ATE504884T1 - Signalgeneratorbasierte vorrichtungssicherheit - Google Patents

Signalgeneratorbasierte vorrichtungssicherheit

Info

Publication number
ATE504884T1
ATE504884T1 AT07762596T AT07762596T ATE504884T1 AT E504884 T1 ATE504884 T1 AT E504884T1 AT 07762596 T AT07762596 T AT 07762596T AT 07762596 T AT07762596 T AT 07762596T AT E504884 T1 ATE504884 T1 AT E504884T1
Authority
AT
Austria
Prior art keywords
signal generator
subsets
based device
generator based
device safety
Prior art date
Application number
AT07762596T
Other languages
English (en)
Inventor
Gookwon Edward Suh
Srinivas Devadas
Original Assignee
Verayo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verayo Inc filed Critical Verayo Inc
Application granted granted Critical
Publication of ATE504884T1 publication Critical patent/ATE504884T1/de

Links

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/84Generating pulses having a predetermined statistical distribution of a parameter, e.g. random pulse generators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Inductance-Capacitance Distribution Constants And Capacitance-Resistance Oscillators (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Storage Device Security (AREA)
  • Manipulation Of Pulses (AREA)
  • Alarm Systems (AREA)
  • Emergency Alarm Devices (AREA)
  • Stabilization Of Oscillater, Synchronisation, Frequency Synthesizers (AREA)
  • Medicines That Contain Protein Lipid Enzymes And Other Medicines (AREA)
  • Selective Calling Equipment (AREA)
AT07762596T 2006-01-24 2007-01-24 Signalgeneratorbasierte vorrichtungssicherheit ATE504884T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US76182106P 2006-01-24 2006-01-24
PCT/US2007/060964 WO2007087559A2 (en) 2006-01-24 2007-01-24 Signal generator based device security

Publications (1)

Publication Number Publication Date
ATE504884T1 true ATE504884T1 (de) 2011-04-15

Family

ID=38269076

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07762596T ATE504884T1 (de) 2006-01-24 2007-01-24 Signalgeneratorbasierte vorrichtungssicherheit

Country Status (10)

Country Link
US (1) US8630410B2 (de)
EP (1) EP1977511B1 (de)
JP (1) JP5248328B2 (de)
KR (1) KR101366376B1 (de)
AT (1) ATE504884T1 (de)
CA (1) CA2637986C (de)
DE (1) DE602007013697D1 (de)
HK (1) HK1125201A1 (de)
TW (1) TWI416921B (de)
WO (1) WO2007087559A2 (de)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2465998A (en) * 2008-12-04 2010-06-09 Sony Corp Generating a unique hardware identifier using clock signals
WO2011086688A1 (ja) 2010-01-15 2011-07-21 三菱電機株式会社 ビット列生成装置及びビット列生成方法
US20130082733A1 (en) * 2010-06-07 2013-04-04 Mitsubishi Electric Corporation Signal processing system
JP5724305B2 (ja) * 2010-11-10 2015-05-27 日本電気株式会社 デバイス固有情報生成装置、デバイス固有情報生成方法および認証装置
CN103299576B (zh) 2011-01-13 2016-05-25 三菱电机株式会社 比特生成装置以及比特生成方法
KR101118826B1 (ko) 2011-02-15 2012-04-20 한양대학교 산학협력단 물리적 공격을 방어하는 암호화 장치 및 암호화 방법
WO2012122309A2 (en) * 2011-03-07 2012-09-13 University Of Connecticut Embedded ring oscillator network for integrated circuit security and threat detection
US8667283B2 (en) 2011-05-09 2014-03-04 Verayo, Inc. Soft message signing
EP2680485B1 (de) 2011-06-02 2016-04-06 Mitsubishi Electric Corporation Vorrichtung zur erzeugung von schlüsselinformationen und verfahren zur erzeugung von schlüsselinformationen
KR101778530B1 (ko) * 2011-06-14 2017-09-15 삼성전자 주식회사 영상 처리 방법 및 장치
EP2730048A2 (de) 2011-07-07 2014-05-14 Verayo, Inc. Kryptografische sicherheit mit uneindeutigen berechtigungsnachweisen für geräte- und serverkommunikation
JP5747327B2 (ja) * 2011-08-26 2015-07-15 学校法人 名城大学 情報セキュリティシステム,ホスト,デバイス,その制御方法
US20140218009A1 (en) * 2011-08-29 2014-08-07 Asahi Kasei Microdevices Corporation Device for measuring a duration of a level of an electrical signal
US20140103344A1 (en) * 2012-03-12 2014-04-17 Mohammad Tehranipoor Detection of recovered integrated circuits
WO2013155522A1 (en) * 2012-04-13 2013-10-17 Lewis Innovative Technologies, Inc. Electronic physical unclonable functions
WO2014091559A1 (ja) 2012-12-11 2014-06-19 三菱電機株式会社 統合セキュリティ装置および統合セキュリティ装置に用いられる信号処理方法
DE102013204272A1 (de) * 2013-03-12 2014-09-18 Robert Bosch Gmbh Verfahren zum Erkennen einer Korrelation
WO2014184899A1 (ja) 2013-05-15 2014-11-20 三菱電機株式会社 機器真贋判定システムおよび機器真贋判定方法
JP6037450B2 (ja) * 2013-05-20 2016-12-07 日本電気株式会社 端末認証システムおよび端末認証方法
US20150026545A1 (en) * 2013-07-18 2015-01-22 Verayo, Inc. System and method for generating constellation-based information coding using physical noisy pseudo-random sources
DE102014203648A1 (de) * 2014-02-28 2014-06-05 Siemens Aktiengesellschaft Vorrichtung und Verfahren zum Erzeugen von Zufallsbits
MA40917A (fr) * 2014-11-03 2017-09-12 Micali Silvio Prévention de la contrefaçon
US9703989B1 (en) 2014-12-23 2017-07-11 Altera Corporation Secure physically unclonable function (PUF) error correction
CN107251475B (zh) 2014-12-24 2020-07-28 本质Id有限责任公司 来自物理不可克隆功能的加密密钥产品
US10841107B2 (en) * 2017-11-20 2020-11-17 Analog Devices, Inc. Efficient delay-based PUF implementation using optimal racing strategy
US11442492B2 (en) * 2019-03-04 2022-09-13 Intel Corporation Clock glitch mitigation apparatus and method
FR3106424B1 (fr) 2020-01-17 2022-02-11 Ic’Alps Procédé pour générer une donnée unique propre à un circuit intégré en silicium

Family Cites Families (95)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4985614A (en) * 1987-01-16 1991-01-15 Rand Mcnally & Company Object verification apparatus and method
DE3736882C2 (de) 1987-10-30 1997-04-30 Gao Ges Automation Org Verfahren zur Echtheitsprüfung eines Datenträgers mit integriertem Schaltkreis
JPH0424889A (ja) * 1990-05-21 1992-01-28 Toshiba Corp 個人認証機能付きicカード
US5177352A (en) 1991-06-06 1993-01-05 The United States Of America As Represented By The United States Department Of Energy Integrated optical tamper sensor with planar waveguide
US5204902A (en) 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
GB9121591D0 (en) * 1991-10-11 1991-11-27 Pilkington Micro Electronics Data security arrangement for semiconductor programmable logic devices
US5247577A (en) * 1992-05-13 1993-09-21 Intel Corporation Methods and apparatus for securely enabling features in highly integrated electronic circuits
US5375169A (en) 1993-05-28 1994-12-20 Tecsec, Incorporated Cryptographic key management method and apparatus
FR2706210B1 (fr) * 1993-06-08 1995-07-21 Bull Cp8 Procédé d'authentification d'un objet portatif par un terminal hors ligne, objet portatif et terminal correspondants.
US5768382A (en) 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
FR2738971B1 (fr) * 1995-09-19 1997-10-10 Schlumberger Ind Sa Procede de determination d'une cle de cryptage associee a un circuit integre
US5828751A (en) 1996-04-08 1998-10-27 Walker Asset Management Limited Partnership Method and apparatus for secure measurement certification
US5883956A (en) 1996-03-28 1999-03-16 National Semiconductor Corporation Dynamic configuration of a secure processing unit for operations in various environments
US5963104A (en) * 1996-04-15 1999-10-05 Vlsi Technology, Inc. Standard cell ring oscillator of a non-deterministic randomizer circuit
US6026293A (en) 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
JP3311260B2 (ja) * 1996-12-17 2002-08-05 富士通株式会社 半導体装置及び半導体記憶装置
US5920628A (en) * 1997-01-09 1999-07-06 Washington University Method and apparatus for fingerprinting and authenticating various magnetic media
US5844803A (en) 1997-02-17 1998-12-01 Micron Technology, Inc. Method of sorting a group of integrated circuit devices for those devices requiring special testing
US6038315A (en) * 1997-03-17 2000-03-14 The Regents Of The University Of California Method and system for normalizing biometric variations to authenticate users from a public database and that ensures individual biometric data privacy
US7249108B1 (en) * 1997-07-15 2007-07-24 Silverbrook Research Pty Ltd Validation protocol and system
US6161052A (en) * 1997-10-28 2000-12-12 Micron Electronics, Inc. Method for identifying a component with physical characterization
US6289292B1 (en) * 1997-10-28 2001-09-11 Micron Technology, Inc. System for identifying a component with physical characterization
US6118873A (en) 1998-04-24 2000-09-12 International Business Machines Corporation System for encrypting broadcast programs in the presence of compromised receiver devices
US6941180B1 (en) 1998-08-27 2005-09-06 Addison M. Fischer Audio cassette emulator
US6363485B1 (en) 1998-09-09 2002-03-26 Entrust Technologies Limited Multi-factor biometric authenticating device and method
DE19843424A1 (de) 1998-09-22 2000-03-23 Fraunhofer Ges Forschung Vorrichtung zum Liefern von Ausgangsdaten als Reaktion auf Eingangsdaten und Verfahren zum Überprüfen der Authentizität und Verfahren zum verschlüsselten Übertragen von Informationen
US6324676B1 (en) 1999-01-14 2001-11-27 Xilinx, Inc. FPGA customizable to accept selected macros
US6305005B1 (en) 1999-01-14 2001-10-16 Xilinx, Inc. Methods to securely configure an FPGA using encrypted macros
US6301695B1 (en) 1999-01-14 2001-10-09 Xilinx, Inc. Methods to securely configure an FPGA using macro markers
US6161213A (en) * 1999-02-17 2000-12-12 Icid, Llc System for providing an integrated circuit with a unique identification
US6402028B1 (en) 1999-04-06 2002-06-11 Visa International Service Association Integrated production of smart cards
US7216232B1 (en) * 1999-04-20 2007-05-08 Nec Corporation Method and device for inserting and authenticating a digital signature in digital data
US6386456B1 (en) * 1999-06-04 2002-05-14 International Business Machines Corporation Memory card identification system
US7243236B1 (en) 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
US7131001B1 (en) 1999-10-29 2006-10-31 Broadcom Corporation Apparatus and method for secure filed upgradability with hard wired public key
EP1100058A1 (de) 1999-11-12 2001-05-16 Infineon Technologies AG Elektronisches Bauelement und Verfahren zum Schützen einer in dem Bauelement enthaltenen integrierten Schaltung
US20010032318A1 (en) * 1999-12-03 2001-10-18 Yip Kun Wah Apparatus and method for protecting configuration data in a programmable device
US6246254B1 (en) 1999-12-06 2001-06-12 International Business Machines Corporation Method and circuit for providing copy protection in an application-specific integrated circuit
CN100340079C (zh) 1999-12-07 2007-09-26 三洋电机株式会社 数据再生设备
US7005733B2 (en) 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit
TWI245997B (en) * 2000-04-06 2005-12-21 Distribution Systems Res Inst IP communication system, IP transfer network, gateway device, server, network point device, medium router, terminal device and terminal communication method
FR2810139B1 (fr) 2000-06-08 2002-08-23 Bull Cp8 Procede de securisation de la phase de pre-initialisation d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede
KR100855890B1 (ko) 2000-08-03 2008-09-03 코닌클리케 필립스 일렉트로닉스 엔.브이. 대칭-키 암호에 대한 선형 변환
JP2002149396A (ja) * 2000-11-07 2002-05-24 Hitachi Ltd データプロセッサ、半導体集積回路及びcpu
EP1205889A1 (de) 2000-11-10 2002-05-15 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Geld wiedergabe in einem Elektronischen Zahlungssystem
WO2002050910A1 (fr) 2000-12-01 2002-06-27 Hitachi, Ltd Procede d'identification de dispositif de circuit integre semi-conducteur, procede de production de dispositif de circuit integre semi-conducteur et dispositif correspondant
US7441126B2 (en) 2001-01-16 2008-10-21 Russell Dellmo Secure wireless LAN device including tamper resistant feature and associated method
US7380131B1 (en) * 2001-01-19 2008-05-27 Xilinx, Inc. Copy protection without non-volatile memory
WO2002078249A1 (en) 2001-03-23 2002-10-03 Kent Ridge Digital Labs Method of using biometric information for secret generation
FR2822565B1 (fr) * 2001-03-23 2004-09-10 Schlumberger Systems & Service Composant electronique securise
US20020150252A1 (en) 2001-03-27 2002-10-17 Leopard Logic, Inc. Secure intellectual property for a generated field programmable gate array
FR2825873A1 (fr) 2001-06-11 2002-12-13 St Microelectronics Sa Stockage protege d'une donnee dans un circuit integre
GB0114317D0 (en) 2001-06-13 2001-08-01 Kean Thomas A Method of protecting intellectual property cores on field programmable gate array
US6941263B2 (en) * 2001-06-29 2005-09-06 Microsoft Corporation Frequency domain postfiltering for quality enhancement of coded speech
US7191339B1 (en) * 2001-09-10 2007-03-13 Xilinx, Inc. System and method for using a PLD identification code
JP2003101533A (ja) 2001-09-25 2003-04-04 Toshiba Corp 機器認証管理システム及び機器認証管理方法
WO2003046986A2 (en) 2001-11-28 2003-06-05 Koninklijke Philips Electronics N.V. Semiconductor device, and means for checking the authenticity
FR2833119A1 (fr) * 2001-11-30 2003-06-06 St Microelectronics Sa Generation de quantites secretes d'identification d'un circuit integre
US7203310B2 (en) 2001-12-04 2007-04-10 Microsoft Corporation Methods and systems for cryptographically protecting secure content
US7251730B2 (en) 2001-12-21 2007-07-31 Qualcomm Incorporated Method and apparatus for simplified audio authentication
US6966022B1 (en) * 2002-04-04 2005-11-15 Adaptec, Inc. System and method for determining integrated circuit logic speed
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US6738788B1 (en) 2002-04-17 2004-05-18 Icid, Llc Database system using a record key having some randomly positioned, non-deterministic bits
US20030204731A1 (en) 2002-04-29 2003-10-30 Pochuev Denis A. Method and apparatus to enhance the security of data
KR100453504B1 (ko) 2002-04-30 2004-10-20 주식회사 케이티프리텔 소프트웨어 인증 방법 및 시스템
US20030219121A1 (en) 2002-05-24 2003-11-27 Ncipher Corporation, Ltd Biometric key generation for secure storage
US6802447B2 (en) 2002-08-26 2004-10-12 Icid, Llc Method of authenticating an object or entity using a random binary ID code subject to bit drift
KR101039057B1 (ko) 2003-01-24 2011-06-03 인트린직 아이디 비브이 신뢰할 수 있는 저장매체 액세스 제어 방법 및 장치
JP2007511810A (ja) 2003-05-16 2007-05-10 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 乱数関数を利用した実行証明
ATE474393T1 (de) 2003-05-21 2010-07-15 Koninkl Philips Electronics Nv Verfahren und vorrichtung zur authentifikation eines physischen gegenstandes
WO2004105125A2 (en) 2003-05-26 2004-12-02 Koninklijke Philips Electronics N.V. Semiconductor device, method of authentifying and system
WO2004114122A2 (en) 2003-06-26 2004-12-29 Koninklijke Philips Electronics N.V. Secure number generator and content distribution network employing the same
CN1871570A (zh) 2003-10-23 2006-11-29 皇家飞利浦电子股份有限公司 用于保护包括集成电路的信息载体的方法
KR20060113685A (ko) 2003-10-29 2006-11-02 코닌클리케 필립스 일렉트로닉스 엔.브이. 물리적 랜덤 함수들을 함께 공유하는 신뢰성 있는 포워드비밀 키의 시스템 및 방법
WO2005048256A2 (en) 2003-11-14 2005-05-26 Koninklijke Philips Electronics N.V. A data carrier having security mark and apparatus for handling such data carrier.
US20070125857A1 (en) 2003-11-17 2007-06-07 Koninklijke Philips Electronics, N.V. Information carrier comprising a non-clonable optical identifier
KR20060123278A (ko) 2003-12-12 2006-12-01 코닌클리케 필립스 일렉트로닉스 엔.브이. 스펙클 기반의 물리적 복제 불가능 기능의 검출방법 및장치
US7210634B2 (en) 2004-02-12 2007-05-01 Icid, Llc Circuit for generating an identification code for an IC
KR20060135774A (ko) 2004-02-24 2006-12-29 코닌클리케 필립스 일렉트로닉스 엔.브이. 정보 매체 인증용 스펙클 패턴
ATE407494T1 (de) * 2004-07-06 2008-09-15 Proton World Int Nv Stromverschlüsselung des inhalts eines speichers, welcher ausserhalb eines prozessors angeordnet ist
CN101032115A (zh) 2004-09-20 2007-09-05 皇家飞利浦电子股份有限公司 用随机函数共享秘密
CN101036340A (zh) 2004-10-04 2007-09-12 皇家飞利浦电子股份有限公司 用于物理令牌的双向纠错
EP1887460A3 (de) 2004-10-15 2008-06-04 Nxp B.V. Integrierte Schaltung mit einem echten Zufallszahlengenerator
US20080106605A1 (en) 2004-10-18 2008-05-08 Koninklijke Philips Electronics, N.V. Secure Sensor Chip
JP2008526078A (ja) 2004-12-22 2008-07-17 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 鍵生成、及び認証の承認に関する方法及び装置
EP1846866B1 (de) 2005-02-02 2015-01-07 Intrinsic ID B.V. Verfahren, vorrichtung, gerät, system und programm zur kalibrierung
CN101185281A (zh) 2005-06-01 2008-05-21 皇家飞利浦电子股份有限公司 帮助数据系统中的模板更新
WO2007007229A1 (en) 2005-07-07 2007-01-18 Koninklijke Philips Electronics N.V. Method, apparatus and system for verifying authenticity of an object
JP2009506613A (ja) 2005-08-23 2009-02-12 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 物理的な一方向関数による情報キャリア認証
CN101263503A (zh) 2005-09-14 2008-09-10 皇家飞利浦电子股份有限公司 用于确定项目的真实性的改进设备、系统和方法
US20090217045A1 (en) 2005-11-29 2009-08-27 Koninklijke Philps Electronics, N.V. Physical secret sharing and proofs of vicinity using pufs
US20080260152A1 (en) 2005-11-29 2008-10-23 Koninklijke Philips Elecetronics, N.V. Proofs of Vicinity Using Cpufs
WO2007072450A2 (en) 2005-12-23 2007-06-28 Koninklijke Philips Electronics N.V. Puf protocol with improved backward security
EP2016736A1 (de) 2006-04-11 2009-01-21 Koninklijke Philips Electronics N.V. Rauschbehaftete puf-authentifikation mit geringer stromaufnahme ohne datenbank
CN101495957A (zh) 2006-07-31 2009-07-29 皇家飞利浦电子股份有限公司 产生随机位串的设备和方法

Also Published As

Publication number Publication date
WO2007087559A2 (en) 2007-08-02
CA2637986A1 (en) 2007-08-02
JP5248328B2 (ja) 2013-07-31
EP1977511A2 (de) 2008-10-08
HK1125201A1 (en) 2009-07-31
WO2007087559A3 (en) 2007-10-18
KR20080106180A (ko) 2008-12-04
KR101366376B1 (ko) 2014-02-24
US20070250938A1 (en) 2007-10-25
CA2637986C (en) 2017-01-10
DE602007013697D1 (de) 2011-05-19
EP1977511B1 (de) 2011-04-06
TWI416921B (zh) 2013-11-21
JP2009524998A (ja) 2009-07-02
TW200737896A (en) 2007-10-01
US8630410B2 (en) 2014-01-14

Similar Documents

Publication Publication Date Title
ATE504884T1 (de) Signalgeneratorbasierte vorrichtungssicherheit
WO2009002599A3 (en) Electronically securing an electronic device using physically unclonable functions
DE602008004155D1 (de) Uthentifizierungsdaten
GB2566896A (en) Methods and apparatus for authentication in an electronic device
SG10201406849RA (en) Strong authentication token usable with a plurality of independent application providers
MX2018014119A (es) Sistema y metodo para rastrear el uso de un instrumento quirurgico.
FR2926382B1 (fr) Hierarchisation de cles cryptographiques dans un circuit electronique
WO2011088074A3 (en) System and methods for generating unclonable security keys in integrated circuits
TW200636415A (en) Resistorless bias current generation circuit
WO2020069069A9 (en) Information integrity in blockchain and related technologies
EP2577477A4 (de) Integration eines prozessors und eines eingangs-/ausgangs-hubs
WO2010060005A3 (en) Non-networked rfid-puf authentication
ATE400447T1 (de) Optisch variables element mit elektrisch aktiver schicht
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
TW200710376A (en) Semiconductor device
ATE534089T1 (de) Transaktionsverfahren und verifikationsverfahren
GB2494497B (en) LC tank based oscillator topology for low phase noise and high oscillation amplitude applications
DE502006004200D1 (de) Unterdrucksystem
EP2382804A4 (de) Erzeugung persönlicher identifikationsnummern (pin) zwischen zwei geräten in einem netzwerk
DE602007008980D1 (de) Ultrabreitband-Differenzeingang und -ausgang, Hochfrequenzaktivsplitter in einer integrierten Schaltung
WO2017001603A3 (de) Vorrichtung zur erzeugung mehrerer takt- oder hochfrequenzsignale
WO2009038588A8 (en) Signal generator with adjustable phase
TW200707903A (en) Low power voltage detection circuit and method therefor
ATE463899T1 (de) Effizienter datenintegritätsschutz
BRPI0519736A2 (pt) processo e dispositivo de execuÇço de um cÁlculo criptogrÁfico

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties