Patents by Inventor Meng-Yi Wu

Meng-Yi Wu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10892903
    Abstract: A communication system includes a first communication system and a second communication terminal. The first communication terminal generates a first shared key, and the second communication terminal generates a second shared key. During an exchange operation, the first communication terminal stores the second shared key of the second communication terminal, and the second communication terminal stores the first shared key of the first communication terminal. During a challenge operation, the first communication terminal sends a challenge string to the second communication terminal, the second communication terminal generates a response string by performing reversible encryption operations to the challenge string with the first shared key and the second shared key, the second communication terminal sends the response string to the first communication terminal, and the first communication terminal verifies the response string.
    Type: Grant
    Filed: April 8, 2019
    Date of Patent: January 12, 2021
    Assignee: eMemory Technology Inc.
    Inventor: Meng-Yi Wu
  • Publication number: 20200293287
    Abstract: A random number generator includes a counting value generator, an address generator, a static entropy source and a processing circuit. The counting value generator generates a first random number. The address generator generates an address signal. The static entropy source is connected with the address generator to receive the address signal and generates a second random number. The processing circuit is connected with the static entropy source and the counting value generator to receive the first random number and the second random number. After the first random number and the second random number are processed by the processing circuit, the processing circuit generates an output random number.
    Type: Application
    Filed: February 7, 2020
    Publication date: September 17, 2020
    Inventors: Chi-Yi SHAO, Meng-Yi WU, Chih-Ming WANG
  • Patent number: 10691414
    Abstract: A random code generator is installed in a semiconductor chip and includes a PUF cell array, a control circuit and a verification circuit. The PUF cell array includes m×n PUF cells. The control circuit is connected with the PUF cell array. While a enroll action is performed, the control circuit enrolls the PUF cell array. The verification circuit is connected with the PUF cell array. While a verification action is performed, the verification circuit determines that p PUF cells of the PUF cell array are normal PUF cells and generates a corresponding a mapping information, wherein p is smaller than m×n. While the semiconductor chip is enabled, the control circuit reads states of the p normal PUF cells of the PUF cell array according to the mapping information and generates a random code according to the states.
    Type: Grant
    Filed: August 24, 2018
    Date of Patent: June 23, 2020
    Assignee: EMEMORY TECHNOLOGY INC.
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Patent number: 10649735
    Abstract: A security system with entropy bits includes a physically unclonable function circuit, and a security key generator. The physically unclonable function circuit provides a plurality of entropy bit strings. The security key generator generates a security key by manipulating a manipulation bit string derived from the plurality of entropy bit strings according to an operation entropy bit string. Each bit of the operation entropy bit string is used to determine whether to perform a corresponding operation to the manipulation bit string.
    Type: Grant
    Filed: March 8, 2018
    Date of Patent: May 12, 2020
    Assignee: eMemory Technology Inc.
    Inventors: Hsin-Ming Chen, Meng-Yi Wu, Po-Hao Huang
  • Publication number: 20190372787
    Abstract: A communication system includes a first communication system and a second communication terminal. The first communication terminal generates a first shared key, and the second communication terminal generates a second shared key. During an exchange operation, the first communication terminal stores the second shared key of the second communication terminal, and the second communication terminal stores the first shared key of the first communication terminal. During a challenge operation, the first communication terminal sends a challenge string to the second communication terminal, the second communication terminal generates a response string by performing reversible encryption operations to the challenge string with the first shared key and the second shared key, the second communication terminal sends the response string to the first communication terminal, and the first communication terminal verifies the response string.
    Type: Application
    Filed: April 8, 2019
    Publication date: December 5, 2019
    Inventor: Meng-Yi Wu
  • Publication number: 20190215168
    Abstract: A random code generator includes an address Y decoder, an address X decoder, a PUF entropy pool, a processing circuit and an entropy key storage circuit. The address Y decoder includes plural Y control lines. The address Y decoder selectively activates the plural Y control lines according to a first address Y signal. The address X decoder includes plural X control lines. The address X decoder selectively activates the plural X control lines according to a first address X signal. The PUF entropy pool generates an output data according to the activated Y control lines and the activated X control lines. When the random code generator is in a normal working state, the processing circuit processes the output data into a random code according to at least one entropy key from the entropy key storage circuit.
    Type: Application
    Filed: December 27, 2018
    Publication date: July 11, 2019
    Inventors: Meng-Yi WU, Hsin-Ming CHEN
  • Publication number: 20190215167
    Abstract: An entanglement and recall system includes an antifuse-type PUF cell array and a processing circuit. The antifuse-type PUF cell array generates at least one key. The processing circuit is connected with the antifuse-type PUF cell array to receive the at least one key. While an entanglement action is performed, the processing circuit receives a plain text and the at least one key and generates a cipher text according to the plain text and the at least one key. While a recall action is performed, the processing circuit receives the cipher text and the at least one key and generates the plain text according to the cipher text and the at least one key.
    Type: Application
    Filed: December 18, 2018
    Publication date: July 11, 2019
    Inventors: Meng-Yi WU, Chih-Min WANG, Hsin-Ming CHEN
  • Publication number: 20190165955
    Abstract: The communication system includes a communication buffer and a communication terminal. The communication buffer includes a physical unclonable function (PUF) device, and the communication buffer provides a security key generated by the PUF device. The communication terminal is coupled to the communication buffer, and transmits a mapping request to the communication buffer to ask for the security key. The communication terminal manipulates the transmission data with the security key to generate the encrypted data, and transmits the encrypted data to the communication buffer. The communication buffer further restores the transmission data from the encrypted data according to the security key.
    Type: Application
    Filed: October 11, 2018
    Publication date: May 30, 2019
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Publication number: 20190079732
    Abstract: A random code generator is installed in a semiconductor chip and includes a PUF cell array, a control circuit and a verification circuit. The PUF cell array includes m×n PUF cells. The control circuit is connected with the PUF cell array. While a enroll action is performed, the control circuit enrolls the PUF cell array. The verification circuit is connected with the PUF cell array. While a verification action is performed, the verification circuit determines that p PUF cells of the PUF cell array are normal PUF cells and generates a corresponding a mapping information, wherein p is smaller than m×n. While the semiconductor chip is enabled, the control circuit reads states of the p normal PUF cells of the PUF cell array according to the mapping information and generates a random code according to the states.
    Type: Application
    Filed: August 24, 2018
    Publication date: March 14, 2019
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Publication number: 20190079878
    Abstract: A security system includes a physical unclonable function circuit, a write-in protection circuit, a memory, and a readout decryption circuit. The physical unclonable function circuit provides a plurality of random bit strings. The write-in protection circuit receives a write-in address and original data, and includes an address scrambling unit. The address scrambling unit generates a scrambled address by scrambling a write-in address according to a random bit string provided by the physical unclonable function circuit. The memory stores the storage data corresponding to the original data according to the scrambled address. The readout decryption circuit reads out the storage data from the memory according to the write-in address to derive the original data.
    Type: Application
    Filed: September 10, 2018
    Publication date: March 14, 2019
    Inventors: Hsin-Ming Chen, Meng-Yi Wu, Po-Hao Huang
  • Publication number: 20190081804
    Abstract: A security system with entropy bits includes a physically unclonable function circuit, and a security key generator. The physically unclonable function circuit provides a plurality of entropy bit strings. The security key generator generates a security key by manipulating a manipulation bit string derived from the plurality of entropy bit strings according to an operation entropy bit string. Each bit of the operation entropy bit string is used to determine whether to perform a corresponding operation to the manipulation bit string.
    Type: Application
    Filed: March 8, 2018
    Publication date: March 14, 2019
    Inventors: Hsin-Ming Chen, Meng-Yi Wu, Po-Hao Huang
  • Patent number: 10177924
    Abstract: A physically unclonable function unit includes and anti-fuse transistor and a control circuit. The anti-fuse transistor has a first terminal, a second terminal, and a gate terminal. The control circuit is coupled to the anti-fuse transistor. During an enroll operation, the control circuit applies an enroll voltage to the gate terminal of the anti-fuse transistor and applies a reference voltage to the first terminal and the second terminal of the anti-fuse transistor. The enroll voltage is higher than the reference voltage, and is high enough to create a rupture path on the gate terminal to the first terminal or to the second terminal.
    Type: Grant
    Filed: July 17, 2018
    Date of Patent: January 8, 2019
    Assignee: eMemory Technology Inc.
    Inventors: Hsin-Ming Chen, Meng-Yi Wu, Po-Hao Huang
  • Patent number: 10122538
    Abstract: An antifuse physically unclonable function (PUF) unit includes a first sub-antifuse cell, a second sub-antifuse cell, a connection circuit, a first copying circuit and a first reading circuit. The first sub-antifuse cell includes a first antifuse transistor. The second sub-antifuse cell includes a second antifuse transistor. The connection circuit is connected between a source/drain terminal of the first antifuse transistor and a source/drain terminal of the second antifuse transistor. The first copying circuit is connected with the first sub-antifuse cell, and includes a third antifuse transistor. The first reading circuit is connected with the first copying circuit. Moreover, the first reading circuit generates a random code according to a state of the third antifuse transistor.
    Type: Grant
    Filed: October 6, 2017
    Date of Patent: November 6, 2018
    Assignee: EMEMORY TECHNOLOGY INC.
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Patent number: 10096672
    Abstract: A semiconductor device includes a semiconductor substrate having a first conductivity type region including a first conductivity type impurity. A first gate structure is on the semiconductor substrate overlying the first conductivity type region. A second conductivity type region including a second conductivity type impurity is formed in the semiconductor substrate. A barrier layer is located between the first conductivity type region and the second conductivity type region. The barrier layer prevents diffusion of the second conductivity type impurity from the second conductivity type region into the first conductivity type region.
    Type: Grant
    Filed: July 17, 2017
    Date of Patent: October 9, 2018
    Assignee: TAIWAN SEMICONDUCTOR MANUFACTURING CO., LTD.
    Inventors: I-Chih Chen, Chih-Mu Huang, Fu-Tsun Tsai, Meng-Yi Wu, Yung-Fa Lee, Ying-Lang Wang
  • Patent number: 10090260
    Abstract: A semiconductor apparatus with fake functionality includes a logic device and at least one fake device. The logic device is formed on a substrate and turned on by a bias voltage. The fake device is also formed on the substrate. The fake device cannot be turned on by the same bias voltage applied on the logic device.
    Type: Grant
    Filed: December 21, 2016
    Date of Patent: October 2, 2018
    Assignee: eMemory Technology Inc.
    Inventors: Hsin-Ming Chen, Lun-Chun Chen, Meng-Yi Wu, Chih-Hao Huang, Tung-Cheng Kuo
  • Publication number: 20180102909
    Abstract: An antifuse physically unclonable function (PUF) unit includes a first sub-antifuse cell, a second sub-antifuse cell, a connection circuit, a first copying circuit and a first reading circuit. The first sub-antifuse cell includes a first antifuse transistor. The second sub-antifuse cell includes a second antifuse transistor. The connection circuit is connected between a source/drain terminal of the first antifuse transistor and a source/drain terminal of the second antifuse transistor. The first copying circuit is connected with the first sub-antifuse cell, and includes a third antifuse transistor. The first reading circuit is connected with the first copying circuit. Moreover, the first reading circuit generates a random code according to a state of the third antifuse transistor.
    Type: Application
    Filed: October 6, 2017
    Publication date: April 12, 2018
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Patent number: 9935113
    Abstract: A non-volatile memory (NVM) includes a fin structure, a first fin field effect transistor (FinFET), a second FinFET, an antifuse structure, a third FinFET, and a fourth FinFET. The antifuse structure is formed on the fin structure and has a sharing gate, a single diffusion break (SDB) isolation structure, a first source/drain region, and a second source/drain region. The SDB isolation structure isolates the first source/drain region and the second source/drain region. The first FinFET, the second FinFET and the first antifuse element compose a first one time programmable (OTP) memory cell, and the third FinFET, the fourth FinFET and the second antifuse element compose a second OTP memory cell. The first OTP memory cell and the second OTP memory cell share the antifuse structure.
    Type: Grant
    Filed: May 25, 2017
    Date of Patent: April 3, 2018
    Assignee: eMemory Technology Inc.
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Publication number: 20170345828
    Abstract: A non-volatile memory (NVM) includes a fin structure, a first fin field effect transistor (FinFET), a second FinFET, an antifuse structure, a third FinFET, and a fourth FinFET. The antifuse structure is formed on the fin structure and has a sharing gate, a single diffusion break (SDB) isolation structure, a first source/drain region, and a second source/drain region. The SDB isolation structure isolates the first source/drain region and the second source/drain region. The first FinFET, the second FinFET and the first antifuse element compose a first one time programmable (OTP) memory cell, and the third FinFET, the fourth FinFET and the second antifuse element compose a second OTP memory cell. The first OTP memory cell and the second OTP memory cell share the antifuse structure.
    Type: Application
    Filed: May 25, 2017
    Publication date: November 30, 2017
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Publication number: 20170317164
    Abstract: A semiconductor device includes a semiconductor substrate having a first conductivity type region including a first conductivity type impurity. A first gate structure is on the semiconductor substrate overlying the first conductivity type region. A second conductivity type region including a second conductivity type impurity is formed in the semiconductor substrate. A barrier layer is located between the first conductivity type region and the second conductivity type region. The barrier layer prevents diffusion of the second conductivity type impurity from the second conductivity type region into the first conductivity type region.
    Type: Application
    Filed: July 17, 2017
    Publication date: November 2, 2017
    Inventors: I-Chih CHEN, Chih-Mu HUANG, Fu-Tsun TSAI, Meng-Yi WU, Yung-Fa LEE, Ying-Lang WANG
  • Patent number: 9799662
    Abstract: An antifuse-type OTP memory cell has following structures. A first doped region, a second doped region, a third doped region and a fourth doped region are formed in a well region. A gate oxide layer covers the surface of the well region. A first gate is formed on the gate oxide layer and spanned over the first doped region and the second doped region. The first gate is connected with a word line. A second gate is formed on the gate oxide layer and spanned over the second doped region and the third doped region. The second gate is connected with an antifuse control line. A third gate is formed on the gate oxide layer and spanned over the third doped region and the fourth doped region. The third gate is connected with an isolation control line.
    Type: Grant
    Filed: January 13, 2016
    Date of Patent: October 24, 2017
    Assignee: EMEMORY TECHNOLOGY INC.
    Inventors: Wei-Zhe Wong, Meng-Yi Wu