DE602008004155D1 - Uthentifizierungsdaten - Google Patents

Uthentifizierungsdaten

Info

Publication number
DE602008004155D1
DE602008004155D1 DE602008004155T DE602008004155T DE602008004155D1 DE 602008004155 D1 DE602008004155 D1 DE 602008004155D1 DE 602008004155 T DE602008004155 T DE 602008004155T DE 602008004155 T DE602008004155 T DE 602008004155T DE 602008004155 D1 DE602008004155 D1 DE 602008004155D1
Authority
DE
Germany
Prior art keywords
cryptographic
electronic device
puf
module
random noise
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602008004155T
Other languages
English (en)
Inventor
Pim T Tuyls
Merchan Jorge Guajardo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intrinsic ID BV
Original Assignee
Intrinsic ID BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intrinsic ID BV filed Critical Intrinsic ID BV
Publication of DE602008004155D1 publication Critical patent/DE602008004155D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Liquid Developers In Electrophotography (AREA)
  • Liquid Crystal Substances (AREA)
  • Developing Agents For Electrophotography (AREA)
DE602008004155T 2007-06-14 2008-06-09 Uthentifizierungsdaten Active DE602008004155D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP07110251 2007-06-14
PCT/IB2008/052258 WO2008152564A1 (en) 2007-06-14 2008-06-09 Device and method for providing authentication

Publications (1)

Publication Number Publication Date
DE602008004155D1 true DE602008004155D1 (de) 2011-02-03

Family

ID=39767042

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602008004155T Active DE602008004155D1 (de) 2007-06-14 2008-06-09 Uthentifizierungsdaten

Country Status (6)

Country Link
US (1) US20100177898A1 (de)
EP (1) EP2168072B1 (de)
AT (1) ATE492854T1 (de)
DE (1) DE602008004155D1 (de)
TW (1) TW200917083A (de)
WO (1) WO2008152564A1 (de)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2237183B1 (de) * 2009-03-31 2013-05-15 Technische Universität München Verfahren für Sicherheitszwecke
US8868923B1 (en) * 2010-07-28 2014-10-21 Sandia Corporation Multi-factor authentication
US8848905B1 (en) * 2010-07-28 2014-09-30 Sandia Corporation Deterrence of device counterfeiting, cloning, and subversion by substitution using hardware fingerprinting
TWI396996B (zh) * 2010-09-02 2013-05-21 Wistron Corp 合法解除sim卡鎖之方法、解鎖伺服器及sim卡鎖解除系統
US8583710B2 (en) 2010-09-17 2013-11-12 Infineon Technologies Ag Identification circuit and method for generating an identification bit using physical unclonable functions
KR101852115B1 (ko) 2010-10-04 2018-04-25 인트린직 아이디 비브이 개선된 시동 작동을 갖는 물리적 복제 불가 기능부
US9036891B2 (en) 2011-10-30 2015-05-19 The United States Of America As Represented By The Secretary Of The Air Force Intrinsic physical layer authentication of integrated circuits
CN104521177B (zh) * 2011-12-06 2018-03-06 本质Id有限责任公司 使用单次注册用于基于存储器的puf的软判决误差校正
KR101332517B1 (ko) * 2012-08-21 2013-11-22 한양대학교 산학협력단 인증 정보 처리 장치 및 방법
US9038133B2 (en) 2012-12-07 2015-05-19 International Business Machines Corporation Self-authenticating of chip based on intrinsic features
WO2014155163A2 (en) 2013-03-24 2014-10-02 Nds Limited System for efficient generation and distribution of challenge-response pairs
WO2014184899A1 (ja) * 2013-05-15 2014-11-20 三菱電機株式会社 機器真贋判定システムおよび機器真贋判定方法
CN103391199B (zh) * 2013-07-25 2017-02-08 南京邮电大学 一种基于puf的rfid认证方法和系统
EP2911335A1 (de) * 2014-02-21 2015-08-26 The European Union, represented by the European Commission Physikalisch unklonbares funktionsbasiertes Fälschungsschutzsystem
US9501664B1 (en) 2014-12-15 2016-11-22 Sandia Corporation Method, apparatus and system to compensate for drift by physically unclonable function circuitry
US9497573B2 (en) * 2015-02-03 2016-11-15 Qualcomm Incorporated Security protocols for unified near field communication infrastructures
US9875378B2 (en) * 2015-06-12 2018-01-23 QUALCOMOM Incorporated Physically unclonable function assisted memory encryption device techniques
US9760737B2 (en) * 2015-06-12 2017-09-12 Qualcomm Incorporated Techniques for integrated circuit data path confidentiality and extensions thereof
EP3563516B1 (de) * 2016-12-30 2020-09-16 Robert Bosch GmbH Pseudozufallsgenerierung von matrizen für einen rechnerischen fuzzy-extraktor und verfahren zur authentifizierung
EP3593274A1 (de) * 2017-03-10 2020-01-15 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren und system zur markierung und zum nachweis einer klonresistenten physikalischen einheit
DE102017205818A1 (de) * 2017-04-05 2018-10-11 Robert Bosch Gmbh Einstellbare physikalische unklonbare Funktion
US11394530B2 (en) * 2017-11-01 2022-07-19 Gideon Samid RandoSol: randomness solutions
CN110233731A (zh) * 2019-05-22 2019-09-13 南京邮电大学 一种基于puf的rfid安全认证方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3736882C2 (de) * 1987-10-30 1997-04-30 Gao Ges Automation Org Verfahren zur Echtheitsprüfung eines Datenträgers mit integriertem Schaltkreis
WO2001052207A1 (de) * 2000-01-11 2001-07-19 Infineon Technologies Ag Halbleiterchip mit eindeutiger identität und verfahren zur festlegung der eindeutigen identität eines halbleiterchips
JP2006525613A (ja) * 2003-04-29 2006-11-09 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 情報担体のコピー防止に関するシステム
US7291507B2 (en) * 2004-09-23 2007-11-06 Pixim, Inc. Using a time invariant statistical process variable of a semiconductor chip as the chip identifier
DE102006028944B3 (de) * 2006-06-23 2007-09-13 Infineon Technologies Ag Schaltungsanordnung und Verfahren zum Initialisieren eines Zufallsgenerators
CN101263503A (zh) * 2005-09-14 2008-09-10 皇家飞利浦电子股份有限公司 用于确定项目的真实性的改进设备、系统和方法

Also Published As

Publication number Publication date
EP2168072A1 (de) 2010-03-31
EP2168072B1 (de) 2010-12-22
US20100177898A1 (en) 2010-07-15
TW200917083A (en) 2009-04-16
ATE492854T1 (de) 2011-01-15
WO2008152564A1 (en) 2008-12-18

Similar Documents

Publication Publication Date Title
DE602008004155D1 (de) Uthentifizierungsdaten
CN104333580B (zh) 一种基于云服务的账户管理系统及其方法
TW200737896A (en) Signal generator based device security
US8699705B2 (en) Computer implemented method for generating a set of identifiers from a private key, computer implemented method and computing device
US8516267B2 (en) Computer readable storage medium for generating an access key, computer implemented method and computing device
EP2051475A3 (de) Aus einem GPS für sichere Authentifizierung erworbene Standortinformationen verwendendes Verfahren und System
DE602006004457D1 (de) Signatur für zugangs-token
AR072975A1 (es) Modulo integrado de seguridad criptografica para un nodo de red
US8024581B2 (en) Computer readable storage medium for generating a pseudonym, computer implemented method and computing device
WO2005086569A3 (en) System, method and apparatus for electronic authentication
TW200704104A (en) Methods for authenticating an identity of an article in electrical communication with a verifier system
RU2012107193A (ru) Устройство и способ обеспечения целостности данных транспортного средства в реальном масштабе времени и система черного ящика транспортного средства с их использованием
WO2009038657A3 (en) Method and apparatus for preventing phishing attacks
DE60211164D1 (de) Gültigkeitsprüfung von firmware
DE602004018137D1 (de) Ausführungsbeweis mit zufallsfunktion
WO2010093636A3 (en) Devices, systems and methods for secure verification of user identity
TW200732979A (en) Card capable of authentication
DE50200601D1 (de) Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
CN104393999A (zh) 一种主设备对其从属设备的认证方法和系统
CN105323069B (zh) 一种基于puf的认证方法及设备
DE602008003120D1 (de) Sicheres login-protokoll
ATE534089T1 (de) Transaktionsverfahren und verifikationsverfahren
US8782446B2 (en) Security of cryptographic devices against differential power analysis
TW200518552A (en) Challenge-based authentication without requiring knowledge of secret authentication data
WO2007072450A3 (en) Puf protocol with improved backward security