Integrated circuit, method of circuit configuration and...

Electronic digital logic circuitry – Multifunctional or programmable – Array

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C326S040000, C326S008000, C380S001000, C380S001000, C711S103000, C711S163000, C713S152000

Reexamination Certificate

active

06768337

ABSTRACT:

CROSS REFERENCE TO RELATED APPLICATIONS
The present application claims priority to Japanese Priority Document JP 2001-250761, filed in the Japanese Patent Office on Aug. 21, 2001, the entire contents of which are incorporated herein by reference to the extent permitted by law.
BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to an integrated circuit, the circuit configuration of which is alterable (programmable) in accordance with a supplied configuration data, a method of circuit configuration and a program thereof, and, in particular, it relates to an integrated circuit having tamper resistance against falsification and/or unauthorized use of the configuration data thereof, to a method of its circuit configuration and a program thereof.
2. Description of the Related Art
The performance of programmable logic devices, whose circuit configuration can be freely modified and altered by the user, such as FPGAs (field programmable gate array), CPLDs (complex programmable logic device) and the like has shown steady improvements over the years, and is now approaching the level of gate arrays in terms of both cost and performance.
Further, because it is possible to dynamically modify the circuit configuration of these programmable devices during system operation, they are also referred to as reconfigurable devices. A reconfigurable device allows for various applications which are otherwise unrealizable with gate arrays having fixed circuit configurations.
For example, by changing the circuit configuration into an optimal configuration depending on the operating mode of a system, multiple functions may be realized with one reconfigurable device. As a result, the degree of integration of the circuits may in effect be increased.
Further, because configuration data specifying the circuit configuration of a reconfigurable device can be delivered via a network as is done with software, various countermeasures such as fixing deficiencies in or expanding hardware functionality, and the like after products have been shipped, which had conventionally been difficult, may be performed. For example, application to portable telephones whereby they are made compatible with arbitrary communications standards according to the distributed configuration data is much anticipated.
Because the configuration data of such programmable devices are prone to being falsified or used without authorization despite the fact that they are developed at and with enormous cost and effort, there is a need for some countermeasure to be taken in order to protect such proprietary information.
As an example of a method of protecting the confidentiality of a program executed by a CPU (central processing unit), there is disclosed in U.S. Pat. No. 4,465,901 (hereinafter referred to as reference
1
) a method of configuring a CMP (crypto-microprocessor) having encryption/decryption functions and a secure memory built in a conventional CPU, and internally executing the program. Because this CMP has tamper-resistance, it is not possible to look into the execution process of a program internal to the CMP from the outside. Further, because the program is stored in the secure memory in an encrypted state, and is decrypted and executed inside the CMP, proprietary information thereof is protected to an extent dictated by the level of security of the encryption scheme.
However, because decryption keys and encryption schemes in CMPs are fixed from the production stage, they cannot be arbitrarily modified afterwards. Therefore, if the decryption key information internal to a CMP gets out or is leaked, there occurs a problem in that grave damage may be brought about.
Therefore, in reference
2
titled “Prevention of illegal copying using a reconfigurable computer” by Toru Ikuma et al., CSEC 2001, 2.21, there is described a method of improving tamper resistance by making it possible to alternate between hitherto proposed digital content protection schemes, such as the CMP mentioned above, using a reconfigurable device.
However, because the circuit for loading configuration data corresponding to each content protection scheme to the reconfigurable device is fixed as a dedicated circuit having a decryption key and a decryption function, there is great risk of suffering critical damage to the system should this portion be attacked, and the decryption key and decryption function be stolen.
On the other hand, in U.S. Pat. No. 5,349,249 (hereinafter referred to as reference
3
), there is disclosed a method of disposing a plurality of security protection devices for restricting readback of the programmed contents in close proximity to a plurality of programmable configuration devices that constitute a programmable device.
These security protection devices are programmable just like the configuration devices are, and, after a program is written in the configuration devices, are programmed to assume a readback prohibiting state from a readback permitting state. Then, if any one of these security protection devices is programmed to be in the readback prohibiting state, the circuit is configured so as not to allow readback of the programmed contents of the configuration devices. As a result, leakage of programmed contents of the configuration devices is prevented.
For example, if the configuration devices and security protection devices mentioned above are configured on an EPROM (erasable and programmable read only memory), in which the program can be erased with ultraviolet rays, even if the security protection devices are located through reverse-engineering, because programs in the adjoining configuration devices are simultaneously erased when programs in these security protection devices are erased, obtaining useful information regarding the circuit configuration becomes difficult. According to reference
3
, in a case where four security bits are included in a configuration device array of 9 bit rows by 48 bit columns, if these four security bits are erased, 32 to 80 of the 432 configuration bits are erased at the same time. With such a large amount of information constituting a logic circuit missing, reverse engineering becomes extremely difficult.
SUMMARY OF THE INVENTION
All of the related art disclosed in the respective references described above, however, are directed to the prevention of leakage of information already written in the devices, and do not disclose protection of the confidentiality of information prior to being written. In other words, if such information is always to be written in the device by the manufacturer prior to shipment of the product, the related art mentioned above for improving the tamper-resistance of the device itself is sufficient. However, for a reconfigurable device, whose configuration data is distributed via some route, such as the internet or a LAN for example, to which a reverse engineer can easily gain access and see the data contents, the related art described above cannot protect the confidentiality of the configuration data.
Therefore, the present invention provides an integrated circuit, the circuit configuration of which is reconfigurable in accordance with a configuration data to be supplied, for protecting the confidentiality of the configuration data to be supplied. The present invention also provides a method of circuit configuration thereof. Further, the present invention provides a program for a data processing apparatus for generating the configuration data for the integrated circuit.
An integrated circuit according to a first aspect of the present invention comprises a plurality of circuit blocks whose circuit configuration can be reconfigured in accordance with configuration data to be supplied, wherein the plurality of circuit blocks mentioned above include several types of circuit blocks each of which configures its circuit in accordance with the supplied configuration data based on a predetermined rule which differs for each of the circuit blocks.
Further, the several types of circuit blocks described above may include a first type of circuit block whi

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Integrated circuit, method of circuit configuration and... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Integrated circuit, method of circuit configuration and..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Integrated circuit, method of circuit configuration and... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3213730

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.