• Title/Summary/Keyword: Security chip

Search Result 133, Processing Time 0.027 seconds

Multi-Chip Packaging for Mobile Telephony

  • Bauer, Charles E.
    • Journal of the Microelectronics and Packaging Society
    • /
    • v.8 no.2
    • /
    • pp.49-52
    • /
    • 2001
  • This paper presents product level considerations for multichip packaging as a cost effective alternative to single chip packaging in the design and manufacture of mobile telephony products. Important aspects include component functionality and complexity, acquisition and logistics costs, product modularity and integration. Multichip packaging offers unique solutions and significant system level cost savings in many applications including RF modules, digital matrix functions and product options such as security, data storage, voice recognition, etc.

  • PDF

MultiChip Packaging for Mobile Telephony

  • Bauer, Charles E.
    • Proceedings of the International Microelectronics And Packaging Society Conference
    • /
    • 2001.04a
    • /
    • pp.1-7
    • /
    • 2001
  • This paper presents product level considerations for multichip packaging as a cost effective alternative to single chip packaging in the design and manufacture of mobile telephony products. Important aspects include component functionality and complexity, acquisition and logistics costs, product modularity and integration. Multichip packaging offers unique solutions and significant system level cost savings in many applications including RF modules, digital matrix functions and product options such as security, data storage, voice recognition, etc.

  • PDF

Visual Monitoring System of Multi-Hosts Behavior for Trustworthiness with Mobile Cloud

  • Song, Eun-Ha;Kim, Hyun-Woo;Jeong, Young-Sik
    • Journal of Information Processing Systems
    • /
    • v.8 no.2
    • /
    • pp.347-358
    • /
    • 2012
  • Recently, security researches have been processed on the method to cover a broader range of hacking attacks at the low level in the perspective of hardware. This system security applies not only to individuals' computer systems but also to cloud environments. "Cloud" concerns operations on the web. Therefore it is exposed to a lot of risks and the security of its spaces where data is stored is vulnerable. Accordingly, in order to reduce threat factors to security, the TCG proposed a highly reliable platform based on a semiconductor-chip, the TPM. However, there have been no technologies up to date that enables a real-time visual monitoring of the security status of a PC that is operated based on the TPM. And the TPB has provided the function in a visual method to monitor system status and resources only for the system behavior of a single host. Therefore, this paper will propose a m-TMS (Mobile Trusted Monitoring System) that monitors the trusted state of a computing environment in which a TPM chip-based TPB is mounted and the current status of its system resources in a mobile device environment resulting from the development of network service technology. The m-TMS is provided to users so that system resources of CPU, RAM, and process, which are the monitoring objects in a computer system, may be monitored. Moreover, converting and detouring single entities like a PC or target addresses, which are attack pattern methods that pose a threat to the computer system security, are combined. The branch instruction trace function is monitored using a BiT Profiling tool through which processes attacked or those suspected of being attacked may be traced, thereby enabling users to actively respond.

Robust Deep Learning-Based Profiling Side-Channel Analysis for Jitter (지터에 강건한 딥러닝 기반 프로파일링 부채널 분석 방안)

  • Kim, Ju-Hwan;Woo, Ji-Eun;Park, So-Yeon;Kim, Soo-Jin;Han, Dong-Guk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1271-1278
    • /
    • 2020
  • Deep learning-based profiling side-channel analysis is a powerful analysis method that utilizes the neural network to profile the relationship between the side-channel information and the intermediate value. Since the neural network interprets each point of the signal in a different dimension, jitter makes it much hard that the neural network with dimension-wise weights learns the relationship. This paper shows that replacing the fully-connected layer of the traditional CNN (Convolutional Neural Network) with global average pooling (GAP) allows us to design the inherently robust neural network inherently for jitter. We experimented with the ChipWhisperer-Lite board to demonstrate the proposed method: as a result, the validation accuracy of the CNN with a fully-connected layer was only up to 1.4%; contrastively, the validation accuracy of the CNN with GAP was very high at up to 41.7%.

Design and Implementation of a Low Power Chip with Robust Physical Unclonable Functions on Sensor Systems (센서 시스템에서의 고신뢰 물리적 복제방지 기능의 저전력 칩 설계 및 구현)

  • Choi, Jae-min;Kim, Kyung Ki
    • Journal of Sensor Science and Technology
    • /
    • v.27 no.1
    • /
    • pp.59-63
    • /
    • 2018
  • Among Internet of things (IoT) applications, the most demanding requirements for the widespread realization of many IoT visions are security and low power. In terms of security, IoT applications include tasks that are rarely addressed before such as secure computation, trusted sensing, and communication, privacy, and so on. These tasks ask for new and better techniques for the protection of data, software, and hardware. An integral part of hardware cryptographic primitives are secret keys and unique IDs. Physical Unclonable Functions(PUF) are a unique class of circuits that leverage the inherent variations in manufacturing process to create unique, unclonable IDs and secret keys. In this paper, we propose a low power Arbiter PUF circuit with low error rate and high reliability compared with conventional arbiter PUFs. The proposed PUF utilizes a power gating structure to save the power consumption in sleep mode, and uses a razor flip-flop to increase reliability. PUF has been designed and implemented using a FPGA and a ASIC chip (a 0.35 um technology). Experimental results show that our proposed PUF solves the metastability problem and reduce the power consumption of PUF compared to the conventional Arbiter PUF. It is expected that the proposed PUF can be used in systems required low power consumption and high reliability such as low power encryption processors and low power biomedical systems.

Cut off of Smartcard Forgery and Alteration Based on Holographic Security Encryption (홀로그래픽 암호화 기법을 적용한 스마트카드 위.변조 차단)

  • Jang, Hong-Jong;Lee, Seong-Eun;Lee, Jeong-Hyeon
    • The KIPS Transactions:PartC
    • /
    • v.9C no.2
    • /
    • pp.173-180
    • /
    • 2002
  • Smartcard is highlighted as infrastructure that has an excellent security for executing functions such as user authentication, access control, information storage and control, and its market is expanding rapidly. But possibilities of forgery and alteration by hacking are increasing as well. This Paper makes cut off of Smartcard forgery and alteration that use angular multiplexing and private key multiplexing hologram on holographic security Encryption, and proposes system capable verfication of forgery and alteration impossible on existing smartrard by adopting smartcard chip and holographic memory chip.

Design of AES-Based Encryption Chip for IoT Security (IoT 보안을 위한 AES 기반의 암호화칩 설계)

  • Kang, Min-Sup
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.21 no.1
    • /
    • pp.1-6
    • /
    • 2021
  • The paper proposes the design of AES-based encryption chip for IoT security. ROM based S-Box implementation occurs a number of memory space and some delay problems for its access. In this approach, S-Box is designed by pipeline structure on composite field GF((22)2) to get faster calculation results. In addition, in order to achieve both higher throughput and less delay, shared S-Box are used in each round transformation and the key scheduling process. The proposed AES crypto-processor is described in Veilog-HDL, and Xilinx ISE 14.7 tool is used for logic synthesis by using Xilinx XC6VLX75T FPGA. In order to perform the verification of the crypto-processor, the timing simulator(ModelSim 10.3) is also used.

Optical and Thermal Influence Analysis of High-power LED by MCPCB temperature (MCPCB의 온도에 따른 고출력 LED의 광학적, 열적 영향력 분석)

  • Lee, Seung-Min;Yang, Jong-Kyung;Jo, Ju-Ung;Lee, Jong-Chan;Park, Dae-Hee
    • The Transactions of The Korean Institute of Electrical Engineers
    • /
    • v.57 no.12
    • /
    • pp.2276-2280
    • /
    • 2008
  • In this paper, we present thermal dependancy of LED package element by changing temperature of MCPCB for design high efficiency LED lamp, and confirmed influence of LED chip against temperature with analysis of thermal resistance and thermal capacitance. As increasing temperature, WPOs were decreased from 25 to 22.5 [%] and optical power were also decreased. that is decreased reason of optical power that forward voltage was declined by decrease of energy bandgap. Therefore optical power by temperature of MCPCB should consider to design lamp for street light and security light. Moreover, compensation from declined optical efficiency is demanded when LED package is composed. Also, thermal resistances from chip to metal PCB were decreased from 12.18 to 10.8[$^{\circ}C/W$] by changing temperature. Among the thermal resistances, the thermal resistance form chip to die attachment was decreased from 2.87 to 2.5[$^{\circ}C/W$] and was decreased 0.72[$^{\circ}C/W$] in Heat Slug by chaning temperature. Therefore, because of thermal resistance gap in chip and heat slug, reliability and endurance of high power LED affect by increasing non-radiative recombination in chip from heat.

Benchmarking Korean Block Ciphers on 32-Bit RISC-V Processor (32-bit RISC-V 프로세서에서 국산 블록 암호 성능 밴치마킹)

  • Kwak, YuJin;Kim, YoungBeom;Seo, Seog Chung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.331-340
    • /
    • 2021
  • As the communication industry develops, the development of SoC (System on Chip) is increasing. Accordingly, the paradigm of technology design of industries and companies is changing. In the existing process, companies purchased micro-architecture, but now they purchase ISA (Instruction Set Architecture), and companies design the architecture themselves. RISC-V is an open instruction set based on a reduced instruction set computer. RISC-V is equipped with ISA, which can be expanded through modularization, and an expanded version of ISA is currently being developed through the support of global companies. In this paper, we present benchmarking frameworks ARIA, LEA, and PIPO of Korean block ciphers in RISC-V. We propose implementation methods and discuss performance by utilizing the basic instruction set and features of RISC-V.

Implementation and characterization of flash-based hardware security primitives for cryptographic key generation

  • Mi-Kyung Oh;Sangjae Lee;Yousung Kang;Dooho Choi
    • ETRI Journal
    • /
    • v.45 no.2
    • /
    • pp.346-357
    • /
    • 2023
  • Hardware security primitives, also known as physical unclonable functions (PUFs), perform innovative roles to extract the randomness unique to specific hardware. This paper proposes a novel hardware security primitive using a commercial off-the-shelf flash memory chip that is an intrinsic part of most commercial Internet of Things (IoT) devices. First, we define a hardware security source model to describe a hardware-based fixed random bit generator for use in security applications, such as cryptographic key generation. Then, we propose a hardware security primitive with flash memory by exploiting the variability of tunneling electrons in the floating gate. In accordance with the requirements for robustness against the environment, timing variations, and random errors, we developed an adaptive extraction algorithm for the flash PUF. Experimental results show that the proposed flash PUF successfully generates a fixed random response, where the uniqueness is 49.1%, steadiness is 3.8%, uniformity is 50.2%, and min-entropy per bit is 0.87. Thus, our approach can be applied to security applications with reliability and satisfy high-entropy requirements, such as cryptographic key generation for IoT devices.