Security system and methods for integrated devices

    公开(公告)号:US10078112B2

    公开(公告)日:2018-09-18

    申请号:US15236182

    申请日:2016-08-12

    申请人: mCube Inc.

    摘要: A method is provided for implementing a security mechanism in an integrated MEMS (Micro-Electro-Mechanical-System) device having a MEMS sensor with an output register associated with a sensing operation, the integrated MEMS device being electrically coupled to a computing system programmed to perform the method. The method includes, in normal operation, reading from the output register an output of the sensing operation, and in a test mode, determining, by a processor disposed within the computing system, a random value. Determining the random value can include reading from the output register, which in the test mode or provides a value from an internal pattern generator. The method also includes determining, by the processor, a validation value, reading, by the processor, the random value stored in the output register; and determining, by the processor, whether the integrated device is valid using the validation value and the random value stored in the output register.

    Enabling secured debug of an integrated circuit

    公开(公告)号:US09939074B2

    公开(公告)日:2018-04-10

    申请号:US14913615

    申请日:2014-08-06

    发明人: Peter Svensson

    摘要: Secured debug of an integrated circuit having a test operation mode and a secure mission operation mode. The integrated circuit has a processing unit, a test interface through which the test operation mode is controllable, an on-chip memory which is accessible in the test operation mode and in the secure mission operation mode, and one or more protected resources inaccessible in the test operation mode. The processing unit is configured, in the test operation mode, to receive an authenticated object through the test interface, and store the received authenticated object in the on-chip memory. The processing unit is moreover configured, upon reset into the secure mission operation mode, to execute a boot procedure to determine that the authenticated object is available in the on-chip memory, authenticate the authenticated object, and—upon successful authentication—render the more protected resources accessible to a debug host external to the integrated circuit.

    Method and apparatus for limiting access to an integrated circuit (IC)

    公开(公告)号:US09898625B2

    公开(公告)日:2018-02-20

    申请号:US14727299

    申请日:2015-06-01

    摘要: A method and apparatus for limiting access to an integrated circuit (IC) upon detection of abnormal conditions is provided. At least one of abnormal voltage detection, abnormal temperature detection, and abnormal clock detection are provided with low power consumption. Both abnormally low and abnormally high parameter values (e.g. abnormally low or high voltage, temperature, or clock frequency) may be detected. Abnormal clock detection may also detect a stopped clock signal, including a clock signal stopped at a low logic level or at a high logic level. Furthermore, abnormal clock detection may detect an abnormal duty cycle of a clock signal. A sampled bandgap reference may be used to provide accurate voltage and current references while consuming a minimal amount of power. Upon detection of an abnormal parameter value, one or more tamper indications may be provided to initiate tampering countermeasures, such as limiting access to the IC.

    Secure low voltage testing
    8.
    发明授权

    公开(公告)号:US09891277B2

    公开(公告)日:2018-02-13

    申请号:US14502406

    申请日:2014-09-30

    IPC分类号: G01R31/28 G01R31/317

    CPC分类号: G01R31/31719 G01R31/31701

    摘要: An integrated circuit includes a normal voltage detector configured to detect a normal voltage at which the integrated circuit being fully functional. A first voltage detector detects a first voltage that is less than the normal voltage. A second voltage detector detects a second voltage that is less than the first voltage. A reset module is coupled to a supply voltage, the normal voltage detector, the first voltage detector, and the second voltage detector. The reset module includes test logic to, when the supply voltage rises to the first voltage from the second voltage, perform a pass/fail test when the integrated circuit is in a pass/fail test mode, and perform a power up reset when the integrated circuit in not in the pass/fail test mode.

    ON-CHIP MONITOR CIRCUIT AND SEMICONDUCTOR CHIP

    公开(公告)号:US20180004944A1

    公开(公告)日:2018-01-04

    申请号:US15543501

    申请日:2016-01-12

    IPC分类号: G06F21/55 G01R31/28

    摘要: Provided is an on-chip monitor circuit mounted on a semiconductor chip that is equipped with a security function module for performing a security function process on an input signal and outputting a security function signal, the on-chip monitor circuit comprising a monitor circuit for monitoring signal waveforms of the semiconductor chip, wherein the circuit is provided with a first storage means for storing data that designates a window period in which to perform a test of the semiconductor chip, and a control means for performing control to operate the circuit during the window period, when a prescribed test signal is inputted to the security function module. By using the on-chip monitor circuit in a semiconductor chip of which security is required, security attacks, e.g., a Trojan horse or the like, intended to embed a malicious circuit in the production stage of security function module-equipped semiconductors chips, can be prevented.

    METHOD OF TESTING THE RESISTANCE OF A CIRCUIT TO A SIDE CHANNEL ANALYSIS OF SECOND ORDER OR MORE

    公开(公告)号:US20170244549A1

    公开(公告)日:2017-08-24

    申请号:US15439578

    申请日:2017-02-22

    申请人: ESHARD

    IPC分类号: H04L9/00

    摘要: A test method for a circuit can include: acquiring a plurality of value sets including values corresponding to activity of the circuit when the circuit executes an operation of an operation set of distinct cryptographic operations applied to a same secret data, selecting at least two subsets of values in each value set, for each value set and each value subset, counting occurrence numbers of values transformed by a respective first surjective function applied to the values of the subset, for each value set, forming all possible n-tuples associating together one of the occurrence numbers of each value subset of the value set, and computing a combined occurrence number for each n-tuple of the value set by multiplying together the occurrence numbers associated by the n-tuple, to form an occurrence number set for the value set, for each operation of the operation set, and each possible value of a part of the secret data, computing a partial operation result, computing cumulative occurrence number sets, obtained by adding together the occurrence number sets corresponding to the operations of the operation set, which when applied to a same value of the possible values of the secret data part, provide a partial operation result having a same transformed value by a second surjective function, and analyzing the cumulative occurrence number sets to determine the part of the secret data.