Method and apparatus for masking a microprocessor execution...

Electrical computers and digital processing systems: support – Computer power control – Power conservation

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S320000

Reexamination Certificate

active

07620832

ABSTRACT:
An apparatus and method are provided that disassociates the power consumed by a processing system from the instructions that it executes. The apparatus includes a power predictor that predicts the power that will be consumed by the processing system during execution of particular instructions, and a subsystem inhibition control, that selectively turns on/off available subsystems within the processing system based on the power that is predicted to be consumed. By predicting the power that will be consumed during execution, and by selectively turning on/off particular subsystems, the total power consumed by the processing system can be made invariant, or random. In either case, a counterweight current can be added to the processing system, depending on which of the subsystems are available to be turned on/off, and which are turned on/off, to further disassociate the total power consumed by the processing system from the instructions it is executing.

REFERENCES:
patent: 4023023 (1977-05-01), Bourrez et al.
patent: 4085447 (1978-04-01), Pertl et al.
patent: 4569016 (1986-02-01), Hao et al.
patent: 4908038 (1990-03-01), Matsumura et al.
patent: 4928223 (1990-05-01), Dao et al.
patent: 4949250 (1990-08-01), Bhandarkar et al.
patent: 5181183 (1993-01-01), Miyazaki
patent: 5404402 (1995-04-01), Sprunk
patent: 5452401 (1995-09-01), Lin
patent: 5471628 (1995-11-01), Phillips et al.
patent: 5499299 (1996-03-01), Takenaka et al.
patent: 5664017 (1997-09-01), Gressel et al.
patent: 5673407 (1997-09-01), Poland et al.
patent: 5696937 (1997-12-01), White et al.
patent: 5729554 (1998-03-01), Weir et al.
patent: 5748979 (1998-05-01), Trimberger
patent: 5761523 (1998-06-01), Wilkinson et al.
patent: 5768172 (1998-06-01), Derby
patent: 5778074 (1998-07-01), Garcken et al.
patent: 5781457 (1998-07-01), Cohen et al.
patent: 5812669 (1998-09-01), Jenkins et al.
patent: 5819117 (1998-10-01), Hansen
patent: 5838795 (1998-11-01), Mittenthal
patent: 5838986 (1998-11-01), Garg et al.
patent: 5842027 (1998-11-01), Oprescu et al.
patent: 5850452 (1998-12-01), Sourgen et al.
patent: 5941991 (1999-08-01), Kageshima
patent: 6009450 (1999-12-01), Dworkin et al.
patent: 6035317 (2000-03-01), Guy
patent: 6041122 (2000-03-01), Graunke et al.
patent: 6041403 (2000-03-01), Parker et al.
patent: 6049613 (2000-04-01), Jakobsson
patent: 6055640 (2000-04-01), Kageshima et al.
patent: 6064740 (2000-05-01), Curiger et al.
patent: 6067615 (2000-05-01), Upton
patent: 6069954 (2000-05-01), Moreau
patent: 6075974 (2000-06-01), Saints et al.
patent: 6138229 (2000-10-01), Kucukcakar et al.
patent: 6141421 (2000-10-01), Takaragi et al.
patent: 6141786 (2000-10-01), Cox et al.
patent: 6145077 (2000-11-01), Sidwell et al.
patent: 6154834 (2000-11-01), Neal et al.
patent: 6167524 (2000-12-01), Goodnow et al.
patent: 6172494 (2001-01-01), Feuser
patent: 6173408 (2001-01-01), Jimbo et al.
patent: 6199087 (2001-03-01), Blake et al.
patent: 6199088 (2001-03-01), Weng et al.
patent: 6205555 (2001-03-01), Kageshima et al.
patent: 6219796 (2001-04-01), Bartley
patent: 6256743 (2001-07-01), Lin
patent: 6278783 (2001-08-01), Kocher et al.
patent: 6279023 (2001-08-01), Weng et al.
patent: 6295599 (2001-09-01), Hansen et al.
patent: 6298438 (2001-10-01), Thayer et al.
patent: 6304658 (2001-10-01), Kocher et al.
patent: 6327661 (2001-12-01), Kocher et al.
patent: 6345362 (2002-02-01), Bertin et al.
patent: 6374085 (2002-04-01), Saints et al.
patent: 6381690 (2002-04-01), Lee
patent: 6430684 (2002-08-01), Bosshart
patent: 6480869 (2002-11-01), Fujioka
patent: 6510518 (2003-01-01), Jaffe et al.
patent: 6535988 (2003-03-01), Poisner
patent: 6564328 (2003-05-01), Grochowski et al.
patent: 6584571 (2003-06-01), Fung
patent: 6594771 (2003-07-01), Koerber et al.
patent: 6615366 (2003-09-01), Grochowski et al.
patent: 6618804 (2003-09-01), Steele, Jr. et al.
patent: 6618811 (2003-09-01), Berthaud et al.
patent: 6625736 (2003-09-01), Berthaud et al.
patent: 6625737 (2003-09-01), Kissell
patent: 6625740 (2003-09-01), Datar et al.
patent: 6651176 (2003-11-01), Soltis et al.
patent: 6654884 (2003-11-01), Jaffe et al.
patent: 6715066 (2004-03-01), Steele, Jr.
patent: 6952478 (2005-10-01), Lee et al.
patent: 6976178 (2005-12-01), Kissell
patent: 7318145 (2008-01-01), Stribaek et al.
patent: 2003/0172254 (2003-09-01), Mandavilli et al.
patent: 2004/0025032 (2004-02-01), Chow et al.
U.S. Appl. No. 60/294,598, Stribaek et al.
U.S. Appl. No. 10/141,579, Stribaek et al.
Christophe Clavier et al., “Differential Power Analysis in the Presence of Hardware Countermeasures,”CHES 2000, LNCS 1965, pp. 252-263 (2000).
Shi, Z., and Lee, R.B., “Bit Permutation Instructions for Accelerating Software Cryptography,”Proceedings of the IEEE International Conference on Application-specific Systems, Architectures and Processors, pp. 138-148, Boston, MA (Jul. 10-12, 2000).
Marketing literature from Philips Semiconductors, “On the Move - Philips Semiconductors and IBM Research to Co-develop Secure Smart Cards” [online]. Feb. 1999, Document order No. 9397.750.05157, [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.semiconductors.philips.com/acrobat—download/literature/9397/75005157.pdf>.
Philips Semiconductors Short Form Specification, “P16WX064 SmartXA-Family, Secure 16-bit Smart Card Controller,” Revision 1.1 [online]. Feb. 2001, pp. 1-11 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.semiconductors.philips.com/acrobat—download/other/identification/sfs052411.pdf>.
Certification Report BSI-DSZ-CC-0203-2003 for Philips Smart Controller P16WX064V0C [online]. Philips Semiconductors GmbH [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.bsi.bund.de//zertifiz/zert/reporte/0203a.pdf>.
“Security Target BSI-DSZ-CC-0203, Version 1.1, Jan. 24, 2003, Evaluation of the Philips P16WX064V0C Secure 16-bit Smart Card Controller” [online]. Philips Semiconductors GmbH, pp. 1-74 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL: http://www.commoncriteriaportal.org/public/files/epfiles/0203b.pdf>.
Jean-Francois Dhem and Nathalie Feyt, “Hardware and Software Symbiosis Helps Smart Card Evolution” [online]. IEEE Micro, Nov.-Dec. 2001, pp. 14-25 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet: <URL:http://www.it.iitb.ac.in/˜satish/Thesis%20Report%20New%201/2—Review%20of%20literature/2—reference/2—29—Hardware%20and%20software%20symbiosis%20helps%20smart%20card%20evolution.pdf>.
Jean-Francois Dhem and Nathalie Feyt, “Present and Future Smart Cards” [online]. Gemplus - Card Security Group, pp. 1-9 [Retrieved on Feb. 1, 2006]. Retrieved from the Internet <URL:http://www.it-c.dk/courses/DSK/F2003/smart2.pdf>.
Kutler, Jeffrey,Smart Cards: Even Abundant Security Features Don't Spur Smart Card Buy-In, American Banker, vol. 163, No. 221, Nov. 18, 1998, available in Am. Banker 11998 WL 13326041.
STMicroelectronics And Gemplus Announce Smart Card Security Certification Including Hardware And Software, EDP Weekly's IT Monitor, vol. 42, Issue 13, Apr. 2, 2001, available in EDP Wkly. 42001 WL 14018034.
Can Silicon Stop The Smartcard Hackers?, Electronics Times, Feb. 15, 1999, available in Electronics Times 321999 WL 9348105.
STMicroelectronics And Gemplus Announce Smart Card Security Certification Including Hardware And Software, Business Wire, Mar. 29, 2001, available in WESTLAW, Mar. 29, 2001 Bus. Wire 02:05:00.
Vollmer, Alfred,Security ICs Are Targeting Consumer Applications, Electronic Design, vol. 48, Issue 23, Nov. 6, 2000, available in Electronic Design 1052000 WL 14003957.
Coron, J.-S. and Goubin, L., “On Boolean and Arithmetic Masking Against Differential Power Analysis,” inProceedings of Second International Workshop on Cryptographic Hardware and Embedded Systems,CHES 2000(Eds., C.K. Koç and C. Paar), Worcester, Massachusetts, USA, Aug. 17-18, 2000, pp. 231-237, Springer-Verlag, Berlin

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and apparatus for masking a microprocessor execution... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and apparatus for masking a microprocessor execution..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and apparatus for masking a microprocessor execution... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4055886

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.