Protection of secret keys
    1.
    发明授权
    Protection of secret keys 有权
    保密密钥

    公开(公告)号:US08806109B2

    公开(公告)日:2014-08-12

    申请号:US13189672

    申请日:2011-07-25

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G06F12/02 G06F21/79

    摘要: A method for protecting at least first data of a non-volatile memory from which the extraction of this first data is triggered by the reading or the writing, by a processor from or into the memory, of second data independent from the first data, said first data being provided to a circuit which the processor cannot access.

    摘要翻译: 一种用于保护非易失性存储器的至少第一数据的方法,所述第一数据的提取由所述存储器中的处理器从所述存储器读取或写入触发,所述第二数据独立于所述第一数据,所述第二数据与所述第一数据无关, 第一数据被提供给处理器不能访问的电路。

    Device for protecting a memory against attacks by error injection
    2.
    发明授权
    Device for protecting a memory against attacks by error injection 有权
    用于保护内存免受错误注入攻击的设备

    公开(公告)号:US08045381B2

    公开(公告)日:2011-10-25

    申请号:US11920176

    申请日:2006-03-31

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G11C11/34 G11C7/00

    CPC分类号: G11C7/24 G11C16/22

    摘要: A memory is secured against an error injection during the reading of a datum. The memory includes: means for reading a reference datum in the memory during a phase of reading a datum stored in the memory; means for comparing the reference datum read with an expected value; and means for generating an error signal if the datum read is different from the expected value. Application is provided particularly but not exclusively to the protection of memories integrated into smart cards.

    摘要翻译: 在读取数据时,可以防止存储器发生错误注入。 存储器包括:用于在读取存储在存储器中的数据的阶段期间读取存储器中的参考基准的装置; 用于将参考数据读取与期望值进行比较的装置; 以及用于在数据读取与预期值不同时产生错误信号的装置。 特别提供了应用,但不限于集成到智能卡中的存储器的保护。

    Reading of the state of a non-volatile storage element
    3.
    发明授权
    Reading of the state of a non-volatile storage element 有权
    读取非易失性存储元件的状态

    公开(公告)号:US07813216B2

    公开(公告)日:2010-10-12

    申请号:US11662995

    申请日:2005-09-13

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G11C8/18

    CPC分类号: G11C7/06 G11C2207/066

    摘要: A method for reading of the state of a non-volatile memory element, including conditioning the frequency of a first oscillatory to the state of this element, and comparing the frequency of the first oscillator with the predetermined frequency of a second oscillator, selected between two possible frequency values for the first oscillator, according to the state of the storage element.

    摘要翻译: 一种用于读取非易失性存储元件的状态的方法,包括将第一振荡的频率调节到该元件的状态,以及将第一振荡器的频率与第二振荡器的频率进行比较,所述第二振荡器的频率在两个 根据存储元件的状态,第一振荡器的可能频率值。

    Method for the detection of the presence of passivation in an integrated
circuit
    4.
    发明授权
    Method for the detection of the presence of passivation in an integrated circuit 失效
    用于检测集成电路中钝化的存在的方法

    公开(公告)号:US5892369A

    公开(公告)日:1999-04-06

    申请号:US735547

    申请日:1996-10-23

    CPC分类号: H01L23/576 H01L2924/0002

    摘要: A method for detecting the presence of a passivation layer on an integrated circuit comprises sending out a train of pulses of different widths at one end of a line of metal that winds on the surface of the integrated circuit beneath the protection layer of the integrated circuit. The line of metal and the dielectric layer of the integrated circuit form an RC filter. The number of pulses received at the other end of the line of metal is counted and compared with at least one characteristic reference value of the filter.

    摘要翻译: 用于检测集成电路上钝化层的存在的方法包括在集成电路的保护层下方的集成电路表面上的金属线的一端发送不同宽度的脉冲序列。 集成电路的金属线和电介质层形成RC滤波器。 对金属线另一端接收的脉冲数进行计数,并与滤波器的至少一个特征基准值进行比较。

    Protected writing method for an integrated memory circuit and a
corresponding integrated circuit
    5.
    发明授权
    Protected writing method for an integrated memory circuit and a corresponding integrated circuit 失效
    用于集成存储器电路和相应的集成电路的保护写入方法

    公开(公告)号:US5781470A

    公开(公告)日:1998-07-14

    申请号:US621185

    申请日:1996-03-21

    CPC分类号: G11C7/00 G11C16/22

    摘要: The present invention concerns a method for protecting a write operation of a memory cell within an integrated circuit that comprises the introduction of a random period (d1) between the reception of an external write command and the application of a physical variable to the memory cell so as to thwart the determination of the applied waveform characteristics as a function of time of this physical variable. The present invention also concerns an integrated circuit that comprises a memory whose write operation is protected according to this method. An application of the present invention is in the domain of chip carrying cards, i.e. smartcard applications.

    摘要翻译: 本发明涉及一种用于保护集成电路内的存储单元的写入操作的方法,该方法包括在接收外部写入命令和向存储器单元施加物理变量之间引入随机周期(d1) 以阻止作为该物理变量的时间的函数的应用波形特性的确定。 本发明还涉及一种集成电路,其包括根据该方法保护写入操作的存储器。 本发明的应用领域是芯片携带卡,即智能卡应用。

    Adaptable demodulator
    6.
    发明授权
    Adaptable demodulator 有权
    适应解调器

    公开(公告)号:US08243856B2

    公开(公告)日:2012-08-14

    申请号:US11111241

    申请日:2005-04-21

    IPC分类号: H03D1/00 H04L27/06

    CPC分类号: H04L27/06 H04L25/069

    摘要: A method and a circuit for detecting a binary state supported by an analog symbol, comprising sampling the symbol with a sampling signal based on a frequency having a period shorter than the duration of a symbol, selecting a number of significant samples smaller than the number of samples which would be obtained with a sampling of the symbol at said frequency, and deciding of the symbol state based on the selected samples.

    摘要翻译: 一种用于检测由模拟符号支持的二进制状态的方法和电路,包括基于具有比符号的持续时间短的周期的频率的采样信号对所述符号进行采样,选择少于所述符号的数量的有效样本数 将利用所述频率处的符号采样获得的采样,以及基于所选择的采样来确定符号状态。

    Checking the integrity of programs or the sequencing of a state machine
    7.
    发明授权
    Checking the integrity of programs or the sequencing of a state machine 有权
    检查程序的完整性或状态机的排序

    公开(公告)号:US08010585B2

    公开(公告)日:2011-08-30

    申请号:US11704808

    申请日:2007-02-09

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G06F15/00

    CPC分类号: G06F21/552 G06F21/755

    摘要: A method and a circuit for protecting the execution of a calculation by an electronic circuit, conditioning a result of the calculation to states of bits indicative of executions of steps of access in read mode and/or in write mode to storage elements.

    摘要翻译: 一种用于保护电子电路执行计算的方法和电路,将计算结果调整为指示在读取模式和/或写入模式下对存储元件的访问步骤的执行的位的状态。

    MONITORING OF THE ACTIVITY OF AN ELECTRONIC CIRCUIT
    8.
    发明申请
    MONITORING OF THE ACTIVITY OF AN ELECTRONIC CIRCUIT 有权
    监测电子电路的活动

    公开(公告)号:US20110128030A1

    公开(公告)日:2011-06-02

    申请号:US12853606

    申请日:2010-08-10

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G01R31/26

    CPC分类号: H04L9/003 H04L2209/12

    摘要: A method and a device for monitoring a digital signal, wherein a first P-channel MOS transistor is placed in degradation conditions of negative bias temperature instability type during periods when the signal to be monitored is in a first state; a first quantity representative of the saturation current of the first transistor is measured when the signal to be monitored switches to a second state; and a detection signal is switched when this first quantity exceeds a threshold.

    摘要翻译: 一种用于监视数字信号的方法和装置,其中第一P沟道MOS晶体管置于负偏置温度不稳定型的劣化条件下,在待监视信号处于第一状态的期间; 当待监视的信号切换到第二状态时,测量表示第一晶体管的饱和电流的第一数量; 并且当该第一数量超过阈值时切换检测信号。

    Secure digital processing unit and method for protecting programs
    9.
    发明授权
    Secure digital processing unit and method for protecting programs 有权
    安全的数字处理单元和保护程序的方法

    公开(公告)号:US07594101B2

    公开(公告)日:2009-09-22

    申请号:US11701954

    申请日:2007-02-02

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G06F12/14

    CPC分类号: G06F21/72 G06F21/10 G06F21/71

    摘要: A digital processing unit for executing program instructions stored in at least two memories and including at least one first register of temporary storage of the operator of a current instruction to be executed and at least a second register of temporary storage of at least one argument or operand of said current instruction, and a protection circuit for submitting, upstream of the register, the operator to a deciphering function if this operator originates from one of the memories or from an area of these memories, identified from the address provided by a program counter. The present invention also relates to a method for protecting a program for updating an electronic circuit and controlling its execution, including at least one step of ciphering or deciphering of program instruction operators.

    摘要翻译: 一种数字处理单元,用于执行存储在至少两个存储器中的程序指令,并且包括要执行的当前指令的操作者的临时存储器的至少一个第一寄存器和至少一个参数或操作数的临时存储器的至少第二寄存器 以及保护电路,用于在操作者的上游向用户提交解密功能,如果该操作者来自存储器中的一个或从由程序计数器提供的地址识别的这些存储器的区域。 本发明还涉及一种用于保护用于更新电子电路并控制其执行的程序的方法,包括对程序指令操作符进行加密或解密的至少一个步骤。

    Reading of the State of a Non-Volatile Storage Element
    10.
    发明申请
    Reading of the State of a Non-Volatile Storage Element 有权
    阅读非易失性存储元件的状态

    公开(公告)号:US20080253200A1

    公开(公告)日:2008-10-16

    申请号:US11662995

    申请日:2005-09-13

    申请人: Sylvie Wuidart

    发明人: Sylvie Wuidart

    IPC分类号: G11C7/06

    CPC分类号: G11C7/06 G11C2207/066

    摘要: A method for reading of the state of a non-volatile memory element, comprising adjusting including conditioning the frequency of a first oscillatory to the state of this element, and comparing the frequency of the first oscillator with the predetermined frequency of a second oscillator, selected between two possible frequency values for the first oscillator, according to the state of the storage element.

    摘要翻译: 一种用于读取非易失性存储元件的状态的方法,包括调整包括调节第一振荡的频率到该元件的状态,以及将第一振荡器的频率与第二振荡器的预定频率进行比较,所选择的频率被选择 在第一振荡器的两个可能的频率值之间,根据存储元件的状态。