JP6695805B2 - 部品が本質的な特徴に基づいて起動される集積回路 - Google Patents
部品が本質的な特徴に基づいて起動される集積回路 Download PDFInfo
- Publication number
- JP6695805B2 JP6695805B2 JP2016552915A JP2016552915A JP6695805B2 JP 6695805 B2 JP6695805 B2 JP 6695805B2 JP 2016552915 A JP2016552915 A JP 2016552915A JP 2016552915 A JP2016552915 A JP 2016552915A JP 6695805 B2 JP6695805 B2 JP 6695805B2
- Authority
- JP
- Japan
- Prior art keywords
- integrated circuit
- generator
- unique code
- configuration data
- configuration
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3278—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Physics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Semiconductor Integrated Circuits (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| EP14290043.0 | 2014-02-19 | ||
| EP14290043.0A EP2911086A1 (en) | 2014-02-19 | 2014-02-19 | Integrated circuit with parts activated based on intrinsic features |
| PCT/EP2015/053505 WO2015124673A1 (en) | 2014-02-19 | 2015-02-19 | Integrated circuit with parts activated based on intrinsic features |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2017512337A JP2017512337A (ja) | 2017-05-18 |
| JP2017512337A5 JP2017512337A5 (enExample) | 2018-03-29 |
| JP6695805B2 true JP6695805B2 (ja) | 2020-05-20 |
Family
ID=50774788
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2016552915A Active JP6695805B2 (ja) | 2014-02-19 | 2015-02-19 | 部品が本質的な特徴に基づいて起動される集積回路 |
Country Status (5)
| Country | Link |
|---|---|
| US (1) | US10833878B2 (enExample) |
| EP (2) | EP2911086A1 (enExample) |
| JP (1) | JP6695805B2 (enExample) |
| CN (1) | CN106164918B (enExample) |
| WO (1) | WO2015124673A1 (enExample) |
Families Citing this family (15)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2019507538A (ja) * | 2016-01-20 | 2019-03-14 | ルネサス・エレクトロニクス・ヨーロッパ・ゲゼルシャフト・ミット・ベシュレンクテル・ハフツングRenesas Electronics Europe Gmbh | 偽造防止機能を備えた集積回路 |
| US10534882B2 (en) | 2016-03-29 | 2020-01-14 | Qualcomm Incorporated | Method and apparatus for configuring an integrated circuit with a requested feature set |
| US10911229B2 (en) | 2016-08-04 | 2021-02-02 | Macronix International Co., Ltd. | Unchangeable physical unclonable function in non-volatile memory |
| US10715340B2 (en) | 2016-08-04 | 2020-07-14 | Macronix International Co., Ltd. | Non-volatile memory with security key storage |
| US11258599B2 (en) | 2016-08-04 | 2022-02-22 | Macronix International Co., Ltd. | Stable physically unclonable function |
| US10855477B2 (en) | 2016-08-04 | 2020-12-01 | Macronix International Co., Ltd. | Non-volatile memory with physical unclonable function and random number generator |
| EP3407335B1 (en) * | 2017-05-22 | 2023-07-26 | Macronix International Co., Ltd. | Non-volatile memory based physically unclonable function with random number generator |
| FR3074933B1 (fr) * | 2017-12-07 | 2021-05-21 | Algodone | Systeme et procede de licence et de mesure d'utilisation d'un bloc ip |
| JP2019121884A (ja) | 2017-12-28 | 2019-07-22 | 三菱重工業株式会社 | 集積回路、制御装置、情報配信方法及び情報配信システム |
| KR101989149B1 (ko) * | 2018-02-09 | 2019-06-13 | 성균관대학교산학협력단 | PUF(Physically Unclonable Function) 셀 재조합 방법 및 장치와, PUF 회로 |
| US10944557B2 (en) | 2018-04-25 | 2021-03-09 | Nxp B.V. | Secure activation of functionality in a data processing system |
| US11380379B2 (en) | 2020-11-02 | 2022-07-05 | Macronix International Co., Ltd. | PUF applications in memories |
| US12423434B2 (en) * | 2022-12-05 | 2025-09-23 | Cisco Technology, Inc. | On-demand and secure hardware license-based SKU creation for ASICs |
| EP4630943A1 (en) * | 2022-12-05 | 2025-10-15 | Cisco Technology, Inc. | On-demand and secure hardware license-based sku creation for asics |
| CN118395517B (zh) * | 2024-06-25 | 2024-09-06 | 北京芯驰半导体科技股份有限公司 | 针对芯片开发的信息处理方法、系统及电子设备 |
Family Cites Families (45)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CA2073495C (en) * | 1992-07-08 | 1999-01-12 | Michael Wright | Option selection and control |
| US5530753A (en) * | 1994-08-15 | 1996-06-25 | International Business Machines Corporation | Methods and apparatus for secure hardware configuration |
| US6161213A (en) * | 1999-02-17 | 2000-12-12 | Icid, Llc | System for providing an integrated circuit with a unique identification |
| US20010032318A1 (en) * | 1999-12-03 | 2001-10-18 | Yip Kun Wah | Apparatus and method for protecting configuration data in a programmable device |
| US6425116B1 (en) * | 2000-03-30 | 2002-07-23 | Koninklijke Philips Electronics N.V. | Automated design of digital signal processing integrated circuit |
| US6931543B1 (en) * | 2000-11-28 | 2005-08-16 | Xilinx, Inc. | Programmable logic device with decryption algorithm and decryption key |
| EP1227385A3 (en) * | 2001-01-24 | 2005-11-23 | Matsushita Electric Industrial Co., Ltd. | Semiconductor integrated circuit |
| US20020129261A1 (en) * | 2001-03-08 | 2002-09-12 | Cromer Daryl Carvis | Apparatus and method for encrypting and decrypting data recorded on portable cryptographic tokens |
| GB0114317D0 (en) * | 2001-06-13 | 2001-08-01 | Kean Thomas A | Method of protecting intellectual property cores on field programmable gate array |
| US7162644B1 (en) * | 2002-03-29 | 2007-01-09 | Xilinx, Inc. | Methods and circuits for protecting proprietary configuration data for programmable logic devices |
| US7840803B2 (en) * | 2002-04-16 | 2010-11-23 | Massachusetts Institute Of Technology | Authentication of integrated circuits |
| US7469338B2 (en) * | 2002-07-29 | 2008-12-23 | Broadcom Corporation | System and method for cryptographic control of system configurations |
| DE10340861A1 (de) * | 2003-09-04 | 2005-04-07 | Infineon Technologies Ag | Prozessorschaltung und Verfahren zum Zuordnen eines Logikchips zu einem Speicherchip |
| US7802085B2 (en) * | 2004-02-18 | 2010-09-21 | Intel Corporation | Apparatus and method for distributing private keys to an entity with minimal secret, unique information |
| CN101036340A (zh) * | 2004-10-04 | 2007-09-12 | 皇家飞利浦电子股份有限公司 | 用于物理令牌的双向纠错 |
| EP1842203A4 (en) * | 2004-11-12 | 2011-03-23 | Verayo Inc | KEYS OF VOLATILE DEVICES, AND THEIR APPLICATIONS |
| JP2008545323A (ja) * | 2005-07-07 | 2008-12-11 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 物の真正性を検証する方法、装置及びシステム |
| ATE427501T1 (de) * | 2005-08-10 | 2009-04-15 | Nxp Bv | Prufen einer integrierten schaltung, die geheiminformationen enthalt |
| US7759968B1 (en) * | 2006-09-27 | 2010-07-20 | Xilinx, Inc. | Method of and system for verifying configuration data |
| WO2008056612A1 (en) * | 2006-11-06 | 2008-05-15 | Panasonic Corporation | Information security apparatus |
| US7778074B2 (en) * | 2007-03-23 | 2010-08-17 | Sigmatel, Inc. | System and method to control one time programmable memory |
| CN101682612B (zh) * | 2007-04-12 | 2013-02-06 | 本质Id有限责任公司 | 受控的功能激活 |
| US8290150B2 (en) * | 2007-05-11 | 2012-10-16 | Validity Sensors, Inc. | Method and system for electronically securing an electronic device using physically unclonable functions |
| EP2191410B1 (en) * | 2007-08-22 | 2014-10-08 | Intrinsic ID B.V. | Identification of devices using physically unclonable functions |
| US8166366B1 (en) * | 2007-10-22 | 2012-04-24 | Xilinx, Inc. | Partial configuration of programmable circuitry with validation |
| DE102008003946A1 (de) * | 2008-01-11 | 2009-07-23 | Micronas Gmbh | Schaltung und Verfahren zur Generierung einer echten, schaltungsspezifischen und zeitinvarianten Zufallszahl |
| US7761714B2 (en) * | 2008-10-02 | 2010-07-20 | Infineon Technologies Ag | Integrated circuit and method for preventing an unauthorized access to a digital value |
| TWI498827B (zh) * | 2008-11-21 | 2015-09-01 | Verayo Inc | 非連網射頻辨識裝置物理不可複製功能之鑑認技術 |
| FR2948793B1 (fr) * | 2009-07-28 | 2014-10-31 | Thales Sa | Procede securise de reconstruction d'une mesure de reference d'une donnee confidentielle a partir d'une mesure bruitee de cette donne, notamment pour la generation de cles cryptographiques |
| US8387071B2 (en) * | 2009-08-28 | 2013-02-26 | Empire Technology Development, Llc | Controlling integrated circuits including remote activation or deactivation |
| US8402401B2 (en) * | 2009-11-09 | 2013-03-19 | Case Western University | Protection of intellectual property cores through a design flow |
| WO2011088074A2 (en) * | 2010-01-12 | 2011-07-21 | Stc. Unm | System and methods for generating unclonable security keys in integrated circuits |
| FR2955394B1 (fr) * | 2010-01-18 | 2012-01-06 | Inst Telecom Telecom Paristech | Circuit integre en silicium comportant une fonction physiquement non copiable, procede et systeme de test d'un tel circuit |
| US20120137137A1 (en) * | 2010-11-30 | 2012-05-31 | Brickell Ernest F | Method and apparatus for key provisioning of hardware devices |
| US8418006B1 (en) * | 2010-12-07 | 2013-04-09 | Xilinx, Inc. | Protecting a design for an integrated circuit using a unique identifier |
| US8427193B1 (en) * | 2010-12-07 | 2013-04-23 | Xilinx, Inc. | Intellectual property core protection for integrated circuits |
| WO2012122994A1 (en) * | 2011-03-11 | 2012-09-20 | Kreft Heinz | Off-line transfer of electronic tokens between peer-devices |
| JP5839659B2 (ja) * | 2011-06-20 | 2016-01-06 | ルネサスエレクトロニクス株式会社 | 半導体装置 |
| JP5770026B2 (ja) * | 2011-06-20 | 2015-08-26 | ルネサスエレクトロニクス株式会社 | 半導体装置 |
| US8581618B1 (en) * | 2012-02-14 | 2013-11-12 | Social Silicon, Inc. | Apparatus for controlling the usability of intellectual property within a programmable device and method of using |
| US8750502B2 (en) * | 2012-03-22 | 2014-06-10 | Purdue Research Foundation | System on chip and method for cryptography using a physically unclonable function |
| US8885819B2 (en) * | 2012-12-27 | 2014-11-11 | Intel Corporation | Fuse attestation to secure the provisioning of secret keys during integrated circuit manufacturing |
| US9716708B2 (en) * | 2013-09-13 | 2017-07-25 | Microsoft Technology Licensing, Llc | Security certificates for system-on-chip security |
| US9590636B1 (en) * | 2013-12-03 | 2017-03-07 | Marvell International Ltd. | Method and apparatus for validating a system-on-chip based on a silicon fingerprint and a unique response code |
| US11329833B2 (en) * | 2017-09-28 | 2022-05-10 | Intel Corporation | Programmable device key provisioning |
-
2014
- 2014-02-19 EP EP14290043.0A patent/EP2911086A1/en not_active Withdrawn
-
2015
- 2015-02-19 CN CN201580019225.4A patent/CN106164918B/zh active Active
- 2015-02-19 US US15/120,207 patent/US10833878B2/en active Active
- 2015-02-19 JP JP2016552915A patent/JP6695805B2/ja active Active
- 2015-02-19 EP EP15705989.0A patent/EP2973198B1/en active Active
- 2015-02-19 WO PCT/EP2015/053505 patent/WO2015124673A1/en not_active Ceased
Also Published As
| Publication number | Publication date |
|---|---|
| CN106164918B (zh) | 2020-01-31 |
| EP2973198B1 (en) | 2018-04-04 |
| US10833878B2 (en) | 2020-11-10 |
| JP2017512337A (ja) | 2017-05-18 |
| CN106164918A (zh) | 2016-11-23 |
| EP2973198A1 (en) | 2016-01-20 |
| WO2015124673A1 (en) | 2015-08-27 |
| EP2911086A1 (en) | 2015-08-26 |
| US20170078105A1 (en) | 2017-03-16 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP6695805B2 (ja) | 部品が本質的な特徴に基づいて起動される集積回路 | |
| US10521618B1 (en) | Methods and apparatus for secure root key provisioning | |
| KR102469232B1 (ko) | 고유 내부 식별자를 갖는 암호화 asic | |
| US8732468B2 (en) | Protecting hardware circuit design by secret sharing | |
| CN104252881B (zh) | 半导体集成电路及系统 | |
| US10819514B2 (en) | Electronic component of electronic device, method of starting electronic device and encryption method | |
| CN113039545A (zh) | 设备的安全引导辅助及相关系统、方法和设备 | |
| US20150188707A1 (en) | Method for safeguarding a system-on-a-chip | |
| Maes et al. | A pay-per-use licensing scheme for hardware IP cores in recent SRAM-based FPGAs | |
| US20070237325A1 (en) | Method and apparatus to improve security of cryptographic systems | |
| CN106415585A (zh) | 安全启动期间的密钥提取 | |
| CN105515763B (zh) | 用于经由逻辑门加密来提高机密性的系统和方法 | |
| CN102027707A (zh) | 具有保密软件映像的集成电路及其方法 | |
| US11874928B2 (en) | Security device, electronic device, secure boot management system, method for generating boot image, and method for executing boot chain | |
| EP1785902B1 (en) | Decryption key table access control on ASIC or ASSP | |
| US8983073B1 (en) | Method and apparatus for restricting the use of integrated circuits | |
| Roy et al. | Protecting bus-based hardware IP by secret sharing | |
| WO2025171170A1 (en) | Continuous impairment of a chip upon detecting a damaged package | |
| CN115968540B (zh) | 安全组件和操作方法 | |
| EP3460705B1 (en) | Distributed deployment of unique firmware | |
| Unterstein et al. | SCA secure and updatable crypto engines for FPGA SoC bitstream decryption | |
| JP2004005267A (ja) | 遊技機制御用チップ及び遊技機制御方法 | |
| US12488092B2 (en) | Using root-of-trust (ROT) to continuously monitor device operation for impairment | |
| CN102236754B (zh) | 数据保密方法以及使用此数据保密方法的电子装置 |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180213 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20180213 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20181218 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20181219 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20190318 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20190402 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20190701 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20190716 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20191015 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20200324 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20200422 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 6695805 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |