US20060081497A1 - Tamper-resistant packaging and approach - Google Patents

Tamper-resistant packaging and approach Download PDF

Info

Publication number
US20060081497A1
US20060081497A1 US10/538,457 US53845705A US2006081497A1 US 20060081497 A1 US20060081497 A1 US 20060081497A1 US 53845705 A US53845705 A US 53845705A US 2006081497 A1 US2006081497 A1 US 2006081497A1
Authority
US
United States
Prior art keywords
integrated circuit
magnetically
responsive
magnetic
package
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/538,457
Inventor
Carl Knudsen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NXP BV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Priority to US10/538,457 priority Critical patent/US20060081497A1/en
Assigned to KONINKLIJKE PHILIPS ELECTRONICS N.V. reassignment KONINKLIJKE PHILIPS ELECTRONICS N.V. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KNUDSEN, CARL
Publication of US20060081497A1 publication Critical patent/US20060081497A1/en
Assigned to NXP B.V. reassignment NXP B.V. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KONINKLIJKE PHILIPS ELECTRONICS N.V.
Assigned to NXP B.V. reassignment NXP B.V. LIEN (SEE DOCUMENT FOR DETAILS). Assignors: CROCUS TECHNOLOGY, INC.
Assigned to NXP B.V. reassignment NXP B.V. CORRECTIVE ASSIGNMENT TO CORRECT THE THE SPELLING OF THE CONVEYING PARTY NAME AND ADDRESS ON THE DOCUMENT. PREVIOUSLY RECORDED AT REEL: 02722 FRAME: 0049. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT. Assignors: CROCUS TECHNOLOGY INC.
Assigned to CROCUS TECHNOLOGY INC. reassignment CROCUS TECHNOLOGY INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: NXP B.V.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10KORGANIC ELECTRIC SOLID-STATE DEVICES
    • H10K99/00Subject matter not provided for in other groups of this subclass
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/576Protection from inspection, reverse engineering or tampering using active circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/02Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements
    • G11C11/16Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements using elements in which the storage effect is based on magnetic spin effect
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/0002Not covered by any one of groups H01L24/00, H01L24/00 and H01L2224/00

Abstract

A tamper-resistant packaging approach protects non-volatile memory (108). According to an example embodiment of the present invention, a package (106) having a plurality of magnetic particles (120-125) therein is arranged with an integrated circuit device (100) to cause a plurality of magnetically-responsive circuit nodes (130-134) to take on magnetic states. Each magnetic state is detected as a logic state, and then compared with a real-time logic state of the magnetically-responsive circuit nodes and, in response to a stored logic state being different from a real-time logic state, package tampering is detected. In one instance, tampering is detected when the magnetic state of one of the magnetically-responsive circuit nodes is altered as a portion of the package is removed. The detected tampering may alter a characteristic of the integrated circuit, such as by altering stored data or setting a tamper flag that indicates the package has been tampered with.

Description

  • The present invention is directed to device packaging and, more particularly, to tamper-resistant packaging for items such as integrated circuits.
  • Packaging plays an important role in product protection and security. For instance, in electronics and software applications, packaging is important for ensuring that products are kept free from damage and are not tampered with. Tamper-prevention has been particularly important in applications where information stored within a particular package is proprietary. For example, in memory applications, it is sometimes desirable to prevent access to data stored in a circuit.
  • A variety of approaches to protecting stored data have been used. For example, in SRAM applications, memory is lost when power is removed from the circuitry used to store data. Power is removed when tampering is detected, thus erasing the stored data. When these approaches involve battery backup, the battery power is also removed in response to tampering.
  • In other memory applications, power is not necessarily required for storing data. For example, in magnetic memory applications, memory is stored in a manner that does not require power to maintain the memory and thus is non-volatile. Certain types of magnetic memory cells that use the magnetic state of a region for altering the electrical resistance of materials located near the region are collectively known as magnetoresistive (MR) memory cells. An array of magnetic memory cells is often called a magnetic random access memory (MRAM). In MRAM applications, memory cells are typically formed on intersections of word lines and sense lines, with each memory cell typically having magnetic layers separated by a conductive or insulating layer. Magnetoresistive metals used in such memory applications show a change in electrical resistance when placed in a magnetic field. In this regard, the MRAM cell has two stable magnetic configurations, one having high resistance and the other low resistance (e.g., with high resistance representing a logic state zero and low resistance representing a logic state one). The magnetic state (i.e., magnetic charge) of the device is manipulated and read as data, such that the read can be effected using an instrument to probe an integrated circuit on which the MRAM cell is located.
  • Protecting memory in applications relying on power to maintain memory, as well as those applications that do not necessarily require power to maintain memory (i.e., non-volatile memory), has been challenging. In particular, protecting non-volatile memory has been challenging because typical approaches involving power-related tamper protection do not work. Specifically, removing power does not cause memory loss. In addition, techniques previously used for protecting both non-volatile and volatile memory from probing tend to rely upon the detection of a probe via a disturbance in clock stream or a sudden increase in load capacitance. When non-conducting and/or non-contacting probing techniques are used, previously-available probe detection techniques have limited effect. These and other difficulties present challenges to the implementation of tamper-protection and packaging for a variety of applications.
  • Various aspects of the present invention involve tamper protection for a variety of integrated circuits, such as memory circuits and others. The present invention is exemplified in a number of implementations and applications, some of which are summarized below.
  • According to one example embodiment, an integrated circuit arrangement includes an integrated circuit device, which has a plurality of magnetically-responsive circuit nodes. The integrated circuit arrangement also comprises a package including a plurality of magnetized particles, where the package is adapted to inhibit access to the integrated circuit device. The magnetically-responsive circuit nodes magnetically respond to the plurality of magnetized particles such that a change in the magnetic field collectively provided by the magnetized particles renders a change in a magnetic state of at least one of the magnetically-responsive circuit nodes.
  • According to another example embodiment, an integrated circuit arrangement comprises an integrated circuit chip and a plurality of magnetically-responsive memory elements which are adapted to store a logical state as a function of a magnetic state of a magnetic element which applies a magnetic field to the magnetically-responsive memory element. The integrated circuit arrangement further comprises a package covering at least a portion of the integrated circuit chip and which prevents access to the portion of the integrated circuit chip. The package also includes a plurality of magnetic particles where at least some of the plurality of magnetically-responsive memory elements have a logic state that is responsive to a magnetic field generated by at least one of the plurality of magnetic particles. Also included in the integrated circuit arrangement is a tamper-protection circuit which is adapted to detect the logic state of at least some of the plurality of magnetically-responsive memory elements and in response to detecting a logic state changing, to detect that the package has been tampered with.
  • The above summary of the present invention is not intended to describe each embodiment or every implementation of the present invention. The above summary of the present invention is not intended to describe each illustrated embodiment or every implementation of the present invention. The figures and detailed description that follow more particularly exemplify these embodiments.
  • The invention may be more completely understood in consideration of the following detailed description of various embodiments of the invention in connection with the accompanying drawings, in which:
  • FIG. 1 is an integrated circuit arrangement including a package and integrated circuit device arranged for inhibiting the tampering of circuitry in the device, according to an example embodiment of the present invention; and
  • FIG. 2 is a flow diagram for a tamper protection approach, according to another example embodiment of the present invention.
  • While the invention is amenable to various modifications and alternative forms, specifics thereof have been shown by way of example in the drawings and will be described in detail. It should be understood, however, that the intention is not to limit the invention to the particular embodiments described. On the contrary, the intention is to cover all modifications, equivalents, and alternatives falling within the scope of the invention as defined by the appended claims.
  • The present invention is believed to be applicable to a variety of circuits and approaches involving and/or benefiting from tamper protection, and in particular to the detection of tampering of a packaged integrated circuit without necessarily relying upon power or interruption and/or the detection of an electrical characteristic. While the present invention is not necessarily limited to such applications, an appreciation of various aspects of the invention is best gained through a discussion of examples in such an environment.
  • According to an example embodiment of the present invention, a tamper-protection arrangement includes a package arranged to cover at least a portion of an integrated circuit chip where the chip contains at least one magnetically-responsive element. The package is also arranged to prevent access to at least a portion of the integrated circuit chip. The package includes a plurality of magnetic particles which are arranged to cause a detectable magnetic response in at least one magnetically-responsive element. The tamper-protection arrangement further includes a tamper-protection circuit which is adapted to detect the magnetic response of at least one magnetically-responsive element and to detect a change in the magnetic field provided by the magnetic particles. Such a change could be the result of various events some examples being: a probe being positioned near the package, the existence of another magnetic field near the package, or the removal or partial removal of the package from the arrangement. Such a change in the magnetic field would indicate that the circuit arrangement was tampered with.
  • FIG. 1 shows an integrated circuit device 100 having a substrate 104 having circuitry 108 therein and further covered by a package 106 adapted for inhibiting tampering, according to another example embodiment of the present invention. The substrate 104 includes circuitry 108 and a plurality of magnetically-responsive circuit elements 130-134 (e.g., MRAM elements, magnetic junction transistors or magnetic tunnel junction elements). The package 106 has magnetic particles 120-125 in various portions thereof, with at least some of the magnetic particles arranged to cause one or more of the magnetically-responsive circuit elements 130-134 to take on a magnetic state (e.g., a polarization direction). For example, the magnetic particle 124 causes the magnetically-responsive circuit element 133 to take on a selected magnetic state.
  • With the package 106 in place, the state of at least some of the plurality of magnetically-responsive circuit elements 130-134 is detected and stored as a reference that represents an untampered condition. During operation (e.g., during power-up) of the integrated circuit device 100, the stored reference is compared with real-time states of the magnetically-responsive circuit elements 130-134. If a portion of the package 106 including a magnetic particle has been tampered with (e.g., removed), the real-time state of one or more of the magnetically-responsive circuit elements 130-134 is correspondingly altered. For instance, referring again to magnetically-responsive circuit element 133, when a portion of the package 106 including the magnetic particle 124 is removed, the state of the magnetically-responsive element 133 is no longer influenced by the magnetic particle 124. Without the influence of the magnetic particle 124, the magnetically-responsive element 133 is free to take on a state relative to other magnetic fields present. With this approach, access to the circuitry 108 for probing, visual inspection and/or other purposes is detected.
  • In a further example embodiment, the integrated circuit device 100 includes a tamper-detection circuit 160 adapted to detect and respond to tampering detected as a function of the state of one or more of the magnetically-responsive circuit elements 130-134. In one implementation, the tamper-detection circuit includes a memory adapted to store data representative of an untampered state of the magnetically-responsive circuit elements 130-134. During subsequent operation of the integrated circuit device 100, a real-time state of the magnetically-responsive circuit elements 130-134 is detected and compared at the tamper-detection circuit 160 with the stored untampered state. If the real-time detected state matches the stored untampered state, a condition representing no tampering is detected. However, if the real-time detected state does not match the stored untampered state, a tamper condition is detected as the change in position and/or removal of one or more of the magnetic particles 120-125.
  • In another implementation, the tamper-detection circuit 160 is adapted to respond to a tamper condition by altering a characteristic of the integrated circuit device 100. For instance, when the circuitry 108 includes memory, the tamper-detection circuit 160 is adapted to erase some or all of the memory. In another instance, the tamper-detection circuit is adapted to set a flag representing the detection of tampering. The flag can then be detected by another user, for instance, upon visual or electronic detection, either locally with the integrated circuit device 100 or remotely, such as via the Internet (e.g., wherein the integrated circuit device 100 is connected to the Internet).
  • Referring now to FIG. 2, one particular approach to tamper-detection involves storing a reference signal representative of a logical state of selected magnetically-responsive memory cells and using the reference signal as a comparison, according to another example embodiment of the present invention. At block 210, a package is formed over an integrated circuit device having magnetically-responsive memory cells therein. The package includes a plurality of magnets, with the magnets arranged to affect the logical state of some of the magnetically-responsive memory cells. After the package is in place, the state of at least some of the magnetically-responsive memory cells is detected at block 220. The state is stored as a reference in a memory, such as a one-time programmable ROM, at block 230.
  • During operation of the integrated circuit chip, the state of the magnetically-responsive memory cells is detected at block 240. At block 250, the state detected at block 240 is compared with the reference state detected at block 220 and stored at block 230. When the states match at block 260, a condition of no tampering is detected at block 270. When the states do not match at block 260, a tamper condition is detected at block 280. In further implementations, the tamper condition detected at block 280 is used to effect a response to the tampering, such as by erasing memory or setting a tamper-detection flag.
  • The various embodiments described above and shown in the figures are provided by way of illustration only and should not be construed to limit the invention. Based on the above discussion and illustrations, those skilled in the art will readily recognize that various modifications and changes may be made to the present invention without strictly following the exemplary embodiments and applications illustrated and described herein. Such modifications and changes do not depart from the true spirit and scope of the present invention that is set forth in the following claims.

Claims (20)

1. An integrated circuit arrangement comprising:
an integrated circuit device having a plurality of magnetically-responsive circuit nodes; and a package adapted to inhibit access to the integrated circuit device and including a plurality of magnetized particles therein, the magnetically-responsive circuit nodes magnetically responding to the plurality of magnetized particles such that a change in magnetic field collectively provided by the magnetized particles renders a change in a magnetic state of at least one of the magnetically-responsive circuit nodes.
2. The integrated circuit arrangement of claim 1, further comprising: a detection circuit adapted to detect the magnetic state of the magnetically-responsive circuit nodes and, in response to a change in the magnetic state, to detect that the package has been tampered with.
3. The integrated circuit arrangement of claim 2, wherein the detection circuit includes a comparison circuit adapted to compare the detected magnetic state with a reference state and to detect tampering with the package in response to the detected magnetic state being different than the reference state.
4. The integrated circuit arrangement of claim 3, further comprising a memory adapted to store data representative of an untampered magnetic state of the magnetically-responsive circuit nodes, wherein the comparison circuit is adapted to compare the data stored in the memory with the detected magnetic state and to detect tampering with the package in response to the data stored in the memory indicating a different magnetic state than the detected magnetic state.
5. The integrated circuit arrangement of claim 4, wherein the memory includes a one-time programmable ROM.
6. The integrated circuit arrangement of claim 3, wherein the integrated circuit device is adapted to alter data stored in the integrated circuit in response to the comparison circuit detecting tampering with the package.
7. The integrated circuit arrangement of claim 3, wherein the integrated circuit device is adapted to set a tamper-detection flag in response to the comparison circuit detecting tampering.
8. The integrated circuit arrangement of claim 1, wherein the magnetically-responsive circuit nodes change in magnetic state in response to a sufficient amount of the package being removed to allow probing access to the integrated circuit device.
9. The integrated circuit arrangement of claim 1, wherein the magnetically-responsive circuit nodes change in magnetic state in response to a sufficient amount of the package being removed to expose a circuit element in the integrated circuit.
10. The integrated circuit arrangement of claim 1, wherein removal of a portion of the package sufficient to allow imaging access to the integrated circuit device renders the change in a magnetic state of the magnetically-responsive circuit nodes.
11. The integrated circuit arrangement of claim 1, wherein removal of a portion of the package sufficient to allow electrical access to the integrated circuit device renders the change in a magnetic state of the magnetically-responsive circuit nodes.
12. The integrated circuit arrangement of claim 1, wherein the package covers a substantial portion of the integrated circuit device, wherein the plurality of magnetized particles are distributed throughout the package and wherein removal of a portion of the package sufficient to allow access to the integrated circuit device renders the change in a magnetic state of the magnetically-responsive circuit nodes.
13. The integrated circuit arrangement of claim 1, wherein each magnetically-responsive circuit node includes a circuit element that resistively responds to a magnetic field generated by the magnetized particles.
14. The integrated circuit arrangement of claim 1, wherein each magnetically-responsive circuit node includes: a mini magnet susceptible to a change in magnetic state as a function of a magnetic field from the magnetized particles; and a circuit element that resistively responds to a magnetic state of the mini magnet, wherein the mini magnet of the at least one of the magnetically-responsive circuit nodes changes state in response to the change in magnetic field collectively provided by the magnetized particles.
15. An integrated circuit arrangement comprising: an integrated circuit chip; a plurality of magnetically-responsive memory elements adapted to store a logical state as a function of a magnetic state of a magnetic element applying a magnetic field to the magnetically-responsive memory element; a package covering at least a portion of the integrated circuit chip and preventing access to the portion of the integrated circuit chip; a plurality of magnetic particles in the package, at least some of the plurality of magnetically-responsive memory elements having a logic state that is responsive to a magnetic field generated by at least one of the plurality of magnetic particles; and a tamper-protection circuit adapted to detect the logic state of the at least some of the plurality of magnetically-responsive memory elements and, in response to the detected logic state changing, detecting that the package has been tampered with.
16. An tamper-protection arrangement comprising: a package arranged to cover at least a portion of an integrated circuit chip having at least one magnetically-responsive element therein, the package being arranged to prevent access to at least a portion of the integrated circuit chip; a plurality of magnetic particles in the package and arranged to cause a detectable magnetic response in the at least one magnetically-responsive element; and a tamper-protection circuit adapted to detect the magnetic response of the at least one magnetically-responsive element.
17. The tamper-protection arrangement of claim 16, further comprising a tamper-response circuit adapted to alter a characteristic of the integrated circuit chip in response to the tamper-protection circuit detecting the magnetic response of the at least one magnetically-responsive element.
18. The tamper-protection arrangement of claim 17, wherein the tamper-response circuit is adapted to erase memory from the integrated circuit chip in response to the tamper-protection circuit detecting the magnetic response of the at least one magnetically-responsive element.
19. A method for protecting an integrated circuit device from tampering, the method comprising: detecting a magnetic state of a plurality of magnetically-responsive circuit elements in the integrated circuit device; and in response to detecting a change in the magnetic state of the plurality of magnetically-responsive circuit nodes, detecting that the integrated circuit device has been tampered with.
20. The method of claim 19, wherein detecting a magnetic state of a plurality of magnetically-responsive circuit nodes includes monitoring the magnetic state of the plurality of magnetically-responsive circuit nodes.
US10/538,457 2002-12-18 2003-12-16 Tamper-resistant packaging and approach Abandoned US20060081497A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/538,457 US20060081497A1 (en) 2002-12-18 2003-12-16 Tamper-resistant packaging and approach

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US43482902P 2002-12-18 2002-12-18
US60434829 2002-12-18
US10/538,457 US20060081497A1 (en) 2002-12-18 2003-12-16 Tamper-resistant packaging and approach
PCT/IB2003/006010 WO2004055918A2 (en) 2002-12-18 2003-12-16 Tamper-resistant packaging and approach

Publications (1)

Publication Number Publication Date
US20060081497A1 true US20060081497A1 (en) 2006-04-20

Family

ID=32595311

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/538,457 Abandoned US20060081497A1 (en) 2002-12-18 2003-12-16 Tamper-resistant packaging and approach

Country Status (10)

Country Link
US (1) US20060081497A1 (en)
EP (1) EP1576614B1 (en)
JP (1) JP2006514357A (en)
KR (1) KR20050089049A (en)
CN (1) CN100472648C (en)
AT (1) ATE460734T1 (en)
AU (1) AU2003288589A1 (en)
DE (1) DE60331682D1 (en)
TW (1) TW200423446A (en)
WO (1) WO2004055918A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060179490A1 (en) * 2002-12-18 2006-08-10 Koninklijke Philips Eletronics N.V. Method and device for protection of an mram device against tampering
US20070279969A1 (en) * 2006-06-02 2007-12-06 Raytheon Company Intrusion detection apparatus and method
US20080231311A1 (en) * 2005-12-21 2008-09-25 International Business Machines Corp. Physically highly secure multi-chip assembly
US20080251906A1 (en) * 2007-04-13 2008-10-16 Zilog, Inc. Package-on-package secure module having BGA mesh cap
WO2009047585A1 (en) * 2007-10-09 2009-04-16 Nds Limited Tamper-detecting electronic system
US20100026326A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Resistance Sensing for Defeating Microchip Exploitation
US20100025479A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Doped Implant Monitoring for Microchip Tamper Detection
US20100031376A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Continuity Check Monitoring for Microchip Exploitation Detection
US20100031375A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Signal Quality Monitoring to Defeat Microchip Exploitation
US20100146641A1 (en) * 2003-02-20 2010-06-10 Nxp B.V. Method and device for protection of an mram device against tampering
US20100225380A1 (en) * 2009-03-03 2010-09-09 International Business Machines Corporation Implementing Tamper Resistant Integrated Circuit Chips
CN108986857A (en) * 2017-06-02 2018-12-11 硅实验室股份有限公司 Integrated circuit and its method with anti-tampering protection
US10553133B2 (en) * 2015-12-08 2020-02-04 Harting It Software Development Gmbh & Co,. Kg Apparatus and method for monitoring the manipulation of a transportable object
US10978123B2 (en) * 2018-12-04 2021-04-13 Nxp Usa, Inc. Tamper protection of memory devices on an integrated circuit
US11797994B2 (en) * 2016-07-15 2023-10-24 Maxim Integrated Products, Inc. Systems and methods for a secure payment terminal without batteries

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1617472A1 (en) * 2004-07-16 2006-01-18 Axalto SA An active protection device for protecting a circuit against mechanical and electromagnetic attack
US7468664B2 (en) * 2006-04-20 2008-12-23 Nve Corporation Enclosure tamper detection and protection
DE102011007571A1 (en) * 2011-04-18 2012-10-18 Siemens Aktiengesellschaft Tamper protection device for tamper protection of a field device
US11422111B2 (en) 2017-12-07 2022-08-23 Bae Systems Plc Integrity monitor

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5159629A (en) * 1989-09-12 1992-10-27 International Business Machines Corp. Data protection by detection of intrusion into electronic assemblies
US7005733B2 (en) * 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS59144094A (en) 1983-02-07 1984-08-17 Hitachi Ltd Cassette type magnetic bubble memory device
JPH07119658B2 (en) * 1983-05-31 1995-12-20 富士通株式会社 Pressure-sensitive sensor and manufacturing method thereof
WO2002005286A1 (en) * 2000-06-23 2002-01-17 Koninklijke Philips Electronics N.V. Magnetic memory

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5159629A (en) * 1989-09-12 1992-10-27 International Business Machines Corp. Data protection by detection of intrusion into electronic assemblies
US7005733B2 (en) * 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7712147B2 (en) * 2002-12-18 2010-05-04 Nxp B.V. Method and device for protection of an mram device against tampering
US20060179490A1 (en) * 2002-12-18 2006-08-10 Koninklijke Philips Eletronics N.V. Method and device for protection of an mram device against tampering
US8261367B2 (en) * 2003-02-20 2012-09-04 Crocus Technology, Inc. Method and device for protection of an MRAM device against tampering
US20100146641A1 (en) * 2003-02-20 2010-06-10 Nxp B.V. Method and device for protection of an mram device against tampering
US7768005B2 (en) * 2005-12-21 2010-08-03 International Business Machines Corporation Physically highly secure multi-chip assembly
US20080231311A1 (en) * 2005-12-21 2008-09-25 International Business Machines Corp. Physically highly secure multi-chip assembly
US8167057B2 (en) * 2006-06-02 2012-05-01 Raytheon Company Intrusion resistant apparatus and method
US20080273376A1 (en) * 2006-06-02 2008-11-06 Gabelich Stephen A Intrusion Resistant Apparatus and Method
US20070279969A1 (en) * 2006-06-02 2007-12-06 Raytheon Company Intrusion detection apparatus and method
US7868441B2 (en) * 2007-04-13 2011-01-11 Maxim Integrated Products, Inc. Package on-package secure module having BGA mesh cap
US20080251906A1 (en) * 2007-04-13 2008-10-16 Zilog, Inc. Package-on-package secure module having BGA mesh cap
WO2009047585A1 (en) * 2007-10-09 2009-04-16 Nds Limited Tamper-detecting electronic system
US8242775B2 (en) 2007-10-09 2012-08-14 Nds Limited Tamper-detecting electronic system
US20100181999A1 (en) * 2007-10-09 2010-07-22 Nds Limited Tamper-detecting electronic system
US20100025479A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Doped Implant Monitoring for Microchip Tamper Detection
US20100026326A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Resistance Sensing for Defeating Microchip Exploitation
US9003559B2 (en) 2008-07-29 2015-04-07 International Business Machines Corporation Continuity check monitoring for microchip exploitation detection
US20100031375A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Signal Quality Monitoring to Defeat Microchip Exploitation
US8172140B2 (en) 2008-07-29 2012-05-08 International Business Machines Corporation Doped implant monitoring for microchip tamper detection
US8214657B2 (en) * 2008-07-29 2012-07-03 International Business Machines Corporation Resistance sensing for defeating microchip exploitation
US20100031376A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Continuity Check Monitoring for Microchip Exploitation Detection
US8332659B2 (en) 2008-07-29 2012-12-11 International Business Machines Corporation Signal quality monitoring to defeat microchip exploitation
US20100225380A1 (en) * 2009-03-03 2010-09-09 International Business Machines Corporation Implementing Tamper Resistant Integrated Circuit Chips
US8089285B2 (en) * 2009-03-03 2012-01-03 International Business Machines Corporation Implementing tamper resistant integrated circuit chips
US10553133B2 (en) * 2015-12-08 2020-02-04 Harting It Software Development Gmbh & Co,. Kg Apparatus and method for monitoring the manipulation of a transportable object
US11797994B2 (en) * 2016-07-15 2023-10-24 Maxim Integrated Products, Inc. Systems and methods for a secure payment terminal without batteries
CN108986857A (en) * 2017-06-02 2018-12-11 硅实验室股份有限公司 Integrated circuit and its method with anti-tampering protection
US10978123B2 (en) * 2018-12-04 2021-04-13 Nxp Usa, Inc. Tamper protection of memory devices on an integrated circuit

Also Published As

Publication number Publication date
ATE460734T1 (en) 2010-03-15
WO2004055918A2 (en) 2004-07-01
AU2003288589A1 (en) 2004-07-09
CN1729540A (en) 2006-02-01
TW200423446A (en) 2004-11-01
JP2006514357A (en) 2006-04-27
AU2003288589A8 (en) 2004-07-09
DE60331682D1 (en) 2010-04-22
EP1576614A2 (en) 2005-09-21
EP1576614B1 (en) 2010-03-10
WO2004055918A3 (en) 2005-04-14
KR20050089049A (en) 2005-09-07
CN100472648C (en) 2009-03-25

Similar Documents

Publication Publication Date Title
EP1576614B1 (en) Tamper-resistant packaging and approach
US7485976B2 (en) Tamper resistant packaging and approach
EP1588371B1 (en) Tamper-resistant packaging and approach using magnetically-set data
US7468664B2 (en) Enclosure tamper detection and protection
US20130057265A1 (en) Stressed magnetoresistive tamper detection devices
US20100146641A1 (en) Method and device for protection of an mram device against tampering
US7712147B2 (en) Method and device for protection of an mram device against tampering
US7224634B2 (en) Hardware security device for magnetic memory cells
US9042164B2 (en) Anti-tampering devices and techniques for magnetoresistive random access memory
MXPA05003329A (en) Programmable magnetic memory device fp-mram.
EP1576615B1 (en) Hardware security device for magnetic memory cells

Legal Events

Date Code Title Description
AS Assignment

Owner name: KONINKLIJKE PHILIPS ELECTRONICS N.V., NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KNUDSEN, CARL;REEL/FRAME:017467/0554

Effective date: 20030826

AS Assignment

Owner name: NXP B.V., NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KONINKLIJKE PHILIPS ELECTRONICS N.V.;REEL/FRAME:021085/0959

Effective date: 20080423

Owner name: NXP B.V.,NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KONINKLIJKE PHILIPS ELECTRONICS N.V.;REEL/FRAME:021085/0959

Effective date: 20080423

AS Assignment

Owner name: NXP B.V., NETHERLANDS

Free format text: LIEN;ASSIGNOR:CROCUS TECHNOLOGY, INC.;REEL/FRAME:027222/0049

Effective date: 20110805

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION

AS Assignment

Owner name: NXP B.V., NETHERLANDS

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE THE SPELLING OF THE CONVEYING PARTY NAME AND ADDRESS ON THE DOCUMENT. PREVIOUSLY RECORDED AT REEL: 02722 FRAME: 0049. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT;ASSIGNOR:CROCUS TECHNOLOGY INC.;REEL/FRAME:065345/0304

Effective date: 20110805

Owner name: CROCUS TECHNOLOGY INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:NXP B.V.;REEL/FRAME:065334/0488

Effective date: 20231024