EUROPEAN PATENT SPECIFICATION. (51) intci.6: G07F 7/10, G06K 19/073. Wilson, Peter J. Leander, TX (US)

Size: px
Start display at page:

Download "EUROPEAN PATENT SPECIFICATION. (51) intci.6: G07F 7/10, G06K 19/073. Wilson, Peter J. Leander, TX 78641 (US)"

Transcription

1 Europaisches Patentamt (19) (12) European Patent Office Office europeen des brevets EP B1 EUROPEAN PATENT SPECIFICATION (45) Date of publication and mention of the grant of the patent: Bulletin 1999/21 (51) intci.6: G07F 7/10, G06K 19/073 (21) Application number: (22) Date of filing: (54) Secure memory card Gesicherte Speicherkarte Carte a memoire securisee (84) Designated Contracting States: AT BE CH DE DK ES FR GB GR IE IT LI LU MC NL PT SE (30) Priority: US (43) Date of publication of application: Bulletin 1994/19 Wilson, Peter J. Leander, TX (US) (74) Representative: Corlu, Bernard Edouard et al Direction de la Propriete Intellectuelle BULL SA, Poste courrier: LV59C18, 68 route de Versailles Louveciennes (FR) (73) Proprietor: Bull HN Information Systems Inc. Billerica, MA (US) (72) Inventors: Holtey, Thomas O. Newton, MA (US) (56) References cited: EP-A EP-A EP-A EP-A EP-A EP-A EP-A DO CO Is- CM CO O) lo o a. LU Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention). Printed by Jouve, PARIS (FR)

2 Description Technical Field 5 [0001] This invention relates to the field of portable personal computers and more particularly to maintaining systems for data security in a portable digital information environment. Description of the Prior Art 10 [0002] The security of personal information has forever been a concern. It has been ensured by locks, codes and secret pockets. As information has taken new forms, new methods have been required to meet the changed situations. [0003] Historically, security of information has been addressed by use of signatures, credentials and photographs. Electronic devices such as automatic banking machines have added encoded cards and personal identification numbers (PINs) to the repertoire of security tools. Computer systems continue to use passwords. 75 [0004] More recently the "Smart Card" has been used as a security tool. The "Smart Card" is a small microcomputer with writable, non-volatile memory and a simple input/output interface, fabricated as a single chip and embedded in a plastic "credit card". It has exterior pads to allow it to be connected to specially designed equipment. The program contained in the card's microcomputer interacts with this equipment and allows its nonvolatile memory data to be read or modified according to the desired algorithm which may optionally include a password exchange. Special techniques 20 have been implemented to protect the memory information and to allow varied permissions according to the situation. For example, U.S. Patent No. 4,382,279 entitled, "Single Chip Microprocessor with On-Chip Modifiable Memory" discloses an architecture which permits automatic programming of a non-volatile memory which is included on the same chip as a processing and control unit. As in other systems, the microprocessor only protects memory on the same chip. [0005] The "Smart Card" has been used both to facilitate the process of identification and to be the actual site of the 25 valued information. In this situation, as in most past situations, physical presence of a "key" as well as some special knowledge has been used as part of the verification or authentication process. In such above cases, identification has been a dialog between the person desiring access and a fixed agency such as a security guard or an automatic teller machine. [0006] The current state of portability of freestanding computing devices makes it possible for both the physical key 30 and the authentication agent to be small, portable and hence more subject to loss or theft. Further, computing devices make it possible to perform repeated attempts to guess or deduce the special knowledge or password associated with the identification process. This is especially true if the authentication agent or device is also in the control of the thief or burglar. To make matters worse, technology now allows and encourages the carrying of enormous amounts of sensitive information in a pocket or handbag where it is subject to mishap. 35 [0007] Today, notebook and subnotebook sized computers provide a capable freestanding environment which allows for significant computing power and thus creates a need for additional data storage capability. This has initially been met by miniature hard disk devices which hold both programs and data. While password protection is often used in these systems, it does not completely protect sensitive data because, first, the authentication agent is itself vulnerable. However, more significantly, the disk drive containing the data can be physically removed and accessed in a setting 40 more conducive to data analysis. In this case, only some form of encryption is capable of protecting the data. The nature of disk access makes this possible without undue performance or cost barriers. An example of this type of system is described in U.S. Patent No. 4,985,920 entitled, "Integrated Circuit Card." [0008] The recent emergence of the flash memory and removable "memory cards" has allowed major reductions in size and power requirements of the portable computer. The flash memory combines the flexibility of random access 45 memory (RAM) with the permanence of disks. Today, the coupling of these technologies allows up to 20 million bytes of data to be contained, without need of power, in a credit card size, removable package. This data can be made to appear to a host system either as if it were contained in a conventional disk drive or as if it were an extension of the host's memory. These technological developments have made further reduction in system size possible to the extent that it may be carried in a pocket rather than in a handbag or briefcase. so [0009] Thus, the data and its host system have become more vulnerable to loss or theft and simultaneously more difficult to protect memory data by encryption as this presents major cost and performance barriers. Document EP-A concerns a memory card including deciphering means 57. Moreover, it includes means for securing the memory 65 (system controller 56, code comparator 63, address comparator 68) but these means are external to the memory 65, so that the document cannot teach memory 65 as a memory chip which would be secured by internal 55 securing means if removed from the card. [0010] Accordingly, it is a primary object of the invention to provide a portable digital system with a secure memory subsystem. [001 1] It is another object of the invention to provide a memory card which can be protected if removed from a portable 2

3 digital system. [0012] It is still a further object of the present invention to provide a memory card in which the chips of the card are protected if removed from such card. 5 SUMMARY OF THE INVENTION [0013] The above objects are achieved in a secure memory card according to claim 1. The secure memory card includes a microprocessor on a single semiconductor chip and one or more non-volatile addressable memory chips. The microprocessor chip and nonvolatile memory chips connect in common to an internal card bus for transmitting 10 address, data and control information to such non-volatile memory chips. The microprocessor includes an addressable non-volatile memory for storing information including a number of key values, configuration information and program instruction information for controlling the transfer of address, data and control information on the internal bus. The chip memory is organized into a number of blocks or banks, each block having a plurality of addressable locations. [0014] According to the present invention, each memory chip is constructed to include security control logic circuits. is in the preferred embodiment, these circuits include a non-volatile lock memory, a non-volatile lock storage enable element and a volatile access control memory, each being loadable under the control of the microprocessor. More specifically, the microprocessor first loads a lock value into the non-volatile lock memory and resets the lock storage enable element inhibiting access. Thereafter, the microprocessor loads the access control memory as specified by the configuration information. Such information is loaded only after the microprocessor has determined that the user has 20 successfully performed a predetermined authentication procedure with a host computer. The security logic circuits of each memory enable the reading of information stored in selected addressed blocks of the flash memory as a function of the configuration information loaded into the memory chip's access control memory. Periodically, the user is required to successfully perform an authentication procedure with the host computer, and the user is allowed to continue reading information as allowed by the access control memory. In the preferred embodiment, the host computer is coupled to 25 the memory card through a standard interface such as the interface which conforms to the Personal Computer Memory Card International Association (PCMCIA) standards. [0015] The present invention melts the "SmartCard" and "memory card" technologies which is key to allowing the protection of the large amounts of data made possible by the flash memory technology in the "security harsh" environments which electronic miniaturization has created. Further, the present invention is able to take advantage of improveso ments and enhancements in both technologies. [0016] Additionally, the security logic circuits of the present invention are incorporated into and operate in conjunction with the flash memory in a way that minimizes the amount of changes required to be made to the basic logic circuits of the flash memory. More specifically, the flash memory can be operated in a secure mode and in a non-secure mode wherein the security logic circuits are bypassed enabling the flash memory to operate as if such circuits had not been 35 installed. The non-secure mode is normally entered when the contents of the flash memory's non-volatile lock memory are cleared. This is generally indicative of an unprogrammed or fully erased flash memory which naturally erases to a predetermined state (i.e. an all ONES state). [0017] With the addition of a small amount of logic to the flash memory and an "Access Control Processor" (ACP), the contents of the flash memory is made secure without requiring data encryption. Therefore, the invention eliminates 40 the overhead of encrypting and decrypting data which can be quite time-consuming for large blocks of data. [0018] In operation, the ACP periodically prompts the user of the system for entry of some form of authentication. This may be a password, a PIN, a specific pen computer "gesture" performed at a specific point on the writing surface, a spoken command or a "voiceprint" of the user. The method varies with the system. The programmable ACP allows the user to alter the specific content of the authentication and the frequency of prompting. The code for authentication 45 and the data required by the lock and access control memories are stored within the ACP's non-volatile memory which is on the same chip as the ACP and, hence, are protected. [0019] As mentioned, a successful authentification causes the ACP to enable, or continue to enable, all or selected blocks of the flash memory for access. Failure causes access to the flash memory to be disabled. Thus, the operation is similar to a "dead man throttle" in that any failure to successfully complete authentication will cause the flash memory's so data to be protected. In addition, a command initiated by the user can also cause access to be disabled. Further, upon first application of power from a powered off condition, access is blocked to protected memory contents until the first authentication is successfully performed. [0020] Thus, if either the memory card or its host processor is lost, stolen, powered off or left unattended, the memory's data is protected from access, either immediately or as soon as the current periodic authentication expires. In 55 the event of theft, the memory data is protected from access even if the memory card is opened and probed electronically or the memory chips are removed and placed in another device. [0021] The above objects and advantages of the present invention will be better understood from the following description when taken in conjunction with the accompanying drawings. 3

4 BRIEF DESCRIPTION OF THE DRAWINGS [0022] Figure 1 shows an overall block diagram of a system which incorporates the memory card constructed according to the present invention. 5 [0023] Figure 2 shows in greater detail, the access control processor (ACP) of Figure 1 including a layout of its nonvolatile memory. [0024] Figure 3 shows a detailed block diagram of a standard flash memory of Figure 1 modified according to the present invention. [0025] Figures 4 and 5 are flow charts used to explain the operation of the memory card of the present invention in 10 carrying out various authentication procedures. DESCRIPTION OF THE PREFERRED EMBODIMENT [0026] Figure 1 is a block diagram of a secure portable hand-held computing system usable as a personal computer is or as a transaction processor. The system includes a memory card 3 constructed according to the present invention which connects to a host processor 5 by a bus 102. The host processor 5 may take the form of a palm top personal computer, such as the HP 95LX manufactured by Hewlett-Packard. The host processor 5 includes a liquid crystal display (LCD) 5-2, a keyboard 5-4, a microprocessor 5-6, a memory 5-8 and a serial interface 5-10 all coupled in common to a bus 106. The memory 5-8 includes a one megabyte read only memory (ROM) and a 512 Kbyte random 20 access memory (RAM). [0027] The connection between the memory card 3 and host processor 5 is established through a standard bus interface. In the preferred embodiment, the bus 102 conforms to the Personal Computer Memory Card International Association (PCMCIA) standard. The interface 102 provides a path for transferring address, control and data information between host processor 5 and the memory card system 3 via a standard interface chip 104 and a memory card 25 bus 105. Each of the buses 102, 105 and 106 include a data bus, a control bus and an address bus and provide continuous signal paths through all like buses. For example, bus 105 includes address bus 105a, data bus 105b, and control bus 105c. [0028] The PCMCIA bus standard has evolved from a standard which supports disk emulation on memory cards to a substantially different standard which allows random access to memory data. The memory card of the present in- 30 vention provides a protection technique which supports this new standard by providing rapid access to random memory locations without resort to encryption techniques. By controlling the data paths which carry the data from the memory array to the host, the memory card of the present invention protects the data without imposing any time-consuming buffering, decryption or other serial processing in this path. [0029] Typically, a user operates the system from the keyboard 5-4 to perform the typical operations such as spread- 35 sheet and database functions which display information on display 5-2 and update information stored in files in memory card 3. The host processor 5 sends address information over bus 102 to retrieve information and if desired, updates the information and sends it, along with the necessary address and control information back to memory card 3. [0030] As shown in Figure 1, the memory card 3 of the present invention includes an access control processor (ACP) 1 0 coupled to bus 1 05 and a number (n) of CMOS flash memory chips 1 03a through 1 03n, each coupled to bus ACP 1 0 is typically the same type of processing element as used in the "Smart Card". The CMOS flash memories 1 03a through 103n may take the form of flash memory chips manufactured by Intel Corporation. For example, they make take the form of the Intel flash memory chip designated as Intel 28F001BX 1M which includes eight 128KBYTE x 8 CMOS flash memories. Thus, a 4-MBYTE flash memory card could include 32 - CMOS flash memories, that is 'n' = ACCESS CONTROL PROCESSOR 10 [0031] Figure 2 shows in block diagram form, the access control processor (ACP) 10 of the preferred embodiment. As shown, ACP 10 includes a protected non-volatile memory 10-2, a random access memory (RAM) 10-4, a microprocessor 1 0-6, an interval counter and an interface block connected to bus Non-volatile memory so dedicates a number of addressed locations in which to store authentication information and programs. More specifically, memory locations 10-2a store one or more personal identification numbers (PINs), protocol sequences or other identification information for verifying that the user has access to the system, and for identifying the blocks in flash memories 1 03a through 1 03n that the user may access in addition to a time interval value used for authentication. [0032] Memory locations 10-2b store the key values used for protecting each of the flash memories 103a through n or the codes used to protect the individual blocks of each of the flash memories 1 03a through 1 03n. [0033] Memory locations 10-2c store the program instruction sequences for performing the required authentication operations and for clearing the system if the preset conditions for failure are met. Certain program instructions enable the user to control the setting of the interval counter which establishes when user re-authentication takes place. 4

5 The re-authentication interval defines the time between interruptions and for sending an interrupt to the host processor 5 requiring verification of the user's identity by having the user reenter the PIN or other password. The interval counter receives clock pulses from the host processor 5 over bus 1 02 and can be set by the user according to the work environment. For example, at home, the user may turn the timer off (i.e., set it to a maximum value), or set the time 5 interval to one hour. On an airplane the user may set it for ten minutes for increased protection. As described herein, the user is prompted to re-examine the setting of this interval at every "power on" thereby forcing periodic re-authentications to enforce security FLASH MEMORIES 103a through 103n [0034] Figure 3 is a detailed block diagram of flash memories 103a through 103n. Only the detailed logic circuits of memory 103a are shown since memories 103b through 103n are constructed identically to memory 103a. [0035] The flash memory 103a basically comprises two sections, a section containing the security access control circuits of the present invention and another section containing the basic or standard logic circuits of the flash memory. Security Access Control Section [0036] As seen from Figure 3, the security control circuits of the present invention include a 32-bit key register, a 32-bit volatile lock register 33, a 12-bit delay counter 32, a comparator circuit 39, an all ONES detected signal circuit 20 38, a non-volatile lock memory 35, a one-bit non-volatile lock storage enable element 36, a volatile access control memory 43, an access modification allow AND gate 34 and an output OR gate 45 arranged as shown. It will be noted that this section receives command control signals designated by various hexadecimal values (e.g. 31 H through 38H) from a command register 50 included in the basic logic section. These signals indicate the different data values of the set of commands received by the command register 50 from the ACP 10 via data bus 105b. These commands are an 25 important extension to the sets of commands normally used by the flash memory. The standard flash memory commands take the form of the commands utilized by the 28F001 BX flash memory. Those commands are described in the publication entitled, "Memory Products," published by Intel Corporation, referenced herein. The commands used by the present invention are described in Table 1. [0037] Referring to Table 1, the first command shown is a load lock memory command which is used to initially load 30 a random number generated lock value into non-volatile lock memory (LM) 35 in each memory 103a through 103n. Each memory 103a through 103n may have a different lock value or the same lock value depending on the security needs of the users. The lock value is loaded into LM 35 through key (K) register 31 under control of the one bit, nonvolatile storage element 36. The reset lock storage enable command of Table 1 is used to reset storage element 36. This prevents the lock value stored in LM 35 from being changed since storage element 36 once reset by the reset 35 lock storage enable command cannot be set. The non-volatile contents of LM 35 are transferred to the L register 33 on power-up. It will be noted that the location or site of lock memory 35 is design dependent. For example, memory 35 could be implemented as an extension to memory array 54. [0038] The load key register command of Table 1 is used to load the key register 31 and set the delay counter 32. The decrement delay counter command is used by the ACP 1 0 to decrement by one, the contents of the delay counter The read allow memory bank and read disable memory bank commands are used by the ACP 10 to enable or disable access to the different memory blocks of memory array 54 during loading of the access control memory Table 1 Command First Bus Cycle Address Data Second Bus Data Operation Cycle Operation Address Load Lock Memory Write 31 H Write N/A Reset Lock Write 33H N/A N/A so Storage Enable Load Key Register Write 32H Write Key Data Decrement Delay Write 35H N/A N/A Counter Read-Allow Write MBA 34H Write MBA 55 Memory Bank 5

6 Command First Bus Cycle Operation EP B1 Table 1 (continued) Address Data Second Bus Cycle Operation Address Read-Disable Write MBA 38H Write MBA Memory Bank Load Lock Memory (31 H) This command copies the contents of the key register 31 into the non-volatile lock memory 35 if and only if the lock storage enable 36 output signal is TRUE. Reset Lock Storage Enable (33H) This command resets the lock storage enable logic element 36, thus inhibiting loading or changing the lock storage memory 35. Load Key Register (32H) This command shifts the prior contents of the key register 31, one byte (LSB toward MSB) and loads "Key Value" from ACP 10 into the key register LSB. Further, it sets the Delay Counter 32 to its maximum value, e.g., all ONES. Decrement Delay Counter (35H) This command decrements the delay counter 32 by ONE. The delay counter must equal ZERO to allow subsequent reading of the memory array 54. Read-Allow Memory Bank (34H) This command sets the bit corresponding to the memory bank address (MBA) in the access control memory 43 if and only if the access modification allowed signal 37 is TRUE. This allows read access to the selected bank. Read-Disable Memory Bank (38H) This command resets the bit corresponding to the memory bank address in the access control memory 43. [0039] Considering Table 1 in greater detail, it is seen that Table 1 also shows the bus cycle operations for each of the added commands. For each command requiring two bus cycles, during each first bus cycle, the command register 50 receives an 8-bit command generated by ACP 10, sent via the data bus 105a of bus 105 and an input buffer 51. Command register 50 conditions the selected logic element to receive from data bus 105b, the information required to execute the command during a second bus cycle. As indicated, the second bus cycle is designated not applicable (N/A) since the reset lock storage enable and decrement delay counter commands need only one cycle for execution. [0040] During normal operation, the K register 31 is loaded with the key value received from memory locations 1 0-2b by a load key register command and delay counter 32 is set to its maximum value. Delay counter 32 is decremented to all ZEROS in response to successive decrement delay counter commands received from the ACP 1 0 and generates a zero count output signal 41 which is applied as an input to AND 34. [0041] Each delay counter 32 limits the number of tries or attempts which can be made to access the flash memories 1 03a through 1 03n in the case where a thief removes the chips and places them upon the "outlaw card" and programs a processor or equipment to repeatedly try to guess each memory chip's key. Stated differently, counter 32 ensures that a significant number of tries or attempts must be made in order to gain illegal access to the flash memories. The key and delay counter sizes are selected to require such testing to take an unreasonable amount of time. [0042] More specifically, the Key Register 31 stores approximately 4 billion (232) different combinations. In the preferred embodiment, the delay counter 32 is a twelve-bit counter. Assuming the delay counter 32 is decremented once each microsecond, it will require 212 or 4 milliseconds per attempt at guessing the key value. The ACP 10, knowing the correct key value, incurs only a four millisecond delay in the initial setup. Random attempts to guess the key value will require 231 tries for a 50% chance of success. This would require 231 x 212 microseconds or 102 days to guess the key value. This time is sufficient to deter most thieves. Of course, a longer or shorter time could be provided by modifying the sizes of the key and delay counter 32. [0043] In the case where the memory card of the present invention is stolen and is put into an "outlaw host," the ACP 10 limits the number of tries by the thief to guess the PIN by known techniques. Such techniques may include locking access or destroying data if a threshold of incorrect guesses is exceeded. [0044] During an initial authentication operation for flash memory 103a, a key value is loaded into the 32 bit K register 31 in response to four successive load key register commands (i.e., data bus 105b is a byte wide bus). Delay counter 32 is forced to its maximum count of (ALL ONE's) and decremented by the ACP 10 sending decrement delay counter commands on successive first bus cycles. When the delay counter 32 is decremented to ZERO, it generates the zero count signal 41 which is applied to one input of AND gate 34. [0045] If the key value stored in the K register 31 equals the lock value stored in the corresponding L register 33 Data 6

7 indicating that the user provided the proper identification to the host processor 5, then compare logic 39 applies an equals compare signal 42 to another input of AND gate 34. This causes AND gate 34 to generate an access modification allowed signal 37 at its output, which enables writing to access control memory 43, under the control of ACP 1 0. This, in turn, subsequently allows the reading of memory array [0046] The access control memory 43 contains volatile storage of one bit for each block/bank of the memory array 54. These bits are cleared to ZERO as part of the flash memory's power up sequence. In order for data to be read from the memory 103a, the bit corresponding to the addressed memory block must be at logical ONE. These bits are set by the ACP 1 0 issuing read-allow memory bank commands if and only if the access modification allowed signal 37 is TRUE. [0047] As shown in Table 1, during the second bus cycle of the read-allow memory bank command, the three (3) 10 high order address bits of the selected memory bank of memory array 54 are sent over address bus 1 05c as well as a repeat of the hexadecimal command identifier being sent over the data bus 105a to command register 50. This results in a ONE being written into the addressed bit location in access control memory 43. In the preferred embodiment, the read-allow memory bank command sequence is repeated eight times since the memory array 54 is organized into eight banks of 16K bytes each. The ACP 10 may restrict access to selected banks by issuing a sequence of read- 's disable memory bank commands in a similar manner. [0048] The output of the access control memory 43 of the present invention is applied as an enabling input to output buffer 52 during each flash memory read cycle when the contents of a location of any bank of memory array 54 is being read out. That is, a read cycle may occur, however, the data read out is inhibited from passing through output buffer 52 in the absence of the appropriate bank's access control memory gating signal. More specifically, in the case of the 20 preferred embodiment, access control memory 43 includes eight individually addressable bit storage elements, an input address 3 to 8-bit decoder connected to the input of each storage element and a 1 to 8 output multiplexer circuit connected to the output of each storage element. The three high order address bits of each address are decoded and used to select the storage element for the block whose contents are to be changed. Similarly, the same three bits are used to select the output of the storage element for the block containing the flash memory location being read. 25 [0049] If the lock memory 35 is fully erased, i.e., at ALL ONES as indicated by the contents of the L register 33 being at all ONES, then the output buffer 52 is always enabled. That is, when lock register 33 contains "ALL ONES," this generates a signal from ALL ONES detector element 38 to the OR gate 45 to enable the output buffer 52. This effectively places flash memory 1 03a in non-secure mode. This allows all of the security logic circuits of the present invention to be bypassed. Hence, the same flash memory chip can be used for both secure and non-secure applications, thus resulting in production economies. 30 Flash Memory Basic Logic Circuits [0050] As shown in Figure 3, such circuits include a memory array 54, a command register 50, input/output logic circuits 60, an address latch 56, a write state machine 61, erase voltage system 62, an output multiplexer 53, a data 35 register 55, input buffer 51, output buffer 52 and a status register 58, as shown. The basic logic circuits of flash memory 1 03a as discussed above, takes the form of the type of circuits included in the flash memory designated as 28F001 BX manufactured by Intel Corporation. Since such circuits are conventional, they will only be described to the extent necessary. For further information regarding such circuits, reference may be made to pages through of the publication entitled, "Memory Products," Order Number , published by Intel Corporation, dated As shown 40 in Figure 3, the flash memory basic circuits receive a number of input signals (A0-A1 6), address, data signals (D00-D07) and control signals (CE, WE, OE, PWD and VPP). These signals are described below in Table Symbol Table 2 Signal Descriptions Name and Function A0-A16 ADDRESS INPUTS for memory addresses. Addresses are internally latched during a write cycle. DOO-D07 DATA INPUTS/OUTPUTS: Inputs data and commands during memory write cycles; outputs data during memory and status read cycles. The data pins are active high and float to tri-state off when the so chip is deselected or the outputs are disabled. Data is internally latched during a write cycle. CE CHIP ENABLE: Activates the device's control logic, input buffers, decoders and sense amplifiers. CE is active low, CE high deselects the memory device and reduces power consumption to standby levels. PWD POWERDOWN: Puts the device in deep powerdown mode. PWD s active low; PWD high gates normal operation. PWD=VHH allows programming of the memory blocks. PWD also locks out erase or write 55 operations when active low, providing data protection during power transitions. OE OUTPUT ENABLE: Gates the device's outputs through the data buffers during a read cycle. OE is active low. 7

8 Symbol WE Vpp Table 2 (continued) Signal Descriptions Name and Function WRITE ENABLE. Controls writes to the command register and array blocks. WE is active low. Addresses and data are latched on the rising edge of the WE pulse. ERASE/PROGRAM POWER SUPPLY for erasing blocks of the array or programming bytes of each block. Note: With Vpp < Vppl Max, memory contents cannot be altered. [0051] As shown in Table 2, the Chip Enable (CE), Write Enable processor (WE) and Output Enable (OE)) signals are applied to command register 50 and I/O logic 60 from host processor 5, via bus 1 02 and control bus 1 05b and are dispersed to control specified logic blocks. A powerdown (PWD) signal is also applied to command register 50 for enabling the flash memory to perform the operations specified in Table 2. This signal can be used to clear the volatile storage elements of the flash memory's security control section as desired thereby enforcing user reauthentication when normal operation is again resumed. [0052] Generally, the basic logic elements of the flash memory operate in the following manner. Information is stored in memory array 54 via data bus 105a, input buffer 51 and data register 55 at an addressed location of one of the memory blocks specified by the address received by an address logic 56 from address bus 105c. Information is read from a specified address location of a bank of memory array 54 and is sent to host processor 5 via an output multiplexer 53, output buffer 52, data bus 105a and bus 102. Status register 58 is used for storing the status of the write state machine, the error suspend status, the erase status, the program status and the Vpp status. [0053] The write state machine 61 controls the block erase and controls program algorithms. The program/erase voltage system 62 is used for erasing blocks of the memory array 54 or the programming bytes of each block as a function of the level of Vpp (i.e., when Vpp is at a high level programming can take place; if Vpp is at a low level, memory array 54 functions as a read only memory). DESCRIPTION OF OPERATION [0054] The operation of the secure memory card of the present invention will now be described with particular reference to the flow diagram of Figures 4 and 5. Before describing such operations in detail, the steps involved in the fabrication, customization and operation of the memory card will first be described. [0055] As a first step, at card fabrication, the ACP 10 sets the lock value for each of the memory chips on the memory card. It does this by loading the key value into the lock memory of Figure 3. These values are stored in the ACP's protected non-volatile memory 10-2 (i.e., keys 1-n in Figure 2). The lock storage enable elements 36 are then set to ZEROs to inhibit further changing or reading of lock memory contents. As these elements are nonvolatile, they cannot be changed unless the entire flash memory chip is cleared. [0056] As a second step, at application customization, since writing is not affected by the protection functionality, the memory card can then be loaded with its data or software application. The ACP 10 is then loaded with information pertaining to the memory's bank structure and the degrees of protection which are to be applied to each memory bank. [0057] As a third step, at user customization, the user establishes parameters for the frequency and mode of authentication and specific data required (e.g., personal identification numbers (PINs)). This information is stored in the ACP's memory. [0058] As a fourth step, at power on, the "key register", "access modification allowed" signal and "access control memory" are initialized so as to inhibit access to data or writing to access control memory 43. The first authentication dialog is initiated. [0059] At first authentication dialog, the ACP 10, using the services of its host processor 5, prompts the user and receives authentication information. If authentication is unsuccessful, no operation is performed; if successful, the key register of each memory chip is loaded with the value stored in the ACP's memory. During this operation, the delay counter 32 is used to inhibit chip operation for a period of time following loading to make random tries an unproductive process. Loading of the key registers causes the "access modification allowed" signal to be true in each chip. The ACP 10 then establishes access by loading the access control memories according to the stored information configuration [0060] As a sixth step, at subsequent authentication dialog, periodically, according to the user's configuration, the ACP 10 prompts an additional user authentication (reauthentication). In the event of failure, the ACP 10 forces all memory chips to their power on states, thus inhibiting any access to the memories' data by clearing the access control memory 43 and clearing the contents of the key register 31. Now, the operation of the system of Figure 1 will be described with reference to Figures 4 and 5. 8

9 First Operations of the Day [0061] Figure 4 shows in block diagram form, the various modes of operation. Blocks 402 and 401 show the two startup conditions. In block 402, the user inserts the memory card 3 in the previously powered-up host processor 5. In 5 block 401, the user powers up host processor 5 with memory card 3 already installed. [0062] In either of the above startup operations, during block 402b, the ACP 10 and its interfaces are initialized in a conventional manner, and block 403 clears all of the 'n' K registers 31 and the 'n' access control memories 43 as part of the flash memories 103a through 103n internal initialization sequence. This prevents any data from being read out of memories 103a through 103n since output buffer 52, in each memory, is disabled. The lock value is loaded into the 10 'n' L registers 33 from the respective LMs 35 as a result of power on. [0063] Now in block 404, ACP 10 sends an interrupt signal to host processor 5 which responds by requesting the PIN or other identifying information from the user. In block 405, ACP 10, by means of the program stored in memory locations 10-2a, checks that the PIN or other identifying information matches the information stored in memory locations 10-2a. If no match, then decision block 406 counts an error and ACP 10 branches to block 404 to repeat the test. If is the test fails a preset number of times, then decision block 406 branches to block 407 to cause ACP 10 to either lock up or destroy the contents of the memories 1 03a through 1 03n. First User Authentication Successful 20 [0064] If in decision block 405 there is a match indicating a successful authentication then in block 408, the ACP 1 0 via a load key register command loads each K register 31 from memory locations 1 0-2b with the appropriate key value. Also block 409 repeatedly decrements the contents of delay counter 32 issuing successive the decrement delay counter commands toward a binary zero count which causes the generation of the zero count signal. [0065] In block 410, each access control memory 43 location is loaded with information by means of the read-allow 25 memory bank command to allow access to the selected banks of the corresponding flash memory 103a through 103n. Intermittent Re-authentication [0066] In block 41 1, the ACP 10 awaits the end of the preset time interval established by information stored in memory 30 locations 10-2a signalled by interval counter 10-8 before requesting user re-authentication. Then, in block 412, the ACP 10 interrupts the host processor 5 to request the user to re-enter the PIN or other required identification. [0067] Decision block 41 3 checks the PIN or other information received from the host processor 5 against the information stored in memory locations 10-2a and the interval timer 10-8 output is recorded. The user has a preset time interval of typically 30 seconds in which to enter the authentication information into host processor 5. While the clock 35 is running, if the decision block 413 test fails, then block 414 records the test as an error. At that time, it checks if a maximum number of errors was received and branches to repeat blocks 412 and 413. If the number of errors equals the maximum number, then in block 41 5, APC 10 clears the flash memory K register 31 by means of successive load key register commands, and clears the access control memories 43 with successive read-disable memory commands. Block 415 then branches to block 404 to allow a new "First Authentication" operation to take place. 40 [0068] If the test in decision block 413 is successful, the K register 31 remains unchanged (i.e., contains the key value previously loaded by the ACP) enabling the user to continue to operate the system 1. In the event that the 30 seconds elapsed without decision block 413 receiving the PIN or other information, the ACP 10 clears the K register 31 and the access control memory 43 as before. [0069] Figure 5 is a flow diagram which illustrates how host processor 5 responds to an interrupt request from APC for authentication in response to blocks 404 and 412 of Figure 4. As shown, decision block 501 is waiting for an interrupt from the ACP 10 requesting that the user re-enter the PIN or other information. Decision block 501 branches to block 502 when it receives the interrupt from blocks 404 or Block 502 displays the request for the PI N or other information on host display 5-2. Block 503 accepts the information from the keyboard and block 504 interrupts ACP 10. Block 5 sends the PIN to ACP 10. so [0070] It will be appreciated by those skilled in the art that many changes may be made to the preferred embodiment of the present invention without departing from its teachings. For example, the invention may be used with different types of non-volatile memories and different interfaces, etc. [0071] While in accordance with the provisions and statutes there has been illustrated and described the best form of the invention, certain changes may be made without departing from the invention as set forth in the appended claims. 55 9

10 Claims 1. A secure memory card for use with a host portable computer, said memory card comprising: 5 a microprocessor (10-6) connected for transmitting and receiving address, data and control information to and from said host computer (5) and including a first addressable non-volatile memory (10-2) for storing information including a number of key values and configuration information; an internal bus (1 05) connected to said microprocessor for transmitting address, data and control information 10 defining memory operations to be performed by said card ; and, is a set of second addressable non-volatile memories including at least one second non-volatile memory (103a) connected to said internal bus in common with said microprocessor for receiving said address, data and control information, said memory including a non volatile memory section and a security control section, said memory section containing on the one hand a memory array (54) organized into a number of blocks, each block having a plurality of addressable locations, and on the other hand control logic means (50) for performing said memory operations and said security control section being connected to said internal bus, to said control logic means and to said memory array, said security control section including: 20 a number of non-volatile (31, 35) and volatile (33, 43) storage devices for storing at least one of said key values and configuration information associated with said blocks; and, access control logic means (32, 34, 39) connected to said control logic means (50) and to said storage devices, said access control logic means enabling reading of information stored in addressed ones of said blocks of 25 said memory array (54) as specified by said configuration information only after said microprocessor has determined that a predetermined authentication procedure has been performed with said host computer and has enabled said access control logic means for allowing reading of said information from said memory array according to said configuration information The memory card of claim 1 wherein said microprocessor (10-6) and said second non-volatile memory (1 03a) are included on separate semiconductor chips. 3. The memory card of claim 1 wherein said card further includes interface circuit means (104) coupling said card (3) to said host computer (5) and wherein said interface circuit means and said microprocessor are included on 35 the same semiconductor chip. 4. The memory card of claim 1 wherein said second non-volatile memory (1 03a) and said non-volatile storage devices (31,35) are flash memories The memory card of claim 1 wherein one of said non-volatile storage devices is a lock memory (35) for storing a lock value corresponding to said one key values and a second one of said non-volatile devices is a lock storage enable element (36) which connects to said lock memory (35), said lock memory being initially loaded with said lock value and said lock storage enable element being switched to a state which inhibits modification of said lock value under control of said microprocessor The memory card of claim 2 wherein storage of said lock value and switching of said lock storage enable element (36) takes place during initial fabrication of said memory card. 7. The memory card of claim 5 wherein one of said volatile storage devices is an addressable access control memory so (43) having a plurality of locations corresponding in number to said number of blocks of said memory array (54) for storing said configuration information, said access control memory being connected to said internal bus (105) and to said access control logic means (32,34,39), said access control memory being loaded under control of said microprocessor (1 0-6) only after said microprocessor has determined that said predetermined authentication procedure initially has been successfully performed with said host computer (5) causing enabling of said access 55 control memory (43) by said access control logic means. 8. The memory card of claim 7 wherein said lock value loaded into said lock memory (35) is all ONES and wherein said security control section further includes an all ONES detector circuit (38) connected to said lock memory, said 10

11 detector circuit in response to said lock value of all ONES generating a signal which effectively bypasses said security control section enabling said second non-volatile memory (103a) to operate as if said security control section had not been included The memory card of claim 7 wherein performance of said predetermined authentication procedure initially takes place when said memory card (3) is first connected to communicate with said host computer (5). 10. The memory card of claim 9 wherein said access control means includes a lock register (33) connected to receive said lock value from said lock memory (35), a comparator circuit (39), a key register (31) for storing a key value 10 transferred to said key register by said microprocessor, a delay counter (32) for storing a count defining a predetermined time interval and gating means (34) connected to said access control memory (43), to said comparator and to said delay counter, said comparator circuit being connected to said lock and key registers and to said gating means and said gating means being connected to said delay counter for generating an access modification allowed signal in response to said comparator circuit signalling an identical comparison between said lock code value is loaded into said lock register (33) when said delay counter (32) has signalled an end of said predetermined time interval, said access modification allow signal conditioning said access control memory (43) for loading said configuration information. 11. The memory card of claim 10 wherein said control logic means (50) includes circuits for generating command 20 signals in response to a predetermined set of commands used by said microprocessor in controlling the operation of said security control section of each memory chip. 12. The memory card of claim 11 wherein said control logic means (50) in response to a first one of said predetermined set of commands generated by said microprocessor, generates a first signal for loading said lock code value into 25 said lock memory (35), said first one of said predetermined commands being generated during initial fabrication of said card. 13. The memory card of claim 12 wherein said control logic means (50) in response to a second one of said predetermined set of commands generated by said microprocessor generates a second signal for switching said lock 30 storage enable element (36) to a predetermined state which inhibits said reading or said modification to said lock value stored in said lock memory (35). 14. The memory card of claim 12 wherein said control logic means (50) in response to a third one of said predetermined set of commands generated by said microprocessor, generates a third signal for loading said key register (31 ) with 35 a predetermined one of said key values, said third one of said predetermined set of commands being generated by said microprocessor only after said microprocessor has determined that said predetermined authentication procedure has been successfully performed. 15. The memory card of claim 14 wherein said third signal generated by said control logic means (50) simultaneously 40 forces said delay counter (32) to a predetermined count for establishing a start of said predetermined time interval and wherein said control logic means in response to each fourth one of said predetermined set of commands generated by said microprocessor decrements by one, said predetermined count, said delay counter signalling said end of said time interval following execution of a predetermined number of said fourth ones of said set of predetermined commands The memory card of claim 11 wherein said control logic means (50) in response to a number of fifth and sixth ones of said predetermined set of commands by said microprocessor, generates fifth and sixth signals for setting and resetting locations in said access control memory (43) according to said configuration information for defining which ones of said blocks from which information is allowed to be read out The memory card of claim 1, wherein 55 said storage devices comprise a non-volatile lock memory (35) for initially receiving and permanently storing a predetermined lock value which matches one of said key values ; the microprocessor (10-6) is arranged to send to said second non volatile memory (1 03a) on said internal bus said one of said key values, if said authentication procedure with said host computer (5) has been successfully performed ; 11

12 said access control logic means (32,34,39) being arranged for detecting when said one of said key values sent matches said lock value, and for enabling reading of said memory array (54) in case matching is confirmed. 18. A method of constructing a secure memory card installable in a host computer (5) which includes a number of non-volatile memory chips, (103a, 103b, n), each memory chip including a memory array (54) organized into blocks of addressable locations and control logic circuits (50) for generating command signals for performing memory operations, said method comprising the steps of: (a) incorporating a microprocessor (1 0) into said card which is connected to communicate with said host computer when installed therein, said microprocessor including an addressable non-volatile memory (10-2) for storing information including a number of key values defining user accessibility to memory areas and memory configuration information defining accessibility to said memory areas; (b) incorporating security logic circuits into each non-volatile memory chip, said security logic circuits including a non-volatile lock memory (35) for storing a predetermined lock value matching one of said key values access control logic means (32,34,39) connected to said lock memory and an addressable volatile access control memory (43) having a plurality of locations corresponding in number to said number of blocks for storing accessibility bit information according to said configuration information; (c) interconnecting said microprocessor to each memory chip for transferring address, data and control information to said each memory chip; (d) modifying said control logic circuits (50) to be responsive to a plurality of commands for operating said security logic circuits; (e) arranging the microprocessor (1 0-6) so that it performs an initial preestablished user authentication operation with said host computer (5) when access to said blocks is requested by a user; and (f) arranging the microprocessor (10-6) so that it enables said security logic circuits by transferring specific ones of said plurality of commands to said each chip only when said authentication operation in step (e) has been successfully performed for allowing said information stored in different ones of said blocks to be read out according to said accessibility bit information stored in said access control memory. 19. The method of claim 23 wherein said microprocessor non-volatile memory (10-2) has a number of sections and wherein step (a) further includes the steps of making the microprocessor generating random values for said key values and loading said key values into a first one (10-2b) of said number of sections. 20. The method of claim 24 wherein said microprocessor further includes an interval counter (10-8) coupled to said microprocessor non-volatile memory (10-2) and wherein step (a) further includes the steps of making the microprocessor generating a user selected time interval and loading a value corresponding to said user selected time interval value into said interval counter and wherein said method further includes the steps of: (g) making the microprocessor periodically initiating said user authentication operation of step (e) at said user selected time interval; and, (h) continuing to allow said information stored in said blocks to be read out according to said accessibility bit information as long as said authentication operation of step (e) is successfully performed. Patentanspriiche 1. Sichere Speicherkarte fur die Verwendung mit einem tragbaren Host-Computer, wobei die Speicherkarte enthalt: einen Mikroprozessor (10-6), der so angeschlossen ist, dal3 er Adressen-, Daten- und Steuerinformationen an den Host-Computer (5) senden und von diesem empfangen kann, und einen ersten adressierbaren, nichtfluchtigen Speicher (10-2) zum Speichern von Informationen einschlieblich einer Anzahl von Schlusselwerten und Konfigurationsinformationen enthalt; einen internen Bus (105), der an den Mikroprozessor angeschlossen ist, urn Adressen-, Daten- und Steuerinformationen, die die von der Karte auszufuhrenden Speicheroperationen definieren, zu ubertragen; und eine Gruppe zweiter adressierbarer, nichtfluchtiger Speicher, die wenigstens einen zweiten nichtfluchtigen Speicher (1 03a) enthalt, der zusammen mit dem Mikroprozessor an den internen Bus angeschlossen ist, urn die Adressen-, Daten- und Steuerinformationen zu empfangen, wobei der Speicher einen nichtfluchtigen Spei- 12

13 cherabschnitt und einen Sicherheitssteuerabschnitt enthalt, wobei der Speicherabschnitt einerseits eine Speichermatrix (54), die in einer Anzahl von Blocken organisiert ist, wovon jeder mehrere adressierbare Platze besitzt, und andererseits eine Steuerlogikeinrichtung (50) zum Ausfuhren der Speicheroperationen enthalt und der Sicherheitssteuerabschnitt an den internen Bus, an die Steuerlogikeinrichtung und an die Speicher- 5 matrix angeschlossen ist und enthalt: eine Anzahl nichtfluchtiger (31, 35) und fluchtiger (33, 43) Speichervorrichtungen zum Speichern wenigstens eines der Schlusselwerte und der Konfigurationsinformationen, die den Blocken zugeordnet sind; und 10 eine Zugriffssteuerlogikeinrichtung (32, 34, 39), die an die Steuerlogikeinrichtung (50) und an die Speichervorrichtungen angeschlossen ist und das Lesen von Informationen, die in adressierten Blocken der Speichermatrix (54), wie sie durch die Konfigurationsinformationen spezifiziert sind, gespeichert sind, nur dann freigibt, wenn der Mikroprozessor bestimmt hat, dal3 eine vorgegeben Authentifizierungsprozedur mit dem Host-Computer ausgefuhrt worden ist, und die Zugriffssteuerlogikeinrichtung freigegeben hat, urn das Lesen der Infor- 15 mationen aus der Speichermatrix in Ubereinstimmung mit den Konfigurationsinformationen zuzulassen. 2. Speicherkarte nach Anspruch 1, wobei der Mikroprozessor (10-6) und der zweite nichtfluchtige Speicher (103a) auf getrennten Halbleiterchips enthalten sind Speicherkarte nach Anspruch 1, wobei die Karte ferner eine Schnittstellenschaltungseinrichtung (1 04) enthalt, die die Karte (3) mit dem Host-Computer (5) koppelt, und wobei die Schnittstellenschaltungseinrichtung und der Mikroprozessor im selben Halbleiterchip enthalten sind. 4. Speicherkarte nach Anspruch 1, wobei der zweite nichtfluchtige Speicher (1 03a) und die nichtfluchtigen Speicher- 25 vorrichtungen (31, 35) Flash-Speicher sind. 5. Speicherkarte nach Anspruch 1, wobei eine der nichtfluchtigen Speichervorrichtungen ein Verriegelungsspeicher (35) zum Speichern eines dem einen Schlusselwert entsprechenden Verriegelungswerts ist und eine zweite der nichtfluchtigen Vorrichtungen ein Verriegelungsspeicher-Freigabeelement (36) ist, das den Verriegelungsspeicher 30 (35) anschliebt, wobei der Verriegelungsspeicher anfangs mit dem Verriegelungswert geladen wird und das Verriegelungsspeicher-Freigabeelement in einen Zustand geschaltet wird, der die Abwandlung des Verriegelungswerts unter der Steuerung des Mikroprozessors verhindert. 6. Speicherkarte nach Anspruch 2, wobei die Speicherung des Verriegelungswerts und das Schalten des Verriege- 35 lungsspeicher-freigabeelements (36) wahrend der anfanglichen Herstellung der Speicherkarte erfolgen. 7. Speicherkarte nach Anspruch 5, wobei eine der fluchtigen Speichervorrichtungen ein adressierbarer Zugriffssteuerspeicher (43) mit mehreren Platzen, deren Anzahl der Anzahl von Blocken der Speichermatrix (54) entspricht, ist und die Konfigurationsinformationen speichert, wobei der Zugriffssteuerspeicher an den internen Bus (1 05) und 40 an die Zugriffssteuerlogikeinrichtung (32, 34, 39) angeschlossen ist, wobei der Zugriffssteuerspeicher unter der Steuerung des Mikroprozessors (10-6) nur geladen wird, nachdem der Mikroprozessor bestimmt hat, dal3 die vorgegebene Authentifizierungsprozedur anfangs mit dem Host-Computer (5) erfolgreich ausgefuhrt worden ist, wodurch die Freigabe des Zugriffssteuerspeichers (43) durch die Zugriffssteuerlogikeinrichtung bewirkt wird Speicherkarte nach Anspruch 7, wobei der Verriegelungswert, der in den Verriegelungsspeicher (35) geladen wird, nur aus Einsen besteht und wobei der Sicherheitssteuerabschnitt ferner eine Schaltung (38) zur Erfassung von Nur-Einsen enthalt, die an den Verriegelungsspeicher angeschlossen ist, wobei die Erfassungsschaltung als Antwort auf den Verriegelungswert nur aus Einsen ein Signal erzeugt, das den Sicherheitssteuerabschnitt effektiv umgeht, urn den zweiten nichtfluchtigen Speicher (1 03a) freizugeben, damit er so arbeitet, als ob der Sicherheits- 50 steuerabschnitt nicht enthalten ware Speicherkarte nach Anspruch 7, wobei die Ausfuhrung der vorgegebenen Authentifizierungsprozedur anfangs erfolgt, wenn die Speicherkarte (3) zum erstenmal angeschlossen wird, urn mit dem Host-Computer (5) zu kommunizieren. 10. Speicherkarte nach Anspruch 9, wobei die Zugriffssteuereinrichtung ein Verriegelungsregister (33), das so angeschlossen ist, dal3 esden Verriegelungswert vom Verriegelungsspeicher (35) empfangt, eine Komparatorschaltung (39), ein Schlusselregister (31) zum Speichern eines Schlusselwerts, der vom Mikroprozessor an das Schlussel- 13

14 register ubertragen wird, einen Verzogerungszahler (32) zum Speichern eines Zahlstandes, der ein vorgegebenes Zeitintervall definiert, und eine Torschaltungseinrichtung (34) enthalt, die an den Zugriffssteuerspeicher (43), an den Komparator und an den Verzogerungszahler angeschlossen ist, wobei die Komparatorschaltung an die Verriegelungs- und Schlusselregister sowie an die Torschaltungseinrichtung angeschlossen ist und die Torschaltungs- 5 einrichtung an den Verzogerungszahler angeschlossen ist, urn als Antwort auf die Meldung eines ubereinstimmenden Vergleichs mit dem in das Verriegelungsregister (33) geladenen Verriegelungscodewert durch die Komparatorschaltung ein Zugriffsmodifikations-Zulassungssignal zu erzeugen, wenn der Verzogerungszahler (32) ein Ende des vorgegebenen Zeitintervalls meldet, wobei das Zugriffsmodifikations-Zulassungssignal den Zugriffssteuerspeicher (43) so konditioniert, dal3 er die Konfigurationsinformationen ladt Speicherkarte nach Anspruch 10, wobei die Steuerlogikeinrichtung (50) Schaltungen zum Erzeugen von Befehlssignalen als Antwort auf eine vorgegebene Gruppe von Befehlen, die vom Mikroprozessor bei der Steuerung des Betriebs des Sicherheitssteuerabschnitts jedes Speicherchips verwendet werden, enthalt. is 12. Speicherkarte nach Anspruch 11, wobei die Steuerlogikeinrichtung (50) als Antwort auf einen ersten der vorgegebenen Gruppe von Befehlen, die vom Mikroprozessor erzeugt werden, ein erstes Signal zum Laden des Verriegelungscodewerts in den Verriegelungsspeicher (35) erzeugt, wobei der erste der vorgegebenen Befehle wahrend der anfanglichen Herstellung der Karte erzeugt wird Speicherkarte nach Anspruch 12, wobei die Steuerlogikeinrichtung (50) als Antwort auf einen zweiten der vorgegebenen Gruppe von Befehlen, die vom Mikroprozessor erzeugt werden, ein zweites Signal zum Schalten des Verriegelungsspeicher-Freigabeelements (36) in einen vorgegebenen Zustand, der das Lesen oderdie Modifikation des im Verriegelungsspeicher (35) gespeicherten Verriegelungswerts verhindert, erzeugt Speicherkarte nach Anspruch 12, wobei die Steuerlogikeinrichtung (50) als Antwort auf einen dritten der vorgegebenen Gruppe von Befehlen, die vom Mikroprozessor erzeugt werden, ein drittes Signal zum Laden des Schlusselregisters (31) mit einem vorgegebenen der Schlusselwerte erzeugt, wobei der dritte der vorgegebenen Gruppe von Befehlen vom Mikroprozessor nur dann erzeugt wird, wenn der Mikroprozessor bestimmt hat, dal3 die vorgegebene Authentifizierungsprozedur erfolgreich ausgefuhrt worden ist Speicherkarte nach Anspruch 14, wobei das von der Steuerlogikeinrichtung (50) erzeugte dritte Signal gleichzeitig den Verzogerungszahler (32) auf einen vorgegebenen Zahlstand zwingt, urn den Beginn eines vorgegebenen Zeitintervalls zu schaffen, und wobei die Steuerlogikeinrichtung als Antwort auf jeden vierten der vorgegebenen Gruppe von Befehlen, die vom Mikroprozessor erzeugt werden, den vorgegebenen Zahlstand urn eins dekremen- 35 tiert, wobei der Verzogerungszahler das Ende des Zeitintervalls, das der Ausfuhrung einer vorgegebenen Anzahl vierter Befehle der Gruppe vorgegebener Befehle folgt, meldet. 16. Speicherkarte nach Anspruch 11, wobei die Steuerlogikeinrichtung (50) als Antwort auf eine Anzahl funfter und sechster der vorgegebenen Gruppe von vom Mikroprozessor erzeugten Befehlen funfte bzw sechste Signale zum 40 Setzen und Zurucksetzen von Platzen im Zugriffssteuerspeicher (43) entsprechend den Konfigurationsinformationen erzeugt, urn zu definieren, von welchen der Blocke das Auslesen von Informationen zugelassen ist. 17. Speicherkarte nach Anspruch 1, wobei 45 - die Speichervorrichtungen einen nichtfluchtigen Verriegelungsspeicher (35) zum anfanglichen Empfangen und permanenten Speichern eines vorgegebenen Verriegelungswerts, der mit einem der Schlusselwerte iibereinstimmt, enthalten; so der Mikroprozessor (1 0-6) so beschaffen ist, dal3 er an den zweiten nichtfluchtigen Speicher (1 03a) iiber den internen Bus den einen der Schlusselwerte sendet, falls die Authentifizierungsprozedur mit dem Host-Computer (5) erfolgreich ausgefuhrt worden ist; die Zugriffssteuerlogikeinrichtung (32, 34, 39) so beschaffen ist, dal3 sie erfabt, wann der eine gesendete der Schlusselwerte mit dem Verriegelungswert ubereinstimmt, und dal3 sie das Lesen der Speichermatrix (54) 55 freigibt, falls eine Ubereinstimmung bestatigt wird. 18. Verfahren zum Konstruieren einer sicheren Speicherkarte, die in einem Host-Computer (5) installierbar ist und eine Anzahl nichtfluchtiger Speicherchips (103a, 103b, n) enthalt, wobei jeder Speicherchip eine in Blocken 14

15 aus adressierbaren Platzen organisierte Speichermatrix (54) und Steuerlogikschaltungen (50) zum Erzeugen von Befehlssignalen zum Ausfuhren von Speicheroperationen enthalt, wobei das Verfahren die folgenden Schritte enthalt: 5 (a) Einbauen eines Mikroprozessors (10) in die Karte, die so angeschlossen ist, dal3 sie mit dem Host-Computer kommuniziert, wenn sie darin installiert ist, wobei der Mikroprozessor einen adressierbaren nichtfluchtigen Speicher (10-2) zum Speichern von Informationen einschlieblich einer Anzahl von Schlusselwerten, die die Fahigkeit des Zugriffs von Anwendern auf Speicherbereiche definieren, sowie von Speicherkonfigurationsinformationen, die die Fahigkeit zum Zugreifen auf die Speicherbereiche definieren, enthalt; 10 (b) Einbauen von Sicherheitslogikschaltungen in jeden nichtfluchtigen Speicherchip, wobei die Sicherheitslogikschaltungen einen nichtfluchtigen Verriegelungsspeicher (35) zum Speichern eines vorgegebenen Verriegelungswerts, der mit einem der Schlusselwerte ubereinstimmt, eine Zugriffssteuerlogikeinrichtung (32, 34, 39), die an den Verriegelungsspeicher angeschlossen ist, sowie einen adressierbaren, fluchtigen Zugriffssteuerspeicher (43) mit mehreren Platzen, deren Anzahl der Anzahl von Blocken zum Speichern der Fahigkeit is zum Zugreifen auf Bitinformationen entsprechend den Konfigurationsinformationen entspricht, enthalten; (c) Verbinden des Mikroprozessors mit jedem Speicherchip, urn Adressen-, Daten- und Steuerinformationen an jeden Speicherchip zu ubertragen; (d) Modifizieren der Steuerlogikschaltungen (50), so dal3 sie auf mehrere Befehle zum Betreiben der Sicherheitslogikschaltungen ansprechen; 20 (e) Anordnen des Mikroprozessors (10-6) in der Weise, dal3 er eine im voraus geschaffene anfangliche Anwenderauthentifizierungsoperation mit dem Host-Computer (5) ausfuhrt, wenn von einem Anwender ein Zugriff auf die Blocke angefordert wird; und (f) Anordnen des Mikroprozessors (10-6) in der Weise, dal3 er die Sicherheitslogikschaltungen durch Ubertragen spezifischer der mehreren Befehle an jeden Chip nur dann freigibt, wenn die Authentifizierungsopera- 25 tion im Schritt (e) erfolgreich ausgefuhrt worden ist, urn das Auslesen der in verschiedenen der Blocke gespeicherten Informationen entsprechend den im Zugriffssteuerspeicher gespeicherten Zugriffsfahigkeit-Bitinformationen zuzulassen. 19. Verfahren nach Anspruch 23, wobei der nichtfluchtige Speicher (10-2) des Mikroprozessors eine Anzahl von Ab- 30 schnitten besitzt und wobei der Schritt (a) ferner die folgenden Schritte enthalt: Veranlassen des Mikroprozessors, dal3 er Zufallswerte fur die Schlusselwerte erzeugt, und Laden der Schlusselwerte in einen ersten (10-2b) der mehreren Abschnitte. 20. Verfahren nach Anspruch 24, wobei der Mikroprozessor ferner einen Intervallzahler (10-8) enthalt, der an den 35 nichtfluchtigen Speicher (10-2) des Mikroprozessors angeschlossen ist, und wobei der Schritt (a) ferner die folgenden Schritte enthalt: Veranlassen des Mikroprozessors, dal3 er ein vom Anwender gewahltes Zeitintervall erzeugt, und Laden eines Wertes, der dem vom Anwender gewahlten Zeitintervall entspricht, in den Intervallzahler, und wobei das Verfahren ferner die folgenden Schritte enthalt: 40 (g) Veranlassen des Mikroprozessors, dal3 er periodisch die Anwenderauthentifizierungsoperation des Schrittes (e) in dem vom Anwender gewahlten Zeitintervall beginnt; und (h) fortgesetztes Zulassen des Auslesens der in den Blocken gespeicherten Informationen in Ubereinstimmung mit den Zugriffsfahigkeit-Bitinformationen, solange die Authentifizierungsoperation des Schrittes (e) erfolgreich ausgefuhrt wird. 45 Revendications Une carte memoire securisee utilisable avec un ordinateur hote portable, ladite carte memoire comprenant: un microprocesseur (10-6) connecte pour transmettre et recevoir les informations d'adresse, de donnees et de controle vers et en provenance dudit ordinateur hote (5) et incluant une premiere memoire remanente adressable (10-2) pour le stockage des informations comprenant un nombre de valeurs de cles et des informations de configuration; un bus interne (105) connecte audit microprocesseur pour transmettre les informations d'adresse, de donnees et de controle definissant les operations de memoire devant etre executees par ladite carte; et, 15

16 un jeu de secondes memoires remanentes adressables incluant au moins une seconde memoire remanente (103a) reliee audit bus interne en meme temps qu'audit microprocesseur pour recevoir lesdites informations d'adresse, de donnees et de controle, ladite memoire comprenant une section de memoire remanente et une section de controle de securite, ladite section de memoire contenant d'une part une matrice memoire (54) organisee en un certain nombre de blocs, chaque bloc ayant une pluralite d'emplacements adressables, et d'autre part des moyens logiques de controle (50) pour executer lesdites operations de memoire, et ladite section de controle de securite etant connectee audit bus interne, auxdits moyens logiques de controle et matrice memoire, ladite section de controle de securite comprenant: un certain nombre d'unites de stockage remanents (31, 35) et non remanents (33, 43) pour stocker au moins une desdites valeurs de cles et les informations de configuration associees avec lesdits blocs; et, des moyens logiques de controle d'acces (32,34,39) connectes auxdits moyens logiques de controle (50) et auxdites unites de stockage, lesdits moyens logiques de controle d'acces permettant la lecture des informations stockees dans ceux qui sont adresses desdits blocs de ladite matrice memoire (54) ainsi qu'il est specifie par lesdites informations de configuration, seulement une fois que ledit microprocesseur a determine qu'une procedure d'authentification predeterminee a ete realisee avec ledit ordinateur hote et a active lesdits moyens logiques de controle d'acces pour autoriser la lecture desdites informations a partir de ladite matrice memoire conformement auxdites informations de configuration. La carte memoire selon la revendication 1 dans laquelle ledit microprocesseur (10-6) et ladite seconde memoire remanente (103a) sont inclus sur des puces a semiconducteur separees. La carte memoire selon la revendication 1 dans laquelle ladite carte comprend en outre des moyens a circuit d'interface (104) qui connectent ladite carte (3) audit ordinateur hote (5) et dans laquelle lesdits moyens a circuit d'interface et ledit microprocesseur sont inclus sur la meme puce a semiconducteur. La carte memoire selon la revendication 1 dans laquelle ladite seconde memoire remanente (103a) et lesdites unites de stockage remanent (31, 35) sont des memoires flash. La carte memoire selon la revendication 1 dans laquelle I'une des unites de stockage remanent est une memoire verrou (35) pour le stockage d'une valeur de verrouillage correspondant aux valeurs de cles de ladite unite, et une deuxieme desdites unites de stockage remanent est une unite d'activation de stockage verrouillable (36) qui se connecte a ladite memoire verrou (35), ladite memoire verrou etant initialement chargee avec ladite valeur de verrouillage et ladite unite d'activation de stockage verrouillable etant commutee sur un etat qui interdit toute modification de ladite valeur de verrouillage sous le controle dudit microprocesseur. La carte memoire selon la revendication 2 dans laquelle le stockage de ladite valeur de verrouillage et la commutation de ladite unite d'activation de stockage verrouillable (36) ont lieu lors de la fabrication initiale de ladite carte memoire. La carte memoire selon la revendication 5 dans laquelle I'une desdites unites de stockage non remanent est une memoire de controle d'acces adressable (43) ayant une pluralite d'adresses en meme quantite que lesdits blocs de ladite matrice de memoire (54) pour le stockage desdites informations de configuration, ladite memoire de controle d'acces etant reliee audit bus interne (105) et auxdits moyens logiques de controle d'acces (32,34,39), ladite memoire de controle d'acces etant chargee sous controle dudit microprocesseur (10-6) seulement une fois que ledit microprocesseur a determine que ladite procedure d'authentification predeterminee a ete initialement realisee avec succes avec ledit ordinateur hote (5) provoquant I'activation de ladite memoire de controle d'acces (43) par lesdits moyens logiques de controle d'acces. La carte memoire selon la revendication 7 dans laquelle ladite valeur de verrouillage stockee dans ladite memoire verrouillable (35) est TOUS sur UN et dans laquelle ladite section de controle de securite inclut en outre un circuit detecteur de TOUS sur UN (38) relie a ladite memoire verrou, ledit circuit detecteur en reponse a ladite valeur de verrouillage de TOUS sur UN generant un signal qui contourne efficacement ladite section de controle de securite en activant ladite seconde memoire remanente (103a) pour operer comme si ladite section de controle de securite n'avait pas ete incluse. La carte memoire selon la revendication 7 dans laquelle I'execution de ladite procedure d'authentification prede- 16

17 terminee a lieu initialement lorsque ladite carte memoire (3) est connectee pour la premiere fois pour communiquer avec ledit ordinateur hote (5). 10. La carte memoire selon la revendication 9 dans laquelle lesdits moyens de controle d'acces comprennent un 5 registre verrouillable (33) connecte pour recevoir ladite valeur de verrouillage de ladite memoire verrou (35), un circuit comparateur (39), un registre de cle (31) pour le stockage d'une valeur de cle transferee audit registre de cle par ledit microprocesseur, un compteur de temporisation (32) pour le stockage d'un compte definissant un delai predetermine et des moyens de declenchement (34) connectes a ladite memoire de controle d'acces (43), audit comparateur et audit compteur de temporisation, ledit circuit comparateur etant relie auxdits registres de cle et de 10 verrouillage et auxdits moyens de declenchement, et lesdits moyens de declenchement etant relies audit compteur de temporisation pour generer un signal de modification d'acces autorise en reponse audit circuit comparateur signalant une egalite entre ladite valeur du code de verrouillage chargee dans ledit registre verrouillable (33) lorsque ledit compteur de temporisation (32) a signale la fin dudit delai predetermine, ledit signal de modification d'acces autorise conditionnant ladite memoire de controle d'acces (43) pour charger lesdites informations de con- 's figuration La carte memoire selon la revendication 10 dans laquelle lesdits moyens logiques de controle (50) incluent des circuits de generation de signaux de commande en reponse a un jeu predetermine de commandes utilise par ledit microprocesseur pour controler I'execution de ladite section de controle de securite de chaque puce memoire. 12. La carte memoire selon la revendication 11 dans laquelle lesdits moyens logiques de controle (50) en reponse a une premiere commande dudit jeu de commandes predetermine generee par ledit microprocesseur, genere un premier signal pour charger ladite valeur du code de verrouillage dans ladite memoire verrou (35), ladite premiere commande des commandes predetermines etant generee lors de la fabrication initiale de ladite carte. 13. La carte memoire selon la revendication 12 dans laquelle lesdits moyens logiques de controle (50) en reponse a une seconde commande dudit jeu de commandes predetermine generee par ledit microprocesseur genere un second signal pour basculer ledit element d'activation de stockage verrouillable (36) a un etat predetermine qui interdit ladite lecture ou ladite modification de ladite valeur de verrouillage stockee dans ladite memoire verrou (35) La carte memoire selon la revendication 12 dans laquelle lesdits moyens logiques de controle (50) en reponse a une troisieme commande dudit jeu de commandes predetermine generee par ledit microprocesseur, genere un troisieme signal pour charger ledit registre de cle (31 ) avec une valeur predeterminee desdites valeurs cles, ladite troisieme commande dudit jeu de commandes predetermine etant generee par ledit microprocesseur seulement 35 une fois que ledit microprocesseur a determine que ladite procedure d'authentification predeterminee a ete executes avec succes. 15. La carte memoire selon la revendication 14 dans laquelle ledit troisieme signal genere par lesdits moyens logiques de controle (50) simultanement impose audit compteur de temporisation (32) un compte predetermine pour etablir 40 le debut dudit delai predetermine, et dans laquelle lesdits moyens logiques de controle, en reponse a chaque quatrieme commande dudit jeu de commandes predetermine generee par ledit microprocesseur, decremente d'une unite ledit compte predetermine, ledit compteur de temporisation signalant ladite fin dudit delai suivant I'execution d'un nombre predetermine desdites quatriemes commandes dudit jeu de commandes predetermines La carte memoire selon la revendication 11 dans laquelle lesdits moyens logiques de controle (50) en reponse a un certain nombre de cinquieme et sixieme commandes dudit jeu de commandes predetermine par ledit microprocesseur, genere un cinquieme et un sixieme signal pour initialiser et reinitialiser des adresses dans ladite memoire de controle d'acces (43) conformement auxdites informations de configuration afin de definir lesquels desdits blocs sont autorises a etre lus pour en extraire leurs informations La carte memoire selon la revendication 1, dans laquelle lesdites unites de stockage comprennent une memoire verrou remanente (35) pour recevoir initialement et stocker en permanence une valeur de verrouillage predeterminee qui soit egale a I'une desdites valeurs de 55 cles; le microprocesseur (10-6) est dispose pour envoyer a ladite seconde memoire remanente (1 03a) sur ledit bus interne ladite valeur desdites valeurs de cles, si ladite procedure d'authentification avec ledit ordinateur hote 17

18 (5) a ete executee avec succes; lesdits moyens logiques de controle d'acces (32,34,39) sont disposes pour detecter lorsque ladite valeur desdites valeurs de cles envoyees est egale a ladite valeur de verrouillage, et pour permettre la lecture de ladite matrice de memoire (54) dans le cas ou la concordance est confirmee. Une methode de construction d'une carte memoire de securite installable dans un ordinateur hote (5) qui comprend un certain nombre de puces a memoire remanente (103a, 103b, n), chaque puce memoire incluant une matrice memoire (54) organisee en blocs d'emplacements adressables et en circuits logiques de controle (50) pour generer des signaux de commande pour executer des operations de memoire, ladite methode comprenant les etapes consistant a: (a) incorporer un microprocesseur (10) dans ladite carte, qui est connecte pour communiquer avec ledit ordinateur hote une fois qu'il y est installe, ledit microprocesseur comprenant une memoire remanente adressable (10-2) pour le stockage des informations y compris un certain nombre de valeurs de cles definissant I'accessibilite de I'usager aux zones memoire, et des informations de configuration de memoire definissant I'accessibilite auxdites zones memoire; (b) incorporer des circuits logiques de securite dans chaque puce a memoire remanente, lesdits circuits logiques de securite incluant une memoire verrou remanente (35) pour stocker une valeur de verrouillage predeterminee etant egale a I'une desdites valeurs de cles, des moyens logiques de controle d'acces (32,34,39) relies a ladite memoire verrou et une memoire de controle d'acces non remanente adressable (43) qui possede une pluralite d'adresses dont la quantite correspond a celle desdits blocs pour le stockage d'informations de bits d'accessibilite conformement auxdites informations de configuration; (c) interconnecter ledit microprocesseur avec chaque puce memoire pour transferer des informations d'adresse, de donnees et de controle a chacune desdites puces memoire; (d) modifier lesdits circuits logiques de controle (50) pour etre capables de repondre a une pluralite de commandes utilisees pour operer lesdits circuits logiques de securite; (e) disposer le microprocesseur (1 0-6) de maniere a ce qu'il execute une operation initiale preetablie d'authentification de I'usager avec ledit ordinateur hote (5) lorsque I'usager demande I'acces auxdits blocs; et (f) disposer le microprocesseur (10-6) pour que celui-ci active lesdits circuits logiques de securite en transferant des commandes specifiques de ladite pluralite de commandes vers chacune desdites puces, seulement une fois que ladite operation d'authentification de I'etape (e) a ete executee avec succes pour autoriser la lecture desdites informations stockees dans divers blocs parmi ceux mentionnes, conformement auxdites informations de bits d'accessibilite stockees dans ladite memoire de controle d'acces. La methode de revendication 23 dans laquelle ladite memoire remanente du microprocesseur (10-2) possede un certain nombre de sections, et dans laquelle I'etape (a) comprend en outre les etapes pour faire generer par le microprocesseur des valeurs aleatoires pour lesdites valeurs de cles et pour lui faire charger lesdites valeurs de cles dans une premiere section (10-2b) dudit nombre de sections. La methode de revendication 24 dans laquelle ledit microprocesseur comprend en outre un compteur d'intervalles (10-8) couple a ladite memoire remanente du microprocesseur (10-2), et dans laquelle I'etape (a) comprend en outre les etapes pour generer un delai choisi par I'usager et pour charger une valeur correspondant a ladite valeur de delai choisie par I'usager dans ledit compteur d'intervalles, et dans laquelle ladite methode comprend en outre les etapes consistant a: (g) faire initier periodiquement par le microprocesseur ladite operation d'authentification de I'usager de I'etape (e) audit delai choisi par I'usager; et, (h) continuer a autoriser la lecture desdites informations stockees dans lesdits blocs, conformement auxdites informations des bits d'accessibilite tant que ladite operation d'authentification de I'etape (e) est executee avec succes. 18

19 7Z

20 <n.a o - U CD </ 5 = 5 = ^ i I q: _ a c oo' i i

Single 2.5V - 3.6V or 2.7V - 3.6V supply Atmel RapidS serial interface: 66MHz maximum clock frequency. SPI compatible modes 0 and 3

Single 2.5V - 3.6V or 2.7V - 3.6V supply Atmel RapidS serial interface: 66MHz maximum clock frequency. SPI compatible modes 0 and 3 32Mb, 2.5V or 2.7V Atmel ataflash ATASHEET Features Single 2.5V - 3.6V or 2.7V - 3.6V supply Atmel RapidS serial interface: 66MHz maximum clock frequency SPI compatible modes 0 and 3 User configurable

More information

MICROPROCESSOR. Exclusive for IACE Students www.iace.co.in iacehyd.blogspot.in Ph: 9700077455/422 Page 1

MICROPROCESSOR. Exclusive for IACE Students www.iace.co.in iacehyd.blogspot.in Ph: 9700077455/422 Page 1 MICROPROCESSOR A microprocessor incorporates the functions of a computer s central processing unit (CPU) on a single Integrated (IC), or at most a few integrated circuit. It is a multipurpose, programmable

More information

(51) Int Cl.: G06F 11/14 (2006.01)

(51) Int Cl.: G06F 11/14 (2006.01) (19) (12) EUROPEAN PATENT SPECIFICATION (11) EP 1 08 414 B1 (4) Date of publication and mention of the grant of the patent: 04.03.09 Bulletin 09/ (1) Int Cl.: G06F 11/14 (06.01) (21) Application number:

More information

PACKAGE OUTLINE DALLAS DS2434 DS2434 GND. PR 35 PACKAGE See Mech. Drawings Section

PACKAGE OUTLINE DALLAS DS2434 DS2434 GND. PR 35 PACKAGE See Mech. Drawings Section PRELIMINARY DS2434 Battery Identification Chip FEATURES Provides unique ID number to battery packs PACKAGE OUTLINE Eliminates thermistors by sensing battery temperature on chip DALLAS DS2434 1 2 3 256

More information

TEPZZ 87_546A T EP 2 871 546 A2 (19) (11) EP 2 871 546 A2 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G05B 19/05 (2006.01)

TEPZZ 87_546A T EP 2 871 546 A2 (19) (11) EP 2 871 546 A2 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G05B 19/05 (2006.01) (19) TEPZZ 87_46A T (11) EP 2 871 46 A2 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 13.0.1 Bulletin 1/ (1) Int Cl.: G0B 19/0 (06.01) (21) Application number: 14188238.1 (22) Date of filing:

More information

Management Challenge. Managing Hardware Assets. Central Processing Unit. What is a Computer System?

Management Challenge. Managing Hardware Assets. Central Processing Unit. What is a Computer System? Management Challenge Managing Hardware Assets What computer processing and storage capability does our organization need to handle its information and business transactions? What arrangement of computers

More information

Machine Architecture and Number Systems. Major Computer Components. Schematic Diagram of a Computer. The CPU. The Bus. Main Memory.

Machine Architecture and Number Systems. Major Computer Components. Schematic Diagram of a Computer. The CPU. The Bus. Main Memory. 1 Topics Machine Architecture and Number Systems Major Computer Components Bits, Bytes, and Words The Decimal Number System The Binary Number System Converting from Decimal to Binary Major Computer Components

More information

Allows the user to protect against inadvertent write operations. Device select and address bytes are Acknowledged Data Bytes are not Acknowledged

Allows the user to protect against inadvertent write operations. Device select and address bytes are Acknowledged Data Bytes are not Acknowledged Write Protect CAT24WCxxx I 2 C Serial EEPROMs. Allows the user to protect against inadvertent write operations. WP = V CC : Write Protected Device select and address bytes are Acknowledged Data Bytes are

More information

1 Gbit, 2 Gbit, 4 Gbit, 3 V SLC NAND Flash For Embedded

1 Gbit, 2 Gbit, 4 Gbit, 3 V SLC NAND Flash For Embedded 1 Gbit, 2 Gbit, 4 Gbit, 3 V SLC NAND Flash For Embedded Distinctive Characteristics Density 1 Gbit / 2 Gbit / 4 Gbit Architecture Input / Output Bus Width: 8-bits / 16-bits Page Size: x8 = 2112 (2048 +

More information

W25Q80, W25Q16, W25Q32 8M-BIT, 16M-BIT AND 32M-BIT SERIAL FLASH MEMORY WITH DUAL AND QUAD SPI

W25Q80, W25Q16, W25Q32 8M-BIT, 16M-BIT AND 32M-BIT SERIAL FLASH MEMORY WITH DUAL AND QUAD SPI 8M-BIT, 16M-BIT AND 32M-BIT SERIAL FLASH MEMORY WITH DUAL AND QUAD SPI - 1 - Preliminary - Revision B Table of Contents 1. GENERAL DESCRIPTION... 5 2. FEATURES... 5 3. PIN CONFIGURATION SOIC 208-MIL...

More information

EP 2 455 926 A1 (19) (11) EP 2 455 926 A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: 23.05.2012 Bulletin 2012/21

EP 2 455 926 A1 (19) (11) EP 2 455 926 A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: 23.05.2012 Bulletin 2012/21 (19) (12) EUROPEAN PATENT APPLICATION (11) EP 2 4 926 A1 (43) Date of publication: 23.0.2012 Bulletin 2012/21 (21) Application number: 11190024.7 (1) Int Cl.: G08B 2/14 (2006.01) G08B 2/00 (2006.01) G0B

More information

TEPZZ 9 Z5A_T EP 2 922 305 A1 (19) (11) EP 2 922 305 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art.

TEPZZ 9 Z5A_T EP 2 922 305 A1 (19) (11) EP 2 922 305 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. (19) TEPZZ 9 ZA_T (11) EP 2 922 A1 (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 13(4) EPC (43) Date of publication: 23.09.1 Bulletin 1/39 (21) Application number: 1386446.2 (22) Date

More information

M25P05-A. 512-Kbit, serial flash memory, 50 MHz SPI bus interface. Features

M25P05-A. 512-Kbit, serial flash memory, 50 MHz SPI bus interface. Features 512-Kbit, serial flash memory, 50 MHz SPI bus interface Features 512 Kbits of flash memory Page program (up to 256 bytes) in 1.4 ms (typical) Sector erase (256 Kbits) in 0.65 s (typical) Bulk erase (512

More information

TEPZZ 6_Z76 A_T EP 2 610 763 A1 (19) (11) EP 2 610 763 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.:

TEPZZ 6_Z76 A_T EP 2 610 763 A1 (19) (11) EP 2 610 763 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: (19) TEPZZ 6_Z76 A_T (11) EP 2 6 763 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 03.07.2013 Bulletin 2013/27 (51) Int Cl.: G06F 17/30 (2006.01) (21) Application number: 12192220.7 (22)

More information

M25P40 3V 4Mb Serial Flash Embedded Memory

M25P40 3V 4Mb Serial Flash Embedded Memory Features M25P40 3V 4Mb Serial Flash Embedded Memory Features SPI bus-compatible serial interface 4Mb Flash memory 75 MHz clock frequency (maximum) 2.3V to 3.6V single supply voltage Page program (up to

More information

Microtronics technologies Mobile: 99707 90092

Microtronics technologies Mobile: 99707 90092 For more Project details visit: http://www.projectsof8051.com/rfid-based-attendance-management-system/ Code Project Title 1500 RFid Based Attendance System Synopsis for RFid Based Attendance System 1.

More information

*EP001173363B1* EP 1 173 363 B1 (19) (11) EP 1 173 363 B1 (12) EUROPEAN PATENT SPECIFICATION

*EP001173363B1* EP 1 173 363 B1 (19) (11) EP 1 173 363 B1 (12) EUROPEAN PATENT SPECIFICATION (19) Europäisches Patentamt European Patent Office Office européen des brevets *EP001173363B1* (11) EP 1 173 363 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of

More information

Measurement and Analysis Introduction of ISO7816 (Smart Card)

Measurement and Analysis Introduction of ISO7816 (Smart Card) Measurement and Analysis Introduction of ISO7816 (Smart Card) ISO 7816 is an international standard related to electronic identification cards with contacts, especially smart cards, managed jointly by

More information

(51) Int Cl.: H04L 12/56 (2006.01)

(51) Int Cl.: H04L 12/56 (2006.01) (19) (11) EP 1 779 90 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 28.12.11 Bulletin 11/2 (21) Application number: 0783482.2 (22) Date of filing:

More information

Handout 17. by Dr Sheikh Sharif Iqbal. Memory Unit and Read Only Memories

Handout 17. by Dr Sheikh Sharif Iqbal. Memory Unit and Read Only Memories Handout 17 by Dr Sheikh Sharif Iqbal Memory Unit and Read Only Memories Objective: - To discuss different types of memories used in 80x86 systems for storing digital information. - To learn the electronic

More information

EP 2 365 669 A1 (19) (11) EP 2 365 669 A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: 14.09.2011 Bulletin 2011/37

EP 2 365 669 A1 (19) (11) EP 2 365 669 A1 (12) EUROPEAN PATENT APPLICATION. (43) Date of publication: 14.09.2011 Bulletin 2011/37 (19) (12) EUROPEAN PATENT APPLICATION (11) EP 2 36 669 A1 (43) Date of publication: 14.09.11 Bulletin 11/37 (1) Int Cl.: H04L 12/8 (06.01) (21) Application number: 00243.6 (22) Date of filing:.03. (84)

More information

VASCO Data Security International, Inc. DIGIPASS GO-7. FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy

VASCO Data Security International, Inc. DIGIPASS GO-7. FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy VASCO Data Security International, Inc. DIGIPASS GO-7 FIPS 140-2 Non-Proprietary Cryptographic Module Security Policy Security Level: 2 Version: 1.7 Date: August 12, 2015 Copyright VASCO Data Security

More information

TEPZZ 96 A_T EP 2 961 111 A1 (19) (11) EP 2 961 111 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art.

TEPZZ 96 A_T EP 2 961 111 A1 (19) (11) EP 2 961 111 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. (19) TEPZZ 96 A_T (11) EP 2 961 111 A1 (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 13(4) EPC (43) Date of publication:.12.1 Bulletin 1/3 (21) Application number: 147426.7 (22) Date

More information

Firmware security features in HP Compaq business notebooks

Firmware security features in HP Compaq business notebooks HP ProtectTools Firmware security features in HP Compaq business notebooks Embedded security overview... 2 Basics of protection... 2 Protecting against unauthorized access user authentication... 3 Pre-boot

More information

TEPZZ 88_898A_T EP 2 881 898 A1 (19) (11) EP 2 881 898 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06N 5/04 (2006.01) G06F 17/30 (2006.

TEPZZ 88_898A_T EP 2 881 898 A1 (19) (11) EP 2 881 898 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06N 5/04 (2006.01) G06F 17/30 (2006. (19) TEPZZ 88_898A_T (11) EP 2 881 898 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication:.06. Bulletin /24 (1) Int Cl.: G06N /04 (06.01) G06F 17/ (06.01) (21) Application number: 136680.3 (22)

More information

DS1220Y 16k Nonvolatile SRAM

DS1220Y 16k Nonvolatile SRAM 19-5579; Rev 10/10 NOT RECOENDED FOR NEW DESIGNS 16k Nonvolatile SRAM www.maxim-ic.com FEATURES 10 years minimum data retention in the absence of external power Data is automatically protected during power

More information

MICROPROCESSOR AND MICROCOMPUTER BASICS

MICROPROCESSOR AND MICROCOMPUTER BASICS Introduction MICROPROCESSOR AND MICROCOMPUTER BASICS At present there are many types and sizes of computers available. These computers are designed and constructed based on digital and Integrated Circuit

More information

Design of a High Speed Communications Link Using Field Programmable Gate Arrays

Design of a High Speed Communications Link Using Field Programmable Gate Arrays Customer-Authored Application Note AC103 Design of a High Speed Communications Link Using Field Programmable Gate Arrays Amy Lovelace, Technical Staff Engineer Alcatel Network Systems Introduction A communication

More information

TEPZZ 94Z968A_T EP 2 940 968 A1 (19) (11) EP 2 940 968 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 29/08 (2006.01)

TEPZZ 94Z968A_T EP 2 940 968 A1 (19) (11) EP 2 940 968 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: H04L 29/08 (2006.01) (19) TEPZZ 94Z968A_T (11) EP 2 940 968 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 04.11.20 Bulletin 20/4 (1) Int Cl.: H04L 29/08 (2006.01) (21) Application number: 1430649.7 (22) Date

More information

DS1621 Digital Thermometer and Thermostat

DS1621 Digital Thermometer and Thermostat Digital Thermometer and Thermostat www.dalsemi.com FEATURES Temperature measurements require no external components Measures temperatures from 55 C to +125 C in 0.5 C increments. Fahrenheit equivalent

More information

Bandwidth Calculations for SA-1100 Processor LCD Displays

Bandwidth Calculations for SA-1100 Processor LCD Displays Bandwidth Calculations for SA-1100 Processor LCD Displays Application Note February 1999 Order Number: 278270-001 Information in this document is provided in connection with Intel products. No license,

More information

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 1 Introducing Hardware

A+ Guide to Managing and Maintaining Your PC, 7e. Chapter 1 Introducing Hardware A+ Guide to Managing and Maintaining Your PC, 7e Chapter 1 Introducing Hardware Objectives Learn that a computer requires both hardware and software to work Learn about the many different hardware components

More information

Technical Note. Micron NAND Flash Controller via Xilinx Spartan -3 FPGA. Overview. TN-29-06: NAND Flash Controller on Spartan-3 Overview

Technical Note. Micron NAND Flash Controller via Xilinx Spartan -3 FPGA. Overview. TN-29-06: NAND Flash Controller on Spartan-3 Overview Technical Note TN-29-06: NAND Flash Controller on Spartan-3 Overview Micron NAND Flash Controller via Xilinx Spartan -3 FPGA Overview As mobile product capabilities continue to expand, so does the demand

More information

Security & Chip Card ICs SLE 44R35S / Mifare

Security & Chip Card ICs SLE 44R35S / Mifare Security & Chip Card ICs SLE 44R35S / Mifare Intelligent 1 Kbyte EEPROM with Interface for Contactless Transmission, Security Logic and Anticollision according to the MIFARE -System Short Product Info

More information

EUROPEAN PATENT APPLICATION. Hudson, NC 28638 (US) Chancery Lane London WC2A 1QU (GB)

EUROPEAN PATENT APPLICATION. Hudson, NC 28638 (US) Chancery Lane London WC2A 1QU (GB) (19) (12) Europaisches Patentamt European Patent Office Office europeen een des brevets EUROPEAN PATENT APPLICATION EP 0 889 344 A1 (43) Date of publication: (51) nt CI.6: G 02 B 6/44 07.01.1999 Bulletin

More information

Features. Instruction. Decoder Control Logic, And Clock Generators. Address Compare amd Write Enable. Protect Register V PP.

Features. Instruction. Decoder Control Logic, And Clock Generators. Address Compare amd Write Enable. Protect Register V PP. February 1999 NM9366 (MICROWIRE Bus Interface) 4096-Bit Serial EEPROM General Description The NM9366 devices are 4096 bits of CMOS non-volatile electrically erasable memory divided into 256 16-bit registers.

More information

(51) Int Cl.: G06F 11/14 (2006.01) G06F 12/08 (2006.01)

(51) Int Cl.: G06F 11/14 (2006.01) G06F 12/08 (2006.01) (19) TEPZZ 488949B_T (11) EP 2 488 949 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 07.0.14 Bulletin 14/19 (21) Application number: 76367.4 (22)

More information

TEPZZ 68575_A_T EP 2 685 751 A1 (19) (11) EP 2 685 751 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art.

TEPZZ 68575_A_T EP 2 685 751 A1 (19) (11) EP 2 685 751 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. (19) TEPZZ 687_A_T (11) EP 2 68 71 A1 (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 3(4) EPC (43) Date of publication:.01.14 Bulletin 14/03 (21) Application number: 1278849.6 (22)

More information

Module 2. Embedded Processors and Memory. Version 2 EE IIT, Kharagpur 1

Module 2. Embedded Processors and Memory. Version 2 EE IIT, Kharagpur 1 Module 2 Embedded Processors and Memory Version 2 EE IIT, Kharagpur 1 Lesson 5 Memory-I Version 2 EE IIT, Kharagpur 2 Instructional Objectives After going through this lesson the student would Pre-Requisite

More information

Lecture N -1- PHYS 3330. Microcontrollers

Lecture N -1- PHYS 3330. Microcontrollers Lecture N -1- PHYS 3330 Microcontrollers If you need more than a handful of logic gates to accomplish the task at hand, you likely should use a microcontroller instead of discrete logic gates 1. Microcontrollers

More information

FIPS 140 2 Non Proprietary Security Policy: Kingston Technology DataTraveler DT4000 Series USB Flash Drive

FIPS 140 2 Non Proprietary Security Policy: Kingston Technology DataTraveler DT4000 Series USB Flash Drive FIPS 140 2 Non Proprietary Security Policy Kingston Technology Company, Inc. DataTraveler DT4000 G2 Series USB Flash Drive Document Version 1.8 December 3, 2014 Document Version 1.8 Kingston Technology

More information

8741A UNIVERSAL PERIPHERAL INTERFACE 8-BIT MICROCOMPUTER

8741A UNIVERSAL PERIPHERAL INTERFACE 8-BIT MICROCOMPUTER UNIVERSAL PERIPHERAL INTERFACE 8-BIT MICROCOMPUTER 8-Bit CPU plus ROM RAM I O Timer and Clock in a Single Package One 8-Bit Status and Two Data Registers for Asynchronous Slave-to- Master Interface DMA

More information

CAT28C64B F R E E. 64K-Bit CMOS PARALLEL EEPROM L E A D FEATURES DESCRIPTION BLOCK DIAGRAM

CAT28C64B F R E E. 64K-Bit CMOS PARALLEL EEPROM L E A D FEATURES DESCRIPTION BLOCK DIAGRAM 64K-Bit CMOS PARALLEL EEPROM FEATURES Fast read access times: 90/120/150ns Low power CMOS dissipation: Active: 25 ma max. Standby: 100 µa max. Simple write operation: On-chip address and data latches Self-timed

More information

8-Bit Flash Microcontroller for Smart Cards. AT89SCXXXXA Summary. Features. Description. Complete datasheet available under NDA

8-Bit Flash Microcontroller for Smart Cards. AT89SCXXXXA Summary. Features. Description. Complete datasheet available under NDA Features Compatible with MCS-51 products On-chip Flash Program Memory Endurance: 1,000 Write/Erase Cycles On-chip EEPROM Data Memory Endurance: 100,000 Write/Erase Cycles 512 x 8-bit RAM ISO 7816 I/O Port

More information

UMBC. ISA is the oldest of all these and today s computers still have a ISA bus interface. in form of an ISA slot (connection) on the main board.

UMBC. ISA is the oldest of all these and today s computers still have a ISA bus interface. in form of an ISA slot (connection) on the main board. Bus Interfaces Different types of buses: ISA (Industry Standard Architecture) EISA (Extended ISA) VESA (Video Electronics Standards Association, VL Bus) PCI (Periheral Component Interconnect) USB (Universal

More information

Eureka Technology. Understanding SD, SDIO and MMC Interface. by Eureka Technology Inc. May 26th, 2011. Copyright (C) All Rights Reserved

Eureka Technology. Understanding SD, SDIO and MMC Interface. by Eureka Technology Inc. May 26th, 2011. Copyright (C) All Rights Reserved Understanding SD, SDIO and MMC Interface by Eureka Technology Inc. May 26th, 2011 Copyright (C) All Rights Reserved Copyright by Eureka Technology Inc. All Rights Reserved Introduction This white paper

More information

(51) Int Cl.: H04L 9/32 (2006.01) G09C 1/00 (2006.01) G06F 21/33 (2013.01) H04L 29/06 (2006.01)

(51) Int Cl.: H04L 9/32 (2006.01) G09C 1/00 (2006.01) G06F 21/33 (2013.01) H04L 29/06 (2006.01) (19) TEPZZ Z48B_T (11) EP 2 2 048 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 13.0. Bulletin / (21) Application number: 1179238.6 (22) Date of

More information

TECHNOLOGY BRIEF. Compaq RAID on a Chip Technology EXECUTIVE SUMMARY CONTENTS

TECHNOLOGY BRIEF. Compaq RAID on a Chip Technology EXECUTIVE SUMMARY CONTENTS TECHNOLOGY BRIEF August 1999 Compaq Computer Corporation Prepared by ISSD Technology Communications CONTENTS Executive Summary 1 Introduction 3 Subsystem Technology 3 Processor 3 SCSI Chip4 PCI Bridge

More information

DS18B20 Programmable Resolution 1-Wire Digital Thermometer

DS18B20 Programmable Resolution 1-Wire Digital Thermometer www.dalsemi.com FEATURES Unique 1-Wire interface requires only one port pin for communication Multidrop capability simplifies distributed temperature sensing applications Requires no external components

More information

ES_LPC4357/53/37/33. Errata sheet LPC4357/53/37/33. Document information

ES_LPC4357/53/37/33. Errata sheet LPC4357/53/37/33. Document information Rev. 1.1 8 August 2012 Errata sheet Document information Info Keywords Abstract Content LPC4357FET256; LPC4357FET180; LPC4357FBD208; LPC4353FET256; LPC4353FET180; LPC4353FBD208; LPC4337FET256; LPC4337FET180;

More information

8254 PROGRAMMABLE INTERVAL TIMER

8254 PROGRAMMABLE INTERVAL TIMER PROGRAMMABLE INTERVAL TIMER Y Y Y Compatible with All Intel and Most Other Microprocessors Handles Inputs from DC to 10 MHz 8 MHz 8254 10 MHz 8254-2 Status Read-Back Command Y Y Y Y Y Six Programmable

More information

Develop a Dallas 1-Wire Master Using the Z8F1680 Series of MCUs

Develop a Dallas 1-Wire Master Using the Z8F1680 Series of MCUs Develop a Dallas 1-Wire Master Using the Z8F1680 Series of MCUs AN033101-0412 Abstract This describes how to interface the Dallas 1-Wire bus with Zilog s Z8F1680 Series of MCUs as master devices. The Z8F0880,

More information

DS1307ZN. 64 x 8 Serial Real-Time Clock

DS1307ZN. 64 x 8 Serial Real-Time Clock DS137 64 x 8 Serial Real-Time Clock www.maxim-ic.com FEATURES Real-time clock (RTC) counts seconds, minutes, hours, date of the month, month, day of the week, and year with leap-year compensation valid

More information

DS1220Y 16k Nonvolatile SRAM

DS1220Y 16k Nonvolatile SRAM Not Recommended for New Design DS122Y 16k Nonvolatile SRAM www.maxim-ic.com FEATURES years minimum data retention in the absence of external power Data is automatically protected during power loss Directly

More information

Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft

Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft Application Report Secure My-d TM and Mifare TM RFID reader system by using a security access module Erich Englbrecht (info@eonline.de) V0.1draft Embedded RF ABSTRACT This application report describes

More information

Chapter 4 System Unit Components. Discovering Computers 2012. Your Interactive Guide to the Digital World

Chapter 4 System Unit Components. Discovering Computers 2012. Your Interactive Guide to the Digital World Chapter 4 System Unit Components Discovering Computers 2012 Your Interactive Guide to the Digital World Objectives Overview Differentiate among various styles of system units on desktop computers, notebook

More information

Chapter 2 Logic Gates and Introduction to Computer Architecture

Chapter 2 Logic Gates and Introduction to Computer Architecture Chapter 2 Logic Gates and Introduction to Computer Architecture 2.1 Introduction The basic components of an Integrated Circuit (IC) is logic gates which made of transistors, in digital system there are

More information

Memory Systems. Static Random Access Memory (SRAM) Cell

Memory Systems. Static Random Access Memory (SRAM) Cell Memory Systems This chapter begins the discussion of memory systems from the implementation of a single bit. The architecture of memory chips is then constructed using arrays of bit implementations coupled

More information

TEPZZ 8898 7A_T EP 2 889 827 A1 (19) (11) EP 2 889 827 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06Q 40/04 (2012.01)

TEPZZ 8898 7A_T EP 2 889 827 A1 (19) (11) EP 2 889 827 A1 (12) EUROPEAN PATENT APPLICATION. (51) Int Cl.: G06Q 40/04 (2012.01) (19) TEPZZ 8898 7A_T (11) EP 2 889 827 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 01.07.201 Bulletin 201/27 (1) Int Cl.: G06Q 40/04 (2012.01) (21) Application number: 14199864.1 (22)

More information

Chapter 02: Computer Organization. Lesson 04: Functional units and components in a computer organization Part 3 Bus Structures

Chapter 02: Computer Organization. Lesson 04: Functional units and components in a computer organization Part 3 Bus Structures Chapter 02: Computer Organization Lesson 04: Functional units and components in a computer organization Part 3 Bus Structures Objective: Understand the IO Subsystem and Understand Bus Structures Understand

More information

Logical Operations. Control Unit. Contents. Arithmetic Operations. Objectives. The Central Processing Unit: Arithmetic / Logic Unit.

Logical Operations. Control Unit. Contents. Arithmetic Operations. Objectives. The Central Processing Unit: Arithmetic / Logic Unit. Objectives The Central Processing Unit: What Goes on Inside the Computer Chapter 4 Identify the components of the central processing unit and how they work together and interact with memory Describe how

More information

DS1821 Programmable Digital Thermostat and Thermometer

DS1821 Programmable Digital Thermostat and Thermometer ma www.maxim-ic.com FEATURES Requires no external components Unique 1-Wire interface requires only one port pin for communication Operates over a -55 C to +125 C (67 F to +257 F) temperature range Functions

More information

S4000TH HART. HART Communication Manual

S4000TH HART. HART Communication Manual HART Communication Manual The information and technical data disclosed in this document may be used and disseminated only for the purposes and to the extent specifically authorized in writing by General

More information

Features INSTRUCTION DECODER CONTROL LOGIC AND CLOCK GENERATORS COMPARATOR AND WRITE ENABLE EEPROM ARRAY READ/WRITE AMPS 16

Features INSTRUCTION DECODER CONTROL LOGIC AND CLOCK GENERATORS COMPARATOR AND WRITE ENABLE EEPROM ARRAY READ/WRITE AMPS 16 July 2000 FM9346 (MICROWIRE Bus Interface) 1024- Serial EEPROM General Description FM9346 is a 1024-bit CMOS non-volatile EEPROM organized as 64 x 16-bit array. This device features MICROWIRE interface

More information

(51) Int Cl.: H04L 29/06 (2006.01) H04M 15/00 (2006.01)

(51) Int Cl.: H04L 29/06 (2006.01) H04M 15/00 (2006.01) (19) TEPZZ 7Z 74 B_T (11) EP 2 702 742 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent:.04. Bulletin /16 (21) Application number: 1171674.6 (22) Date

More information

StarterKit Embedded Control SC13 + DK51. From the electronic to the automation

StarterKit Embedded Control SC13 + DK51. From the electronic to the automation SC13 + DK51 From the electronic to the automation 20.07.2005 No. 1 /14 Development board for Embedded Controller Open for add on of customer applications Ethernet-interface Serielle interface Compact flash

More information

DS1721 2-Wire Digital Thermometer and Thermostat

DS1721 2-Wire Digital Thermometer and Thermostat www.dalsemi.com FEATURES Temperature measurements require no external components with ±1 C accuracy Measures temperatures from -55 C to +125 C; Fahrenheit equivalent is -67 F to +257 F Temperature resolution

More information

Discovering Computers 2011. Living in a Digital World

Discovering Computers 2011. Living in a Digital World Discovering Computers 2011 Living in a Digital World Objectives Overview Differentiate among various styles of system units on desktop computers, notebook computers, and mobile devices Identify chips,

More information

DS1621 Digital Thermometer and Thermostat

DS1621 Digital Thermometer and Thermostat www.maxim-ic.com FEATURES Temperature measurements require no external components Measures temperatures from -55 C to +125 C in 0.5 C increments. Fahrenheit equivalent is -67 F to 257 F in 0.9 F increments

More information

(51) Int Cl.: G10L 15/26 (2006.01)

(51) Int Cl.: G10L 15/26 (2006.01) (19) TEPZZ Z 8B_T (11) EP 2 023 338 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 28.0.14 Bulletin 14/22 (1) Int Cl.: GL /26 (06.01) (21) Application

More information

www.jameco.com 1-800-831-4242

www.jameco.com 1-800-831-4242 Distributed by: www.jameco.com 1-800-831-4242 The content and copyrights of the attached material are the property of its owner. www.maxim-ic.com FEATURES 10 years minimum data retention in the absence

More information

(51) Int Cl.: H04L 12/24 (2006.01) G06F 9/445 (2006.01)

(51) Int Cl.: H04L 12/24 (2006.01) G06F 9/445 (2006.01) (19) (12) EUROPEAN PATENT SPECIFICATION (11) EP 1 978 672 B1 (4) Date of publication and mention of the grant of the patent: 01.09. Bulletin /3 (1) Int Cl.: H04L 12/24 (06.01) G06F 9/44 (06.01) (21) Application

More information

TEPZZ 65Z79 A_T EP 2 650 793 A1 (19) (11) EP 2 650 793 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art.

TEPZZ 65Z79 A_T EP 2 650 793 A1 (19) (11) EP 2 650 793 A1. (12) EUROPEAN PATENT APPLICATION published in accordance with Art. (19) TEPZZ 65Z79 A_T (11) EP 2 650 793 A1 (12) EUROPEAN PATENT APPLICATION published in accordance with Art. 153(4) EPC (43) Date of publication: 16.10.2013 Bulletin 2013/42 (21) Application number: 12818771.3

More information

(51) Int Cl.: H04L 12/28 (2006.01) H04L 29/06 (2006.01) H04L 12/56 (2006.01)

(51) Int Cl.: H04L 12/28 (2006.01) H04L 29/06 (2006.01) H04L 12/56 (2006.01) (19) (12) EUROPEAN PATENT SPECIFICATION (11) EP 1 096 7 B1 (4) Date of publication and mention of the grant of the patent: 11.03.09 Bulletin 09/11 (1) Int Cl.: H04L 12/28 (06.01) H04L 29/06 (06.01) H04L

More information

A N. O N Output/Input-output connection

A N. O N Output/Input-output connection Memory Types Two basic types: ROM: Read-only memory RAM: Read-Write memory Four commonly used memories: ROM Flash, EEPROM Static RAM (SRAM) Dynamic RAM (DRAM), SDRAM, RAMBUS, DDR RAM Generic pin configuration:

More information

RAM & ROM Based Digital Design. ECE 152A Winter 2012

RAM & ROM Based Digital Design. ECE 152A Winter 2012 RAM & ROM Based Digital Design ECE 152A Winter 212 Reading Assignment Brown and Vranesic 1 Digital System Design 1.1 Building Block Circuits 1.1.3 Static Random Access Memory (SRAM) 1.1.4 SRAM Blocks in

More information

PowerPC Microprocessor Clock Modes

PowerPC Microprocessor Clock Modes nc. Freescale Semiconductor AN1269 (Freescale Order Number) 1/96 Application Note PowerPC Microprocessor Clock Modes The PowerPC microprocessors offer customers numerous clocking options. An internal phase-lock

More information

EUROPEAN PATENT SPECIFICATION. (51) IntCL: G06F 13/10< 200B 1 > G06F 13/42( 2 OO 601 > (56) References cited: WO-A-97/19402 US-A- 6 085 265

EUROPEAN PATENT SPECIFICATION. (51) IntCL: G06F 13/10< 200B 1 > G06F 13/42( 2 OO 601 > (56) References cited: WO-A-97/19402 US-A- 6 085 265 (19) J Europäisches Patentamt European Patent Office Office européen des brevets (H) EP 1246 071 B1 (12) EUROPEAN PATENT SPECIFICATION (45) Date of publication and mention of the grant of the patent: 10.05.2006

More information

EN25P64 EN25P64. 64 Megabit Uniform Sector, Serial Flash Memory FEATURES GENERAL DESCRIPTION

EN25P64 EN25P64. 64 Megabit Uniform Sector, Serial Flash Memory FEATURES GENERAL DESCRIPTION 64 Megabit Uniform Sector, Serial Flash Memory EN25P64 FEATURES Single power supply operation - Full voltage range: 2.7-3.6 volt 64 M-bit Serial Flash - 64 M-bit/8192 K-byte/32768 pages - 256 bytes per

More information

Computer Performance. Topic 3. Contents. Prerequisite knowledge Before studying this topic you should be able to:

Computer Performance. Topic 3. Contents. Prerequisite knowledge Before studying this topic you should be able to: 55 Topic 3 Computer Performance Contents 3.1 Introduction...................................... 56 3.2 Measuring performance............................... 56 3.2.1 Clock Speed.................................

More information

NTE2053 Integrated Circuit 8 Bit MPU Compatible A/D Converter

NTE2053 Integrated Circuit 8 Bit MPU Compatible A/D Converter NTE2053 Integrated Circuit 8 Bit MPU Compatible A/D Converter Description: The NTE2053 is a CMOS 8 bit successive approximation Analog to Digital converter in a 20 Lead DIP type package which uses a differential

More information

Fairchild Solutions for 133MHz Buffered Memory Modules

Fairchild Solutions for 133MHz Buffered Memory Modules AN-5009 Fairchild Semiconductor Application Note April 1999 Revised December 2000 Fairchild Solutions for 133MHz Buffered Memory Modules Fairchild Semiconductor provides several products that are compatible

More information

DM9368 7-Segment Decoder/Driver/Latch with Constant Current Source Outputs

DM9368 7-Segment Decoder/Driver/Latch with Constant Current Source Outputs DM9368 7-Segment Decoder/Driver/Latch with Constant Current Source Outputs General Description The DM9368 is a 7-segment decoder driver incorporating input latches and constant current output circuits

More information

8051 hardware summary

8051 hardware summary 8051 hardware summary 8051 block diagram 8051 pinouts + 5V ports port 0 port 1 port 2 port 3 : dual-purpose (general-purpose, external memory address and data) : dedicated (interfacing to external devices)

More information

1 PERSONAL COMPUTERS

1 PERSONAL COMPUTERS PERSONAL COMPUTERS 1 2 Personal computer a desktop computer a laptop a tablet PC or a handheld PC Software applications for personal computers include word processing spreadsheets databases web browsers

More information

NM93CS06 CS46 CS56 CS66. 256-1024- 2048-4096-Bit Serial EEPROM with Data Protect and Sequential Read

NM93CS06 CS46 CS56 CS66. 256-1024- 2048-4096-Bit Serial EEPROM with Data Protect and Sequential Read August 1996 NM93CS06 CS46 CS56 CS66 (MICROWIRE TM Bus Interface) 256-1024- 2048-4096-Bit Serial EEPROM with Data Protect and Sequential Read General Description The NM93CS06 CS46 CS56 CS66 devices are

More information

Freescale Semiconductor, Inc. Product Brief Integrated Portable System Processor DragonBall ΤΜ

Freescale Semiconductor, Inc. Product Brief Integrated Portable System Processor DragonBall ΤΜ nc. Order this document by MC68328/D Microprocessor and Memory Technologies Group MC68328 MC68328V Product Brief Integrated Portable System Processor DragonBall ΤΜ As the portable consumer market grows

More information

(51) Int Cl.: H04L 12/58 (2006.01) H04L 29/06 (2006.01)

(51) Int Cl.: H04L 12/58 (2006.01) H04L 29/06 (2006.01) (19) TEPZZ_986 8 B_T (11) EP 1 986 382 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 19.02.14 Bulletin 14/08 (1) Int Cl.: H04L 12/8 (06.01) H04L

More information

TEPZZ 87657ZA_T EP 2 876 570 A1 (19) (11) EP 2 876 570 A1 (12) EUROPEAN PATENT APPLICATION

TEPZZ 87657ZA_T EP 2 876 570 A1 (19) (11) EP 2 876 570 A1 (12) EUROPEAN PATENT APPLICATION (19) TEPZZ 8767ZA_T (11) EP 2 876 70 A1 (12) EUROPEAN PATENT APPLICATION (43) Date of publication: 27.0.201 Bulletin 201/22 (21) Application number: 14189809.8 (1) Int Cl.: G06F 21/34 (2013.01) G08B 13/196

More information

Operating Systems 4 th Class

Operating Systems 4 th Class Operating Systems 4 th Class Lecture 1 Operating Systems Operating systems are essential part of any computer system. Therefore, a course in operating systems is an essential part of any computer science

More information

Side Channel Analysis and Embedded Systems Impact and Countermeasures

Side Channel Analysis and Embedded Systems Impact and Countermeasures Side Channel Analysis and Embedded Systems Impact and Countermeasures Job de Haas Agenda Advances in Embedded Systems Security From USB stick to game console Current attacks Cryptographic devices Side

More information

Computer Organization & Architecture Lecture #19

Computer Organization & Architecture Lecture #19 Computer Organization & Architecture Lecture #19 Input/Output The computer system s I/O architecture is its interface to the outside world. This architecture is designed to provide a systematic means of

More information

Production Flash Programming Best Practices for Kinetis K- and L-series MCUs

Production Flash Programming Best Practices for Kinetis K- and L-series MCUs Freescale Semiconductor Document Number:AN4835 Application Note Rev 1, 05/2014 Production Flash Programming Best Practices for Kinetis K- and L-series MCUs by: Melissa Hunter 1 Introduction This application

More information

Microcontroller Based Low Cost Portable PC Mouse and Keyboard Tester

Microcontroller Based Low Cost Portable PC Mouse and Keyboard Tester Leonardo Journal of Sciences ISSN 1583-0233 Issue 20, January-June 2012 p. 31-36 Microcontroller Based Low Cost Portable PC Mouse and Keyboard Tester Ganesh Sunil NHIVEKAR *, and Ravidra Ramchandra MUDHOLKAR

More information

Computer Architecture

Computer Architecture Computer Architecture Slide Sets WS 2013/2014 Prof. Dr. Uwe Brinkschulte M.Sc. Benjamin Betting Part 11 Memory Management Computer Architecture Part 11 page 1 of 44 Prof. Dr. Uwe Brinkschulte, M.Sc. Benjamin

More information

THE BUSINESS VALUE OF AN ERP SYSTEM

THE BUSINESS VALUE OF AN ERP SYSTEM THE BUSINESS VALUE OF AN ERP SYSTEM AJMAL BEG THE BUSINESS VALUE OF AN ERP SYSTEM AJMAL BEG ii Copyright c 2010 by Ajmal Beg. All rights reserved. This technology described in this publication is based

More information

Parallel NOR Flash Automotive Memory

Parallel NOR Flash Automotive Memory Features Parallel NOR Flash Automotive Memory MT28EW512ABA1xJS-0AAT, MT28EW512ABA1xPC-0AAT Features Single-level cell (SLC) process technology Density: 512Mb Supply voltage V CC = 2.7 3.6V (program, erase,

More information

ABRIDGED DATA SHEET EVALUATION KIT AVAILABLE

ABRIDGED DATA SHEET EVALUATION KIT AVAILABLE EVALUATION KIT AVAILABLE General Description DeepCoverM embedded security solutions cloak sensitive data under multiple layers of advanced physical security to provide the most secure key storage possible.

More information

(51) Int Cl.: G06F 11/14 (2006.01) G06F 17/30 (2006.01)

(51) Int Cl.: G06F 11/14 (2006.01) G06F 17/30 (2006.01) (19) TEPZZ_97799B_T (11) EP 1 97 799 B1 (12) EUROPEAN PATENT SPECIFICATION (4) Date of publication and mention of the grant of the patent: 06.0. Bulletin /19 (1) Int Cl.: G06F 11/14 (06.01) G06F 17/ (06.01)

More information

Sequential Circuit Design

Sequential Circuit Design Sequential Circuit Design Lan-Da Van ( 倫 ), Ph. D. Department of Computer Science National Chiao Tung University Taiwan, R.O.C. Fall, 2009 ldvan@cs.nctu.edu.tw http://www.cs.nctu.edu.tw/~ldvan/ Outlines

More information