TW564626B - Preventing the unwanted external detection of operations in digital integrated circuits - Google Patents

Preventing the unwanted external detection of operations in digital integrated circuits Download PDF

Info

Publication number
TW564626B
TW564626B TW091112203A TW91112203A TW564626B TW 564626 B TW564626 B TW 564626B TW 091112203 A TW091112203 A TW 091112203A TW 91112203 A TW91112203 A TW 91112203A TW 564626 B TW564626 B TW 564626B
Authority
TW
Taiwan
Prior art keywords
circuit
digital
time
digital integrated
integrated circuit
Prior art date
Application number
TW091112203A
Other languages
English (en)
Inventor
Gernot Eckstein
Christian Aumueller
Stefan Wallstab
Original Assignee
Infineon Technologies Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infineon Technologies Ag filed Critical Infineon Technologies Ag
Application granted granted Critical
Publication of TW564626B publication Critical patent/TW564626B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • G06F21/755Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation with measures against power attack
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Synchronisation In Digital Transmission Systems (AREA)
  • Tests Of Electronic Circuits (AREA)
  • Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
  • Emergency Protection Circuit Devices (AREA)

Description

564626 五、發明説明(彳 ) 本發明關於-種在數位積體電路中避免操作之外部情測 的方法’及關於-種數位積體電路,其中可避免在該數位 積體電路中操作的不需要的外部谓測。本發明特別關於對 於所謂側通道攻擊的對策,如同為了分析數位積體電 執行者。 在許多數位積體電路中’未授權的人必須被防止來分析 遠積體電路的運作模式。範例性電路中, 所要受到保護的為晶片卡IC、安全性IC,或甚至 個別電路杈組,例如像是加密共同處理器。其不需要解釋 的是,未授權人士必須被防止來分析由一加密共同處理哭 所執行的編碼演算法。 —典型的攻擊策略例如係由未授權人士嘗試來分析由一加 密共同處理器所執行的編碼演算法,其稱之為所謂的側通 道攻擊:這種側通道攻擊包含,例如該差異功率消耗分析 (DPA’fferentiai power anaIysis),偵測相關的積體電路之 電磁輻射,及所謂的時序攻擊。 、^ 相對於同步電路’在自我計時的電路當中,非同步電路 具有的較佳特徵為其處理並不直接關連⑤時間週期二事件 ’例如該時脈。因此,其處理並不顯示出任何與—時間週 期性事件的相關性,藉此在該非同步電路中更為困難地成 功地執行側通道攻擊。但是,即使在非同步電路中:該切 換元件的數目一般而言係根據要處理之特殊操作’所以一 會發生所考慮的該電路之功率消耗的輪靡中所反 應出的處理資料相關性。 -4 - 本纸張尺度適ϊϋ·準(CNS) A4規格(2Π) X 297公釐) 564626 A7 五、發明説明( 為了使k種攻擊更為困難,其已知要插入所謂的隨機等 待狀態到該處理流程中。其亦知道要強迫在CPU操作的執 订中的中斷。在该插入隨機等待狀態中,該操作時序的可 能變化受到限制,因為_延遲不能夠啟動,或一等待狀能 不能夠隨時插入。甚至中斷該CPU中之執行的量測不能夠 完全阻隔側頻道攻墼。i α π A t 颅L又孝因為廷種中斷可由該變化功率消杯 所偵測到。 由此先前技藝開始,本發明❸目的在於提供一種在包含 一非同步電路之數位積體電路中避免操作之外部偵測的方 法。 本發明另一目的係開發一種具有一非同步電路之數位 體電路,其方式可避免在該數位電路中操作的不需要之外 部偵測。 該第一目的係由如申請專利範圍第丨項之方法來達成。 該第二目的係由如申請專利範圍第3項之積體電路來達成。 本發明提供一種在包含一非同步電路之積體電路 操作之外部偵測的方法,其包含的方法 J乃凌步驟為隨時間改變 該非同步電路之供應電壓,以在時間中偏移該非同步電路 中操作的執行時間〜。在本發明一較佳方面中’此供應:斤 的變化係以隨機方式來發生。 -^ ^ ^ 本發明係基於發現到在該操作的執行车 aa 仃寸間中一隨機的時 間跳動,某可由疊加一隨機控制的,g τ /扣不可預測的時間跳 動在該供應電壓上來得到,藉此可避免 〜 t兄在该側頻道攻擊中 個別量測的人為、同步。但是在該非同步雷 ^ 少電路中操作之執行 -5 - 本紙張足度適用中國國家標準(CNS) A4規格(210X 297公釐) >64626
的時間跳動,计π a ' ’不會:Le成處理錯誤,因為 同步電路會產生—白# m i u為根據其性質,非 同步電路會產生-自動同步化: 根據本發明的—裝置方面 同 係 執 面 步電路,;切版包路包含一非 由該非同= 時間改變該供應電壓的裝置,其 行時間為時間偏移的。 卜電路中#作的 來本發明的—較佳具體實施例將參考所附圖 圖式簡單說明 較佳具體實施例的一 該唯一的圖面顯示出根據本發明一 數位積體電路之方塊圖。 發明詳細說明 本發明之數位積體電路其整個可參考到該參考編號丨,其 包含,步電路2、-用以產生真實隨機數目的產生器電 路3(真貫隨機數目產生器),一數位類比轉換器*,在其輸入 側,係回授由該產生器電路所產生的數位隨機號碼,而在 4輸出側,產生一相對應的類比目標電壓值,及一電壓調 整器5,在其輸入側,由該數位類比轉換器4回授該類比目 標電壓值,而在其輸出側,可產生一實際電壓值,其形成 該非同步電路2之供應電壓。該產生真實隨機數目的產生器 電路3依此包含一產生雜訊電壓之雜訊源6,及由該雜訊源6 所驅動的一隨機數目產生器7。 除了此處所示的該雜訊源6及該隨機數目產生器7之組合 之外’然而任何隨機產生器可用來產生該隨機數目,做為 -6 - 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐) 564626 A7
該數位類比轉換器4之輸入量。 在此處所示的該較佳具體實施例中, 一伺服细杜s ^ ^ 电逐调整器5包含 仴服組件8、一貫際值偵測裝置9,及一 ^ ,該輸入在一方面為來自^Γ數 /、形成裝置1 0 严“類比轉換器4之類比目標電 在另一方面,則回授來自該實際值偵測裝置9之浐 出信號。 』衣置y之輸 該產生器電路3、該數位類比轉換器4及該電壓調整界5丘 同形成一種隨機地隨時間變化該供應電壓之裝置,或/、 豐加一隨機時間跳動在該供應電壓上之裝置,其分^會址 應該非同步電路2。由於該隨機變化的供應電壓,在該^ 步電路中操作的執行中有一隨機時間跳動,藉此在該所2 的侧通道攻擊中個別量測的人為同步,其可避免,或謂 使其更為困難。 少 本紙張尺度適用中國國家標準(CNS) A4規格(210X 297公釐) 564626 A7 B7 五、發明説明(5 ) 參考標號表 1 數位電路 2 非同步電路 3 產生器電路 4 數位-類比轉換器 5 電壓調整器 6 雜訊源 7 隨機數目產生器 8 伺服組件 9 實際值偵測裝置 10 差異-形成裝置 -8- 本紙張尺度適用中國國家標準(CNS) A4規格(210 X 297公釐)

Claims (1)

  1. 564626 申請專利範圍 Α8 Β8 C8 D8 2. 3· 4· 5· 6. 8. 包含—非同步電路⑺之-數位積體電路⑴中 避免刼作之該外部偵測的方法, 間m遺時間改變該非同步電路⑺之一供應電屋以時 々卜主:非同步電路内操作的該執行時間之方法步驟。 如申凊專利範圍第 間變化係以味 員之方法,其中該供應電壓的該時 η欠化係以一隨機方式發生。 一種數位積體電路,其包含·· 一非同步電路(2),及 上()内#作的該執行點之一供應電壓的裝置(3,4 如申明專利粑圍第3項之數位積體電路,其中用以隨時 間改變該供應電壓的該梦 ' 生器⑺。% _ ^置(3, 4, 5)係包含-隨機數目產 範圍第4項之數位積體電路’其中用以隨時==«麼的該裝置(3,4,5)進一步包含驅動該隨 產生為(7)之一雜訊電壓源(6)。 如申凊專利範圍第4項之數位積體電路,其中 間改變該供應電壓的該裝置(3, 4, 5)進一步包含一數 比轉換益(4),其轉換由該隨機數目產生器、 該數位值成為一類比電壓。 )所產生的 如申請專利範圍第3項之數位積體電路,其中用以隨時 間改變該供應電壓的該裝置(3, 4, 5)進-步包含 二: 整器(5)。 3電壓调 如申請專利範圍第3項之數位積體電路,其中該非同步 電路(2)係形成來執行一編碼演算法。 乂 -9 本紙張尺度適用中國國家標準(CNS) a4規格(21〇x 297公釐)
TW091112203A 2001-06-13 2002-06-06 Preventing the unwanted external detection of operations in digital integrated circuits TW564626B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10128573A DE10128573A1 (de) 2001-06-13 2001-06-13 Verhindern der unerwünschten externen Erfassung von Operationen in integrierten Digitalschaltungen

Publications (1)

Publication Number Publication Date
TW564626B true TW564626B (en) 2003-12-01

Family

ID=7688092

Family Applications (1)

Application Number Title Priority Date Filing Date
TW091112203A TW564626B (en) 2001-06-13 2002-06-06 Preventing the unwanted external detection of operations in digital integrated circuits

Country Status (7)

Country Link
US (1) US20040143747A1 (zh)
EP (1) EP1430376B1 (zh)
CN (1) CN1244037C (zh)
AT (1) ATE291754T1 (zh)
DE (2) DE10128573A1 (zh)
TW (1) TW564626B (zh)
WO (1) WO2002101520A2 (zh)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6951804B2 (en) 2001-02-02 2005-10-04 Applied Materials, Inc. Formation of a tantalum-nitride layer
US6916398B2 (en) 2001-10-26 2005-07-12 Applied Materials, Inc. Gas delivery apparatus and method for atomic layer deposition
US7780785B2 (en) 2001-10-26 2010-08-24 Applied Materials, Inc. Gas delivery apparatus for atomic layer deposition
FR2844896A1 (fr) * 2002-09-19 2004-03-26 St Microelectronics Sa Alimentation d'un circuit de traitement asynchrone de donnees
US8296577B2 (en) * 2004-06-08 2012-10-23 Hrl Laboratories, Llc Cryptographic bus architecture for the prevention of differential power analysis
KR100855958B1 (ko) * 2004-11-24 2008-09-02 삼성전자주식회사 해밍거리를 이용한 부가 채널 공격에 안전한 암호화시스템 및 방법
US8301905B2 (en) * 2006-09-08 2012-10-30 Inside Secure System and method for encrypting data
US8781111B2 (en) * 2007-07-05 2014-07-15 Broadcom Corporation System and methods for side-channel attack prevention
KR101388538B1 (ko) 2007-09-28 2014-04-23 테세라, 인코포레이티드 이중 포스트를 사용하여 플립칩 상호연결한 마이크로전자 어셈블리
EP2369622B1 (fr) 2010-03-24 2015-10-14 STMicroelectronics Rousset SAS Procédé et dispositif de contremesure contre une attaque par injection d'erreur dans un microcircuit électronique
FR2958098B1 (fr) * 2010-03-24 2012-11-16 St Microelectronics Rousset Procede et dispositif de contremesure pour proteger des donnees circulant dans un microcircuit electronique
US8580607B2 (en) 2010-07-27 2013-11-12 Tessera, Inc. Microelectronic packages with nanoparticle joining
US8853558B2 (en) 2010-12-10 2014-10-07 Tessera, Inc. Interconnect structure
DE102011107104B4 (de) * 2011-07-12 2020-11-12 Giesecke+Devrient Mobile Security Gmbh Tragbares Sicherheitsmodul und Verfahren zu dessen Betrieb zur Abwehr eines Angriffs in Echtzeit per Mustererkennung
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
WO2013172913A2 (en) * 2012-03-07 2013-11-21 The Trustees Of Columbia University In The City Of New York Systems and methods to counter side channels attacks
CN102735985B (zh) * 2012-06-12 2016-05-25 福建睿矽微电子科技有限公司 随机电流型防探测装置及防探测方法
CN102759680B (zh) * 2012-06-12 2015-06-24 福建睿矽微电子科技有限公司 随机电压型防探测装置及防探测方法
WO2014031100A1 (en) * 2012-08-21 2014-02-27 Empire Technology Development Llc Detection and mitigation of side-channel attacks
CN103198268B (zh) * 2013-03-18 2016-06-08 宁波大学 一种可重构多端口物理不可克隆函数电路
US9891889B2 (en) 2016-06-30 2018-02-13 International Business Machines Corporation Injecting CPU time jitter to improve entropy quality for random number generator
US10805339B2 (en) * 2017-03-08 2020-10-13 Robert Bosch Gmbh Method to mitigate timing based attacks on key agreement schemes over controller area network
FR3065556B1 (fr) 2017-04-19 2020-11-06 Tiempo Circuit electronique securise par perturbation de son alimentation.
CN107403798B (zh) * 2017-08-11 2019-02-19 北京兆易创新科技股份有限公司 一种芯片及其检测方法
US10833851B2 (en) 2017-08-29 2020-11-10 Robert Bosch Gmbh Methods and systems for linear key agreement with forward secrecy using an insecure shared communication medium
US12079332B2 (en) * 2021-10-15 2024-09-03 Schweitzer Engineering Laboratories, Inc. Security device to protect active communication ports

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4460870A (en) * 1981-07-23 1984-07-17 Curtis Instruments, Inc. Quiescent voltage sampling battery state of charge meter
US4855690A (en) * 1987-08-10 1989-08-08 Dallas Semiconductor Corporation Integrated circuit random number generator using sampled output of variable frequency oscillator
US4905176A (en) * 1988-10-28 1990-02-27 International Business Machines Corporation Random number generator circuit
FR2638869B1 (fr) * 1988-11-10 1990-12-21 Sgs Thomson Microelectronics Dispositif de securite contre la detection non autorisee de donnees protegees
US5353243A (en) * 1989-05-31 1994-10-04 Synopsys Inc. Hardware modeling system and method of use
IT1238529B (it) * 1989-11-10 1993-08-18 Data Protection Srl Dispositivo di protezione per computer e simili, atto ad impedire la cattura, la registrazione e l'uso indebito di dati dai medesimi duran-te il loro funzionamento e a proteggerli da disturbi transitori, ad e-levato contenuto energetico, verificantisi sulla rete a corrente alternata di alimentazione.
TW226057B (zh) * 1991-12-23 1994-07-01 Philips Nv
FR2745924B1 (fr) * 1996-03-07 1998-12-11 Bull Cp8 Circuit integre perfectionne et procede d'utilisation d'un tel circuit integre
FR2776410B1 (fr) * 1998-03-20 2002-11-15 Gemplus Card Int Dispositifs pour masquer les operations effectuees dans une carte a microprocesseur
DE19828936A1 (de) * 1998-05-29 1999-12-02 Siemens Ag Verfahren und Vorrichtung zum Verarbeiten von Daten
DE69938045T2 (de) * 1998-06-03 2009-01-15 Cryptography Research Inc., San Francisco Verwendung von unvorhersagbarer Information zur Leckminimierung von Chipkarten und anderen Kryptosystemen
JP2000066592A (ja) * 1998-08-19 2000-03-03 Syst Kogaku Kk 乱数生成装置
WO2000019353A1 (de) * 1998-09-30 2000-04-06 Koninklijke Philips Electronics N.V. Datenträger
US6396137B1 (en) * 2000-03-15 2002-05-28 Kevin Mark Klughart Integrated voltage/current/power regulator/switch system and method
US6515304B1 (en) * 2000-06-23 2003-02-04 International Business Machines Corporation Device for defeating reverse engineering of integrated circuits by optical means

Also Published As

Publication number Publication date
WO2002101520A3 (de) 2004-03-11
ATE291754T1 (de) 2005-04-15
US20040143747A1 (en) 2004-07-22
CN1516829A (zh) 2004-07-28
EP1430376B1 (de) 2005-03-23
DE50202577D1 (de) 2005-04-28
CN1244037C (zh) 2006-03-01
DE10128573A1 (de) 2003-01-02
WO2002101520A2 (de) 2002-12-19
EP1430376A2 (de) 2004-06-23

Similar Documents

Publication Publication Date Title
TW564626B (en) Preventing the unwanted external detection of operations in digital integrated circuits
US20100067685A1 (en) Encryption device
EP0459696A2 (en) Self-regulating clock generator
EP1057096B1 (en) Data carrier with obscured power consumption
US8687799B2 (en) Data processing circuit and control method therefor
JP4773412B2 (ja) 集積回路の刻時制御方法及びその方法を適用した集積回路
TW548585B (en) Random number generator and method for generating a random number
EP1785906A2 (en) Semiconductor apparatus with protective measure against power consumption analysis
Varchola et al. New universal element with integrated PUF and TRNG capability
EP1306740A3 (en) A semiconductor circuit, and method for operating the same
US7500110B2 (en) Method and arrangement for increasing the security of circuits against unauthorized access
RU2003137831A (ru) Электронная схема с контроллером и способ управления энергией
CN107690647A (zh) 用于实施计算方法的设备和方法
AU2553000A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
JPH10154021A (ja) クロック切換装置およびクロック切換方法
US20080201395A1 (en) Method and apparatus for distributing random elements
KR100957672B1 (ko) 전기식 분석에 대해 보호되는 디지털 전자부품
TWI275097B (en) Memory device and method for testing the same
US6404657B1 (en) Method to synchronize multiple switching regulators in out of phase mode without PLL
EP0530846A3 (en) Bus coupling interface
US6864730B2 (en) Clocked integrated semiconductor circuit and method for operating such a circuit
EP3554048A1 (en) Information processing device and relay device
WO2003036866A1 (fr) Appareil de traitement d'information
TWI335793B (en) Method for reducing emi of a clock signal
US20160344542A1 (en) Processing device and operating method therefor

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees