JP6792970B2 - 集積回路、集積回路を保護する方法及びコンピュータプログラム製品 - Google Patents
集積回路、集積回路を保護する方法及びコンピュータプログラム製品 Download PDFInfo
- Publication number
- JP6792970B2 JP6792970B2 JP2016137595A JP2016137595A JP6792970B2 JP 6792970 B2 JP6792970 B2 JP 6792970B2 JP 2016137595 A JP2016137595 A JP 2016137595A JP 2016137595 A JP2016137595 A JP 2016137595A JP 6792970 B2 JP6792970 B2 JP 6792970B2
- Authority
- JP
- Japan
- Prior art keywords
- critical component
- security
- integrated circuit
- active shield
- shield
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 17
- 238000004590 computer program Methods 0.000 title claims description 11
- 238000012545 processing Methods 0.000 claims description 10
- 238000003860 storage Methods 0.000 claims description 10
- 230000000873 masking effect Effects 0.000 claims description 8
- 230000006870 function Effects 0.000 description 13
- 238000010586 diagram Methods 0.000 description 12
- 238000012886 linear function Methods 0.000 description 12
- 238000013507 mapping Methods 0.000 description 5
- 238000013461 design Methods 0.000 description 4
- 238000004519 manufacturing process Methods 0.000 description 4
- 230000002829 reductive effect Effects 0.000 description 3
- 238000012360 testing method Methods 0.000 description 3
- 239000004020 conductor Substances 0.000 description 2
- 125000004122 cyclic group Chemical group 0.000 description 2
- 238000011161 development Methods 0.000 description 2
- 238000010884 ion-beam technique Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 238000004458 analytical method Methods 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 230000006835 compression Effects 0.000 description 1
- 238000007906 compression Methods 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000003745 diagnosis Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000000670 limiting effect Effects 0.000 description 1
- 239000002184 metal Substances 0.000 description 1
- 239000013307 optical fiber Substances 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 238000010998 test method Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
- G06F21/87—Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1458—Protection against unauthorised use of memory or access to memory by checking the subject access rights
- G06F12/1466—Key-lock mechanism
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/073—Special arrangements for circuits, e.g. for protecting identification code in memory
- G06K19/07309—Means for preventing undesired reading or writing from or onto record carriers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/073—Special arrangements for circuits, e.g. for protecting identification code in memory
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/073—Special arrangements for circuits, e.g. for protecting identification code in memory
- G06K19/07309—Means for preventing undesired reading or writing from or onto record carriers
- G06K19/07372—Means for preventing undesired reading or writing from or onto record carriers by detecting tampering with the circuit
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/0806—Details of the card
- G07F7/0813—Specific details related to card security
- G07F7/082—Features insuring the integrity of the data on or in the card
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H01—ELECTRIC ELEMENTS
- H01L—SEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
- H01L23/00—Details of semiconductor or other solid state devices
- H01L23/57—Protection from inspection, reverse engineering or tampering
- H01L23/573—Protection from inspection, reverse engineering or tampering using passive means
-
- H—ELECTRICITY
- H01—ELECTRIC ELEMENTS
- H01L—SEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
- H01L23/00—Details of semiconductor or other solid state devices
- H01L23/57—Protection from inspection, reverse engineering or tampering
- H01L23/576—Protection from inspection, reverse engineering or tampering using active circuits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
- H04L9/004—Countermeasures against attacks on cryptographic mechanisms for fault attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2133—Verifying human interaction, e.g., Captcha
-
- H—ELECTRICITY
- H01—ELECTRIC ELEMENTS
- H01L—SEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
- H01L23/00—Details of semiconductor or other solid state devices
- H01L23/52—Arrangements for conducting electric current within the device in operation from one component to another, i.e. interconnections, e.g. wires, lead frames
- H01L23/522—Arrangements for conducting electric current within the device in operation from one component to another, i.e. interconnections, e.g. wires, lead frames including external interconnections consisting of a multilayer structure of conductive and insulating layers inseparably formed on the semiconductor body
- H01L23/5222—Capacitive arrangements or effects of, or between wiring layers
- H01L23/5225—Shielding layers formed together with wiring layers
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Condensed Matter Physics & Semiconductors (AREA)
- Power Engineering (AREA)
- Bioethics (AREA)
- Social Psychology (AREA)
- Storage Device Security (AREA)
- Semiconductor Integrated Circuits (AREA)
Description
102 最上層
104 下層
106 ICコンポーネント
108 アクティブシールド
200 ブロック図
202 シールドコントローラ
204 シールドの入力
206 シールドの出力
300 ブロック図
302 キーストア
304 暗号化されたメモリ
306 メモリ暗号化ブロック
308 中央処理装置
310 XORゲート
312 真性乱数生成器
400 ブロック図
402 シールドコントローラ
404 マスキングユニット
406 アンマスキングユニット
500 アクティブシールド実装
502 シールドコントローラ
504 スライス
506 ICコンポーネント
508 アクティブシールド
510 組み合わせ論理及びメモリ
512 組み合わせ論理及び任意的なメモリ
600 アクティブシールド実装データフロー
602 擬似乱数生成器
604 Nビット暗号化
606 Nビットカウンタ
608 スライス一次関数を含むアクティブシールド
610 バッファ
612 擬似乱数生成器
614 スライス一次関数
616 ハッシュ関数
618 XORゲート
620 XORゲート
Claims (15)
- 第1の層に存在するとともにランダム信号を生成するアクティブシールドと、第2の層に存在する少なくとも1つのセキュリティクリティカルコンポーネントとを備える集積回路であり、前記セキュリティクリティカルコンポーネントは、前記ランダム信号に基づき前記セキュリティクリティカルコンポーネントの少なくともある部分へのアクセスを可能とするアクセスキーを生成するように構成され、
前記アクティブシールドは前記ランダム信号を前記セキュリティクリティカルコンポーネントに伝送する導電線を有し、前記アクティブシールドの前記導電線が損傷している場合に、前記アクティブシールドからの前記ランダム信号はもとのまま前記セキュリティクリティカルコンポーネントに届かず、前記セキュリティクリティカルコンポーネントは、前記アクティブシールドが送信する前記ランダム信号に基づくアクセスキーとは異なる、誤ったアクセスキーを生成し、前記セキュリティクリティカルコンポーネントの前記部分にアクセスすることができなくなる、集積回路。 - 前記セキュリティクリティカルコンポーネントは、前記アクセスキーを用いて、前記セキュリティクリティカルコンポーネントに含まれる記憶装置のコンテンツへのアクセスを可能にするように更に構成される、請求項1に記載の集積回路。
- 前記コンテンツは暗号化されたコンテンツであり、前記アクセスキーは前記暗号化されたコンテンツを復号するための復号キーを含む、請求項2に記載の集積回路。
- 前記アクセスキーは、前記アクティブシールドの前記出力値に基づくとともに、固定の乱数に基づく、請求項1〜3のいずれか一項に記載の集積回路。
- 前記セキュリティクリティカルコンポーネントは、前記アクティブシールドの前記出力値及び前記固定の乱数に対して排他的論理和演算を行うことによって、前記アクセスキーを生成するように更に構成される、請求項4に記載の集積回路。
- 前記セキュリティクリティカルコンポーネントは、入力値を前記アクティブシールドへ提供するように更に構成され、前記入力値は固定の乱数シード値に基づく、請求項1〜5のいずれか一項に記載の集積回路。
- 前記セキュリティクリティカルコンポーネントは、前記入力値を前記アクティブシールドへ提供する前に、前記入力値を可変ランダム値でマスクするように更に構成される、請求項6に記載の集積回路。
- 前記セキュリティクリティカルコンポーネントは、前記可変ランダム値を用いて前記アクティブシールドの前記出力値をアンマスクするように更に構成される、請求項7に記載の集積回路。
- 前記セキュリティクリティカルコンポーネントは、ブールマスキングを使用するように更に構成される、請求項8に記載の集積回路。
- 前記セキュリティクリティカルコンポーネントは、前記入力値をマスクするとともに前記出力値をアンマスクするように構成されるシールドコントローラを備える、請求項8又は9に記載の集積回路。
- 前記アクセスが無効である場合に、前記セキュリティクリティカルコンポーネントは、エラー信号を生成するように更に構成される、請求項1〜10のいずれか一項に記載の集積回路。
- 請求項1〜11のいずれか一項に記載の集積回路を備えるスマートカード。
- 請求項1〜11のいずれか一項に記載の集積回路を備える電子識別文書。
- 集積回路を保護する方法であり、前記集積回路は、第1の層に存在するとともにランダム信号を生成するアクティブシールドと、第2の層に存在する少なくとも1つのセキュリティクリティカルコンポーネントとを備え、前記セキュリティクリティカルコンポーネントは、前記ランダム信号に基づき前記セキュリティクリティカルコンポーネントの少なくともある部分へのアクセスを可能とするアクセスキーを生成し、
前記アクティブシールドは前記ランダム信号を前記セキュリティクリティカルコンポーネントに伝送する導電線を有し、前記アクティブシールドの前記導電線が損傷している場合に、前記アクティブシールドからの前記ランダム信号はもとのまま前記セキュリティクリティカルコンポーネントに届かず、前記セキュリティクリティカルコンポーネントは、前記アクティブシールドが送信する前記ランダム信号に基づくアクセスキーとは異なる、誤ったアクセスキーを生成し、前記セキュリティクリティカルコンポーネントの前記部分にアクセスすることができなくなる、集積回路を保護する方法。 - 命令を含むコンピュータプログラム製品であり、前記集積回路が備える処理装置によって前記コンピュータプログラム製品が実行されるときに、前記処理装置に請求項14に記載の方法を行わせる、コンピュータプログラム製品。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP15290240.9 | 2015-09-23 | ||
EP15290240.9A EP3147830B1 (en) | 2015-09-23 | 2015-09-23 | Protecting an integrated circuit |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2017063401A JP2017063401A (ja) | 2017-03-30 |
JP6792970B2 true JP6792970B2 (ja) | 2020-12-02 |
Family
ID=54476874
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2016137595A Active JP6792970B2 (ja) | 2015-09-23 | 2016-07-12 | 集積回路、集積回路を保護する方法及びコンピュータプログラム製品 |
Country Status (5)
Country | Link |
---|---|
US (1) | US10282312B2 (ja) |
EP (1) | EP3147830B1 (ja) |
JP (1) | JP6792970B2 (ja) |
KR (1) | KR20170035820A (ja) |
CN (1) | CN106548100B (ja) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018106509A1 (en) * | 2016-12-05 | 2018-06-14 | Cryptography Research Inc. | Backside security shield |
US10573605B2 (en) * | 2016-12-13 | 2020-02-25 | University Of Florida Research Foundation, Incorporated | Layout-driven method to assess vulnerability of ICs to microprobing attacks |
CN108733311B (zh) * | 2017-04-17 | 2021-09-10 | 伊姆西Ip控股有限责任公司 | 用于管理存储系统的方法和设备 |
US10798075B2 (en) * | 2018-01-29 | 2020-10-06 | International Business Machines Corporation | Interface layer obfuscation and usage thereof |
CN109100635B (zh) * | 2018-07-11 | 2021-06-29 | 北京智芯微电子科技有限公司 | 对多通道金属屏蔽布线层进行完整性检测的电路及方法 |
US10839109B2 (en) * | 2018-11-14 | 2020-11-17 | Massachusetts Institute Of Technology | Integrated circuit (IC) portholes and related techniques |
US11606688B2 (en) | 2019-02-20 | 2023-03-14 | Coretigo Ltd. | Secure key exchange mechanism in a wireless communication system |
US12039091B2 (en) * | 2021-10-07 | 2024-07-16 | Duke University | Integrated circuit protections against removal and oracle-guided attacks |
Family Cites Families (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2738971B1 (fr) * | 1995-09-19 | 1997-10-10 | Schlumberger Ind Sa | Procede de determination d'une cle de cryptage associee a un circuit integre |
AT408925B (de) * | 1996-10-22 | 2002-04-25 | Posch Reinhard Dr | Anordnung zum schutz von elektronischen recheneinheiten, insbesondere von chipkarten |
US7005733B2 (en) | 1999-12-30 | 2006-02-28 | Koemmerling Oliver | Anti tamper encapsulation for an integrated circuit |
ATE350766T1 (de) * | 2000-08-21 | 2007-01-15 | Infineon Technologies Ag | Vorrichtung zum schutz einer integrierten schaltung |
DE10044837C1 (de) | 2000-09-11 | 2001-09-13 | Infineon Technologies Ag | Schaltungsanordnung und Verfahren zum Detektieren eines unerwünschten Angriffs auf eine integrierte Schaltung |
DE10223176B3 (de) * | 2002-05-24 | 2004-01-22 | Infineon Technologies Ag | Integrierte Schaltung mit sicherheitskritischen Schaltungskomponenten |
FR2864667B1 (fr) | 2003-12-29 | 2006-02-24 | Commissariat Energie Atomique | Protection d'une puce de circuit integre contenant des donnees confidentielles |
WO2005085972A1 (en) | 2004-02-24 | 2005-09-15 | Koninklijke Philips Electronics N.V. | Ic intrusion detection |
EP2615641B1 (en) | 2006-01-24 | 2015-07-01 | Nds Limited | Chip attack protection |
WO2007091210A2 (en) * | 2006-02-09 | 2007-08-16 | Nxp B.V. | Circuit arrangement, data processing device comprising such circuit arrangement as well as method for identifying an attack on such circuit arrangement |
JP4349389B2 (ja) * | 2006-07-28 | 2009-10-21 | ソニー株式会社 | データ記憶装置、および、通信装置 |
KR101299602B1 (ko) | 2007-03-27 | 2013-08-26 | 삼성전자주식회사 | 리버스 엔지니어링을 보호하는 집적회로 |
US8615085B2 (en) * | 2009-09-29 | 2013-12-24 | Zamtec Ltd | Encrypted communication system with limited number of stored encryption key retrievals |
EP3435234A1 (en) | 2010-01-12 | 2019-01-30 | Stc.Unm | System and methods for generating unclonable security keys in integrated circuits |
KR101665562B1 (ko) * | 2010-11-05 | 2016-10-25 | 삼성전자주식회사 | 검출 회로, 그 검출 방법, 및 이를 포함하는 메모리 시스템 |
US20130141137A1 (en) | 2011-06-01 | 2013-06-06 | ISC8 Inc. | Stacked Physically Uncloneable Function Sense and Respond Module |
JP2013045407A (ja) * | 2011-08-26 | 2013-03-04 | Renesas Electronics Corp | 半導体装置 |
EP2780938B1 (en) * | 2011-11-18 | 2015-09-30 | Tubitak | Active shield with electrically configurable interconnections |
US9323950B2 (en) * | 2012-07-19 | 2016-04-26 | Atmel Corporation | Generating signatures using a secure device |
US10771448B2 (en) * | 2012-08-10 | 2020-09-08 | Cryptography Research, Inc. | Secure feature and key management in integrated circuits |
KR20140034332A (ko) | 2012-08-14 | 2014-03-20 | 삼성전자주식회사 | 보안 장치 및 이를 구비하는 집적 회로 |
EP2819049B1 (en) | 2013-06-27 | 2015-11-18 | Nxp B.V. | Device with capacitive security shield |
US9171810B2 (en) * | 2013-11-21 | 2015-10-27 | Nxp B.V. | Electronic device incorporating a randomized interconnection layer having a randomized conduction pattern |
CN103646137A (zh) * | 2013-12-03 | 2014-03-19 | 北京中电华大电子设计有限责任公司 | 一种高安全芯片有源屏蔽物理保护结构的设计方法 |
CN104268049B (zh) * | 2014-09-30 | 2017-01-25 | 北京金山安全软件有限公司 | 判断存储设备异常的方法、装置及终端 |
-
2015
- 2015-09-23 EP EP15290240.9A patent/EP3147830B1/en active Active
-
2016
- 2016-07-12 JP JP2016137595A patent/JP6792970B2/ja active Active
- 2016-08-31 CN CN201610794230.9A patent/CN106548100B/zh active Active
- 2016-09-16 US US15/268,462 patent/US10282312B2/en active Active
- 2016-09-23 KR KR1020160122178A patent/KR20170035820A/ko active IP Right Grant
Also Published As
Publication number | Publication date |
---|---|
EP3147830B1 (en) | 2020-11-18 |
US10282312B2 (en) | 2019-05-07 |
JP2017063401A (ja) | 2017-03-30 |
EP3147830A1 (en) | 2017-03-29 |
CN106548100B (zh) | 2021-11-02 |
KR20170035820A (ko) | 2017-03-31 |
US20170083459A1 (en) | 2017-03-23 |
CN106548100A (zh) | 2017-03-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6792970B2 (ja) | 集積回路、集積回路を保護する方法及びコンピュータプログラム製品 | |
Hu et al. | An overview of hardware security and trust: Threats, countermeasures, and design tools | |
Bhasin et al. | Hardware Trojan horses in cryptographic IP cores | |
Francq et al. | Introduction to hardware Trojan detection methods | |
Ngo et al. | Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horses | |
Rostami et al. | A primer on hardware security: Models, methods, and metrics | |
Kitsos et al. | Exciting FPGA cryptographic Trojans using combinatorial testing | |
Contreras et al. | Security vulnerability analysis of design-for-test exploits for asset protection in SoCs | |
Wallat et al. | A look at the dark side of hardware reverse engineering-a case study | |
US10642947B2 (en) | System, method and computer-accessible medium providing secure integrated circuit camouflaging for minterm protection | |
Sumathi et al. | A review on HT attacks in PLD and ASIC designs with potential defence solutions | |
Zhang et al. | Securing FPGA-based obsolete component replacement for legacy systems | |
Moein et al. | Hardware attack mitigation techniques analysis | |
Woo et al. | A secure scan architecture protecting scan test and scan dump using skew-based lock and key | |
Alanwar et al. | Dynamic fpga detection and protection of hardware trojan: A comparative analysis | |
Potestad-Ordóñez et al. | Protecting FPGA-Based Cryptohardware Implementations from Fault Attacks Using ADCs | |
Peterson | Developing tamper-resistant designs with ultrascale and ultrascale+ FPGAs | |
Rankl | Overview about attacks on smart cards | |
CN113228012A (zh) | 用于鉴别fpga配置的方法和设备 | |
Kaur et al. | Analytical Classifications of Side Channel Attacks, Glitch Attacks and Fault Injection Techniques: Their Countermeasures | |
Mohankumar et al. | Lightweight Logic Obfuscation in Combinational Circuits for Improved Security—An Analysis | |
Rajendran | Security challenges in hardware used for smart environments | |
Wang et al. | A secure scan architecture using parallel latch-based lock | |
Francq et al. | Overview of hardware trojan detection and prevention methods | |
EP3907633B1 (en) | System and method for obfuscating opcode commands in a semiconductor device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190322 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20191127 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200107 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200131 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200728 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200825 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20201002 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20201013 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20201109 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6792970 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |