Fringe-Effect Capacitive Proximity Sensors for Tamper Proof Enclosures

Capacitive sensors can be constructed for tamper resistant enclosures to prevent unauthorized intrusions. The use printed circuit can provide serpentine geometric patterns of conductors. Any penetration of this envelope interferes with the conductive serpentine, producing a detectable warning of intrusion. Capacitive sensors discussed in this paper are suitable for implementing in the area of physical security cryptographic modules. These sensors conform to Levels 3 and 4 of the Federal Information Processing Standard (FIPS) 140-2

[1]  Markus G. Kuhn,et al.  Soft Tempest: Hidden Data Transmission Using Electromagnetic Emanations , 1998, Information Hiding.

[2]  Chi-Sung Laih,et al.  On the hardware design for DES cipher in tamper resistant devices against differential fault analysis , 2000, 2000 IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century. Proceedings (IEEE Cat No.00CH36353).

[3]  Ren C. Luo,et al.  Modeling and implementation of an innovative micro proximity sensor using micromachining technology , 1993, Proceedings of 1993 IEEE/RSJ International Conference on Intelligent Robots and Systems (IROS '93).

[4]  Simon Haykin,et al.  Communication Systems , 1978 .

[5]  Ren C. Luo,et al.  Design and implementation of capacitive proximity sensor using microelectromechanical systems technology , 1998, IEEE Trans. Ind. Electron..

[6]  Marc Joye,et al.  Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.

[7]  Dennis G. Abraham,et al.  Transaction Security System , 1991, IBM Syst. J..

[8]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[9]  Robert H. Sloan,et al.  Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.

[10]  Xiujun Li,et al.  The influence of electric-field bending on the nonlinearity of capacitive sensors , 2000, IEEE Trans. Instrum. Meas..

[11]  Halit Eren,et al.  Electronic Portable Instruments: Design and Applications , 2003 .

[12]  M. Anwar Hasan,et al.  Power Analysis Attacks and Algorithmic Approaches to Their Countermeasures for Koblitz Curve Cryptosystems , 2000, IEEE Trans. Computers.

[13]  G.C.M. Meijer,et al.  The effect of electric-field bending on the linearity of capacitive position sensors with various electrode structures , 1999, IMTC/99. Proceedings of the 16th IEEE Instrumentation and Measurement Technology Conference (Cat. No.99CH36309).

[14]  M. Anwar Hasan Power Analysis Attacks and Algorithmic Approaches to their Countermeasures for Koblitz Curve Cryptosystems , 2000, CHES.

[15]  M. Shur,et al.  Disk and stripe capacitances , 1995 .

[16]  Siva Sai Yerubandi,et al.  Differential Power Analysis , 2002 .