US20160197899A1 - Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor - Google Patents

Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor Download PDF

Info

Publication number
US20160197899A1
US20160197899A1 US14/989,777 US201614989777A US2016197899A1 US 20160197899 A1 US20160197899 A1 US 20160197899A1 US 201614989777 A US201614989777 A US 201614989777A US 2016197899 A1 US2016197899 A1 US 2016197899A1
Authority
US
United States
Prior art keywords
encryption
otc
fingerprint sensor
logic
circuit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/989,777
Inventor
Hsin-Chou Liu
Hung-Hsiang Wang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Priority to US14/989,777 priority Critical patent/US20160197899A1/en
Assigned to EMEMORY TECHNOLOGY INC. reassignment EMEMORY TECHNOLOGY INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LIU, HSIN-CHOU, WANG, HUNG-HSIANG
Priority to EP16151798.2A priority patent/EP3190543A1/en
Priority to TW105118490A priority patent/TWI584147B/en
Publication of US20160197899A1 publication Critical patent/US20160197899A1/en
Priority to CN201610546621.9A priority patent/CN106953724A/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0457Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply dynamic encryption, e.g. stream encryption
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/14Circuits for erasing electrically, e.g. erase voltage switching circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/145Applications of charge pumps; Boosted voltage circuits; Clamp circuits therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/147Voltage reference generators, voltage or current regulators; Internally lowered supply levels; Compensation for voltage drops
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M3/00Conversion of dc power input into dc power output
    • H02M3/02Conversion of dc power input into dc power output without intermediate conversion into ac
    • H02M3/04Conversion of dc power input into dc power output without intermediate conversion into ac by static converters
    • H02M3/06Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider
    • H02M3/07Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider using capacitors charged and discharged alternately by semiconductor devices with control electrode, e.g. charge pumps
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M3/00Conversion of dc power input into dc power output
    • H02M3/02Conversion of dc power input into dc power output without intermediate conversion into ac
    • H02M3/04Conversion of dc power input into dc power output without intermediate conversion into ac by static converters
    • H02M3/06Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider
    • H02M3/07Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider using capacitors charged and discharged alternately by semiconductor devices with control electrode, e.g. charge pumps
    • H02M3/073Charge pumps of the Schenkel-type
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K17/00Electronic switching or gating, i.e. not by contact-making and –breaking
    • H03K17/51Electronic switching or gating, i.e. not by contact-making and –breaking characterised by the components used
    • H03K17/56Electronic switching or gating, i.e. not by contact-making and –breaking characterised by the components used by the use, as active elements, of semiconductor devices
    • H03K17/687Electronic switching or gating, i.e. not by contact-making and –breaking characterised by the components used by the use, as active elements, of semiconductor devices the devices being field-effect transistors
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/01Details
    • H03K3/012Modifications of generator to improve response time or to decrease power consumption
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K5/00Manipulating of pulses not covered by one of the other main groups of this subclass
    • H03K5/15Arrangements in which pulses are delivered at different times at several outputs, i.e. pulse distributors
    • H03K5/151Arrangements in which pulses are delivered at different times at several outputs, i.e. pulse distributors with two complementary outputs
    • H03K5/1515Arrangements in which pulses are delivered at different times at several outputs, i.e. pulse distributors with two complementary outputs non-overlapping
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K5/00Manipulating of pulses not covered by one of the other main groups of this subclass
    • H03K5/159Applications of delay lines not covered by the preceding subgroups
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M1/00Details of apparatus for conversion
    • H02M1/0048Circuits or arrangements for reducing losses
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02MAPPARATUS FOR CONVERSION BETWEEN AC AND AC, BETWEEN AC AND DC, OR BETWEEN DC AND DC, AND FOR USE WITH MAINS OR SIMILAR POWER SUPPLY SYSTEMS; CONVERSION OF DC OR AC INPUT POWER INTO SURGE OUTPUT POWER; CONTROL OR REGULATION THEREOF
    • H02M3/00Conversion of dc power input into dc power output
    • H02M3/02Conversion of dc power input into dc power output without intermediate conversion into ac
    • H02M3/04Conversion of dc power input into dc power output without intermediate conversion into ac by static converters
    • H02M3/06Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider
    • H02M3/07Conversion of dc power input into dc power output without intermediate conversion into ac by static converters using resistors or capacitors, e.g. potential divider using capacitors charged and discharged alternately by semiconductor devices with control electrode, e.g. charge pumps
    • H02M3/073Charge pumps of the Schenkel-type
    • H02M3/075Charge pumps of the Schenkel-type including a plurality of stages and two sets of clock signals, one set for the odd and one set for the even numbered stages
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K5/00Manipulating of pulses not covered by one of the other main groups of this subclass
    • H03K2005/00013Delay, i.e. output pulse is delayed after input pulse and pulse length of output pulse is dependent on pulse length of input pulse
    • H03K2005/00019Variable delay
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B70/00Technologies for an efficient end-user side electric power management and consumption
    • Y02B70/10Technologies improving the efficiency by using switched-mode power supplies [SMPS], i.e. efficient power electronics conversion e.g. power factor correction or reduction of losses in power supplies or efficient standby modes

Definitions

  • the invention relates to a fingerprint sensor, and more particularly, to a fingerprint sensor that dynamically selects an encryption type and encrypts fingerprint data using a one-time code (OTC).
  • OTC one-time code
  • Fingerprint sensors are used to sense fingerprint data and send the fingerprint to a processor, such as an application processor or a microcontroller unit (MCU).
  • a processor such as an application processor or a microcontroller unit (MCU).
  • MCU microcontroller unit
  • FIG. 1 is a functional block diagram showing a system 10 for processing fingerprints according to the prior art.
  • the system 10 comprises a processor 12 in communication with a fingerprint sensor 16 via a transmission path 14 .
  • the fingerprint data can be recorded using either software or hardware.
  • an unauthorized party only needs to transmit on the transmission path 14 exactly the same data that was recorded previously. Using this method, one can easily falsify fingerprint verification since the fingerprint data can easily be recorded along the transmission path 14 .
  • the dynamic encryption method can be integrated into a fingerprint sensor for conveniently encrypting fingerprint data sensed by the fingerprint sensor.
  • a dynamic encryption type fingerprint sensor includes a capacitive array sensing fingerprints and producing fingerprint data, an embedded non-volatile memory (eNVM) storing a one-time code (OTC) and an encryption algorithm indicator, and a logic algorithm circuit encrypting the fingerprint data produced by the capacitive array according to the OTC and the encryption algorithm indicator.
  • the logic algorithm circuit comprises an encryption circuit comprising a plurality of logic encryption circuits selected using the encryption algorithm indicator, the encryption circuit encrypting the fingerprint data using selected logic encryption circuits of the plurality of logic encryption circuits according to the OTC.
  • a control circuit is used for controlling operation of the capacitive array, the eNVM, and the logic algorithm circuit.
  • a method of dynamically encrypting fingerprint data with a fingerprint sensor includes sensing fingerprints with a capacitive array of the fingerprint sensor and producing corresponding fingerprint data, receiving an encryption algorithm indicator and a one-time code (OTC) , selecting one or more logic encryption circuits of a plurality of logic encryption circuits using the encryption algorithm indicator, and encrypting the fingerprint data produced by the capacitive array with the one or more selected logic encryption circuits according to the OTC.
  • OTC one-time code
  • the present invention provides a way to dynamically select an encryption type that is used to encrypt fingerprint data using the OTC.
  • This encryption method provides two layers of protection. First, using the OTC for encryption makes it harder for an unauthorized party to decrypt the fingerprint data. Second, dynamically selecting the logic encryption circuits using the encryption algorithm indicator for performing the encryption also adds a second layer of protection. One would have to know both the OTC and the selected logic encryption circuits that were used for encrypting the fingerprint data in order to decrypt the corresponding encrypted fingerprint data.
  • FIG. 1 is a functional block diagram showing a system for processing fingerprints according to the prior art.
  • FIG. 2 is a functional block diagram showing a system for processing fingerprints according to the present invention.
  • FIG. 3 is a functional block diagram showing details of the logic algorithm circuit of the present invention.
  • FIG. 4 is a functional block diagram showing details of the eNVM of the present invention.
  • FIG. 5 is a flowchart describing the method of encrypting fingerprint data using the fingerprint sensor of the present invention.
  • the present invention seeks to encrypt fingerprint data in a manner that provides solid protection and prevents the encrypted fingerprint data from being viewed by unauthorized parties.
  • FIG. 2 is a functional block diagram showing a system 20 for processing fingerprints according to the present invention.
  • the system 20 comprises a processor 22 in communication with a fingerprint sensor 30 via a transmission path 24 .
  • the fingerprint sensor 30 comprises a logic algorithm circuit 32 , an embedded non-volatile memory (eNVM) 34 , a control circuit 36 for controlling operation of the fingerprint sensor 30 , and a capacitive array 38 for sensing fingerprints and producing fingerprint data.
  • the fingerprint data produced by the capacitive array 38 will vary depending on where the fingerprint is located on the capacitive array 38 .
  • FIG. 3 is a functional block diagram showing details of the logic algorithm circuit 32 of the present invention.
  • the logic algorithm circuit 32 comprises both an encryption circuit 50 and a new one-time code (OTC) generation circuit 60 .
  • the encryption circuit 50 comprises a plurality of logic encryption circuits including a first logic encryption circuit 52 and a second logic encryption circuit 54 .
  • the number of logic encryption circuits 52 , 54 included in the encryption circuit 50 should be at least two, and may contain any number of logic encryption circuits 52 , 54 greater than two.
  • One or a combination of multiple logic encryption circuits 52 , 54 may be used for encrypting fingerprint data, as will be explained in greater detail below.
  • the new OTC generation circuit 60 is used for generating an initial OTC and for generating an updated OTC after a previous OTC has been used.
  • the logic algorithm circuit 32 can be built using simple logic gates, and does not need to be a general purpose processor or MCU.
  • FIG. 4 is a functional block diagram showing details of the eNVM 34 of the present invention.
  • the eNVM 34 stores a product identification 70 for identifying the particular model of the fingerprint sensor 30 , stores the OTC 72 , and stores an encryption algorithm indicator 74 .
  • the encryption algorithm indicator 74 is used for indicating which of the logic encryption circuits 52 , 54 should be used for encrypting the fingerprint sensor 30 while using the OTC 72 as a key for the encryption.
  • the encryption algorithm indicator 74 may indicate that the first logic encryption circuit 52 , the second logic encryption circuit 54 , or a combination of the first logic encryption circuit 52 and second logic encryption circuit 54 should be used for encrypting the fingerprint data. If more than two logic encryption circuits are contained in the encryption circuit 50 , then there will be more possibilities for the logic encryption circuits that can be used for encrypting the fingerprint data.
  • the processor 22 will also need to store its own identical copy of both the OTC 72 and the encryption algorithm indicator 74 that are stored in the eNVM 34 . That is, in order for the processor 22 to be able to decrypt the encrypted fingerprint data received from the fingerprint sensor 30 along the transmission path 24 , the processor 22 will need to have the same OTC 72 and encryption algorithm indicator 74 for being able to successfully perform decryption.
  • the processor can provide the OTC 72 to the fingerprint sensor 30 instead of the new OTC generation circuit 60 being used for generating a new OTC 72 to replace the previous OTC 72 .
  • the OTC 72 can either be encrypted or non-encrypted when it is stored in the eNVM 34 or when it is received from the processor 22 .
  • FIG. 5 is a flowchart describing the method of encrypting fingerprint data using the fingerprint sensor 30 of the present invention. Steps in the flowchart will be explained as follows.
  • Step 100 Start.
  • Step 102 The capacitive array 38 of the fingerprint sensor 30 senses fingerprints to produce fingerprint data.
  • Step 104 The capacitive array 38 supplies the fingerprint data to the logic algorithm circuit 32 , and the eNVM 34 supplies both the OTC 72 and the encryption algorithm indicator 74 to the logic algorithm circuit 32 .
  • Step 106 The encryption circuit 50 of the logic algorithm circuit 32 encrypts the fingerprint data according to the OTC 72 and the encryption algorithm indicator 74 .
  • the encryption circuit 50 selects one or more logic encryption circuits 52 , 54 according to the encryption algorithm indicator 74 and uses the selected logic encryption circuits 52 , 54 for encrypting the fingerprint data according to the OTC 72 .
  • Step 108 The encrypted fingerprint data is output from the fingerprint sensor 30 to the processor 22 via the transmission path 24 .
  • Step 110 A new OTC 72 is generated using the new OTC generation circuit 60 or is received from the processor 22 , and the new OTC 72 is stored in the eNVM 34 .
  • the OTC 72 is only used once, so after the OTC 72 is used for encrypting fingerprint data, a new OTC 72 is stored in the eNVM 34 .
  • the new OTC generation circuit 60 can generate the new OTC 72 randomly or based on a previous value of the OTC 72 . For example, if the new OTC 72 is generated based on a previous value of the OTC 72 , the previous value of the OTC 72 can be altered using simple logic operations in order to create the new OTC 72 . Meanwhile, the processor 22 will create the same new OTC 72 that is created by the new OTC generation circuit 60 .
  • Step 112 End.
  • the encryption algorithm indicator 74 stored in the eNVM 34 can be updated as often as desired. The update can take place periodically, such as every week or every day, or can take place after each time the logic algorithm circuit 32 is used for encrypting fingerprint data.
  • the processor 22 sends the updated encryption algorithm indicator 74 to the fingerprint sensor 30 , and the updated encryption algorithm indicator 74 is stored in the eNVM 34 .
  • the processor 22 Since the processor 22 maintains a copy of the same OTC 72 and encryption algorithm indicator 74 that are used in the fingerprint sensor 30 , the processor 22 is able to successfully decrypt the encrypted fingerprint data that the processor 22 receives from the fingerprint sensor 30 in order to verify the fingerprint data.
  • the encryption algorithm indicator 74 will indicate to the processor 22 which of the logic encryption circuits 52 , 54 were used for encrypting the fingerprint data.
  • the processor 22 does not necessarily need to have its own logic encryption circuits 52 , 54 since the processor 22 can be a general purpose processor capable of executing a variety of varying and complex instructions.
  • the processor 22 is able to perform the same logic operations as the logic encryption circuits 52 , 54 in reverse for decrypting the encrypted fingerprint data.
  • the present invention provides away to dynamically select an encryption type that is used to encrypt fingerprint data using the OTC 72 . Since the OTC 72 is only used a single time, this makes it harder for an unauthorized party to decrypt the fingerprint data. Also, dynamically selecting the logic encryption circuits 52 , 54 using the encryption algorithm indicator 74 for performing the encryption also adds a second layer of protection. One would have to know both the OTC 72 and the selected logic encryption circuits 52 , 54 that were used for encrypting the fingerprint data in order to decrypt the corresponding encrypted fingerprint data. Furthermore, the fingerprint sensor 30 can be formed on a single chip, making it simple for product manufacturers to take advantage of the dynamic encryption functions of the fingerprint sensor 30 when designing products that make use of the fingerprint sensor 30 .

Abstract

A dynamic encryption type fingerprint sensor includes a capacitive array sensing fingerprints and producing fingerprint data, an embedded non-volatile memory (eNVM) storing a one-time code (OTC) and an encryption algorithm indicator, and a logic algorithm circuit encrypting the fingerprint data produced by the capacitive array according to the OTC and the encryption algorithm indicator. The logic algorithm circuit includes an encryption circuit having a plurality of logic encryption circuits selected using the encryption algorithm indicator, the encryption circuit encrypting the fingerprint data using selected logic encryption circuits of the plurality of logic encryption circuits according to the OTC. A control circuit is used for controlling operation of the capacitive array, the eNVM, and the logic algorithm circuit.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Application No. 62/100,485, filed on Jan. 7, 2015. The above-mentioned application is hereby incorporated by reference.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The invention relates to a fingerprint sensor, and more particularly, to a fingerprint sensor that dynamically selects an encryption type and encrypts fingerprint data using a one-time code (OTC).
  • 2. Description of the Prior Art
  • Fingerprint sensors are used to sense fingerprint data and send the fingerprint to a processor, such as an application processor or a microcontroller unit (MCU). Currently the way that sensed fingerprint data is transferred from the fingerprint sensor to the processor cannot safely protect the fingerprint data from being read and misused by unauthorized parties.
  • Please refer to FIG. 1. FIG. 1 is a functional block diagram showing a system 10 for processing fingerprints according to the prior art. The system 10 comprises a processor 12 in communication with a fingerprint sensor 16 via a transmission path 14. When fingerprint data is being transferred between the fingerprint sensor 16 and the processor 12 along the transmission path 14, the fingerprint data can be recorded using either software or hardware. Then, the next time the processor 12 requests fingerprint data from the fingerprint sensor 16 for verification, an unauthorized party only needs to transmit on the transmission path 14 exactly the same data that was recorded previously. Using this method, one can easily falsify fingerprint verification since the fingerprint data can easily be recorded along the transmission path 14. One does not even need to know the content of each data transmission between the processor 12 and the fingerprint sensor 16 in order to successfully falsify the fingerprint verification. Even if the fingerprint data was encrypted before being sent from the fingerprint sensor 16 to the processor 12, the encrypted fingerprint data can still be recorded and falsified if the encryption key is not changed frequently.
  • SUMMARY OF THE INVENTION
  • It is therefore one of the primary objectives of the claimed invention to provide a dynamic encryption method for fingerprint data in order to protect the fingerprint data from unauthorized parties. The dynamic encryption method can be integrated into a fingerprint sensor for conveniently encrypting fingerprint data sensed by the fingerprint sensor.
  • According to an exemplary embodiment of the claimed invention, a dynamic encryption type fingerprint sensor is disclosed. The dynamic encryption type fingerprint sensor includes a capacitive array sensing fingerprints and producing fingerprint data, an embedded non-volatile memory (eNVM) storing a one-time code (OTC) and an encryption algorithm indicator, and a logic algorithm circuit encrypting the fingerprint data produced by the capacitive array according to the OTC and the encryption algorithm indicator. The logic algorithm circuit comprises an encryption circuit comprising a plurality of logic encryption circuits selected using the encryption algorithm indicator, the encryption circuit encrypting the fingerprint data using selected logic encryption circuits of the plurality of logic encryption circuits according to the OTC. A control circuit is used for controlling operation of the capacitive array, the eNVM, and the logic algorithm circuit.
  • According to another exemplary embodiment of the claimed invention, a method of dynamically encrypting fingerprint data with a fingerprint sensor is disclosed. The method includes sensing fingerprints with a capacitive array of the fingerprint sensor and producing corresponding fingerprint data, receiving an encryption algorithm indicator and a one-time code (OTC) , selecting one or more logic encryption circuits of a plurality of logic encryption circuits using the encryption algorithm indicator, and encrypting the fingerprint data produced by the capacitive array with the one or more selected logic encryption circuits according to the OTC.
  • It is an advantage that the present invention provides a way to dynamically select an encryption type that is used to encrypt fingerprint data using the OTC. This encryption method provides two layers of protection. First, using the OTC for encryption makes it harder for an unauthorized party to decrypt the fingerprint data. Second, dynamically selecting the logic encryption circuits using the encryption algorithm indicator for performing the encryption also adds a second layer of protection. One would have to know both the OTC and the selected logic encryption circuits that were used for encrypting the fingerprint data in order to decrypt the corresponding encrypted fingerprint data.
  • These and other objectives of the present invention will no doubt become obvious to those of ordinary skill in the art after reading the following detailed description of the preferred embodiment that is illustrated in the various figures and drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a functional block diagram showing a system for processing fingerprints according to the prior art.
  • FIG. 2 is a functional block diagram showing a system for processing fingerprints according to the present invention.
  • FIG. 3 is a functional block diagram showing details of the logic algorithm circuit of the present invention.
  • FIG. 4 is a functional block diagram showing details of the eNVM of the present invention.
  • FIG. 5 is a flowchart describing the method of encrypting fingerprint data using the fingerprint sensor of the present invention.
  • DETAILED DESCRIPTION
  • The present invention seeks to encrypt fingerprint data in a manner that provides solid protection and prevents the encrypted fingerprint data from being viewed by unauthorized parties.
  • Please refer to FIG. 2. FIG. 2 is a functional block diagram showing a system 20 for processing fingerprints according to the present invention. The system 20 comprises a processor 22 in communication with a fingerprint sensor 30 via a transmission path 24. The fingerprint sensor 30 comprises a logic algorithm circuit 32, an embedded non-volatile memory (eNVM) 34, a control circuit 36 for controlling operation of the fingerprint sensor 30, and a capacitive array 38 for sensing fingerprints and producing fingerprint data. The fingerprint data produced by the capacitive array 38 will vary depending on where the fingerprint is located on the capacitive array 38.
  • Please refer to FIG. 3. FIG. 3 is a functional block diagram showing details of the logic algorithm circuit 32 of the present invention. The logic algorithm circuit 32 comprises both an encryption circuit 50 and a new one-time code (OTC) generation circuit 60. The encryption circuit 50 comprises a plurality of logic encryption circuits including a first logic encryption circuit 52 and a second logic encryption circuit 54. The number of logic encryption circuits 52, 54 included in the encryption circuit 50 should be at least two, and may contain any number of logic encryption circuits 52, 54 greater than two. One or a combination of multiple logic encryption circuits 52, 54 may be used for encrypting fingerprint data, as will be explained in greater detail below. The new OTC generation circuit 60 is used for generating an initial OTC and for generating an updated OTC after a previous OTC has been used. The logic algorithm circuit 32 can be built using simple logic gates, and does not need to be a general purpose processor or MCU.
  • Please refer to FIG. 4. FIG. 4 is a functional block diagram showing details of the eNVM 34 of the present invention. The eNVM 34 stores a product identification 70 for identifying the particular model of the fingerprint sensor 30, stores the OTC 72, and stores an encryption algorithm indicator 74. The encryption algorithm indicator 74 is used for indicating which of the logic encryption circuits 52, 54 should be used for encrypting the fingerprint sensor 30 while using the OTC 72 as a key for the encryption. The encryption algorithm indicator 74 may indicate that the first logic encryption circuit 52, the second logic encryption circuit 54, or a combination of the first logic encryption circuit 52 and second logic encryption circuit 54 should be used for encrypting the fingerprint data. If more than two logic encryption circuits are contained in the encryption circuit 50, then there will be more possibilities for the logic encryption circuits that can be used for encrypting the fingerprint data.
  • Please note that the processor 22 will also need to store its own identical copy of both the OTC 72 and the encryption algorithm indicator 74 that are stored in the eNVM 34. That is, in order for the processor 22 to be able to decrypt the encrypted fingerprint data received from the fingerprint sensor 30 along the transmission path 24, the processor 22 will need to have the same OTC 72 and encryption algorithm indicator 74 for being able to successfully perform decryption. In an embodiment, the processor can provide the OTC 72 to the fingerprint sensor 30 instead of the new OTC generation circuit 60 being used for generating a new OTC 72 to replace the previous OTC 72. The OTC 72 can either be encrypted or non-encrypted when it is stored in the eNVM 34 or when it is received from the processor 22.
  • Please refer to FIG. 5. FIG. 5 is a flowchart describing the method of encrypting fingerprint data using the fingerprint sensor 30 of the present invention. Steps in the flowchart will be explained as follows.
  • Step 100: Start.
  • Step 102: The capacitive array 38 of the fingerprint sensor 30 senses fingerprints to produce fingerprint data.
  • Step 104: The capacitive array 38 supplies the fingerprint data to the logic algorithm circuit 32, and the eNVM 34 supplies both the OTC 72 and the encryption algorithm indicator 74 to the logic algorithm circuit 32.
  • Step 106: The encryption circuit 50 of the logic algorithm circuit 32 encrypts the fingerprint data according to the OTC 72 and the encryption algorithm indicator 74. The encryption circuit 50 selects one or more logic encryption circuits 52, 54 according to the encryption algorithm indicator 74 and uses the selected logic encryption circuits 52, 54 for encrypting the fingerprint data according to the OTC 72.
  • Step 108: The encrypted fingerprint data is output from the fingerprint sensor 30 to the processor 22 via the transmission path 24.
  • Step 110: A new OTC 72 is generated using the new OTC generation circuit 60 or is received from the processor 22, and the new OTC 72 is stored in the eNVM 34. The OTC 72 is only used once, so after the OTC 72 is used for encrypting fingerprint data, a new OTC 72 is stored in the eNVM 34. If the new OTC generation circuit 60 is used for generating the OTC 72, the new OTC generation circuit 60 can generate the new OTC 72 randomly or based on a previous value of the OTC 72. For example, if the new OTC 72 is generated based on a previous value of the OTC 72, the previous value of the OTC 72 can be altered using simple logic operations in order to create the new OTC 72. Meanwhile, the processor 22 will create the same new OTC 72 that is created by the new OTC generation circuit 60.
  • Step 112: End.
  • The encryption algorithm indicator 74 stored in the eNVM 34 can be updated as often as desired. The update can take place periodically, such as every week or every day, or can take place after each time the logic algorithm circuit 32 is used for encrypting fingerprint data. When the encryption algorithm indicator 74 is updated, the processor 22 sends the updated encryption algorithm indicator 74 to the fingerprint sensor 30, and the updated encryption algorithm indicator 74 is stored in the eNVM 34.
  • Since the processor 22 maintains a copy of the same OTC 72 and encryption algorithm indicator 74 that are used in the fingerprint sensor 30, the processor 22 is able to successfully decrypt the encrypted fingerprint data that the processor 22 receives from the fingerprint sensor 30 in order to verify the fingerprint data. The encryption algorithm indicator 74 will indicate to the processor 22 which of the logic encryption circuits 52, 54 were used for encrypting the fingerprint data. The processor 22 does not necessarily need to have its own logic encryption circuits 52, 54 since the processor 22 can be a general purpose processor capable of executing a variety of varying and complex instructions. The processor 22 is able to perform the same logic operations as the logic encryption circuits 52, 54 in reverse for decrypting the encrypted fingerprint data.
  • In summary, the present invention provides away to dynamically select an encryption type that is used to encrypt fingerprint data using the OTC 72. Since the OTC 72 is only used a single time, this makes it harder for an unauthorized party to decrypt the fingerprint data. Also, dynamically selecting the logic encryption circuits 52, 54 using the encryption algorithm indicator 74 for performing the encryption also adds a second layer of protection. One would have to know both the OTC 72 and the selected logic encryption circuits 52, 54 that were used for encrypting the fingerprint data in order to decrypt the corresponding encrypted fingerprint data. Furthermore, the fingerprint sensor 30 can be formed on a single chip, making it simple for product manufacturers to take advantage of the dynamic encryption functions of the fingerprint sensor 30 when designing products that make use of the fingerprint sensor 30.
  • Those skilled in the art will readily observe that numerous modifications and alterations of the device and method may be made while retaining the teachings of the invention. Accordingly, the above disclosure should be construed as limited only by the metes and bounds of the appended claims.

Claims (20)

What is claimed is:
1. A dynamic encryption type fingerprint sensor, comprising:
a capacitive array sensing fingerprints and producing fingerprint data;
an embedded non-volatile memory (eNVM) storing a one-time code (OTC) and an encryption algorithm indicator;
a logic algorithm circuit encrypting the fingerprint data produced by the capacitive array according to the OTC and the encryption algorithm indicator, the logic algorithm circuit comprising:
an encryption circuit comprising a plurality of logic encryption circuits selected using the encryption algorithm indicator, the encryption circuit encrypting the fingerprint data using selected logic encryption circuits of the plurality of logic encryption circuits according to the OTC; and
a control circuit for controlling operation of the capacitive array, the eNVM, and the logic algorithm circuit.
2. The dynamic encryption type fingerprint sensor of claim 1, wherein one or more of the plurality of logic encryption circuits is selected using the encryption algorithm indicator, and the one or more selected logic encryption circuits encrypt the fingerprint data according to the OTC.
3. The dynamic encryption type fingerprint sensor of claim 1, wherein the encryption algorithm indicator is updated periodically, and an updated encryption algorithm indicator is stored in the eNVM.
4. The dynamic encryption type fingerprint sensor of claim 1, wherein the encryption algorithm indicator is updated after every time the logic algorithm circuit is used for encrypting fingerprint data, and an updated encryption algorithm indicator is stored in the eNVM.
5. The dynamic encryption type fingerprint sensor of claim 1, wherein the OTC is encrypted.
6. The dynamic encryption type fingerprint sensor of claim 1, wherein the OTC is received from outside the dynamic encryption type fingerprint sensor.
7. The dynamic encryption type fingerprint sensor of claim 1, wherein the logic algorithm circuit further comprises a new OTC generation circuit for generating a new OTC after the OTC has been used for encrypting fingerprint data.
8. The dynamic encryption type fingerprint sensor of claim 7, wherein new OTC is generated randomly or generated based on a previous value of the OTC.
9. The dynamic encryption type fingerprint sensor of claim 1, wherein the dynamic encryption type fingerprint sensor is formed on a single chip.
10. The dynamic encryption type fingerprint sensor of claim 1, wherein the eNVM further stores a product identification of the dynamic encryption type fingerprint sensor to identify the dynamic encryption type fingerprint sensor.
11. A method of dynamically encrypting fingerprint data with a fingerprint sensor, the method comprising:
sensing fingerprints with a capacitive array of the fingerprint sensor and producing corresponding fingerprint data;
receiving an encryption algorithm indicator and a one-time code (OTC);
selecting one or more logic encryption circuits of a plurality of logic encryption circuits using the encryption algorithm indicator; and
encrypting the fingerprint data produced by the capacitive array with the one or more selected logic encryption circuits according to the OTC.
12. The method of claim 11, wherein the OTC and the encryption algorithm indicator are stored in an embedded non-volatile memory (eNVM) of the fingerprint sensor.
13. The method of claim 12, wherein the encryption algorithm indicator is updated periodically, and an updated encryption algorithm indicator is stored in the eNVM.
14. The method of claim 12, wherein the encryption algorithm indicator is updated after every time the logic algorithm circuit is used for encrypting fingerprint data, and an updated encryption algorithm indicator is stored in the eNVM.
15. The method of claim 12, wherein the eNVM further stores a product identification of the fingerprint sensor to identify the fingerprint sensor.
16. The method of claim 11, wherein the OTC is encrypted.
17. The method of claim 11, wherein the OTC is received from outside the fingerprint sensor.
18. The method of claim 11, further comprising generating a new OTC after the OTC has been used for encrypting fingerprint data.
19. The method of claim 18, wherein new OTC is generated randomly or generated based on a previous value of the OTC.
20. The method of claim 11, wherein the fingerprint sensor is formed on a single chip.
US14/989,777 2015-01-07 2016-01-06 Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor Abandoned US20160197899A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US14/989,777 US20160197899A1 (en) 2015-01-07 2016-01-06 Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor
EP16151798.2A EP3190543A1 (en) 2015-01-07 2016-01-19 Method of dynamically encrypting fingerprint data and related fingerprint sensor
TW105118490A TWI584147B (en) 2015-01-07 2016-06-14 System for processing fingerprint data and method for dynamically encrypting fingerprint data
CN201610546621.9A CN106953724A (en) 2015-01-07 2016-07-12 The method of dynamic encryption formula fingerprint sensor and dynamic encryption finger print data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562100485P 2015-01-07 2015-01-07
US14/989,777 US20160197899A1 (en) 2015-01-07 2016-01-06 Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor

Publications (1)

Publication Number Publication Date
US20160197899A1 true US20160197899A1 (en) 2016-07-07

Family

ID=56235020

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/944,228 Active US9491151B2 (en) 2015-01-07 2015-11-18 Memory apparatus, charge pump circuit and voltage pumping method thereof
US14/987,775 Active US9385596B1 (en) 2015-01-07 2016-01-05 Charge pump circuit capable of reducing reverse currents
US14/989,777 Abandoned US20160197899A1 (en) 2015-01-07 2016-01-06 Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US14/944,228 Active US9491151B2 (en) 2015-01-07 2015-11-18 Memory apparatus, charge pump circuit and voltage pumping method thereof
US14/987,775 Active US9385596B1 (en) 2015-01-07 2016-01-05 Charge pump circuit capable of reducing reverse currents

Country Status (4)

Country Link
US (3) US9491151B2 (en)
EP (1) EP3190543A1 (en)
CN (3) CN105761755B (en)
TW (3) TWI584288B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180270205A1 (en) * 2017-03-15 2018-09-20 Image Match Design Inc. Fingerprint-sensing integrated circuit and scrambling encryption method thereof
US20180309576A1 (en) * 2017-04-19 2018-10-25 Image Match Design Inc. Bridging between a fingerprint sensor and a host
US20200053076A1 (en) * 2018-08-07 2020-02-13 Microsoft Technology Licensing, Llc Encryption parameter selection
US11265175B2 (en) * 2018-06-29 2022-03-01 Zenotta Holding Ag Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
US20220109455A1 (en) * 2018-06-29 2022-04-07 Zenotta Holding Ag Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI557528B (en) * 2014-10-03 2016-11-11 円星科技股份有限公司 Voltage generating circuit
US9460797B2 (en) * 2014-10-13 2016-10-04 Ememory Technology Inc. Non-volatile memory cell structure and non-volatile memory apparatus using the same
US10090027B2 (en) * 2016-05-25 2018-10-02 Ememory Technology Inc. Memory system with low read power
CN106059553A (en) * 2016-07-29 2016-10-26 珠海智融科技有限公司 Implementation device of Ra resistor in USB Type-CEMCA cable
CN106462760B (en) * 2016-09-27 2019-12-17 深圳市汇顶科技股份有限公司 Fingerprint identification system
CN107045893B (en) * 2017-04-14 2020-06-16 上海华虹宏力半导体制造有限公司 Circuit for eliminating flash memory programming interference
US10249346B2 (en) * 2017-07-13 2019-04-02 Winbond Electronics Corp. Power supply and power supplying method thereof for data programming operation
TWI635413B (en) * 2017-07-18 2018-09-11 義隆電子股份有限公司 Fingerprint sensing integrated circuit
CN107834844B (en) * 2017-10-19 2020-04-03 华为技术有限公司 Switched capacitor conversion circuit, charging control system and control method
TWI648664B (en) * 2017-11-30 2019-01-21 大陸商北京集創北方科技股份有限公司 Display screen with security unit, display device and information processing device
CN108470129A (en) * 2018-03-13 2018-08-31 杭州电子科技大学 A kind of data protection special chip
US10461635B1 (en) * 2018-05-15 2019-10-29 Analog Devices Global Unlimited Company Low VIN high efficiency chargepump
US10348194B1 (en) * 2018-06-19 2019-07-09 Nanya Technology Corporation Pump circuit in a dram, and method for controlling an overall pump current
KR102611781B1 (en) 2019-06-19 2023-12-08 에스케이하이닉스 주식회사 Semiconductor device including charge pump circuit
US11217281B2 (en) * 2020-03-12 2022-01-04 Ememory Technology Inc. Differential sensing device with wide sensing margin
CN111817553B (en) * 2020-07-01 2021-12-24 浙江驰拓科技有限公司 On-chip charge pump circuit
US11810626B2 (en) 2022-02-11 2023-11-07 Sandisk Technologies Llc Generating boosted voltages with a hybrid charge pump

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812671A (en) * 1996-07-17 1998-09-22 Xante Corporation Cryptographic communication system
US20030079000A1 (en) * 2001-10-19 2003-04-24 Chamberlain Robert L. Methods and apparatus for configuring multiple logical networks of devices on a single physical network
CN1841993A (en) * 2005-03-31 2006-10-04 芯微技术(深圳)有限公司 Method and fingerprint sensor for real-time encryption of fingerprint data
US20150088463A1 (en) * 2013-09-20 2015-03-26 Fujitsu Limited Measurement data processing method and apparatus
US20150319151A1 (en) * 2014-05-01 2015-11-05 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data utilizing encryption key management

Family Cites Families (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291446A (en) 1992-10-22 1994-03-01 Advanced Micro Devices, Inc. VPP power supply having a regulator circuit for controlling a regulated positive potential
US5692164A (en) * 1994-03-23 1997-11-25 Intel Corporation Method and apparatus for generating four phase non-over lapping clock pulses for a charge pump
US5870723A (en) * 1994-11-28 1999-02-09 Pare, Jr.; David Ferrin Tokenless biometric transaction authorization method and system
US6154879A (en) * 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
DE69519090T2 (en) * 1995-07-28 2001-06-13 St Microelectronics Srl Improved charge pump circuit
DE69531349D1 (en) * 1995-10-31 2003-08-28 St Microelectronics Srl Voltage generator for non-volatile, electrically programmable memory cells
US5793246A (en) * 1995-11-08 1998-08-11 Altera Corporation High voltage pump scheme incorporating an overlapping clock
US5818288A (en) * 1996-06-27 1998-10-06 Advanced Micro Devices, Inc. Charge pump circuit having non-uniform stage capacitance for providing increased rise time and reduced area
US5818289A (en) * 1996-07-18 1998-10-06 Micron Technology, Inc. Clocking scheme and charge transfer switch for increasing the efficiency of a charge pump or other circuit
US6100752A (en) 1997-09-12 2000-08-08 Information Storage Devices, Inc. Method and apparatus for reducing power supply current surges in a charge pump using a delayed clock line
US6344959B1 (en) * 1998-05-01 2002-02-05 Unitrode Corporation Method for sensing the output voltage of a charge pump circuit without applying a load to the output stage
US6320797B1 (en) 1999-02-24 2001-11-20 Micron Technology, Inc. Method and circuit for regulating the output voltage from a charge pump circuit, and memory device using same
US6272670B1 (en) * 1999-04-05 2001-08-07 Madrone Solutions, Inc. Distributed charge source
US6151229A (en) * 1999-06-30 2000-11-21 Intel Corporation Charge pump with gated pumped output diode at intermediate stage
JP3476384B2 (en) * 1999-07-08 2003-12-10 Necマイクロシステム株式会社 Booster circuit and control method thereof
US6297974B1 (en) * 1999-09-27 2001-10-02 Intel Corporation Method and apparatus for reducing stress across capacitors used in integrated circuits
US6292048B1 (en) * 1999-11-11 2001-09-18 Intel Corporation Gate enhancement charge pump for low voltage power supply
AU1541700A (en) * 1999-12-09 2001-06-18 Milinx Business Group, Inc. Method and apparatus for secure e-commerce transactions
GB0000510D0 (en) * 2000-01-11 2000-03-01 Koninkl Philips Electronics Nv A charge pump circuit
JP3702166B2 (en) * 2000-02-04 2005-10-05 三洋電機株式会社 Charge pump circuit
US6337595B1 (en) * 2000-07-28 2002-01-08 International Business Machines Corporation Low-power DC voltage generator system
US6664846B1 (en) * 2000-08-30 2003-12-16 Altera Corporation Cross coupled N-channel negative pump
WO2002032308A1 (en) * 2000-10-17 2002-04-25 Kent Ridge Digital Labs Biometrics authentication system and method
US6486728B2 (en) 2001-03-16 2002-11-26 Matrix Semiconductor, Inc. Multi-stage charge pump
KR100420125B1 (en) * 2002-02-02 2004-03-02 삼성전자주식회사 Non-volatile semiconductor memory device and power-up to read method thereof
KR100562651B1 (en) * 2003-10-30 2006-03-20 주식회사 하이닉스반도체 Multi stage voltage pump circuit
US20050134427A1 (en) * 2003-12-20 2005-06-23 Hekimian Christopher D. Technique using order and timing for enhancing fingerprint authentication system effectiveness
TWI233617B (en) * 2004-01-02 2005-06-01 Univ Nat Chiao Tung Charge pump circuit suitable for low voltage process
TWI229500B (en) * 2004-02-02 2005-03-11 Aimtron Technology Corp Soft-start charge pump circuit
US6995603B2 (en) 2004-03-03 2006-02-07 Aimtron Technology Corp. High efficiency charge pump with prevention from reverse current
JP4557577B2 (en) 2004-03-26 2010-10-06 三洋電機株式会社 Charge pump circuit
CN100512098C (en) * 2004-03-26 2009-07-08 上海山丽信息安全有限公司 Privacy document access authorization system with fingerprint limitation
US7649957B2 (en) 2006-03-22 2010-01-19 Freescale Semiconductor, Inc. Non-overlapping multi-stage clock generator system
US7301380B2 (en) * 2006-04-12 2007-11-27 International Business Machines Corporation Delay locked loop having charge pump gain independent of operating frequency
TWI329991B (en) * 2006-09-21 2010-09-01 Etron Technology Inc A charge pump control system and a ring oscillator
KR100816168B1 (en) * 2006-09-29 2008-03-21 주식회사 하이닉스반도체 High voltage generating device of semiconductor device
US7477093B2 (en) * 2006-12-31 2009-01-13 Sandisk 3D Llc Multiple polarity reversible charge pump circuit
KR101360810B1 (en) * 2007-04-30 2014-02-11 세미컨덕터 콤포넨츠 인더스트리즈 엘엘씨 A switched capacitor controller, and a method of forming a switch for a switched capacitor controller
CN101340284A (en) * 2007-07-06 2009-01-07 深圳市旌龙数码科技有限公司 Method for finger print data packaging ciphering
JP5134975B2 (en) * 2008-01-08 2013-01-30 株式会社東芝 Semiconductor integrated circuit
TWI358884B (en) * 2008-06-13 2012-02-21 Green Solution Tech Co Ltd Dc/dc converter circuit and charge pump controller
US7961016B2 (en) * 2009-07-09 2011-06-14 Nanya Technology Corp. Charge pump and charging/discharging method capable of reducing leakage current
KR20120035755A (en) * 2010-10-06 2012-04-16 삼성전기주식회사 Data interface apparatus having adaptive delay control function
US8274322B2 (en) 2010-10-18 2012-09-25 National Tsing Hua University Charge pump with low noise and high output current and voltage
US8508287B2 (en) * 2010-11-30 2013-08-13 Infineon Technologies Ag Charge pumps with improved latchup characteristics
CN102176694A (en) * 2011-03-14 2011-09-07 张龙其 Fingerprint module with encryption unit
US8829980B2 (en) * 2011-03-21 2014-09-09 Analog Devices, Inc. Phased-array charge pump supply
CN102750513A (en) * 2011-04-21 2012-10-24 深圳市新国都技术股份有限公司 Fingerprint data safety collection method and fingerprint data safety collection device
CN102360477A (en) * 2011-06-09 2012-02-22 闵浩 Fingerprint coded lock control management system based on fingerprint identification technology and mobile communication technology and method thereof
US8598946B2 (en) * 2012-05-01 2013-12-03 Silicon Laboratories Inc. Digitally programmable high voltage charge pump
US9081399B2 (en) 2012-07-09 2015-07-14 Silanna Semiconductor U.S.A., Inc. Charge pump regulator circuit with variable amplitude control
US9041370B2 (en) * 2012-07-09 2015-05-26 Silanna Semiconductor U.S.A., Inc. Charge pump regulator circuit with a variable drive voltage ring oscillator
US8860500B2 (en) * 2012-07-20 2014-10-14 Analog Devices Technology Charge transfer apparatus and method
CN102769531A (en) * 2012-08-13 2012-11-07 鹤山世达光电科技有限公司 Identity authentication device and method thereof
US8710909B2 (en) 2012-09-14 2014-04-29 Sandisk Technologies Inc. Circuits for prevention of reverse leakage in Vth-cancellation charge pumps
US9219410B2 (en) * 2012-09-14 2015-12-22 Analog Devices, Inc. Charge pump supply with clock phase interpolation
US9379103B2 (en) * 2012-10-17 2016-06-28 Semtech Corporation Semiconductor device and method of preventing latch-up in a charge pump circuit
US8619445B1 (en) * 2013-03-15 2013-12-31 Arctic Sand Technologies, Inc. Protection of switched capacitor power converter
US9203299B2 (en) * 2013-03-15 2015-12-01 Artic Sand Technologies, Inc. Controller-driven reconfiguration of switched-capacitor power converter
US9041459B2 (en) * 2013-09-16 2015-05-26 Arctic Sand Technologies, Inc. Partial adiabatic conversion
CN204066117U (en) * 2014-07-23 2014-12-31 敦泰科技有限公司 A kind of device with fingerprint sensing function
CN204463211U (en) * 2015-02-11 2015-07-08 杭州晟元芯片技术有限公司 A kind of Quick Response Code OTP with the identification of fingerprint bio feature

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812671A (en) * 1996-07-17 1998-09-22 Xante Corporation Cryptographic communication system
US20030079000A1 (en) * 2001-10-19 2003-04-24 Chamberlain Robert L. Methods and apparatus for configuring multiple logical networks of devices on a single physical network
CN1841993A (en) * 2005-03-31 2006-10-04 芯微技术(深圳)有限公司 Method and fingerprint sensor for real-time encryption of fingerprint data
US20150088463A1 (en) * 2013-09-20 2015-03-26 Fujitsu Limited Measurement data processing method and apparatus
US20150319151A1 (en) * 2014-05-01 2015-11-05 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data utilizing encryption key management

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
XIA et al, CN1841993 translated from ESPACENET, 04-2006. *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180270205A1 (en) * 2017-03-15 2018-09-20 Image Match Design Inc. Fingerprint-sensing integrated circuit and scrambling encryption method thereof
US20180309576A1 (en) * 2017-04-19 2018-10-25 Image Match Design Inc. Bridging between a fingerprint sensor and a host
CN108737102A (en) * 2017-04-19 2018-11-02 映智科技股份有限公司 Bridging chip and fingerprint encryption method, fingerprint detection and encrypted circuit and method
US11265175B2 (en) * 2018-06-29 2022-03-01 Zenotta Holding Ag Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
US20220109455A1 (en) * 2018-06-29 2022-04-07 Zenotta Holding Ag Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
US20200053076A1 (en) * 2018-08-07 2020-02-13 Microsoft Technology Licensing, Llc Encryption parameter selection
US11063936B2 (en) * 2018-08-07 2021-07-13 Microsoft Technology Licensing, Llc Encryption parameter selection

Also Published As

Publication number Publication date
US20160197550A1 (en) 2016-07-07
US20160197551A1 (en) 2016-07-07
TW201626393A (en) 2016-07-16
TWI584147B (en) 2017-05-21
TW201725840A (en) 2017-07-16
CN105761755A (en) 2016-07-13
CN106953724A (en) 2017-07-14
US9491151B2 (en) 2016-11-08
US9385596B1 (en) 2016-07-05
CN105761755B (en) 2019-07-05
TW201810102A (en) 2018-03-16
CN106941317B (en) 2019-04-30
TWI574498B (en) 2017-03-11
TWI584288B (en) 2017-05-21
EP3190543A1 (en) 2017-07-12
CN106941317A (en) 2017-07-11

Similar Documents

Publication Publication Date Title
US20160197899A1 (en) Method of Dynamically Encrypting Fingerprint Data and Related Fingerprint Sensor
US9811478B2 (en) Self-encrypting flash drive
CN101673251B (en) Device with privileged memory and applications thereof
US9483664B2 (en) Address dependent data encryption
EP2506488B1 (en) Secure dynamic on-chip key programming
KR20210131444A (en) Identity creation for computing devices using physical copy protection
WO2010134192A1 (en) Electronic device, key generation program, recording medium, and key generation method
US20140006797A1 (en) Memory authentication with redundant encryption
KR20210131438A (en) Identity verification using secret key
CN102117387A (en) Secure key access device and applications thereof
CN102138300A (en) Message authentication code pre-computation with applications to secure memory
US20120284534A1 (en) Memory Device and Method for Accessing the Same
CN107683582A (en) Certification instruction pen equipment
EP2521065A2 (en) Memory device and method for accessing the same
US20120096280A1 (en) Secured storage device with two-stage symmetric-key algorithm
CN103914662A (en) Access control method and device of file encrypting system on the basis of partitions
KR102028151B1 (en) Encryption method and system using authorization key of device
US11121867B2 (en) Encryption methods based on plaintext length
CN110659506A (en) Replay protection of memory based on key refresh
US20150058612A1 (en) Decryption key management system
US10009174B2 (en) Key protecting device and key protecting method
KR102375973B1 (en) Security server using case based reasoning engine and storage medium for installing security function
US10892890B2 (en) Hash offset based key version embedding
CN109286488B (en) HDCP key protection method
US11061996B2 (en) Intrinsic authentication of program code

Legal Events

Date Code Title Description
AS Assignment

Owner name: EMEMORY TECHNOLOGY INC., TAIWAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LIU, HSIN-CHOU;WANG, HUNG-HSIANG;REEL/FRAME:037425/0356

Effective date: 20151222

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION