DE602006005958D1 - Beweise der physischen nähe unter verwendung von cpufs - Google Patents

Beweise der physischen nähe unter verwendung von cpufs

Info

Publication number
DE602006005958D1
DE602006005958D1 DE602006005958T DE602006005958T DE602006005958D1 DE 602006005958 D1 DE602006005958 D1 DE 602006005958D1 DE 602006005958 T DE602006005958 T DE 602006005958T DE 602006005958 T DE602006005958 T DE 602006005958T DE 602006005958 D1 DE602006005958 D1 DE 602006005958D1
Authority
DE
Germany
Prior art keywords
token
sequence
data set
physical
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006005958T
Other languages
English (en)
Inventor
Boris Skoric
Alphons A Bruekers
Pim T Tuyls
Willem G Ophey
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips Electronics NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics NV filed Critical Koninklijke Philips Electronics NV
Publication of DE602006005958D1 publication Critical patent/DE602006005958D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Hardware Redundancy (AREA)
DE602006005958T 2005-11-29 2006-11-27 Beweise der physischen nähe unter verwendung von cpufs Active DE602006005958D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP05111423 2005-11-29
PCT/IB2006/054451 WO2007063475A2 (en) 2005-11-29 2006-11-27 Proofs of vicinity using cpufs

Publications (1)

Publication Number Publication Date
DE602006005958D1 true DE602006005958D1 (de) 2009-05-07

Family

ID=38008048

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006005958T Active DE602006005958D1 (de) 2005-11-29 2006-11-27 Beweise der physischen nähe unter verwendung von cpufs

Country Status (7)

Country Link
US (1) US20080260152A1 (de)
EP (1) EP1958374B1 (de)
JP (1) JP2009517911A (de)
CN (1) CN101317361A (de)
AT (1) ATE426969T1 (de)
DE (1) DE602006005958D1 (de)
WO (1) WO2007063475A2 (de)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5248328B2 (ja) 2006-01-24 2013-07-31 ヴェラヨ インク 信号発生器をベースとした装置セキュリティ
EP2081170A1 (de) * 2006-11-06 2009-07-22 Panasonic Corporation Informationssicherheitsvorrichtung
JP2009296059A (ja) * 2008-06-02 2009-12-17 Tokai Rika Co Ltd 認証システム
US9158906B2 (en) * 2008-09-26 2015-10-13 Koninklijke Philips N.V. Authenticating a device and a user
WO2010055171A1 (en) * 2008-11-17 2010-05-20 Intrinsic-Id B.V. Distributed puf
WO2011155011A1 (ja) * 2010-06-07 2011-12-15 三菱電機株式会社 信号処理システム
JP5772692B2 (ja) * 2012-04-12 2015-09-02 トヨタ自動車株式会社 車載制御装置の認証システム及び車載制御装置の認証方法
US9787480B2 (en) 2013-08-23 2017-10-10 Qualcomm Incorporated Applying circuit delay-based physically unclonable functions (PUFs) for masking operation of memory-based PUFs to resist invasive and clone attacks
GB201522244D0 (en) * 2015-12-16 2016-01-27 Nagravision Sa Hardware integrity check
US11258599B2 (en) 2016-08-04 2022-02-22 Macronix International Co., Ltd. Stable physically unclonable function
US10911229B2 (en) 2016-08-04 2021-02-02 Macronix International Co., Ltd. Unchangeable physical unclonable function in non-volatile memory
US10404478B2 (en) 2016-08-04 2019-09-03 Macronix International Co., Ltd. Physical unclonable function using divided threshold distributions in non-volatile memory
US10855477B2 (en) * 2016-08-04 2020-12-01 Macronix International Co., Ltd. Non-volatile memory with physical unclonable function and random number generator
US10680809B2 (en) * 2016-08-04 2020-06-09 Macronix International Co., Ltd. Physical unclonable function for security key
EP3580891A1 (de) * 2017-02-10 2019-12-18 Telefonaktiebolaget LM Ericsson (PUBL) Verfahren zur überprüfung, das eine erste vorrichtung und eine zweite vorrichtung physikalisch miteinander verbunden sind
US10547461B2 (en) * 2017-03-07 2020-01-28 Nxp B.V. Method and apparatus for binding stacked die using a physically unclonable function
JP6752247B2 (ja) * 2018-03-09 2020-09-09 三菱重工業株式会社 情報配信装置、配信対象装置、情報配信システム、情報配信方法及びプログラム
EP3565179B1 (de) * 2018-04-30 2022-10-19 Merck Patent GmbH Zusammengesetzte sicherheitsmarkierung und verfahren und vorrichtungen zu deren herstellung und ablesung
EP3594926B1 (de) * 2018-07-11 2022-06-22 Secure-IC SAS Verbundene synthetische, physikalisch unklonbare funktion
US10903991B1 (en) 2019-08-01 2021-01-26 Coinbase, Inc. Systems and methods for generating signatures
US11380379B2 (en) 2020-11-02 2022-07-05 Macronix International Co., Ltd. PUF applications in memories
TWI806804B (zh) * 2021-12-23 2023-06-21 國立陽明交通大學 具有自單一puf電路來源所得多重硬體簽章之裝置及相關方法、系統與應用

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030108202A1 (en) * 2001-12-12 2003-06-12 Clapper Edward O. Location dependent encryption and/or decryption
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US20050100166A1 (en) * 2003-11-10 2005-05-12 Parc Inc. Systems and methods for authenticating communications in a network medium

Also Published As

Publication number Publication date
CN101317361A (zh) 2008-12-03
EP1958374A2 (de) 2008-08-20
EP1958374B1 (de) 2009-03-25
ATE426969T1 (de) 2009-04-15
WO2007063475A3 (en) 2007-10-11
JP2009517911A (ja) 2009-04-30
US20080260152A1 (en) 2008-10-23
WO2007063475A2 (en) 2007-06-07

Similar Documents

Publication Publication Date Title
DE602006005958D1 (de) Beweise der physischen nähe unter verwendung von cpufs
DE602006005957D1 (de) Physisches verteilen von geheimnissen und beweisen der nähe unter verwendung von pufs
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
TW200707308A (en) Method, apparatus, device, system, program, for calibrating
HK1134359A1 (en) Authentication with physical unclonable functions
TWI347769B (en) Three way validation and authentication of boot files transmitted from server to client
ATE480964T1 (de) Authentifikation von einrichtungen in einem drahtlosen netz
BRPI0819170A8 (pt) Método para executar uma tarefa computacional, e, sistema de computador em rede configurado para executar uma tarefa computacional
ATE399428T1 (de) Verfahren und zugangsserver, um einen benutzer eine zentrale anmeldungsprozedur bereitzustellen
WO2009024913A3 (en) Identification of devices using physically unclonable functions
DK1469429T3 (da) Sikker elektronisk stemmefremgangsmåde og de kryptografiske protokoller og computerprogrammer, der anvendes
ATE365351T1 (de) Fernauthentifizierung von fingerabdrücken über ein unsicheres netzwerk
ATE459912T1 (de) Verfahren zur generierung von zufallszahlen mit einer ausgangszahl
ATE552685T1 (de) Sicheres, auf kundenberechtigungsnachweis basierendes sitzungsauthentifizierungsverfahren und vorrichtung
DE69919144D1 (de) Verfahren und gerät zum analysieren von statusbasiertem modell
DE602006013854D1 (de) Dma-übertragung von datensätzen und ein exklusives oder (xor) der datensätze
DE602006007237D1 (de) Authentifizierung von informationsträgern über eine physische einwegfunktion
TW200625892A (en) Block modulation
ATE427617T1 (de) System und verfahren fur ein sicheres aufzeichnungsprotokoll unter verwendung von gemeinsam genutzten kenntnissen von mobilteilnehmerberechtigungsnachweisen
ATE428235T1 (de) System und verfahren zum erhalten des zertifikatstatus von subschlusseln
WO2009017544A3 (en) Using an authentication ticket to initialize a computer
WO2009028060A1 (ja) 認証システム及び認証装置及び端末装置及びicカード及びプログラム
TW200705207A (en) Method, system, and program product for connecting a client to a network
ATE463844T1 (de) Verfahren und vorrichtung zum authentifizieren
DE60214850D1 (de) Für eine benutzergruppe spezifisches musterverarbeitungssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition