WO1997004378A1 - Microcircuit with memory that is protected by both hardware and software - Google Patents

Microcircuit with memory that is protected by both hardware and software Download PDF

Info

Publication number
WO1997004378A1
WO1997004378A1 PCT/US1996/011953 US9611953W WO9704378A1 WO 1997004378 A1 WO1997004378 A1 WO 1997004378A1 US 9611953 W US9611953 W US 9611953W WO 9704378 A1 WO9704378 A1 WO 9704378A1
Authority
WO
WIPO (PCT)
Prior art keywords
change
integrated circuit
monolithic integrated
memory
data module
Prior art date
Application number
PCT/US1996/011953
Other languages
French (fr)
Inventor
Wendell L. Little
Stephen M. Curry
Steven N. Grider
Mark L. Thrower
Steven N. Hass
Michael L. Bolan
Ricky D. Fieseler
Bradley M. Harrington
Original Assignee
Dallas Semiconductor Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dallas Semiconductor Corporation filed Critical Dallas Semiconductor Corporation
Priority to EP96928005A priority Critical patent/EP0839344A1/en
Priority to AU67622/96A priority patent/AU6762296A/en
Publication of WO1997004378A1 publication Critical patent/WO1997004378A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1004Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's to protect a block of data words, e.g. CRC or checksum
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30098Register arrangements
    • G06F9/3012Organisation of register space, e.g. banked or distributed register file
    • G06F9/30134Register stacks; shift registers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/06Arrangements for interconnecting storage elements electrically, e.g. by wiring
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/143Detection of memory cassette insertion or removal; Continuity checks of supply or ground lines; Detection of supply variations, interruptions or levels ; Switching between alternative supplies
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C8/00Arrangements for selecting an address in a digital store
    • G11C8/20Address safety or protection circuits, i.e. arrangements for preventing unauthorized or accidental access
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L25/00Baseband systems
    • H04L25/02Details ; arrangements for supplying electrical power along data transmission lines
    • H04L25/026Arrangements for coupling transmitters, receivers or transceivers to transmission lines; Line drivers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/10Bump connectors; Manufacturing methods related thereto
    • H01L2224/15Structure, shape, material or disposition of the bump connectors after the connecting process
    • H01L2224/16Structure, shape, material or disposition of the bump connectors after the connecting process of an individual bump connector
    • H01L2224/161Disposition
    • H01L2224/16151Disposition the bump connector connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive
    • H01L2224/16221Disposition the bump connector connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive the body and the item being stacked
    • H01L2224/16225Disposition the bump connector connecting between a semiconductor or solid-state body and an item not being a semiconductor or solid-state body, e.g. chip-to-substrate, chip-to-passive the body and the item being stacked the item being non-metallic, e.g. insulating substrate with or without metallisation
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/161Cap
    • H01L2924/1615Shape
    • H01L2924/16152Cap comprising a cavity for hosting the device, e.g. U-shaped cap
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/30Technical effects
    • H01L2924/301Electrical effects
    • H01L2924/3011Impedance
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S257/00Active solid-state devices, e.g. transistors, solid-state diodes
    • Y10S257/922Active solid-state devices, e.g. transistors, solid-state diodes with means to prevent inspection of or tampering with an integrated circuit, e.g. "smart card", anti-tamper

Definitions

  • the present invention relates to secure integrated circuits and, in particular, to microcircuits with memory that is protected by both hardware and software.
  • a reliable, efficacious and economical solution to enhanced data security is to provide a combination of physical barriers wherein an intruder must grapple with successively overcoming such barriers.
  • each physical barrier may itself be rather simple, it can be appreciated that a combination thereof may be a powerful solution wherein an attempt to overcome an outer barrier is designed to thwart successful access to electronic data either by triggering an inner barrier or by destroying the data altogether.
  • One such physical barrier can be a sealable container within which a semiconductor chip containing memory is disposed.
  • a semiconductor chip containing memory By providing conductive surfaces as part of the container, it is possible in such an arrangement to efficiently integrate both data security and data transmission interfacing. Further, by attaching the semiconductor chip to a substrate disposed within the container using solder bumps, and by encapsulating the chip with a conventional epoxy resin, it can be appreciated that the efficacy of many reverse engineering techniques for determining logic states in the memory cells, for example, backside emission microscopy, is severely curtailed.
  • Another simple, yet highly effective, physical barrier can be a multi-layered and interlaced conductive grid provided as part of the metallization of the semiconductor chip itself. It can be appreciated that providing an interlaced conductive grid, formed with minimum geometries, can deter effective electron microscopy as well as detect microprobing. Based upon detecting such microprobing of the conductive layers, it would be advantageous to provide a trip circuit that would destroy the data stored in the memory either passively by cutting off the internal power supply, or actively by transmitting an erase signal to the memory array.
  • a detection/trip circuit as part of the monolithic semiconductor chip, that is capable of detecting a change in any environmental condition associated with an unlawful attempt to gain access.
  • the detection circuit can detect and be tripped by a pre-determined magnitude of change, or by reaching a pre-determined set-point in electromagnetic radiation, chemical composition, ambient pressure, temperature and the like.
  • a data erase signal can also be generated should the unlawful entry result in either a change in the frequency of the real-time oscillator or a temporary stoppage of the real-time oscillator.
  • the present invention includes a housing with a cavity, within which is disposed a substrate with a top surface and a bottom surface; a semiconductor chip of the type having a monolithic integrated microcircuit, the semiconductor chip being affixed to the substrate by a plurality of solder bumps.
  • the substrate to which the semiconductor chip is affixed can be a printed circuit board or another semiconductor chip having additional circuitry.
  • the semiconductor chip comprises a microprocessor with a one- wire interface having a multi-layered interlaced conductive grid, drawn with minimum geometry; and a detection/trip circuit for detecting a change in an environmental condition or in a frequency of a real-time oscillator. The detected change is associated with unauthorized accessing of the electronic data stored in the memory array of the semiconductor chip.
  • the exemplary embodiments incorporate multiple security techniques to thwart unwanted technical and nontechnical intrusions into the microcircuit and its associated memory.
  • security techniques include, but are not limited to a variety and combination of circuit construction techniques, circuit assembly techniques, physical barriers, and circuit software and hardware processes. More specifically, the circuit:
  • the circuit is hermetically sealed within a stainless steel enclosure.
  • the circuit can also be sealed within a polymer enclosure. If a polymer enclosure is used, a conductive contact surface must be provided for touching the microcircuit to a host circuit.
  • 3. can contain a triggerable high/low temperature window circuit. When the temperature is above or below a predetermined temperature the circuit will trigger. Upon the triggering of the temperature circuit, the data in memory will be instantaneously erased.
  • interlacing the power and ground prohibits probing of the die microcircuitry because power and ground will be shorted by a probe thereby destroying information stored in SRAM.
  • Interlacing power and ground acts as a barrier to electron microscope inspection.
  • interlacing is a physical barrier which inhibits effective metal removal with chemical etch techniques because chemical etching of closely interlaced supply and ground lines will short power and ground destroying live SRAM data.
  • Each metalized layer can be different metal or non-metal compounds.
  • the compounds can be from the group including polyimide (a nonconductive layer) , chromium, chromium and copper, copper, or solder. Layering of the various compounds will act as a shield to inhibit electron microscope viewing of the die circuitry, will increase the difficulty of circuit dissection and will dissolve at different rates when chemically etched thereby making a controlled etching process extremely difficult.
  • Encapsulation can be encapsulated as a circuit die and printed circuit board. Encapsulation can be with a solid or hollow plastic or polymer barrier. Such a barrier increases the difficulty of penetrating to the microcircuit without destroying data stored in the SRAM memory.
  • Such detection circuits can include, but are not limited to light sensing circuitry, pressure sensitive circuitry, temperature sensitive circuitry, break in internal power sensitive circuitry, gas detection circuitry, electromagnetic wave sensitive circuitry, timed self destruct circuitry and moisture detection circuitry. This detection circuitry may be totally made of hardware so that upon a prescribed detection SRAM memory is destroyed.
  • the detection circuitry can also be partially software controlled so that a plurality of software selectable detection events must occur prior to destruction of data within SRAM.
  • the exemplary embodiment has a circuit which detects a change in physical environment and destroys the data in SRAM memory based on what is detected.
  • solder bump technology allows the die circuitry to be mounted on a circuit card wafer side up instead of circuit side up with leads from the top of the die circuitry down to the circuit card. Inspection of the circuitry and memory data on the die is made extremely difficult because the ease of destroying the circuitry and/or the data within memory.
  • Flip-chip technology is used with solder bump technology wherein the die circuitry is mounted with the chip flipped such that the die circuitry faces the circuit board it is mounted to and the die wafer faces away from the circuit board.
  • 10. can incorporate hardware, software and/or firmware for timed access authorization which makes sure that circuit operations occur within a predetermined amount of time.
  • 11. can incorporate a timing oscillator that must run within a predetermined frequency range or else data within memory will be destroyed.
  • the oscillator may speed up or slow down when the circuit is subjected to hot or cold conditions or when the circuitry is being probed or reverse engineered.
  • Combinations and Permutations of a plurality of the above mentioned security techniques provide exemplary microcircuits that can be combined with a memory circuit and a one-wire circuit so that the memory and the actual circuitry is protected from unwarranted intrusions.
  • FIG. 1 is a cross-sectional view of an exemplary embodiment of an electronic data module that may be used for encasing a microcircuit chip with memory that is protected by both hardware and software in accordance with the teachings of the present invention
  • FIG. 2 is an enlarged cross-sectional view of a presently preferred exemplary embodiment of a solder bump
  • FIG. 3 is a plan view of a portion of an exemplary interlaced conductive grid
  • FIG. 4 is a top plan view of an exemplary monolithic semiconductor chip having a plurality of solder bumps;
  • FIG. 5 illustrates a functional block diagram of an exemplary monolithic semiconductor chip;
  • FIG. 6 illustrates a block diagram of a presently preferred exemplary embodiment of a temperature detection circuit used in accordance with the teachings of the present invention.
  • FIG.l there is shown a cross- sectional view of a presently preferred exemplary embodiment of an electronic data module 100 that may be used for encasing a microcircuit chip with memory that is protected by both hardware and software mechanisms according to the teachings of the present invention.
  • the electronic data module 100 which may be substantially token-shaped or button-shaped, is designed to hermetically house a monolithic semiconductor chip 135 that may comprise a host of circuit elements such as memory, microprocessors, multiplexing circuitry and electrostatic discharge protection circuitry.
  • a housing 160 of the electronic data module 100 preferably comprises a male conductive surface 110 and a female conductive surface 105 that are designed so that the male conductive surface 110 is inserted into the female conductive surface 105 which is lined with an insulator 115.
  • both the female conductive surface 105 and the male conductive surface 110 comprise stainless steel surfaces.
  • the monolithic semiconductor chip 135 is affixed to a substrate 130 by means of a plurality of solder bumps, for example, solder bump 140, such that a top passivated side 155 of the monolithic semiconductor chip 135 is positioned facing the substrate 130.
  • a back side or bulk side 150 of the monolithic semiconductor chip 135 is preferably encapsulated with a conventional epoxy resin.
  • the gap 145 between the monolithic semiconductor chip 135 and the substrate 130 is also preferably filled with a conventional resinous filling medium by capillary phenomenon.
  • the substrate 130 of the present invention may be a conventional printed circuit board or the like.
  • the substrate 130 may be another semiconductor chip disposed on a printed circuit board that is affixed to the cavity created by the housing 160.
  • the substrate 130 may be a printed circuit board disposed on a top surface of another semiconductor chip, thereby creating a "semiconductor sandwich" in the cavity of the housing 160.
  • FIG. 2 depicts an enlarged cross-sectional view of a presently preferred solder bump 140, a plurality of which may be used for affixing the monolithic semiconductor chip 135 to the substrate 130.
  • the top passivated side 155 of the monolithic semiconductor chip 135 comprises an interlaced conductive grid 205 of power and ground lines (shown in FIG. 3) that may preferably be interspersed with a di-electric substance such as Silicon Dioxide (Si0 2 ) .
  • a di-electric substance such as Silicon Dioxide (Si0 2 )
  • the interlaced conductive grid 205 is a single layer, it is contemplated herein that it will be obvious to persons of ordinary skill in the art to fabricate and employ a multi-level interlaced conductive grid to further enhance the security and integrity of stored electronic data according to the teachings of the present invention.
  • the interlaced conductive grid 205 which can be either single-level, double-level, or multi-level, may be fabricated according to known processes including but not limited to sputtering of such conventional metals and compositions thereof as Aluminum, Titanium, Tungsten or Titanium-Tungsten.
  • the interlaced conductive grid 205 is preferably fabricated using minimum design geometries, that is, minimum dimensions for lines and spaces to be used for a specific semiconductor process architecture, so as to specifically minimize at least two things.
  • the probability of reaching inner conductive layers of the storage memory for the purpose of reading the logic levels corresponding to the stored data via the various conventional failure analysis techniques such as emission electron microscopy, voltage-contrast or liquid crystal methods, beam-induced current detection et cetera, is minimized because of the physical barrier that is created by the interlaced conductive grid 205.
  • the detector circuits of these conventional techniques are designed to sense such subtle differences as associated with the presence of charge on a programmed memory cell in photon emission, or voltage, or induced current, or visible spectral phase etc.
  • the presence of the interlaced conductive grid 205 effectively creates a resistive barrier that will interfere with the detection signal so that reliable reading of the logic levels of the storage memory is impeded.
  • the interlaced conductive grid 205 thereby enhances the security of the data stored in the memory associated with the exemplary electronic data module 100 (shown in FIG. 1) .
  • the exemplary solder bump 140 is preferably a multi-layer structure having a Chromium layer 215 abutting the interlaced conductive grid layer 205, a Chromium-Copper alloy layer 220 deposited on the Chromium layer 215, and a Copper layer 225 deposited on the Chromium-Copper alloy layer 220.
  • the multi-layer structure is then capped with conventional solder material 230 thereby creating the "bump," with which the semiconductor chip 135 is affixed to the substrate 130.
  • the exemplary solder bump 140 for adhesion between the semiconductor chip 135 and the substrate 130 achieves at least two purposes.
  • FIG. 3 therein is shown a plan view, generally at 300, of a portion of an exemplary interlaced conductive grid (reference numeral 205 in FIG. 2) in accordance with the teachings of the present invention.
  • the grid 205 may in fact be a multi-layer structure, with a suitable di-electric substance in a space 315 between a power line 305 and a ground 310 to prevent electrical shorts in the chip 135.
  • the power line 305 and the ground 310 are shown as interweaved comb-like structures, it is obvious that virtually any geometric shape, regular or irregular, for example, a serpentine or helical shape, may be used for fabricating the interlaced conductive grid 205 of the present invention.
  • FIG. 4 depicts a top plan view, generally at 500, of an exemplary monolithic semiconductor chip 135 having a plurality of solder bumps, for example, solder bump 140.
  • the monolithic semiconductor chip 135 preferably has a plurality of bonding pads, for example, bonding pad 510, situated preferably along the outer edges thereof. It is seen that a first sub-plurality of solder bumps, for example, solder bump 140, are electrically connected via connectors, for example, connector 515, to a corresponding first sub-plurality of bonding pads, for example, bonding pad 510.
  • a second sub-plurality of solder bumps for example, solder bump 505 are not electrically connected to any bonding pads thereof.
  • the second sub- plurality of solder bumps are thus preferably provided for adding structural stability between the semiconductor chip 135 and the substrate 130 (shown in FIG. 1) .
  • FIG. 5 therein is illustrated a block diagram, generally at 400, of an exemplary embodiment of a monolithic semiconductor chip 135, in accordance with the teachings of the present invention.
  • the semiconductor chip 135 comprises a control logic with memory block 435 capable of processing signals generated by a clock circuit block 425, a detection/trip circuit block 415, an encryption circuitry block 470, an input/output block 460, and a secure memory block 410.
  • a control logic with memory block 435 capable of processing signals generated by a clock circuit block 425, a detection/trip circuit block 415, an encryption circuitry block 470, an input/output block 460, and a secure memory block 410.
  • each of these functional blocks of the monolithic semiconductor chip 135 is powered by a power supply block 440.
  • the secure memory block 410 can preferably be a static random access memory (SRAM) array that may be backed by the power supply 440 so that SRAM is rendered non-volatile. According to the teachings of the present invention, it is the secure memory block 410 that contains valuable electronic data, wherein unauthorized access thereto is hindered by the novel combination of physical barriers, and hardware and software security systems disclosed herein.
  • SRAM static random access memory
  • the detection/trip circuit block 415 is preferably provided to process either an internal trip signal 430 or an external trip signal 420.
  • the external trip signal 420 may be produced by a variety of transducers that are capable of converting a pre-specified change in an ambient environmental condition into the trip signal 420. It is therefore contemplated herein that it is within the scope of the present invention to provide a detection/trip circuit capable of detecting a change in electromagnetic radiation, pressure, temperature, and ambient chemical composition. Further, it is envisaged that the contemplated electromagnetic radiation changes are detectable over broad ranges of spectra including, for example, visible light, infra-red or ultra-violet waves.
  • the contemplated chemical composition changes include, for example, gaseous composition changes, moisture content changes, or chemical changes resulting from etching and other de-layering techniques.
  • the control logic/memory block 435 Upon detection of the external trip signal 420 by the detection/trip circuit block 415, and upon communicating such detection over a signal communication path 455 to the control logic/memory block 435, the control logic/memory block 435 produces a block erase signal that is transmitted over a signal communication path 452 to the secure memory block 410 in order to erase the electronic data contained therein.
  • the electronic data in the secure memory block 410 may preferably be encrypted by application of an encryption circuitry block 470 in response to a logic signal produced by the control logic/memory block 435.
  • the encryption circuitry block 470 may preferably contain such circuits as a random number generator (not shown) , a circular redundancy check (CRC) equation generator (not shown) and a data encoder (not shown) .
  • the detection circuit block 415 is also preferably provided with the capability of processing the internal trip signal 430 that may be produced by a frequency change in an oscillator associated with the clock circuit block 425, or by an elapse of certain time as detected by a timed access block 480, or by a loading on the interlaced power line (reference numeral 305 in FIG. 3) that may be encountered in a reverse-engineering technique, for example, optical beam induced current (“OBIC”) , electron beam induced current (“EBIC”) or light induced voltage alteration (“LIVA”) techniques.
  • OBIC optical beam induced current
  • EBIC electron beam induced current
  • LIVA light induced voltage alteration
  • FIG. 6 illustrates a functional block diagram of a presently preferred exemplary temperature detection/trip circuit, generally designated by reference numeral 600, used in accordance with the teachings of the present invention. It can be seen that a voltage comparator 610 forms the critical functional block of the temperature sense/trip circuit in this embodiment.
  • the comparator 610 has as its inputs a VPTAT ("Voltage Proportional To Absolute Temperature") signal 635 at its positive terminal 611 and a VBGOUT ("Band-Gap Voltage OUTput”) signal 630 at its negative terminal 612.
  • VPTAT Voltage Proportional To Absolute Temperature
  • VBGOUT Band-Gap Voltage OUTput
  • the VBGOUT signal 630 which functions as a reference voltage for the comparator 610, is produced by a band-gap reference block 625.
  • the band-gap reference block 625 may be implemented using advantageously the voltage-temperature coefficients of bi ⁇ polar junction transistors (not shown) .
  • silicon fuses (not shown) are preferably used for providing a trimming function whereby the magnitude of the VBGOUT signal 630 may be altered depending upon the user's need.
  • the band ⁇ gap reference block 625 is designed so that an untrimmed set-point of -55 °C (or, 218 °K) corresponds to a magnitude of 1.25V for the VBGOUT signal 630.
  • a temperature sense block 620 produces the VPTAT signal 635.
  • the active devices (not shown) in the block 620 are designed such that a linear relationship between the voltage produced and the temperature of the monolithic semiconductor chip 135 (shown in FIG. 5) is satisfied. In the presently preferred exemplary embodiment, it can be seen that the following equation holds:
  • VPTAT 1.25(T/218 o ⁇ ) .
  • an output, DESTRUCT signal 615, of the comparator 610 is set to a logic 0. This logic 0 of the DESTRUCT signal 615 may be interpreted by the control logic/memory block 435 (shown in FIG. 5) as a command to erase the contents of the secure memory 410 (shown in FIG. 5) .
  • the DESTRUCT signal 615 is set to a logic 1, which is then interpreted by the control logic/memory block 435 such that no erase signal is produced therefrom.
  • the function of the comparator 610 may be coupled in a conventional manner to a timer arrangement such that the voltage comparison may be done only at certain pre ⁇ determined intervals.
  • a 1-second timer and a 16 KHZ clock are operably coupled to the comparator 610 wherein the decision to compare the VPTAT signal 635 with the VBGOUT signal 630 is taken once every second.
  • the substrate 130 can be another semiconductor chip to which the monolithic semiconductor chip 135 may be bonded via the solder bumps 140, thereby integrating security with added functionality such as, for example, increased memory capacity. It is therefore envisaged that these and other modifications and enhancements are within the scope of the present invention as set defined hereinbelow.

Abstract

A secure electronic data module containing a monolithic semiconductor chip of the type having a memory that is protected by a combination of hardware and software mechanisms such that unauthorized access to the data stored in the memory is prevented. The monolithic semiconductor chip comprises a plurality of solder bumps for attaching the chip to a substrate that my be a printed circuit board or another chip; a multi-level interlaced power and ground lines using minimum geometries; and a detection circuit block for detecting an external trip signal that my be produced by a prespecified change in an operating condition brought on by unauthorized accessing, or an internal trip signal that may be produced by shorting of power and ground lines or by a change in an oscillator's frequency, also associated with or appurtenant to unauthorized accessing of the secure memory.

Description

MICROCIRCUIT WITH MEMORY THAT IS PROTECTED BY BOTH HARDWARE AND SOFTWARE
PRIORITY UNDER 35-TJ.S.C. §119(e) & 37 C.F.R. §1.78(a) This nonprovisional application claims priority based upon the following prior U.S. Provisional Patent Applications: (i) entitled "Method And Apparatus For Encryption Key Creation," Serial No.: 60/001,277 (Attorney Docket Number 20661/00421), filed July 20, 1995, in the names of Wendell Little and Stephen Curry; (ii) entitled "Microcircuit With Memory That Is Protected by Both Hardware and Software," Serial No.: 60/001,279 (Attorney Docket Number 20661/00420) , filed July 20, 1995, in the names of Wendell Little, Rick Fieseler, Steve Hass, and Brad Harrington; (iii) entitled "Single Chip Microprocessor, Math Co-Processor, Random Number Generator, Real-Time Clock, and RAM Having A 1-Wire Interface," Serial No.: 60/001,278 (Attorney Docket Number 20661/00423) , filed July 20, 1995, in the names of Wendell Little and Andreas Curiger.
CROSS-REFERENCE TO RELATED APPLICATIONS
This application hereby incorporates by reference the following co-assigned patent applications, concurrently filed herewith, which describe related subject matter:
Serial No. / Title Inventor(s)
Docke NP,
20661-00421 Method And Apparatus Schweitzer, For Encryption Key et al. Creation 20661-00423 Single Chip Little, et al
Microprocessor, Math Co-Processor, Random Number Generator, Real-Time Clock, and RAM Having A 1-Wire Interface
20661-00432 Secure Module With Little, et al Microprocessor And Co-Processor
BACKGROUND OF THE INVENTION
Technical Field of the Invention
The present invention relates to secure integrated circuits and, in particular, to microcircuits with memory that is protected by both hardware and software.
Description of Related Art
In today's emerging area of electronic commerce, security of data that is stored in a semiconductor memory is a burgeoning issue with which authorized owners of such data must contend. In general, authorized access to electronic data is governed by hardware and software verification schemes involving passwords, personal identification numbers and the like. To further reduce the probability of successful unauthorized access to data, component manufacturers have also resorted to such techniques as data encryption. However, there are many applications wherein security concerns remain high enough that additional security mechanisms may be warranted.
A reliable, efficacious and economical solution to enhanced data security is to provide a combination of physical barriers wherein an intruder must grapple with successively overcoming such barriers. Although each physical barrier may itself be rather simple, it can be appreciated that a combination thereof may be a powerful solution wherein an attempt to overcome an outer barrier is designed to thwart successful access to electronic data either by triggering an inner barrier or by destroying the data altogether.
One such physical barrier can be a sealable container within which a semiconductor chip containing memory is disposed. By providing conductive surfaces as part of the container, it is possible in such an arrangement to efficiently integrate both data security and data transmission interfacing. Further, by attaching the semiconductor chip to a substrate disposed within the container using solder bumps, and by encapsulating the chip with a conventional epoxy resin, it can be appreciated that the efficacy of many reverse engineering techniques for determining logic states in the memory cells, for example, backside emission microscopy, is severely curtailed.
Another simple, yet highly effective, physical barrier can be a multi-layered and interlaced conductive grid provided as part of the metallization of the semiconductor chip itself. It can be appreciated that providing an interlaced conductive grid, formed with minimum geometries, can deter effective electron microscopy as well as detect microprobing. Based upon detecting such microprobing of the conductive layers, it would be advantageous to provide a trip circuit that would destroy the data stored in the memory either passively by cutting off the internal power supply, or actively by transmitting an erase signal to the memory array.
Furthermore, it would be advantageous to provide a detection/trip circuit as part of the monolithic semiconductor chip, that is capable of detecting a change in any environmental condition associated with an unlawful attempt to gain access. For example, the detection circuit can detect and be tripped by a pre-determined magnitude of change, or by reaching a pre-determined set-point in electromagnetic radiation, chemical composition, ambient pressure, temperature and the like. In addition, by monitoring a real-time oscillator associated with the semiconductor chip, a data erase signal can also be generated should the unlawful entry result in either a change in the frequency of the real-time oscillator or a temporary stoppage of the real-time oscillator.
Although some of the above-mentioned security enhancements have heretofore been extant for sometime, no prior art system is known to have all of the advantages and novel features of the cost-effective combination solution described, and claimed, hereinbelow.
SUMMARY OF THE INVENTION
In one aspect of a presently preferred exemplary embodiment, the present invention includes a housing with a cavity, within which is disposed a substrate with a top surface and a bottom surface; a semiconductor chip of the type having a monolithic integrated microcircuit, the semiconductor chip being affixed to the substrate by a plurality of solder bumps. In another aspect of the present invention, the substrate to which the semiconductor chip is affixed can be a printed circuit board or another semiconductor chip having additional circuitry.
In a yet another aspect of the present invention, the semiconductor chip comprises a microprocessor with a one- wire interface having a multi-layered interlaced conductive grid, drawn with minimum geometry; and a detection/trip circuit for detecting a change in an environmental condition or in a frequency of a real-time oscillator. The detected change is associated with unauthorized accessing of the electronic data stored in the memory array of the semiconductor chip.
The exemplary embodiments incorporate multiple security techniques to thwart unwanted technical and nontechnical intrusions into the microcircuit and its associated memory. Such security techniques include, but are not limited to a variety and combination of circuit construction techniques, circuit assembly techniques, physical barriers, and circuit software and hardware processes. More specifically, the circuit:
1. is hermetically sealed within a stainless steel enclosure. The circuit can also be sealed within a polymer enclosure. If a polymer enclosure is used, a conductive contact surface must be provided for touching the microcircuit to a host circuit.
2. contains SRAM memory which is backed by a battery enclosed with the circuitry. Upon tampering with the enclosure around the circuitry, trip circuitry is triggered thereby disconnecting the battery' s energy with the SRAM. This results in near instantaneous SRAM data destruction.
3. can contain a triggerable high/low temperature window circuit. When the temperature is above or below a predetermined temperature the circuit will trigger. Upon the triggering of the temperature circuit, the data in memory will be instantaneously erased.
4. can have an interlaced power and ground grid covering the die of the microcircuit. Interlacing the power and ground prohibits probing of the die microcircuitry because power and ground will be shorted by a probe thereby destroying information stored in SRAM. Interlacing power and ground acts as a barrier to electron microscope inspection. Furthermore, interlacing is a physical barrier which inhibits effective metal removal with chemical etch techniques because chemical etching of closely interlaced supply and ground lines will short power and ground destroying live SRAM data.
5. can have multiple metalized layers over the die circuitry. Each metalized layer can be different metal or non-metal compounds. The compounds can be from the group including polyimide (a nonconductive layer) , chromium, chromium and copper, copper, or solder. Layering of the various compounds will act as a shield to inhibit electron microscope viewing of the die circuitry, will increase the difficulty of circuit dissection and will dissolve at different rates when chemically etched thereby making a controlled etching process extremely difficult.
6. can be encapsulated as a circuit die and printed circuit board. Encapsulation can be with a solid or hollow plastic or polymer barrier. Such a barrier increases the difficulty of penetrating to the microcircuit without destroying data stored in the SRAM memory.
7. can have various wrongful entry detection circuits that destroy live SRAM data upon tampering with the sealed enclosure. Such detection circuits can include, but are not limited to light sensing circuitry, pressure sensitive circuitry, temperature sensitive circuitry, break in internal power sensitive circuitry, gas detection circuitry, electromagnetic wave sensitive circuitry, timed self destruct circuitry and moisture detection circuitry. This detection circuitry may be totally made of hardware so that upon a prescribed detection SRAM memory is destroyed.
The detection circuitry can also be partially software controlled so that a plurality of software selectable detection events must occur prior to destruction of data within SRAM. The exemplary embodiment has a circuit which detects a change in physical environment and destroys the data in SRAM memory based on what is detected.
8. can incorporate solder bump technology. Solder bump technology allows the die circuitry to be mounted on a circuit card wafer side up instead of circuit side up with leads from the top of the die circuitry down to the circuit card. Inspection of the circuitry and memory data on the die is made extremely difficult because the ease of destroying the circuitry and/or the data within memory.
9. can incorporate flip-chip technology. Flip- chip technology is used with solder bump technology wherein the die circuitry is mounted with the chip flipped such that the die circuitry faces the circuit board it is mounted to and the die wafer faces away from the circuit board.
10. can incorporate hardware, software and/or firmware for timed access authorization which makes sure that circuit operations occur within a predetermined amount of time. 11. can incorporate a timing oscillator that must run within a predetermined frequency range or else data within memory will be destroyed.
This is useful because the oscillator may speed up or slow down when the circuit is subjected to hot or cold conditions or when the circuitry is being probed or reverse engineered.
Combinations and Permutations of a plurality of the above mentioned security techniques provide exemplary microcircuits that can be combined with a memory circuit and a one-wire circuit so that the memory and the actual circuitry is protected from unwarranted intrusions.
BRIEF DESCRIPTION OF THE DRAWINGS
A more complete understanding of the present invention may be had by reference to the following Detailed Description when taken in conjunction with the accompanying Drawings wherein: FIG. 1 is a cross-sectional view of an exemplary embodiment of an electronic data module that may be used for encasing a microcircuit chip with memory that is protected by both hardware and software in accordance with the teachings of the present invention; FIG. 2 is an enlarged cross-sectional view of a presently preferred exemplary embodiment of a solder bump; FIG. 3 is a plan view of a portion of an exemplary interlaced conductive grid;
FIG. 4 is a top plan view of an exemplary monolithic semiconductor chip having a plurality of solder bumps; FIG. 5 illustrates a functional block diagram of an exemplary monolithic semiconductor chip; and
FIG. 6 illustrates a block diagram of a presently preferred exemplary embodiment of a temperature detection circuit used in accordance with the teachings of the present invention.
DETAILED DESCRIPTION OF THE DRAWINGS
Referring now to the Drawings wherein like or similar elements are designated with identical reference numerals throughout the several views, and wherein the various elements depicted are not necessarily drawn to scale, and more particularly to FIG.l, there is shown a cross- sectional view of a presently preferred exemplary embodiment of an electronic data module 100 that may be used for encasing a microcircuit chip with memory that is protected by both hardware and software mechanisms according to the teachings of the present invention. The electronic data module 100, which may be substantially token-shaped or button-shaped, is designed to hermetically house a monolithic semiconductor chip 135 that may comprise a host of circuit elements such as memory, microprocessors, multiplexing circuitry and electrostatic discharge protection circuitry. A housing 160 of the electronic data module 100 preferably comprises a male conductive surface 110 and a female conductive surface 105 that are designed so that the male conductive surface 110 is inserted into the female conductive surface 105 which is lined with an insulator 115. In a presently preferred exemplary embodiment, both the female conductive surface 105 and the male conductive surface 110 comprise stainless steel surfaces.
According to the teachings of the present invention, the monolithic semiconductor chip 135 is affixed to a substrate 130 by means of a plurality of solder bumps, for example, solder bump 140, such that a top passivated side 155 of the monolithic semiconductor chip 135 is positioned facing the substrate 130. According to the present invention, a back side or bulk side 150 of the monolithic semiconductor chip 135 is preferably encapsulated with a conventional epoxy resin. Further, the gap 145 between the monolithic semiconductor chip 135 and the substrate 130 is also preferably filled with a conventional resinous filling medium by capillary phenomenon. Also affixed to the substrate 130 of the presently preferred exemplary electronic data module 100 are a crystal 125 to at least provide a time base, and a battery 120. It can be readily appreciated that the substrate 130 of the present invention may be a conventional printed circuit board or the like. Also, in an additional aspect of the present invention, the substrate 130 may be another semiconductor chip disposed on a printed circuit board that is affixed to the cavity created by the housing 160. In a yet another aspect, the substrate 130 may be a printed circuit board disposed on a top surface of another semiconductor chip, thereby creating a "semiconductor sandwich" in the cavity of the housing 160.
As will be appreciated by those skilled in the art upon reference hereto, in accordance with the teachings of the present invention, enhanced security and integrity of electronic data that may be stored in the memory of the monolithic semiconductor chip 135 is realized from innovative aspects pertaining to both the physical barriers and detection circuitry that may be tripped by a change in an environmental condition or in an internal operating condition that may be associated with unauthorized accessing of the stored electronic data. These novel aspects of the present invention will be discussed hereinbelow in reference to the rest of the drawings. FIG. 2 depicts an enlarged cross-sectional view of a presently preferred solder bump 140, a plurality of which may be used for affixing the monolithic semiconductor chip 135 to the substrate 130. It is seen that the top passivated side 155 of the monolithic semiconductor chip 135 comprises an interlaced conductive grid 205 of power and ground lines (shown in FIG. 3) that may preferably be interspersed with a di-electric substance such as Silicon Dioxide (Si02) . Although it is shown in this FIG. that the interlaced conductive grid 205 is a single layer, it is contemplated herein that it will be obvious to persons of ordinary skill in the art to fabricate and employ a multi-level interlaced conductive grid to further enhance the security and integrity of stored electronic data according to the teachings of the present invention. In addition, it is envisaged that the interlaced conductive grid 205, which can be either single-level, double-level, or multi-level, may be fabricated according to known processes including but not limited to sputtering of such conventional metals and compositions thereof as Aluminum, Titanium, Tungsten or Titanium-Tungsten. The interlaced conductive grid 205 is preferably fabricated using minimum design geometries, that is, minimum dimensions for lines and spaces to be used for a specific semiconductor process architecture, so as to specifically minimize at least two things. First, the probability of reaching inner conductive layers of the storage memory for the purpose of reading the logic levels corresponding to the stored data via the various conventional failure analysis techniques such as emission electron microscopy, voltage-contrast or liquid crystal methods, beam-induced current detection et cetera, is minimized because of the physical barrier that is created by the interlaced conductive grid 205. The detector circuits of these conventional techniques are designed to sense such subtle differences as associated with the presence of charge on a programmed memory cell in photon emission, or voltage, or induced current, or visible spectral phase etc. However, the presence of the interlaced conductive grid 205 effectively creates a resistive barrier that will interfere with the detection signal so that reliable reading of the logic levels of the storage memory is impeded.
Furthermore, because of the tight geometries of the interlaced conductive grid 205, the probability of successfully de-layering the monolithic semiconductor chip 135, using conventional chemical etching techniques or focused-ion beam ("FIB") methods is also minimized. It will become obvious to one skilled in the art upon reference hereto that the interlaced conductive grid 205 thereby enhances the security of the data stored in the memory associated with the exemplary electronic data module 100 (shown in FIG. 1) .
Continuing to refer to FIG. 2, therein is shown a polyimide layer 210 covering the interlaced conductive grid 205, in accordance with the teachings of the present invention. The exemplary solder bump 140 is preferably a multi-layer structure having a Chromium layer 215 abutting the interlaced conductive grid layer 205, a Chromium-Copper alloy layer 220 deposited on the Chromium layer 215, and a Copper layer 225 deposited on the Chromium-Copper alloy layer 220. The multi-layer structure is then capped with conventional solder material 230 thereby creating the "bump," with which the semiconductor chip 135 is affixed to the substrate 130. Using a plurality of solder bumps, for example, the exemplary solder bump 140, for adhesion between the semiconductor chip 135 and the substrate 130 achieves at least two purposes. First, because of direct bonding of the semiconductor chip 135 to the substrate 130, precious board area savings are realized by ultimate reduction in packaged chip foot print. For example, in a presently preferred exemplary embodiment of the present invention, a Silicon-to-board ratio of over 40% is achieved. Second, because the monolithic semiconductor chip 135 is facing down, that is, it is "flipped" on the substrate 130, access to conductive layers of the semiconductor chip 135 by conventional de-layering is severely impeded. Further, any detection of backside emission that may be possible in some sophisticated emission microscopy systems is negated by preferably utilizing epitaxial Silicon substrate with suitable modification of dopant characteristics thereof.
Referring now to FIG. 3, therein is shown a plan view, generally at 300, of a portion of an exemplary interlaced conductive grid (reference numeral 205 in FIG. 2) in accordance with the teachings of the present invention. As discussed hereinabove, although a single layer of the interlaced conductive grid 205 is seen, it will be obvious to skilled persons in the art that the grid 205 may in fact be a multi-layer structure, with a suitable di-electric substance in a space 315 between a power line 305 and a ground 310 to prevent electrical shorts in the chip 135. Further, although the power line 305 and the ground 310 are shown as interweaved comb-like structures, it is obvious that virtually any geometric shape, regular or irregular, for example, a serpentine or helical shape, may be used for fabricating the interlaced conductive grid 205 of the present invention.
FIG. 4 depicts a top plan view, generally at 500, of an exemplary monolithic semiconductor chip 135 having a plurality of solder bumps, for example, solder bump 140. The monolithic semiconductor chip 135 preferably has a plurality of bonding pads, for example, bonding pad 510, situated preferably along the outer edges thereof. It is seen that a first sub-plurality of solder bumps, for example, solder bump 140, are electrically connected via connectors, for example, connector 515, to a corresponding first sub-plurality of bonding pads, for example, bonding pad 510. It is also seen that in the exemplary monolithic semiconductor chip 135, a second sub-plurality of solder bumps, for example, solder bump 505, are not electrically connected to any bonding pads thereof. The second sub- plurality of solder bumps are thus preferably provided for adding structural stability between the semiconductor chip 135 and the substrate 130 (shown in FIG. 1) . Referring now to FIG. 5, therein is illustrated a block diagram, generally at 400, of an exemplary embodiment of a monolithic semiconductor chip 135, in accordance with the teachings of the present invention. Functionally, the semiconductor chip 135 comprises a control logic with memory block 435 capable of processing signals generated by a clock circuit block 425, a detection/trip circuit block 415, an encryption circuitry block 470, an input/output block 460, and a secure memory block 410. As is well known in the art, each of these functional blocks of the monolithic semiconductor chip 135 is powered by a power supply block 440.
The secure memory block 410 can preferably be a static random access memory (SRAM) array that may be backed by the power supply 440 so that SRAM is rendered non-volatile. According to the teachings of the present invention, it is the secure memory block 410 that contains valuable electronic data, wherein unauthorized access thereto is hindered by the novel combination of physical barriers, and hardware and software security systems disclosed herein.
The detection/trip circuit block 415 is preferably provided to process either an internal trip signal 430 or an external trip signal 420. The external trip signal 420 may be produced by a variety of transducers that are capable of converting a pre-specified change in an ambient environmental condition into the trip signal 420. It is therefore contemplated herein that it is within the scope of the present invention to provide a detection/trip circuit capable of detecting a change in electromagnetic radiation, pressure, temperature, and ambient chemical composition. Further, it is envisaged that the contemplated electromagnetic radiation changes are detectable over broad ranges of spectra including, for example, visible light, infra-red or ultra-violet waves. In addition, the contemplated chemical composition changes include, for example, gaseous composition changes, moisture content changes, or chemical changes resulting from etching and other de-layering techniques.
Upon detection of the external trip signal 420 by the detection/trip circuit block 415, and upon communicating such detection over a signal communication path 455 to the control logic/memory block 435, the control logic/memory block 435 produces a block erase signal that is transmitted over a signal communication path 452 to the secure memory block 410 in order to erase the electronic data contained therein. The electronic data in the secure memory block 410 may preferably be encrypted by application of an encryption circuitry block 470 in response to a logic signal produced by the control logic/memory block 435. The encryption circuitry block 470 may preferably contain such circuits as a random number generator (not shown) , a circular redundancy check (CRC) equation generator (not shown) and a data encoder (not shown) .
It will be understood upon reference hereto that upon detecting a change in an ambient condition or attainment of an associated set-point by the detection/trip circuit block 415, it is also possible in another embodiment of the present invention to passively destroy the electronic data contained in the secure memory block 410 by simply cutting off a power line 453 disposed between the power supply 440 and the secure memory block 410.
Continuing to refer to FIG. 5, it may be seen that the detection circuit block 415 is also preferably provided with the capability of processing the internal trip signal 430 that may be produced by a frequency change in an oscillator associated with the clock circuit block 425, or by an elapse of certain time as detected by a timed access block 480, or by a loading on the interlaced power line (reference numeral 305 in FIG. 3) that may be encountered in a reverse-engineering technique, for example, optical beam induced current ("OBIC") , electron beam induced current ("EBIC") or light induced voltage alteration ("LIVA") techniques. Once the internal trip signal 430 is detected by the detection/trip circuit block 415, the control logic/memory block 435 may then apply suitable logic to either actively block erase the secure memory block 410 or passively lose data therein by shutting off power thereto.
As will be appreciated by the persons of ordinary skill in the art, although the detection/trip circuit block 415 is shown as a single functional entity in this FIGURE, it will be obvious upon reference hereto that multiple detection/trip circuits, each circuit being optimized for detecting a pre-determined change in a particular operating condition, may be used in a single embodiment of the present invention. FIG. 6 illustrates a functional block diagram of a presently preferred exemplary temperature detection/trip circuit, generally designated by reference numeral 600, used in accordance with the teachings of the present invention. It can be seen that a voltage comparator 610 forms the critical functional block of the temperature sense/trip circuit in this embodiment. The comparator 610 has as its inputs a VPTAT ("Voltage Proportional To Absolute Temperature") signal 635 at its positive terminal 611 and a VBGOUT ("Band-Gap Voltage OUTput") signal 630 at its negative terminal 612.
Continuing to refer to FIG. 6, it can be observed that the VBGOUT signal 630, which functions as a reference voltage for the comparator 610, is produced by a band-gap reference block 625. As is known in the art, the band-gap reference block 625 may be implemented using advantageously the voltage-temperature coefficients of bi¬ polar junction transistors (not shown) . Moreover, silicon fuses (not shown) are preferably used for providing a trimming function whereby the magnitude of the VBGOUT signal 630 may be altered depending upon the user's need. In the presently preferred exemplary embodiment, the band¬ gap reference block 625 is designed so that an untrimmed set-point of -55 °C (or, 218 °K) corresponds to a magnitude of 1.25V for the VBGOUT signal 630.
Still continuing to refer to FIG. 6, a temperature sense block 620 produces the VPTAT signal 635. The active devices (not shown) in the block 620 are designed such that a linear relationship between the voltage produced and the temperature of the monolithic semiconductor chip 135 (shown in FIG. 5) is satisfied. In the presently preferred exemplary embodiment, it can be seen that the following equation holds:
VPTAT = 1.25(T/218 oκ) . In the general operation, if the magnitude of the VPTAT signal 635 is lower than that of the VBGOUT signal 630 (which remains constant over a range of temperature) , an output, DESTRUCT signal 615, of the comparator 610 is set to a logic 0. This logic 0 of the DESTRUCT signal 615 may be interpreted by the control logic/memory block 435 (shown in FIG. 5) as a command to erase the contents of the secure memory 410 (shown in FIG. 5) . On the other hand, if the magnitude of the VPTAT signal 635 is greater than that of the VBGOUT signal 630, the DESTRUCT signal 615 is set to a logic 1, which is then interpreted by the control logic/memory block 435 such that no erase signal is produced therefrom.
Furthermore, although not shown in this FIG., it can be readily understood by those skilled in the art that the function of the comparator 610 may be coupled in a conventional manner to a timer arrangement such that the voltage comparison may be done only at certain pre¬ determined intervals. In the presently preferred exemplary embodiment, a 1-second timer and a 16 KHZ clock are operably coupled to the comparator 610 wherein the decision to compare the VPTAT signal 635 with the VBGOUT signal 630 is taken once every second. Obviously, many implementational variations can be had, depending upon particular user needs.
Although a preferred embodiment of the present invention has been illustrated in the accompanying Drawings and described in the foregoing Detailed Description, it will be understood that the invention is not limited to the embodiment disclosed, but is capable of numerous rearrangements, modifications and substitutions without departing from the spirit of the invention as set forth and defined by the following claims. For example, as a further enhancement to the presently preferred exemplary embodiment, it would be advantageous to structure the secure memory 410 (shown in FIG. 5) into a plurality of segments wherein one or more segments are intentionally left vacant when the data is stored in the rest, and further wherein the data periodically migrates to the unoccupied segments. Clearly, when coupled with the combination of hardware and software barriers disclosed hereinabove, the "fluid" data in the secure memory 410 is even more impervious to unauthorized access. Additionally, the substrate 130 (shown in FIG. 1) can be another semiconductor chip to which the monolithic semiconductor chip 135 may be bonded via the solder bumps 140, thereby integrating security with added functionality such as, for example, increased memory capacity. It is therefore envisaged that these and other modifications and enhancements are within the scope of the present invention as set defined hereinbelow.

Claims

WHAT IS CLAIMED IS:
1. A secured data module apparatus comprising: a housing with a cavity; a substrate with a top surface and a bottom surface, said substrate being disposed in said cavity; a semiconductor chip comprising a monolithic integrated circuit, said semiconductor chip having a passivated side and a bulk side, wherein said passivated side is affixed to said top surface of said substrate; and affixing means for affixing said passivated side of said semiconductor chip to said top surface of said substrate.
2. The secured data module apparatus of claim 1, wherein said housing comprises a metallic container.
3. The secured data module apparatus of claim 1, wherein said affixing means comprises a plurality of solder bumps.
4. The secured data module apparatus of claim 1, wherein said affixing means further comprises: a plurality of bonding bumps; each of said plurality of bonding bumps further comprising at least one of a chromium layer, a combination layer having chromium and copper, and a copper layer; and wherein each of said plurality of bonding bumps is covered with an amount of bonding material .
5. The secured data module apparatus of claim 1, wherein said monolithic integrated circuit comprises at least a memory, said at least a memory at least for storing an encryption key, said encryption key for controlling an operation, said operation being at least one of reading a value from said monolithic integrated circuit and writing a value to said monolithic integrated circuit.
6. The secured data module apparatus of claim 1, wherein said monolithic integrated circuit further comprises at least a register, said at least a register for storing a value, said at least a register being write- protected after storing a value.
7. The secured data module apparatus of claim 1, wherein said monolithic integrated circuit further comprises a trip circuit, said trip circuit being actuatable upon detection of a change in an operating condition, said trip circuit at least for controlling an operation.
8. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change in temperature.
9. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change in humidity.
10. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change light intensity.
11. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change in pressure.
12. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change in electromagnetic radiation.
13. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change in ambient gas composition.
14. The secured data module apparatus of claim 7, wherein said change in said operating condition comprises a change in a frequency associated with a real-time oscillator, said real-time oscillator forming a portion of said monolithic integrated circuit.
15. The secured data module apparatus of claim 1, wherein said monolithic integrated circuit comprises a first metal layer, a second metal layer and a third metal layer, each metal layer being substantially horizontal to the other metal layers.
16. The secured data module apparatus of claim 15, wherein said first metal layer and said second metal layer for providing electrical paths for signals, said third metal layer at least for forming a metallic barrier.
17. The secured data module apparatus of claim 16, wherein said third metal layer comprises a ground line having approximately zero volts and a power line having a voltage level, said ground line and said power line forming an interlaced grid, said interlaced grid at least for detecting probing.
18. The secured data module apparatus of claim 7, wherein said operation comprises erasing a memory, said memory forming a portion of said monolithic integrated circuit, said memory at least for storing data.
19. The secured data module apparatus of claim 14, wherein said operation comprises erasing a memory, said memory forming a portion of said monolithic integrated circuit, said memory at least for storing data.
20. In a secure data access system with a monolithic integrated circuit having a passivated side and a substrate side, the monolithic integrated circuit being operably connectable to an interface unit for transferring data, the monolithic integrated circuit comprising: a memory, said memory for storing at least a value; a trip circuit operably coupled to said memory, said trip circuit being actuatable upon detecting a change in an operating condition, said trip circuit at least for controlling an operation; and a plurality of metal layers, said plurality of metal layers at least for providing electrical paths of signals, at least one of said plurality of metal layers being electrically coupled to at least one of said memory and said trip circuit.
21. The monolithic integrated circuit of claim 20 being adapted for coupling with a substrate, the monolithic integrated circuit further comprising: a microprocessor, said microprocessor operably coupled to said memory; an input/output bus, said bus at least for providing signals to the interface unit, said bus operably connected to said microprocessor and said memory; a plurality of bonding bumps disposed on the passivated side, at least one of said plurality of bonding bumps being electrically connected to said input/output bus; and wherein each of said plurality of bonding bumps is affixed to said substrate.
22. The monolithic integrated circuit of claim 20, wherein said change in operating condition comprises a change in temperature.
23. The monolithic integrated circuit of claim 20, wherein said change in operating condition comprises a change in humidity.
24. The monolithic integrated circuit of claim 20, wherein said change in operating condition comprises a change in light intensity.
25. The monolithic integrated circuit of claim 20, wherein said change in operating condition comprises a change in pressure.
26. The monolithic integrated circuit of claim 20, wherein said change in operating condition comprises a change in electromagnetic radiation.
27. The monolithic integrated circuit of claim 20, wherein said change in operating condition comprises a change in gas composition.
28. The monolithic integrated circuit of claim 20, wherein said plurality of metal layers comprises a first metal layer, a second metal layer and a third metal layer, and further wherein each metal layer is substantially horizontal to the other metal layers.
29. The monolithic integrated circuit of claim 28, wherein at least one of said first metal layer, said second metal layer and said third metal layer comprises a ground line and a power line, said ground line having approximately zero volts and said power line having a voltage level, said ground line and said power line forming an interlaced grid, said interlaced grid at least for detecting probing.
30. The monolithic integrated circuit of claim 20, wherein said operation comprises erasing said memory.
31. The monolithic integrated circuit of claim 21 adapted to be disposed in a container of the type having a first conductive cover and a second conductive cover, wherein said input/output bus further comprises a ground path and a signal path, said ground path being connected to the first conductive cover and said signal path being connected to the second conductive cover.
PCT/US1996/011953 1995-07-20 1996-07-19 Microcircuit with memory that is protected by both hardware and software WO1997004378A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP96928005A EP0839344A1 (en) 1995-07-20 1996-07-19 Microcircuit with memory that is protected by both hardware and software
AU67622/96A AU6762296A (en) 1995-07-20 1996-07-19 Microcircuit with memory that is protected by both hardware and software

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US127895P 1995-07-20 1995-07-20
US127795P 1995-07-20 1995-07-20
US127995P 1995-07-20 1995-07-20
US60/001,278 1995-07-20
US60/001,277 1995-07-20
US60/001,279 1995-07-20

Publications (1)

Publication Number Publication Date
WO1997004378A1 true WO1997004378A1 (en) 1997-02-06

Family

ID=27356886

Family Applications (4)

Application Number Title Priority Date Filing Date
PCT/US1996/011953 WO1997004378A1 (en) 1995-07-20 1996-07-19 Microcircuit with memory that is protected by both hardware and software
PCT/US1996/011951 WO1997004376A1 (en) 1995-07-20 1996-07-19 Secure module with microprocessor and co-processor
PCT/US1996/011915 WO1997004395A1 (en) 1995-07-20 1996-07-19 Method and apparatus for encryption key creation
PCT/US1996/011952 WO1997004377A1 (en) 1995-07-20 1996-07-19 Single chip microprocessor, math co-processor, random number generator, real-time clock and ram having a one-wire interface

Family Applications After (3)

Application Number Title Priority Date Filing Date
PCT/US1996/011951 WO1997004376A1 (en) 1995-07-20 1996-07-19 Secure module with microprocessor and co-processor
PCT/US1996/011915 WO1997004395A1 (en) 1995-07-20 1996-07-19 Method and apparatus for encryption key creation
PCT/US1996/011952 WO1997004377A1 (en) 1995-07-20 1996-07-19 Single chip microprocessor, math co-processor, random number generator, real-time clock and ram having a one-wire interface

Country Status (4)

Country Link
US (5) US5832207A (en)
EP (3) EP0852032A1 (en)
AU (4) AU6762296A (en)
WO (4) WO1997004378A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0860882A2 (en) * 1997-02-24 1998-08-26 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
CN107066235A (en) * 2017-04-24 2017-08-18 北京华大信安科技有限公司 Computational methods and device

Families Citing this family (283)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6219797B1 (en) 1993-02-09 2001-04-17 Dallas Semiconductor Corporation Microcontroller with selectable oscillator source
AU6762296A (en) * 1995-07-20 1997-02-18 Dallas Semiconductor Corporation Microcircuit with memory that is protected by both hardware and software
US5805702A (en) * 1995-09-29 1998-09-08 Dallas Semiconductor Corporation Method, apparatus, and system for transferring units of value
JPH1079000A (en) * 1996-09-03 1998-03-24 Hitachi Ltd Program writable ic card
US6337909B1 (en) * 1996-10-10 2002-01-08 Certicom Corp. Generation of session keys for El Gamal-like protocols from low hamming weight integers
US6708273B1 (en) * 1997-09-16 2004-03-16 Safenet, Inc. Apparatus and method for implementing IPSEC transforms within an integrated circuit
US6704871B1 (en) * 1997-09-16 2004-03-09 Safenet, Inc. Cryptographic co-processor
US6122738A (en) * 1998-01-22 2000-09-19 Symantec Corporation Computer file integrity verification
US6128741A (en) * 1998-03-05 2000-10-03 Rainbow Technologies, Inc. Compact transparent dongle device
US7028014B1 (en) * 1998-03-18 2006-04-11 Ascom Hasler Mailing Systems Tamper resistant postal security device with long battery life
US6775778B1 (en) * 1998-05-29 2004-08-10 Texas Instruments Incorporated Secure computing device having boot read only memory verification of program code
EP0964361A1 (en) * 1998-06-08 1999-12-15 International Business Machines Corporation Protection of sensitive information contained in integrated circuit cards
US6493825B1 (en) * 1998-06-29 2002-12-10 Emc Corporation Authentication of a host processor requesting service in a data processing network
US6418420B1 (en) 1998-06-30 2002-07-09 Sun Microsystems, Inc. Distributed budgeting and accounting system with secure token device access
US6311270B1 (en) * 1998-09-14 2001-10-30 International Business Machines Corporation Method and apparatus for securing communication utilizing a security processor
FR2787900B1 (en) * 1998-12-28 2001-02-09 Bull Cp8 INTELLIGENT INTEGRATED CIRCUIT
US6182235B1 (en) 1998-12-30 2001-01-30 Dallas Semiconductor Corporation Microcontroller with a user configurable pulse width modulator
US6836847B1 (en) * 1999-03-05 2004-12-28 The Johns Hokins University Software protection for single and multiple microprocessor systems
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
US6298066B1 (en) 1999-04-14 2001-10-02 Maxim Integrated Products, Inc. Single wire bus interface for multidrop applications
US6519841B1 (en) * 1999-06-15 2003-02-18 Geneticware Co., Ltd. Method of IC packing/unpacking for preserving and updating data within the IC and the structure thereof
US6529884B1 (en) * 1999-07-14 2003-03-04 Lucent Technologies, Inc. Minimalistic electronic commerce system
US7006633B1 (en) * 1999-07-16 2006-02-28 Global Encryption Standard Corporation Global encryption system
DE19935286A1 (en) * 1999-07-27 2001-02-01 Deutsche Telekom Ag Process for the secure distributed generation of an encryption key
JP2001066989A (en) * 1999-08-31 2001-03-16 Fuji Xerox Co Ltd Unidirectional function generating method, unidirectional function generating device, certification device, authentication method and authentication device
GB9920502D0 (en) 1999-09-01 1999-11-03 Ncr Int Inc Portable terminal
JP3822768B2 (en) 1999-12-03 2006-09-20 株式会社ルネサステクノロジ IC card manufacturing method
WO2001054196A1 (en) * 2000-01-18 2001-07-26 Sunrisetek, Llc Dual-sided, surface mountable integrated circuit package
US6414884B1 (en) * 2000-02-04 2002-07-02 Lucent Technologies Inc. Method and apparatus for securing electronic circuits
WO2001059544A2 (en) * 2000-02-14 2001-08-16 Rainbow Technologies B.V., Netherlands Security module system, apparatus and process
US6691143B2 (en) * 2000-05-11 2004-02-10 Cyberguard Corporation Accelerated montgomery multiplication using plural multipliers
US6895506B1 (en) * 2000-05-16 2005-05-17 Loay Abu-Husein Secure storage and execution of processor control programs by encryption and a program loader/decryption mechanism
US7280663B1 (en) * 2000-05-22 2007-10-09 University Of Southern California Encryption system based on crossed inverse quasigroups
FR2810425A1 (en) * 2000-06-20 2001-12-21 Groupe Ecoles Telecomm Secure data transfer between processor and memory uses encryption and addition of electronic signature to prevent copying of data
JP2002014872A (en) * 2000-06-29 2002-01-18 Fujitsu Ltd Cipher controller
AU2001284667A1 (en) * 2000-07-25 2002-02-05 Dutec, Inc. System, device and method for comprehensive input/output interface between process or machine transducers and controlling device or system
US6986057B1 (en) 2000-08-07 2006-01-10 Dallas Semiconductor Corporation Security device and method
US6732266B1 (en) * 2000-08-28 2004-05-04 Advanced Micro Devices, Inc. Method and apparatus for reconfiguring circuit board and integrated circuit packet arrangement with one-time programmable elements
US6864802B2 (en) * 2000-09-01 2005-03-08 Ut-Battelle, Llc Wireless spread-spectrum telesensor chip with synchronous digital architecture
DE10058078C1 (en) * 2000-11-23 2002-04-11 Infineon Technologies Ag Integrated circuit with analyzer protection has gaps left by first group of conducting tracks in wiring plane and filled by second group of conducting tracks provided for protection of IC
US7058980B1 (en) * 2000-11-27 2006-06-06 Stmicroelectronics S.A. Device and method for protecting memory data against illicit access
US7215781B2 (en) * 2000-12-22 2007-05-08 Intel Corporation Creation and distribution of a secret value between two devices
US20020131592A1 (en) * 2001-03-16 2002-09-19 Harris Hinnant Entropy sources for encryption key generation
AUPR389801A0 (en) * 2001-03-22 2001-04-12 Eracom Pty Ltd An encryption module
AU785229B2 (en) * 2001-03-22 2006-11-23 Safenet Australia Pty Limited An encryption module
US7099970B1 (en) * 2001-04-03 2006-08-29 Electronic Label Technology, Inc. Apparatus and method to enhance a one-wire bus
US7133921B2 (en) * 2001-04-06 2006-11-07 Mks Instruments, Inc. Portable devices for different control interfaces
US6691141B2 (en) 2001-04-13 2004-02-10 Science Applications International Corp. Method and apparatus for generating random number generators
US6895518B2 (en) * 2001-05-31 2005-05-17 Koninklijke Philips Electronics N.V. Power and frequency adjustable UART device
US7454644B2 (en) 2001-06-15 2008-11-18 Stmicroelectronics Sa Integrated circuit with low current consumption having a one wire communication interface
DE10129241B4 (en) * 2001-06-18 2008-04-30 Infineon Technologies Ag Multifunctional calculator
AU2002315565B2 (en) 2001-06-29 2007-05-24 Secure Systems Limited Security system and method for computers
JP2003023421A (en) * 2001-07-09 2003-01-24 C4 Technology Inc Encryption method, program thereof, recording medium recorded with the program, encryption device, decoding method, and decoder
US7139397B2 (en) * 2001-07-20 2006-11-21 Stmicroelectronics S.R.L. Hybrid architecture for realizing a random numbers generator
US20040124996A1 (en) * 2001-07-27 2004-07-01 James Andersen Data transmission apparatus and method
GB0118573D0 (en) * 2001-07-31 2001-09-19 Stonewood Electronics Ltd Flag stone
US6990471B1 (en) * 2001-08-02 2006-01-24 Oracle International Corp. Method and apparatus for secure electronic commerce
US6665782B2 (en) 2001-08-16 2003-12-16 International Business Machines Corporation Method and apparatus for preventing unauthorized access of memory devices
JP2003110587A (en) * 2001-09-30 2003-04-11 Yoshiki Mori Two-line bus type transmission method sharing power supply and data transmission and apparatus therefor
FR2831327B1 (en) * 2001-10-22 2004-06-25 Commissariat Energie Atomique MICRO OR NANO-ELECTRONIC COMPONENT COMPRISING AN ENERGY SOURCE AND MEANS FOR PROTECTING THE ENERGY SOURCE
US7490250B2 (en) * 2001-10-26 2009-02-10 Lenovo (Singapore) Pte Ltd. Method and system for detecting a tamper event in a trusted computing environment
US8189591B2 (en) * 2001-10-30 2012-05-29 Exar Corporation Methods, systems and computer program products for packet ordering for parallel packet transform processing
US20030081772A1 (en) * 2001-10-30 2003-05-01 Blaker David M. Parallel random number determinations for a stream cipher utilizing a common S-box
US7076663B2 (en) * 2001-11-06 2006-07-11 International Business Machines Corporation Integrated system security method
JP3904432B2 (en) * 2001-11-16 2007-04-11 株式会社ルネサステクノロジ Information processing device
GB2382420A (en) * 2001-11-22 2003-05-28 Ubinetics Ltd Method and apparatus for determining the modulo of non-power of two numbers
JP3673213B2 (en) * 2001-11-30 2005-07-20 株式会社東芝 Disk storage device and data erasing method applied to the same
DE10161874A1 (en) * 2001-12-14 2003-06-26 Bayerische Motoren Werke Ag Sound transmission device charges engine and holds membrane so that it can vibrate about defined central pressure in induction manifold
FR2834154B1 (en) * 2001-12-21 2005-03-11 Oberthur Card Syst Sa ELECTRONIC UNIT INCLUDING CRYPTOGRAPHIC MEANS CAPABLE OF PROCESSING HIGH-SPEED INFORMATION
US6865515B2 (en) * 2002-01-24 2005-03-08 Engius, L.L.C. Method and device for securely storing data
US20030154312A1 (en) * 2002-02-13 2003-08-14 International Business Machines Corporation Architecture for connection and aggregation of components within a rack
US6742061B1 (en) * 2002-03-08 2004-05-25 Nokia Corporation Accessory control interface
FR2837304B1 (en) * 2002-03-13 2004-05-28 Commissariat Energie Atomique SECURE ELECTRONIC DEVICE
AU2003225881A1 (en) * 2002-03-15 2003-09-29 Lynk Labs, Inc. Method and apparatus for wireless public internet access
US7899753B1 (en) * 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US20030196081A1 (en) * 2002-04-11 2003-10-16 Raymond Savarda Methods, systems, and computer program products for processing a packet-object using multiple pipelined processing modules
AU2003225172A1 (en) * 2002-05-08 2003-11-11 Semtech Corporation Single-wire communication bus for miniature low-power systems
US7003713B2 (en) * 2002-05-16 2006-02-21 Broadcom Corporation Variable Hamming error correction for a one-time-programmable-ROM
IL165468A0 (en) * 2002-06-04 2006-01-15 Nds Ltd Prevention of tampering in electronic devices
JP2004047596A (en) * 2002-07-10 2004-02-12 Renesas Technology Corp Method of manufacturing semiconductor device
US20040064415A1 (en) * 2002-07-12 2004-04-01 Abdallah David S. Personal authentication software and systems for travel privilege assignation and verification
EP1540882B1 (en) * 2002-07-29 2007-12-12 International Business Machines Corporation Groups signature scheme
DE10234973A1 (en) * 2002-07-31 2004-02-19 Giesecke & Devrient Gmbh Generate result values with a specified property
TWI236264B (en) * 2002-09-05 2005-07-11 Winbond Electronics Corp Single wire serial communication protocol method and circuit
US7200758B2 (en) * 2002-10-09 2007-04-03 Intel Corporation Encapsulation of a TCPA trusted platform module functionality within a server management coprocessor subsystem
KR100453821B1 (en) * 2002-10-09 2004-10-20 한국전자통신연구원 Data bus system for micro controller
AU2002952106A0 (en) * 2002-10-15 2002-10-31 Silverbrook Research Pty Ltd Methods and systems (npw008)
US7253495B2 (en) * 2002-10-15 2007-08-07 Marvell World Trade Ltd. Integrated circuit package with air gap
US7512989B2 (en) * 2002-10-22 2009-03-31 Geocodex Llc Data loader using location identity to provide secure communication of data to recipient devices
DE10262035B4 (en) * 2002-10-29 2006-03-23 Oasis Silicon Systems Ag Intelligent network interface controller
US7231476B2 (en) * 2002-11-18 2007-06-12 Arm Limited Function control for a processor
US20040247116A1 (en) * 2002-11-20 2004-12-09 Boren Stephen Laurence Method of generating a stream cipher using multiple keys
US20040109567A1 (en) * 2002-12-05 2004-06-10 Canon Kabushiki Kaisha Encryption key generation in embedded devices
US7111322B2 (en) 2002-12-05 2006-09-19 Canon Kabushiki Kaisha Automatic generation of a new encryption key
US7200233B1 (en) 2002-12-10 2007-04-03 L-3 Communications Corporation System and method for fast data encryption/decryption using time slot numbering
US7712147B2 (en) * 2002-12-18 2010-05-04 Nxp B.V. Method and device for protection of an mram device against tampering
CN1729539B (en) * 2002-12-18 2011-06-08 Nxp股份有限公司 Method and device for protection of an MRAM device against tampering
US6853093B2 (en) * 2002-12-20 2005-02-08 Lipman Electronic Engineering Ltd. Anti-tampering enclosure for electronic circuitry
EP1586016A1 (en) * 2003-01-10 2005-10-19 Philips Intellectual Property & Standards GmbH Circuit arrangement and method for protecting electronic components against illicit manipulation
US7042357B2 (en) * 2003-03-26 2006-05-09 Proximities, Inc. Non-reusable identification device
US7406100B2 (en) * 2003-05-21 2008-07-29 Atmel Corporation Bi-directional single wire interface
US7444668B2 (en) * 2003-05-29 2008-10-28 Freescale Semiconductor, Inc. Method and apparatus for determining access permission
WO2004109455A2 (en) * 2003-05-30 2004-12-16 Privaris, Inc. An in-circuit security system and methods for controlling access to and use of sensitive data
US7286976B2 (en) * 2003-06-10 2007-10-23 Mentor Graphics (Holding) Ltd. Emulation of circuits with in-circuit memory
US7606955B1 (en) * 2003-09-15 2009-10-20 National Semiconductor Corporation Single wire bus for connecting devices and methods of operating the same
US7421462B2 (en) * 2003-11-12 2008-09-02 Hewlett-Packard Development Company, L.P. Method and apparatus for generating a random bit stream
DE10355790B4 (en) * 2003-11-26 2006-07-13 Senstronic Deutschland Gmbh Distributor for automation with a memory module therefor
FR2863746B1 (en) * 2003-12-10 2006-08-11 Innova Card INTEGRATED CIRCUIT PROTECTED BY ACTIVE SHIELD
US7243221B1 (en) * 2004-02-26 2007-07-10 Xilinx, Inc. Method and apparatus for controlling a processor in a data processing system
US7657755B2 (en) * 2004-03-23 2010-02-02 Harris Corporation Modular cryptographic device providing status determining features and related methods
US9003199B2 (en) * 2004-03-23 2015-04-07 Harris Corporation Modular cryptographic device providing multi-mode wireless LAN operation features and related methods
US7877595B2 (en) * 2004-03-23 2011-01-25 Harris Corporation Modular cryptographic device and related methods
US7644289B2 (en) * 2004-03-23 2010-01-05 Harris Corporation Modular cryptographic device providing enhanced communication control features and related methods
US20050213762A1 (en) * 2004-03-23 2005-09-29 Harris Corporation Modular cryptographic device and coupling therefor and related methods
US7711963B2 (en) * 2004-03-23 2010-05-04 Harris Corporation Modular cryptographic device providing enhanced interface protocol features and related methods
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US7751601B2 (en) 2004-10-04 2010-07-06 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US20050257041A1 (en) * 2004-05-14 2005-11-17 Cory Wallenstein Method and apparatus for remote computer reboot
JP4276981B2 (en) * 2004-06-30 2009-06-10 株式会社リコー Serial communication apparatus, communication method thereof, and system apparatus using the serial communication apparatus
JP2006059100A (en) 2004-08-19 2006-03-02 Ricoh Co Ltd Serial communication system device
US8234686B2 (en) * 2004-08-25 2012-07-31 Harris Corporation System and method for creating a security application for programmable cryptography module
US7388493B2 (en) * 2004-10-08 2008-06-17 Bartronics America, Inc. Method and system for preventing unauthorized removal and use of an RFID apparatus
US7519763B2 (en) * 2004-10-21 2009-04-14 International Business Machines Corporation Apparatus, system, and method for deliberately preventing unauthorized access to data stored in a non-volatile memory device
JP2006128975A (en) * 2004-10-28 2006-05-18 Matsushita Electric Ind Co Ltd Semiconductor device
US20060117122A1 (en) * 2004-11-04 2006-06-01 Intel Corporation Method and apparatus for conditionally obfuscating bus communications
JP4367337B2 (en) * 2004-12-28 2009-11-18 セイコーエプソン株式会社 Multimedia processing system and multimedia processing method
US7607019B2 (en) * 2005-02-03 2009-10-20 Apple Inc. Small memory footprint fast elliptic encryption
FR2880972B1 (en) * 2005-01-14 2007-07-13 Noel Vogt ANTI-PIRATORY DEVICE FOR SECURING AND / OR PROTECTING DEVICES FORMED FROM A PLURALITY OF ELECTRONIC COMPONENTS
FR2880973A1 (en) * 2005-01-14 2006-07-21 Noel Vogt Electronic component e.g. RAM memory, protecting device for electronic device e.g. Sony Playstation type video game console, has detection unit to render electronic device unusable upon detecting attack and/or intended attack of component
US8065443B1 (en) * 2005-05-20 2011-11-22 Intermec Ip Corp Computerized device for data collection and communication
US9652637B2 (en) 2005-05-23 2017-05-16 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and system for allowing no code download in a code download scheme
US7587047B2 (en) * 2005-06-22 2009-09-08 Apple Inc. Chaos generator for accumulation of stream entropy
US7761773B2 (en) * 2005-06-30 2010-07-20 Sigmatel, Inc. Semiconductor device including a unique identifier and error correction code
US7562445B2 (en) * 2005-07-18 2009-07-21 Bartronics America, Inc. Method of manufacture of an identification wristband construction
US8127142B2 (en) * 2005-09-09 2012-02-28 University Of South Florida Method of authenticating a user on a network
ITTO20050623A1 (en) * 2005-09-14 2007-03-15 Indesit Co Spa APPLIANCES FOR THE TREATMENT OF TEXTILE ITEMS WITH DISPLACEMENT SENSOR
US7385491B2 (en) * 2005-09-28 2008-06-10 Itt Manufacturing Enterprises, Inc. Tamper monitor circuit
US20070167086A1 (en) * 2005-10-05 2007-07-19 Tolli William D Electronic Communication Devices and Methods
US7535356B2 (en) * 2005-11-29 2009-05-19 Bartronics America, Inc. Identification band using a conductive fastening for enhanced security and functionality
US20080013721A1 (en) * 2005-11-30 2008-01-17 Jing-Jang Hwang Asymmetric cryptography with discretionary private key
US7499552B2 (en) * 2006-01-11 2009-03-03 International Business Machines Corporation Cipher method and system for verifying a decryption of an encrypted user data key
US20080088016A1 (en) * 2006-02-14 2008-04-17 Ming-Ling Ho Chip with bump structure
US9904809B2 (en) 2006-02-27 2018-02-27 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and system for multi-level security initialization and configuration
US9177176B2 (en) * 2006-02-27 2015-11-03 Broadcom Corporation Method and system for secure system-on-a-chip architecture for multimedia data processing
AU2007241027A1 (en) * 2006-03-30 2007-11-01 Reserve Power Cell, Llc Battery monitoring, warranty, and performance tracking system
US9489318B2 (en) 2006-06-19 2016-11-08 Broadcom Corporation Method and system for accessing protected memory
WO2007148244A1 (en) * 2006-06-20 2007-12-27 Nxp B.V. Random number generator system, method for generating random numbers
US8083808B2 (en) * 2006-07-12 2011-12-27 Tecsec, Inc. Container security
US7784691B2 (en) * 2006-12-08 2010-08-31 Verifone Inc. Security functionality for magnetic card readers and point of sales devices
US7497378B2 (en) * 2006-12-08 2009-03-03 Verifone, Inc. Anti-tampering protection for magnetic stripe reader
US7898413B2 (en) * 2007-01-25 2011-03-01 Verifone, Inc. Anti-tamper protected enclosure
US7826525B2 (en) * 2007-02-16 2010-11-02 Illinois Tool Works, Inc. Pulse-based communication for devices connected to a bus
US20080235513A1 (en) * 2007-03-19 2008-09-25 Microsoft Corporation Three Party Authentication
US8290150B2 (en) * 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US7782240B2 (en) * 2007-05-29 2010-08-24 Atmel Corporation Device and method of supplying power to targets on single-wire interface
US7723998B2 (en) * 2007-06-12 2010-05-25 Itt Manufacturing Enterprises, Inc. Integrated circuit protection and detection grid
US8472620B2 (en) * 2007-06-15 2013-06-25 Sony Corporation Generation of device dependent RSA key
US7843339B2 (en) 2007-08-27 2010-11-30 Verifone, Inc. Secure point of sale device employing capacitive sensors
US9704817B2 (en) * 2007-09-06 2017-07-11 Qortek, Inc. Integrated laser auto-destruct system for electronic components
US8489659B2 (en) * 2007-10-19 2013-07-16 Schneider Electric USA, Inc. Pseudorandom number generation
US8014976B2 (en) * 2007-10-24 2011-09-06 Microsoft Corporation Secure digital forensics
US7878397B2 (en) 2007-11-15 2011-02-01 Verifone, Inc. Enhanced security magnetic card reader especially useful in point of sale devices
US7812428B2 (en) * 2007-12-05 2010-10-12 Atmel Rousset S.A.S. Secure connector grid array package
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US7772514B2 (en) * 2007-12-20 2010-08-10 Verifone, Inc. Capacitive user-interface switches
US8250127B2 (en) * 2008-01-07 2012-08-21 Aruba Networks, Inc. Harvesting entropy from trusted cryptographic sources
US9013336B2 (en) 2008-01-22 2015-04-21 Verifone, Inc. Secured keypad devices
US8595514B2 (en) 2008-01-22 2013-11-26 Verifone, Inc. Secure point of sale terminal
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8838924B2 (en) 2008-05-24 2014-09-16 Via Technologies, Inc. Microprocessor having internal secure memory
US8819839B2 (en) 2008-05-24 2014-08-26 Via Technologies, Inc. Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels
EP2146287B1 (en) * 2008-07-16 2012-01-25 STMicroelectronics (Rousset) SAS Interface between a two-wire bus and a single-wire bus
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
BRPI0805784A8 (en) * 2008-10-22 2015-04-28 Tecvan Informatica Ltda IMPROVEMENTS INTRODUCED IN MAGNETIC CARD READING DEVICE WITH PROTECTION AGAINST THERMAL AND EXOTHERMIC CHEMICAL ATTACK AND PROCESS AND ASSEMBLY
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US9209994B2 (en) * 2008-12-31 2015-12-08 Sybase, Inc. System and method for enhanced application server
US9100222B2 (en) * 2008-12-31 2015-08-04 Sybase, Inc. System and method for mobile user authentication
US8903434B2 (en) * 2008-12-31 2014-12-02 Sybase, Inc. System and method for message-based conversations
US8380989B2 (en) 2009-03-05 2013-02-19 Sybase, Inc. System and method for second factor authentication
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20100199233A1 (en) * 2009-01-30 2010-08-05 Petunin Vladimir V Uniquely Marking Products And Product Design Data
WO2010111655A1 (en) * 2009-03-26 2010-09-30 Hypercom Corporation Keypad membrane security
US8971530B2 (en) * 2009-06-24 2015-03-03 Intel Corporation Cryptographic key generation using a stored input value and a stored count value
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US8452989B1 (en) * 2009-12-09 2013-05-28 Emc Corporation Providing security to an electronic device
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8358218B2 (en) 2010-03-02 2013-01-22 Verifone, Inc. Point of sale terminal having enhanced security
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8559180B2 (en) * 2010-03-23 2013-10-15 Alcatel Lucent Removable IC package stiffening brace and method
US8275996B1 (en) 2010-04-12 2012-09-25 Stephen Waller Melvin Incremental encryption of stored information
US8429420B1 (en) 2010-04-12 2013-04-23 Stephen Waller Melvin Time-based key management for encrypted information
US8330606B2 (en) 2010-04-12 2012-12-11 Verifone, Inc. Secure data entry device
US8812875B1 (en) 2010-04-12 2014-08-19 Stephen Melvin Virtual self-destruction of stored information
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8405506B2 (en) 2010-08-02 2013-03-26 Verifone, Inc. Secure data entry device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
JP2012074674A (en) * 2010-09-02 2012-04-12 Canon Inc Semiconductor integrated circuit device
FR2965648B1 (en) * 2010-09-30 2013-05-17 Ingenico Sa PROTECTIVE DEVICE, ELECTRONIC PAYMENT TERMINAL AND CORRESPONDING MAGNETIC READING HEAD.
US8593824B2 (en) 2010-10-27 2013-11-26 Verifone, Inc. Tamper secure circuitry especially for point of sale terminal
US8621235B2 (en) 2011-01-06 2013-12-31 Verifone, Inc. Secure pin entry device
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
GB2489100A (en) 2011-03-16 2012-09-19 Validity Sensors Inc Wafer-level packaging for a fingerprint sensor
FR2974207B1 (en) * 2011-04-14 2013-05-24 In Webo Technologies METHOD AND SYSTEM FOR SECURING A SOFTWARE
EP2512061A1 (en) * 2011-04-15 2012-10-17 Hanscan IP B.V. System for conducting remote biometric operations
US9312400B2 (en) 2011-07-01 2016-04-12 Tyco Electronics Corporation Power harvesting device
US8884757B2 (en) 2011-07-11 2014-11-11 Verifone, Inc. Anti-tampering protection assembly
US8971536B2 (en) * 2011-07-21 2015-03-03 Vixs Systems, Inc. Balanced entropy random number generator
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9191203B2 (en) 2013-08-06 2015-11-17 Bedrock Automation Platforms Inc. Secure industrial control system
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US8971072B2 (en) 2011-12-30 2015-03-03 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
US8868813B2 (en) 2011-12-30 2014-10-21 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US11314854B2 (en) 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US9467297B2 (en) 2013-08-06 2016-10-11 Bedrock Automation Platforms Inc. Industrial control system redundant communications/control modules authentication
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US9437967B2 (en) 2011-12-30 2016-09-06 Bedrock Automation Platforms, Inc. Electromagnetic connector for an industrial control system
US10834094B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US9600434B1 (en) 2011-12-30 2017-03-21 Bedrock Automation Platforms, Inc. Switch fabric having a serial communications interface and a parallel communications interface
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
KR102245293B1 (en) 2012-04-10 2021-04-28 이덱스 바이오메트릭스 아사 Biometric Sensing
FR2990203B1 (en) * 2012-05-03 2014-09-12 Commissariat Energie Atomique ENCAPSULE ACTIVE ELEMENT COMPONENT AND IMPLANTABLE MEDICAL DEVICE COMPRISING SUCH A COMPONENT
US9691066B2 (en) 2012-07-03 2017-06-27 Verifone, Inc. Location-based payment system and method
US9235545B2 (en) 2012-08-03 2016-01-12 Microsoft Technology Licensing, Llc Single wire concurrent bi-directional communication for PSU
US8775691B1 (en) * 2012-12-18 2014-07-08 International Business Machines Corporation Detecting firmware version for an input/output adapter
US9076018B2 (en) * 2012-12-19 2015-07-07 Clevx, Llc Encryption key generation in encrypted storage devices
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9710806B2 (en) 2013-02-27 2017-07-18 Fiserv, Inc. Systems and methods for electronic payment instrument repository
ES2523423B1 (en) * 2013-04-10 2015-11-24 Crypto Solutions, S.L. SYMMETRIC ENCRYPTION DEVICE AND EMPLOYED PROCEDURE
FR3004562A1 (en) * 2013-04-12 2014-10-17 Ingenico Sa SECURE CONNECTOR.
US9542156B2 (en) * 2013-05-15 2017-01-10 Synopsys, Inc. Automatic control system and method for a true random number generator
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US9800407B2 (en) * 2013-08-30 2017-10-24 Qualcomm Incorporated Methods and apparatuses for prime number generation and storage
US9213869B2 (en) 2013-10-04 2015-12-15 Verifone, Inc. Magnetic stripe reading device
US9651676B2 (en) 2013-10-09 2017-05-16 Samsung Electronics Co., Ltd. Digital real time clock monitor for a GNSS receiver and single pin signalling for power-on reset and wake-up interrupt
US9817670B2 (en) * 2013-12-13 2017-11-14 International Business Machines Corporation Framework to provide time bound execution of co-processor commands
US10282269B2 (en) 2013-12-18 2019-05-07 Qorvo Us, Inc. Read technique for a bus interface system
US9680647B2 (en) * 2014-03-24 2017-06-13 Infineon Technologies Ag Method of using a token in cryptography
US20160026275A1 (en) 2014-07-23 2016-01-28 Verifone, Inc. Data device including ofn functionality
EP3051411B1 (en) * 2015-01-27 2018-05-16 Neopost Technologies Hardware non-deterministic random byte generator
US10375070B2 (en) 2015-04-20 2019-08-06 Certicom Corp. Generating cryptographic function parameters from compact source code
US10361844B2 (en) 2015-04-20 2019-07-23 Certicom Corp. Generating cryptographic function parameters based on an observed astronomical event
US9595174B2 (en) 2015-04-21 2017-03-14 Verifone, Inc. Point of sale terminal having enhanced security
USD776664S1 (en) * 2015-05-20 2017-01-17 Chaya Coleena Hendrick Smart card
US9891183B2 (en) 2015-07-07 2018-02-13 Nxp B.V. Breach sensor
US9929858B2 (en) * 2015-09-21 2018-03-27 Nxp B.V. Method and system for detecting fault attacks
US11095441B2 (en) * 2015-11-03 2021-08-17 Ictk Holdings Co., Ltd. Apparatus and method for generating identification key
US20170161527A1 (en) * 2015-12-04 2017-06-08 Lockheed Martin Corporation Systems and methods of protecting intellectual property
US10579128B2 (en) 2016-03-01 2020-03-03 Qorvo Us, Inc. Switching power supply for subus slaves
US10198384B2 (en) 2016-03-01 2019-02-05 Qorvo Us, Inc. One wire bus to RFFE translation system
US10740499B2 (en) 2018-03-12 2020-08-11 Nuvoton Technology Corporation Active shield portion serving as serial keypad
DE102018208851A1 (en) 2018-06-05 2019-12-05 Infineon Technologies Ag Apparatus and method for converting input bit strings
US10544923B1 (en) 2018-11-06 2020-01-28 Verifone, Inc. Devices and methods for optical-based tamper detection using variable light characteristics
US10599601B1 (en) 2019-01-16 2020-03-24 Qorvo Us, Inc. Single-wire bus (SuBUS) slave circuit and related apparatus
US11119958B2 (en) 2019-04-18 2021-09-14 Qorvo Us, Inc. Hybrid bus apparatus
US11226924B2 (en) 2019-04-24 2022-01-18 Qorvo Us, Inc. Single-wire bus apparatus supporting slave-initiated operation in a master circuit
US10706800B1 (en) * 2019-07-02 2020-07-07 A.U. Vista, Inc. Bendable flexible active matrix display panel
US11761733B1 (en) 2019-09-19 2023-09-19 Todd Philip Meyrath Single-wire communications system for device operation and calibration
US10983942B1 (en) 2019-12-11 2021-04-20 Qorvo Us, Inc. Multi-master hybrid bus apparatus
CN113437639B (en) * 2020-03-20 2022-11-18 中国科学院半导体研究所 Near-degenerate multimode microcavity laser, random number generation device and application
US11409677B2 (en) 2020-11-11 2022-08-09 Qorvo Us, Inc. Bus slave circuit and related single-wire bus apparatus
US11489695B2 (en) 2020-11-24 2022-11-01 Qorvo Us, Inc. Full-duplex communications over a single-wire bus
US11906256B2 (en) 2021-06-23 2024-02-20 Darryl Satten Digital recording of firearm identification
CN113378119B (en) * 2021-06-25 2023-04-07 成都卫士通信息产业股份有限公司 Software authorization method, device, equipment and storage medium
US11706048B1 (en) 2021-12-16 2023-07-18 Qorvo Us, Inc. Multi-protocol bus circuit

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2182467A (en) * 1985-10-30 1987-05-13 Ncr Co Security device for stored sensitive data
EP0256357A2 (en) * 1986-08-11 1988-02-24 International Business Machines Corporation Semiconductor chip including a bump structure for tape automated bonding
EP0417447A2 (en) * 1989-09-12 1991-03-20 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5053992A (en) * 1990-10-04 1991-10-01 General Instrument Corporation Prevention of inspection of secret data stored in encapsulated integrated circuit chip
US5072331A (en) * 1991-04-26 1991-12-10 Hughes Aircraft Company Secure circuit structure
EP0529503A1 (en) * 1991-08-22 1993-03-03 Hewlett-Packard Company Flexible attachment flip-chip assembly

Family Cites Families (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4145760A (en) * 1978-04-11 1979-03-20 Ncr Corporation Memory device having a reduced number of pins
US4249034A (en) * 1978-11-27 1981-02-03 General Electric Company Semiconductor package having strengthening and sealing upper chamber
US4405826A (en) * 1981-09-24 1983-09-20 Allen-Bradley Company Enclosure sealing well construction
JPS58158950A (en) * 1982-03-16 1983-09-21 Nec Corp Semiconductor device
NL8202547A (en) * 1982-06-23 1984-01-16 Philips Nv METHOD FOR GENERATING A PSEUDO-RANDOM SERIES OF LARGE SERIES LENGTHS
EP0137995B1 (en) * 1983-10-14 1990-10-17 Kabushiki Kaisha Toshiba Single-chip microcomputer with encryptable function on program memory
US4633388A (en) * 1984-01-18 1986-12-30 Siemens Corporate Research & Support, Inc. On-chip microprocessor instruction decoder having hardware for selectively bypassing on-chip circuitry used to decipher encrypted instruction codes
US4823308A (en) * 1984-02-02 1989-04-18 Knight Technology Ltd. Microcomputer with software protection
US4577056A (en) * 1984-04-09 1986-03-18 Olin Corporation Hermetically sealed metal package
US4747139A (en) * 1984-08-27 1988-05-24 Taaffe James L Software security method and systems
JPS6297355A (en) * 1985-10-23 1987-05-06 Toshiba Corp Hermetic seal type semiconductor
US4996411A (en) * 1986-07-24 1991-02-26 Schlumberger Industries Method of manufacturing a card having electronic memory and a card obtained by performing said method
US5134460A (en) * 1986-08-11 1992-07-28 International Business Machines Corporation Aluminum bump, reworkable bump, and titanium nitride structure for tab bonding
US4853884A (en) * 1987-09-11 1989-08-01 Motorola, Inc. Random number generator with digital feedback
US4927505A (en) * 1988-07-05 1990-05-22 Motorola Inc. Metallization scheme providing adhesion and barrier properties
US5155299A (en) * 1988-10-05 1992-10-13 Olin Corporation Aluminum alloy semiconductor packages
US4933898A (en) * 1989-01-12 1990-06-12 General Instrument Corporation Secure integrated circuit chip with conductive shield
JPH02242327A (en) * 1989-03-15 1990-09-26 Oki Electric Ind Co Ltd Random number generator
US5045675A (en) * 1989-05-15 1991-09-03 Dallas Semiconductor Corporation Serial port interface to low-voltage low-power data module
US5210846B1 (en) * 1989-05-15 1999-06-29 Dallas Semiconductor One-wire bus architecture
FR2651347A1 (en) * 1989-08-22 1991-03-01 Trt Telecom Radio Electr SINGLE NUMBER GENERATION METHOD FOR MICROCIRCUIT BOARD AND APPLICATION TO COOPERATION OF THE BOARD WITH A HOST SYSTEM.
FR2653914A1 (en) * 1989-10-27 1991-05-03 Trt Telecom Radio Electr SYSTEM FOR AUTHENTICATING A MICROCIRCUIT CARD BY A PERSONAL MICROCOMPUTER, AND METHOD FOR ITS IMPLEMENTATION
GB9003999D0 (en) * 1990-02-22 1990-04-18 Enfranchise Sixty Ltd Pseudo-random sequence generators
US5619066A (en) * 1990-05-15 1997-04-08 Dallas Semiconductor Corporation Memory for an electronic token
US5228084A (en) * 1991-02-28 1993-07-13 Gilbarco, Inc. Security apparatus and system for retail environments
US5175609A (en) * 1991-04-10 1992-12-29 International Business Machines Corporation Structure and method for corrosion and stress-resistant interconnecting metallurgy
US5297099A (en) * 1991-07-10 1994-03-22 Dallas Semiconductor Corp. Integrated circuit with both battery-powered and signal-line-powered areas
JP3141364B2 (en) * 1992-05-06 2001-03-05 住友電気工業株式会社 Semiconductor chip
JPH06236447A (en) * 1993-02-09 1994-08-23 Mitsubishi Electric Corp Microcomputer for ic card
US5514946A (en) * 1993-03-19 1996-05-07 Compaq Computer Corp. Battery pack including static memory and a timer for charge management
US5339222A (en) * 1993-04-06 1994-08-16 The Whitaker Corporation Shielded printed circuit card holder
US5420460A (en) * 1993-08-05 1995-05-30 Vlsi Technology, Inc. Thin cavity down ball grid array package based on wirebond technology
JP3361881B2 (en) * 1994-04-28 2003-01-07 株式会社東芝 Semiconductor device and manufacturing method thereof
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
JP3238011B2 (en) * 1994-07-27 2001-12-10 株式会社東芝 Semiconductor device
US5559889A (en) * 1995-03-31 1996-09-24 International Business Machines Corporation System and methods for data encryption using public key cryptography
US5574628A (en) * 1995-05-17 1996-11-12 The Whitaker Corporation Rigid PCMCIA frame kit
AU6762296A (en) * 1995-07-20 1997-02-18 Dallas Semiconductor Corporation Microcircuit with memory that is protected by both hardware and software
US5548485A (en) * 1995-09-29 1996-08-20 Itt Corporation IC card rigidized cover
JP2828055B2 (en) * 1996-08-19 1998-11-25 日本電気株式会社 Flip chip manufacturing method
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US5960085A (en) * 1997-04-14 1999-09-28 De La Huerga; Carlos Security badge for automated access control and secure data gathering
US6003135A (en) * 1997-06-04 1999-12-14 Spyrus, Inc. Modular security device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2182467A (en) * 1985-10-30 1987-05-13 Ncr Co Security device for stored sensitive data
EP0256357A2 (en) * 1986-08-11 1988-02-24 International Business Machines Corporation Semiconductor chip including a bump structure for tape automated bonding
EP0417447A2 (en) * 1989-09-12 1991-03-20 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5053992A (en) * 1990-10-04 1991-10-01 General Instrument Corporation Prevention of inspection of secret data stored in encapsulated integrated circuit chip
US5072331A (en) * 1991-04-26 1991-12-10 Hughes Aircraft Company Secure circuit structure
EP0529503A1 (en) * 1991-08-22 1993-03-03 Hewlett-Packard Company Flexible attachment flip-chip assembly

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0860882A2 (en) * 1997-02-24 1998-08-26 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
EP0860882A3 (en) * 1997-02-24 1999-08-18 General Instrument Corporation Anti-tamper bond wire shield for an integrated circuit
CN107066235A (en) * 2017-04-24 2017-08-18 北京华大信安科技有限公司 Computational methods and device

Also Published As

Publication number Publication date
AU6761996A (en) 1997-02-18
EP0852032A1 (en) 1998-07-08
EP0839344A1 (en) 1998-05-06
WO1997004377A1 (en) 1997-02-06
US5850450A (en) 1998-12-15
EP0850440A1 (en) 1998-07-01
WO1997004376A1 (en) 1997-02-06
AU6762196A (en) 1997-02-18
US5998858A (en) 1999-12-07
US5832207A (en) 1998-11-03
US6219789B1 (en) 2001-04-17
US6412072B2 (en) 2002-06-25
AU6762296A (en) 1997-02-18
AU6502896A (en) 1997-02-18
WO1997004395A1 (en) 1997-02-06
US20010011353A1 (en) 2001-08-02

Similar Documents

Publication Publication Date Title
US5998858A (en) Microcircuit with memory that is protected by both hardware and software
US6414884B1 (en) Method and apparatus for securing electronic circuits
US5389738A (en) Tamperproof arrangement for an integrated circuit device
US7005733B2 (en) Anti tamper encapsulation for an integrated circuit
US4593384A (en) Security device for the secure storage of sensitive data
US5353350A (en) Electro-active cradle circuits for the detection of access or penetration
US7791898B2 (en) Security apparatus
US6233339B1 (en) Physical property based cryptographics
US5159629A (en) Data protection by detection of intrusion into electronic assemblies
JP4456066B2 (en) Active security device with electronic memory
US5880523A (en) Anti-tamper integrated circuit
EP0964361A1 (en) Protection of sensitive information contained in integrated circuit cards
US9704817B2 (en) Integrated laser auto-destruct system for electronic components
US20090065591A1 (en) Smart-card chip arrangement
CN101305462A (en) Physically highly secure multi-chip assembly
KR19980071653A (en) Anti-tamper device
US6926204B2 (en) Secure electronic device
WO2007018761A2 (en) Security method for data protection
JP2520857B2 (en) Integrated semiconductor circuit
JP4181068B2 (en) Integrated circuit module
AU645503B2 (en) Electro-active cradle circuits for the detection of access or penetration
JP2008219058A (en) Integrated circuit module

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BB BG BR BY CA CH CN CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG UZ VN AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE LS MW SD SZ UG AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
NENP Non-entry into the national phase

Ref country code: CA