Manufacturing Company, Ltd. | One-time-programmable memory |
US11018143B1 (en) * | 2020-03-12 | 2021-05-25 | Zhuhai Chuangfeixin Technology Co., Ltd. | Antifuse OTP structures with hybrid low-voltage devices |
CN113496988B (zh) | 2020-04-08 | 2023-12-12 | 长鑫存储技术有限公司 | 反熔丝单元及反熔丝阵列 |
US11233663B1 (en) * | 2020-07-22 | 2022-01-25 | Nxp Usa, Inc. | Physically unclonable function having source bias transistors |
US11380379B2 (en) * | 2020-11-02 | 2022-07-05 | Macronix International Co., Ltd. | PUF applications in memories |
CN113009817B (zh) * | 2021-02-08 | 2022-07-05 | 浙江大学 | 一种基于控制器输出状态安全熵的工控系统入侵检测方法 |
US20230139712A1 (en) * | 2021-11-04 | 2023-05-04 | National Yang Ming Chiao Tung University | Circuit apparatus and methods for puf source and generating random digital sequence |
US12099616B2 (en) | 2021-11-15 | 2024-09-24 | International Business Machines Corporation | Physically unclonable function based on a phase change material array |
CN116092623B (zh) * | 2023-04-12 | 2023-07-28 | 四川执象网络有限公司 | 一种基于基层医学质控的健康数据管理方法 |
Family Cites Families (62)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5541996A (en) * | 1994-12-12 | 1996-07-30 | Itt Corporation | Apparatus and method for a pseudo-random number generator for high precision numbers |
US6292394B1 (en) | 2000-06-29 | 2001-09-18 | Saifun Semiconductors Ltd. | Method for programming of a semiconductor memory cell |
EP1359550A1 (fr) | 2001-11-30 | 2003-11-05 | STMicroelectronics S.A. | Régéneration d'une quantité secrète à partir d'un identifiant d'un circuit intégré |
US7136304B2 (en) | 2002-10-29 | 2006-11-14 | Saifun Semiconductor Ltd | Method, system and circuit for programming a non-volatile memory array |
US7177199B2 (en) | 2003-10-20 | 2007-02-13 | Sandisk Corporation | Behavior based programming of non-volatile memory |
US7149114B2 (en) * | 2004-03-17 | 2006-12-12 | Cypress Semiconductor Corp. | Latch circuit and method for writing and reading volatile and non-volatile data to and from the latch |
US6970394B2 (en) | 2004-04-22 | 2005-11-29 | Taiwan Semiconductor Manufacturing Co., Ltd. | Programming method for electrical fuse cell and circuit thereof |
US7133316B2 (en) | 2004-06-02 | 2006-11-07 | Macronix International Co., Ltd. | Program/erase method for P-channel charge trapping memory device |
US7253496B2 (en) * | 2005-06-28 | 2007-08-07 | Cypress Semiconductor Corporation | Antifuse circuit with current regulator for controlling programming current |
US20070061595A1 (en) * | 2005-09-14 | 2007-03-15 | Huang-Chung Chen | Apparatus and method for protecting data |
KR100763353B1 (ko) * | 2006-04-26 | 2007-10-04 | 삼성전자주식회사 | 인접하는 메모리셀과의 커플링 노이즈를 저감시키는불휘발성 반도체 메모리 장치 |
JP2008047702A (ja) * | 2006-08-16 | 2008-02-28 | Nec Electronics Corp | 半導体記憶装置 |
WO2008077240A1 (en) * | 2006-12-22 | 2008-07-03 | Sidense Corp. | Mask programmable anti-fuse architecture |
TWI430275B (zh) * | 2008-04-16 | 2014-03-11 | Magnachip Semiconductor Ltd | 用於程式化非揮發性記憶體裝置之方法 |
WO2010096915A1 (en) * | 2009-02-27 | 2010-09-02 | Sidense Corp. | Low power antifuse sensing scheme with improved reliability |
US8304835B2 (en) * | 2009-03-27 | 2012-11-06 | National Semiconductor Corporation | Configuration and fabrication of semiconductor structure using empty and filled wells |
WO2011086688A1 (ja) * | 2010-01-15 | 2011-07-21 | 三菱電機株式会社 | ビット列生成装置及びビット列生成方法 |
KR101614950B1 (ko) * | 2010-04-12 | 2016-04-25 | 삼성전자주식회사 | 저장 장치에 물리적 식별자를 생성하는 방법 및 기계로 읽을 수 있는 저장 매체 |
US20120314474A1 (en) * | 2011-06-09 | 2012-12-13 | Hsin-Ming Chen | Non-volatile memory cell structure and method for programming and reading the same |
CN102393890B (zh) * | 2011-10-09 | 2014-07-16 | 广州大学 | 一种抗物理入侵和旁路攻击的密码芯片系统及其实现方法 |
JP5831203B2 (ja) * | 2011-12-20 | 2015-12-09 | 富士通株式会社 | 個体別情報生成装置、暗号化装置、認証システム、及び個体別情報生成方法 |
CN104025500B (zh) | 2011-12-29 | 2017-07-25 | 英特尔公司 | 使用在物理上不可克隆的函数的安全密钥存储 |
DE102012102254B4 (de) * | 2012-03-16 | 2020-09-24 | Infineon Technologies Ag | Vorrichtung und Verfahren zur Rekonstruktion einer Bitfolge unter Vorkorrektur |
US9304944B2 (en) * | 2012-03-29 | 2016-04-05 | Broadcom Corporation | Secure memory access controller |
WO2013170387A1 (en) * | 2012-05-18 | 2013-11-21 | Sidense Corp. | Circuit and method for reducing write disturb in a non-volatile memory device |
US8928347B2 (en) * | 2012-09-28 | 2015-01-06 | Intel Corporation | Integrated circuits having accessible and inaccessible physically unclonable functions |
CN104704768B (zh) * | 2012-10-04 | 2018-01-05 | 本质Id有限责任公司 | 用于从用作物理不可克隆功能的存储器中生成密码密钥的系统 |
CN103020549B (zh) * | 2012-11-26 | 2016-05-11 | 北京华大信安科技有限公司 | 存储器的保护装置以及存储装置 |
US8938792B2 (en) | 2012-12-28 | 2015-01-20 | Intel Corporation | Device authentication using a physically unclonable functions based key generation system |
US9390291B2 (en) * | 2012-12-29 | 2016-07-12 | Intel Corporation | Secure key derivation and cryptography logic for integrated circuits |
US9281074B2 (en) * | 2013-05-16 | 2016-03-08 | Ememory Technology Inc. | One time programmable memory cell capable of reducing leakage current and preventing slow bit response |
US10235261B2 (en) | 2013-07-26 | 2019-03-19 | Ictk Holdings Co., Ltd. | Apparatus and method for testing randomness |
US9992031B2 (en) * | 2013-09-27 | 2018-06-05 | Intel Corporation | Dark bits to reduce physically unclonable function error rates |
JP6354172B2 (ja) * | 2014-01-20 | 2018-07-11 | 富士通株式会社 | 半導体集積回路及び認証システム |
US10218517B2 (en) * | 2014-03-25 | 2019-02-26 | Carnegie Mellon University | Methods for generating reliable responses in physical unclonable functions (PUFs) and methods for designing strong PUFs |
US10216484B2 (en) * | 2014-06-10 | 2019-02-26 | Texas Instruments Incorporated | Random number generation with ferroelectric random access memory |
KR102169197B1 (ko) * | 2014-09-16 | 2020-10-22 | 에스케이하이닉스 주식회사 | 향상된 프로그램 효율을 갖는 안티퓨즈 오티피 메모리 셀 및 셀 어레이 |
US10129036B2 (en) | 2014-09-18 | 2018-11-13 | Intel Corporation | Post-processing mechanism for physically unclonable functions |
CN107004380B (zh) | 2014-10-13 | 2020-11-13 | 本质Id有限责任公司 | 包括物理不可克隆功能的加密设备 |
US9460797B2 (en) * | 2014-10-13 | 2016-10-04 | Ememory Technology Inc. | Non-volatile memory cell structure and non-volatile memory apparatus using the same |
US10353638B2 (en) * | 2014-11-18 | 2019-07-16 | Microsemi SoC Corporation | Security method and apparatus to prevent replay of external memory data to integrated circuits having only one-time programmable non-volatile memory |
CN105632543B (zh) * | 2014-11-21 | 2018-03-30 | 松下知识产权经营株式会社 | 具有防篡改性的非易失性存储装置及集成电路卡 |
EP3238199B1 (en) | 2014-12-24 | 2020-06-17 | Intrinsic ID B.V. | Secure key generation from biased physical unclonable function |
US11115022B2 (en) * | 2015-05-07 | 2021-09-07 | Northwestern University | System and method for integrated circuit usage tracking circuit with fast tracking time for hardware security and re-configurability |
CN104836669B (zh) * | 2015-05-08 | 2018-04-06 | 东南大学 | 一种基于sram puf的安全认证方法及一种终端、认证系统 |
JP6617924B2 (ja) * | 2015-06-18 | 2019-12-11 | パナソニックIpマネジメント株式会社 | 耐タンパ性を有する不揮発性メモリ装置および集積回路カード、不揮発性メモリ装置の認証方法、個体識別情報生成方法 |
JP6587188B2 (ja) * | 2015-06-18 | 2019-10-09 | パナソニックIpマネジメント株式会社 | 乱数処理装置、集積回路カード、および乱数処理方法 |
EP3113409B1 (en) * | 2015-07-01 | 2024-09-18 | Secure-IC SAS | Embedded test circuit for physically unclonable function |
EP3332402B1 (en) * | 2015-08-06 | 2020-10-07 | Intrinsic ID B.V. | Cryptographic device having physical unclonable function |
WO2017025597A1 (en) | 2015-08-11 | 2017-02-16 | Koninklijke Philips N.V. | Key sharing device and method |
US9971566B2 (en) * | 2015-08-13 | 2018-05-15 | Arizona Board Of Regents Acting For And On Behalf Of Northern Arizona University | Random number generating systems and related methods |
CN105007285B (zh) * | 2015-08-19 | 2018-07-24 | 南京万道电子技术有限公司 | 一种基于物理不可克隆函数的密钥保护方法和安全芯片 |
US10142103B2 (en) * | 2015-12-07 | 2018-11-27 | The Boeing Company | Hardware assisted fast pseudorandom number generation |
CA2952941C (en) * | 2016-01-08 | 2018-12-11 | Sidense Corp. | Puf value generation using an anti-fuse memory array |
US9613714B1 (en) * | 2016-01-19 | 2017-04-04 | Ememory Technology Inc. | One time programming memory cell and memory array for physically unclonable function technology and associated random code generating method |
CN105743645B (zh) * | 2016-01-25 | 2019-06-18 | 清华大学 | 基于puf的流秘钥生成装置、方法及数据加密、解密方法 |
CN106020771B (zh) | 2016-05-31 | 2018-07-20 | 东南大学 | 一种基于puf的伪随机序列发生器 |
US10438025B2 (en) * | 2016-10-04 | 2019-10-08 | Taiwan Semiconductor Manufacturing Co., Ltd. | Self-destruct SRAM-based authentication circuit |
US10122538B2 (en) * | 2016-10-12 | 2018-11-06 | Ememory Technology Inc. | Antifuse physically unclonable function unit and associated control method |
US9779832B1 (en) | 2016-12-07 | 2017-10-03 | Sandisk Technologies Llc | Pulsed control line biasing in memory |
JP2018113415A (ja) * | 2017-01-13 | 2018-07-19 | ルネサスエレクトロニクス株式会社 | 半導体装置 |
US11522724B2 (en) * | 2017-12-11 | 2022-12-06 | International Business Machines Corporation | SRAM as random number generator |
-
2018
- 2018-03-08 EP EP18160641.9A patent/EP3454318B1/en active Active
- 2018-03-08 JP JP2018042189A patent/JP6538908B2/ja active Active
- 2018-03-08 US US15/915,074 patent/US10649735B2/en active Active
- 2018-07-17 US US16/038,143 patent/US10177924B1/en active Active
- 2018-07-25 JP JP2018139164A patent/JP6609354B2/ja active Active
- 2018-07-27 EP EP18185959.6A patent/EP3454319B1/en active Active
- 2018-08-03 TW TW107126986A patent/TWI697809B/zh active
- 2018-08-20 CN CN201810945512.3A patent/CN109495243B/zh active Active
- 2018-08-20 TW TW107128902A patent/TWI677152B/zh active
- 2018-08-24 US US16/111,688 patent/US10691414B2/en active Active
- 2018-08-24 CN CN201810971268.8A patent/CN109493902B/zh active Active
- 2018-08-24 TW TW107129581A patent/TWI684893B/zh active
- 2018-08-24 CN CN201810971534.7A patent/CN109493898B/zh active Active
- 2018-08-24 EP EP18190627.2A patent/EP3454320B1/en active Active
- 2018-08-24 JP JP2018156981A patent/JP6593501B2/ja active Active
- 2018-09-07 TW TW107131405A patent/TWI693530B/zh active
- 2018-09-07 CN CN201811041352.6A patent/CN109558339B/zh active Active
- 2018-09-10 CN CN201811050013.4A patent/CN109493908B/zh active Active
- 2018-09-10 US US16/125,779 patent/US10664239B2/en active Active
- 2018-09-10 TW TW107131651A patent/TWI673714B/zh active
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6593501B2 (ja) | ランダムコード生成器および関連するランダムコードの制御方法 | |
JP6479226B2 (ja) | 物理複製困難関数技術のためのワンタイムプログラミングメモリセルおよびメモリアレイならびに関連するランダムコード生成方法 | |
EP3576341B1 (en) | Random code generator and associated random code generating method | |
JP6855668B2 (ja) | 不揮発性メモリを伴うランダム符号発生器 | |
US9436845B2 (en) | Physically unclonable fuse using a NOR type memory array | |
CN113767437A (zh) | 用于内容可寻址存储器单元的设备、系统及方法 | |
US10199118B2 (en) | One-time programmable (OTP) memory device for reading multiple fuse bits | |
JP6602430B2 (ja) | 異なるセルを有するランダムコード発生器および関連する制御方法 | |
JP4921985B2 (ja) | 不揮発性半導体記憶装置 | |
US10885997B2 (en) | One time programmable memory cell (OTP) including main OTP cell transistor, redundant OTP transistor, and access transistor | |
US20180232267A1 (en) | Memory device, memory controller and operation method thereof | |
CN110827908B (zh) | 存储器单元及存储器系统 | |
TWI514396B (zh) | 非揮發性記憶體之冗餘系統 | |
KR20150115991A (ko) | 원-타임 프로그램 메모리 | |
JP4302049B2 (ja) | 不揮発性半導体記憶装置 | |
TWI816451B (zh) | 用於物理不可複製技術的磁阻式隨機存取記憶體以及相關隨機碼產生方法 | |
US20230307014A1 (en) | Sensing module, memory device, and sensing method applied to identify un-programmed/programmed state of non-volatile memory cell | |
CN113362870A (zh) | 具有otp单元的mram存储器 | |
JP2007149186A (ja) | 不揮発性半導体記憶装置 | |
JP2007265482A (ja) | 半導体装置 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20180827 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20190730 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20190827 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20190909 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6593501 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |