HK1221059A1 - 用於電路保護的系統和方法 - Google Patents

用於電路保護的系統和方法

Info

Publication number
HK1221059A1
HK1221059A1 HK16108919.3A HK16108919A HK1221059A1 HK 1221059 A1 HK1221059 A1 HK 1221059A1 HK 16108919 A HK16108919 A HK 16108919A HK 1221059 A1 HK1221059 A1 HK 1221059A1
Authority
HK
Hong Kong
Prior art keywords
circuit protection
protection
circuit
Prior art date
Application number
HK16108919.3A
Other languages
English (en)
Inventor
Sylvain Guilley
Thibault Porteboeuf
Jean-Luc Danger
Original Assignee
Secure-Ic Sas
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secure-Ic Sas filed Critical Secure-Ic Sas
Publication of HK1221059A1 publication Critical patent/HK1221059A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/26Functional testing
    • G06F11/263Generation of test inputs, e.g. test vectors, patterns or sequences ; with adaptation of the tested hardware for testability with external testers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Quality & Reliability (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Storage Device Security (AREA)
HK16108919.3A 2014-08-06 2016-07-26 用於電路保護的系統和方法 HK1221059A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP14306247.9A EP2983156B1 (fr) 2014-08-06 2014-08-06 Système et procédé de protection de circuit

Publications (1)

Publication Number Publication Date
HK1221059A1 true HK1221059A1 (zh) 2017-05-19

Family

ID=51900361

Family Applications (1)

Application Number Title Priority Date Filing Date
HK16108919.3A HK1221059A1 (zh) 2014-08-06 2016-07-26 用於電路保護的系統和方法

Country Status (5)

Country Link
US (1) US10331912B2 (zh)
EP (1) EP2983156B1 (zh)
CN (1) CN107111727B (zh)
HK (1) HK1221059A1 (zh)
WO (1) WO2016020267A1 (zh)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10437953B2 (en) * 2016-07-08 2019-10-08 efabless corporation Systems for engineering integrated circuit design and development
CN107623568B (zh) * 2016-07-15 2022-09-06 青岛博文广成信息安全技术有限公司 基于依赖密钥的s盒的sm4白盒实现方法
US10521897B2 (en) * 2016-07-22 2019-12-31 International Business Machines Corporation Using photonic emission to develop electromagnetic emission models
EP3566323B1 (en) * 2017-01-09 2023-08-23 QUALCOMM Incorporated Encoding and decoding using golay-based block codes
US10572671B2 (en) 2017-02-20 2020-02-25 Tsinghua University Checking method, checking system and checking device for processor security
US10684896B2 (en) 2017-02-20 2020-06-16 Tsinghua University Method for processing asynchronous event by checking device and checking device
US10657022B2 (en) 2017-02-20 2020-05-19 Tsinghua University Input and output recording device and method, CPU and data read and write operation method thereof
US10642981B2 (en) * 2017-02-20 2020-05-05 Wuxi Research Institute Of Applied Technologies Tsinghua University Checking method, checking device and checking system for processor
US11036604B2 (en) * 2017-12-02 2021-06-15 Siemens Industry Software Inc. Parallel fault simulator with back propagation enhancement
CN108470083A (zh) * 2018-02-02 2018-08-31 宁波大学 一种基于Kruskal算法的混淆有限状态机构建方法
US11741389B2 (en) * 2018-02-09 2023-08-29 University Of Louisiana At Lafayette Method for obfuscation of hardware
US11270002B2 (en) * 2018-05-14 2022-03-08 University Of Florida Research Foundation, Inc. Hardware trojan detection through information flow security verification
CN108733404B (zh) * 2018-05-28 2021-10-15 电子科技大学 一种针对fpga固件的精准逆向工程方法
FR3083889B1 (fr) * 2018-07-12 2020-08-14 Commissariat Energie Atomique Registre a decalage protege contre les attaques physiques
US11663382B1 (en) * 2018-09-24 2023-05-30 Architecture Technology Corporation Systems and methods for hardware trojan detection and mitigation
US11157619B2 (en) * 2019-12-31 2021-10-26 Amida Technology Solutions, Inc. Method and system for selection of location for placement of trojans, triggers and instruments within integrated circuits and electronic systems using contributory operation analysis
US11580265B2 (en) * 2020-01-28 2023-02-14 University Of Florida Research Foundation, Inc. Delay-based side-channel analysis for trojan detection
US11366899B2 (en) * 2020-02-18 2022-06-21 Nuvoton Technology Corporation Digital fault injection detector
US20210286881A1 (en) * 2020-03-10 2021-09-16 University Of South Florida Graph-Based Approach Towards Hardware Trojan Vulnerability Analysis
FR3108225B1 (fr) * 2020-03-16 2022-11-11 St Microelectronics Rousset Détection de fautes par un circuit électronique
CN113239655B (zh) * 2020-05-21 2024-06-28 台湾积体电路制造股份有限公司 半导体电路的约束确定***和方法
CN118020072A (zh) * 2021-09-17 2024-05-10 大众汽车股份公司 用于网络安全增强的方法和装置
CN114676438B (zh) * 2022-04-15 2023-06-09 电子科技大学 面向硬件***多维脆弱性的快速探测方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6131078A (en) * 1999-05-06 2000-10-10 Plaisted; David A. Method for design verification of hardware and non-hardware systems
FR2826531B1 (fr) * 2001-06-26 2003-10-24 France Telecom Procede cryptographique pour la protection d'une puce electronique contre la fraude
US20030034487A1 (en) * 2001-08-16 2003-02-20 Motorola, Inc. Transmission line interconnect
US7269427B2 (en) * 2001-10-09 2007-09-11 General Electric Company Transmitter location for ultra-wideband, transmitted-reference CDMA communication system
US6862717B2 (en) * 2001-12-17 2005-03-01 Logicvision, Inc. Method and program product for designing hierarchical circuit for quiescent current testing
US7003510B2 (en) * 2002-06-19 2006-02-21 Lsi Logic Corporation Table module compiler equivalent to ROM
US20080124596A1 (en) * 2006-11-03 2008-05-29 Gm Global Technology Operations, Inc. Feedback-based control of a PEM fuel cell for high temperature protection
US8752032B2 (en) * 2007-02-23 2014-06-10 Irdeto Canada Corporation System and method of interlocking to protect software-mediated program and device behaviours
US7994042B2 (en) 2007-10-26 2011-08-09 International Business Machines Corporation Techniques for impeding reverse engineering
EP2304622A1 (en) * 2008-05-15 2011-04-06 Universiteit Gent Parameterized configuration for a programmable logic device
US8683204B2 (en) * 2009-12-04 2014-03-25 Alcatel Lucent Efficient techniques for achieving secure transactions using tamper-resistant tokens
US8640065B2 (en) * 2012-01-27 2014-01-28 International Business Machines Corporation Circuit verification using computational algebraic geometry

Also Published As

Publication number Publication date
CN107111727A (zh) 2017-08-29
WO2016020267A9 (en) 2017-05-11
US20170228562A1 (en) 2017-08-10
EP2983156B1 (fr) 2019-07-24
WO2016020267A1 (en) 2016-02-11
US10331912B2 (en) 2019-06-25
EP2983156A1 (fr) 2016-02-10
CN107111727B (zh) 2020-01-17

Similar Documents

Publication Publication Date Title
HK1221059A1 (zh) 用於電路保護的系統和方法
EP3363084A4 (en) SYSTEM AND METHOD FOR CIRCUIT PROTECTION
SG11201609892RA (en) Transport-container system and method
GB201713365D0 (en) Order pushing method and system
SG10201405182WA (en) Method and system
PT3260813T (pt) Sistema de medição de distância e método de medição de distância
GB201407711D0 (en) Communnication system and related method
GB201502492D0 (en) System and apparatus
GB201421814D0 (en) System and method
HK1224044A1 (zh) 種快速啟動系統功能的方法和系統
GB201809204D0 (en) System and method for facilitating electronic transacrions
PT3172708T (pt) Método e sistema de emissão de bilhetes
GB201418261D0 (en) Subtitling method and system
SI3035474T1 (sl) Zaščitno vezje za razmernik in sistem razsmernika
PT3161412T (pt) Método e sistema de indexação
SG10201707935UA (en) Fall Protection System And Method
GB2542548B (en) System and method
GB201510480D0 (en) System and method
GB2543920B (en) System and method for overload protection
IL247440A0 (en) Method and system for gold plating
ZA201508691B (en) Cooling system and method
GB201515115D0 (en) System and method
GB201803529D0 (en) Radio-station-recommendation system and method
GB201523060D0 (en) Speed-limit-compliance system and method
GB201415688D0 (en) Method and Systems