JP6515100B2 - 侵襲的なクローンアタックに抵抗するためのメモリベースpufのマスキング演算への回路遅延ベース物理的クローン化不能関数(puf)の適用 - Google Patents
侵襲的なクローンアタックに抵抗するためのメモリベースpufのマスキング演算への回路遅延ベース物理的クローン化不能関数(puf)の適用 Download PDFInfo
- Publication number
- JP6515100B2 JP6515100B2 JP2016536383A JP2016536383A JP6515100B2 JP 6515100 B2 JP6515100 B2 JP 6515100B2 JP 2016536383 A JP2016536383 A JP 2016536383A JP 2016536383 A JP2016536383 A JP 2016536383A JP 6515100 B2 JP6515100 B2 JP 6515100B2
- Authority
- JP
- Japan
- Prior art keywords
- challenge
- response
- puf
- function
- electronic device
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3278—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
- G06F7/58—Random or pseudo-random number generators
- G06F7/588—Random number generators, i.e. based on natural stochastic processes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0884—Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computational Mathematics (AREA)
- Mathematical Optimization (AREA)
- Pure & Applied Mathematics (AREA)
- Mathematical Analysis (AREA)
- Power Engineering (AREA)
- Storage Device Security (AREA)
- Semiconductor Integrated Circuits (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US13/975,082 US9787480B2 (en) | 2013-08-23 | 2013-08-23 | Applying circuit delay-based physically unclonable functions (PUFs) for masking operation of memory-based PUFs to resist invasive and clone attacks |
| US13/975,082 | 2013-08-23 | ||
| PCT/US2014/051718 WO2015026838A1 (en) | 2013-08-23 | 2014-08-19 | Applying circuit delay-based physically unclonable functions (pufs) for masking operation of memory-based pufs to resist invasive and clone attacks |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2016531515A JP2016531515A (ja) | 2016-10-06 |
| JP2016531515A5 JP2016531515A5 (enExample) | 2017-09-07 |
| JP6515100B2 true JP6515100B2 (ja) | 2019-05-15 |
Family
ID=51541283
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2016536383A Active JP6515100B2 (ja) | 2013-08-23 | 2014-08-19 | 侵襲的なクローンアタックに抵抗するためのメモリベースpufのマスキング演算への回路遅延ベース物理的クローン化不能関数(puf)の適用 |
Country Status (6)
| Country | Link |
|---|---|
| US (2) | US9787480B2 (enExample) |
| EP (1) | EP3036621B1 (enExample) |
| JP (1) | JP6515100B2 (enExample) |
| KR (1) | KR102168502B1 (enExample) |
| CN (2) | CN109347642A (enExample) |
| WO (1) | WO2015026838A1 (enExample) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| DE202023101370U1 (de) | 2023-03-20 | 2023-04-18 | Tarek Hidouri | Ein Gerät zum Entwickeln einer konfigurierbaren, physikalisch nicht klonbaren Funktion unter Verwendung eines rekonfigurierbaren Feldeffekttransistors |
Families Citing this family (78)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9787480B2 (en) | 2013-08-23 | 2017-10-10 | Qualcomm Incorporated | Applying circuit delay-based physically unclonable functions (PUFs) for masking operation of memory-based PUFs to resist invasive and clone attacks |
| US9262256B2 (en) * | 2013-12-24 | 2016-02-16 | Intel Corporation | Using dark bits to reduce physical unclonable function (PUF) error rate without storing dark bits location |
| US9715590B2 (en) | 2014-05-05 | 2017-07-25 | Analog Devices, Inc. | System and device for verifying the integrity of a system from its subcomponents |
| US9946858B2 (en) | 2014-05-05 | 2018-04-17 | Analog Devices, Inc. | Authentication system and device including physical unclonable function and threshold cryptography |
| US9672342B2 (en) | 2014-05-05 | 2017-06-06 | Analog Devices, Inc. | System and device binding metadata with hardware intrinsic properties |
| US9292692B2 (en) * | 2014-05-05 | 2016-03-22 | Sypris Electronics, Llc | System and device for verifying the integrity of a system from its subcomponents |
| US10432409B2 (en) | 2014-05-05 | 2019-10-01 | Analog Devices, Inc. | Authentication system and device including physical unclonable function and threshold cryptography |
| US20160047855A1 (en) * | 2014-08-15 | 2016-02-18 | Case Western Reserve University | Pcb authentication and counterfeit detection |
| US9515835B2 (en) | 2015-03-24 | 2016-12-06 | Intel Corporation | Stable probing-resilient physically unclonable function (PUF) circuit |
| US10256983B1 (en) | 2015-03-25 | 2019-04-09 | National Technology & Engineering Solutions Of Sandia, Llc | Circuit that includes a physically unclonable function |
| US10177922B1 (en) * | 2015-03-25 | 2019-01-08 | National Technology & Engineering Solutions Of Sandia, Llc | Repeatable masking of sensitive data |
| US9571480B1 (en) * | 2015-04-08 | 2017-02-14 | Sonus Networks, Inc. | Authentication methods and apparatus |
| CN104836669B (zh) * | 2015-05-08 | 2018-04-06 | 东南大学 | 一种基于sram puf的安全认证方法及一种终端、认证系统 |
| US10877531B2 (en) * | 2015-08-03 | 2020-12-29 | Texas Instruments Incorporated | Methods and apparatus to create a physically unclonable function |
| US9971566B2 (en) | 2015-08-13 | 2018-05-15 | Arizona Board Of Regents Acting For And On Behalf Of Northern Arizona University | Random number generating systems and related methods |
| US9985791B2 (en) * | 2015-08-13 | 2018-05-29 | Arizona Board Of Regents Acting For And On Behalf Of Northern Arizona University | Physically unclonable function generating systems and related methods |
| US9967094B2 (en) | 2015-08-25 | 2018-05-08 | Nxp Usa, Inc. | Data processing system with secure key generation |
| EP3384655B1 (en) | 2015-12-04 | 2022-12-28 | Cernoch, Dan | Systems and methods for scalable-factor authentication |
| US10956557B2 (en) * | 2016-01-11 | 2021-03-23 | Stc.Unm | Privacy-preserving, mutual PUF-based authentication protocol |
| US11303460B2 (en) | 2016-06-29 | 2022-04-12 | Arizona Board Of Regents On Behalf Of Northern Arizona University | PUFs from sensors and their calibration |
| GB2543125B (en) * | 2016-07-27 | 2017-10-18 | Quantum Base Ltd | Generating a unique response to a challenge |
| US10911229B2 (en) | 2016-08-04 | 2021-02-02 | Macronix International Co., Ltd. | Unchangeable physical unclonable function in non-volatile memory |
| US10715340B2 (en) | 2016-08-04 | 2020-07-14 | Macronix International Co., Ltd. | Non-volatile memory with security key storage |
| US10680809B2 (en) | 2016-08-04 | 2020-06-09 | Macronix International Co., Ltd. | Physical unclonable function for security key |
| US10855477B2 (en) | 2016-08-04 | 2020-12-01 | Macronix International Co., Ltd. | Non-volatile memory with physical unclonable function and random number generator |
| US11258599B2 (en) | 2016-08-04 | 2022-02-22 | Macronix International Co., Ltd. | Stable physically unclonable function |
| CN106301292A (zh) * | 2016-08-16 | 2017-01-04 | 天津大学 | 基于电磁信号远程激活硬件木马的装置 |
| US11012246B2 (en) * | 2016-09-08 | 2021-05-18 | Taiwan Semiconductor Manufacturing Co., Ltd. | SRAM-based authentication circuit |
| EP3535682A4 (en) * | 2016-11-04 | 2020-06-24 | Stc.Unm | SYSTEM AND METHOD FOR ENTROPY AND STATISTICAL QUALITY Metrics |
| US11362845B2 (en) * | 2016-11-30 | 2022-06-14 | Taiwan Semiconductor Manufacturing Co., Ltd. | Secure communication between server device and clients utilizing strong physical unclonable functions |
| US10148653B2 (en) * | 2016-12-14 | 2018-12-04 | The Boeing Company | Authenticating an aircraft data exchange using detected differences of onboard electronics |
| ES2764128T3 (es) * | 2016-12-21 | 2020-06-02 | Merck Patent Gmbh | Dispositivo de lectura para leer una marca compuesta que comprende una función física no clonable para la lucha contra la falsificación |
| EP3340215B1 (en) * | 2016-12-23 | 2024-05-22 | Secure-IC SAS | System and method for generating secret information using a high reliability physically unclonable function |
| US9811689B1 (en) | 2016-12-27 | 2017-11-07 | Macronix International Co., Ltd. | Chip ID generation using physical unclonable function |
| EP3580891A1 (en) | 2017-02-10 | 2019-12-18 | Telefonaktiebolaget LM Ericsson (PUBL) | Methods of verifying that a first device and a second device are physically interconnected |
| WO2018183926A1 (en) * | 2017-03-31 | 2018-10-04 | Arizona Board Of Regents On Behalf Of Northern Arizona University | Securing distributed elements connected to a network with addressable physically unclonable functions |
| CN107194285B (zh) * | 2017-04-29 | 2020-05-12 | 苏州芯动科技有限公司 | 一种基于puf的密钥生成方法及数据存储方法 |
| EP3407335B1 (en) * | 2017-05-22 | 2023-07-26 | Macronix International Co., Ltd. | Non-volatile memory based physically unclonable function with random number generator |
| US10425235B2 (en) * | 2017-06-02 | 2019-09-24 | Analog Devices, Inc. | Device and system with global tamper resistance |
| US10958452B2 (en) | 2017-06-06 | 2021-03-23 | Analog Devices, Inc. | System and device including reconfigurable physical unclonable functions and threshold cryptography |
| US11196574B2 (en) * | 2017-08-17 | 2021-12-07 | Taiwan Semiconductor Manufacturing Company, Ltd. | Physically unclonable function (PUF) generation |
| KR102341266B1 (ko) | 2017-08-30 | 2021-12-20 | 삼성전자주식회사 | 물리적 복제방지 기능을 위한 집적 회로 및 이를 포함하는 장치 |
| US10985922B2 (en) * | 2017-09-29 | 2021-04-20 | Taiwan Semiconductor Manufacturing Co., Ltd. | Device with self-authentication |
| US10521616B2 (en) * | 2017-11-08 | 2019-12-31 | Analog Devices, Inc. | Remote re-enrollment of physical unclonable functions |
| US10777265B2 (en) * | 2017-11-13 | 2020-09-15 | International Business Machines Corporation | Enhanced FDSOI physically unclonable function |
| EP3483772A1 (en) * | 2017-11-14 | 2019-05-15 | Nagravision S.A. | Integrated circuit personalisation with data encrypted with the output of a physically unclonable function |
| US10915635B2 (en) * | 2017-12-22 | 2021-02-09 | The Boeing Company | Countermeasures to frequency alteration attacks on ring oscillator based physical unclonable functions |
| US11245520B2 (en) * | 2018-02-14 | 2022-02-08 | Lucid Circuit, Inc. | Systems and methods for generating identifying information based on semiconductor manufacturing process variations |
| CN110324141B (zh) * | 2018-03-30 | 2024-08-13 | 恩智浦有限公司 | 抵抗旁信道攻击的物理不可克隆函数和其对应的方法 |
| US11082241B2 (en) * | 2018-03-30 | 2021-08-03 | Intel Corporation | Physically unclonable function with feed-forward addressing and variable latency output |
| CN108683505B (zh) * | 2018-04-25 | 2021-01-05 | 东南大学 | 一种具备安全性的apuf电路 |
| CN109005040B (zh) * | 2018-09-10 | 2022-04-01 | 湖南大学 | 动态多密钥混淆puf结构及其认证方法 |
| US11151290B2 (en) | 2018-09-17 | 2021-10-19 | Analog Devices, Inc. | Tamper-resistant component networks |
| KR102192845B1 (ko) | 2018-09-20 | 2020-12-18 | 충북대학교 산학협력단 | 물리적 복제 불가능 함수에 적용 가능한 응답 다중 비교를 통한 응답 불안정성 감지 장치 및 방법 |
| US11277272B2 (en) | 2018-11-07 | 2022-03-15 | Samsung Electronics Co., Ltd. | Integrated circuit and method for challenge-response physically unclonable function |
| KR102738403B1 (ko) | 2018-12-31 | 2024-12-04 | 삼성전자주식회사 | 물리적 복제방지 기능의 보안을 위한 집적 회로 및 이를 포함하는 장치 |
| US10764069B1 (en) * | 2019-03-08 | 2020-09-01 | Analog Devices International Unlimited Company | Transistor based PUF apparatus |
| EP3981105A4 (en) * | 2019-06-07 | 2023-06-28 | Ohio State Innovation Foundation | Systems and methods using hybrid boolean networks as physically unclonable functions |
| US10769327B1 (en) | 2019-06-13 | 2020-09-08 | International Business Machines Corporation | Integrated circuit authentication using mask fingerprinting |
| US11269999B2 (en) * | 2019-07-01 | 2022-03-08 | At&T Intellectual Property I, L.P. | Protecting computing devices from malicious tampering |
| EP3771140B1 (en) * | 2019-07-23 | 2021-08-25 | Nokia Technologies Oy | Securing a provable resource possession |
| US11171793B2 (en) * | 2019-10-01 | 2021-11-09 | Nxp B.V. | Method and system for detecting an attack on a physically unclonable function (PUF) |
| CN111027102B (zh) * | 2019-11-13 | 2023-05-26 | 云南大学 | 一种高安全性可配置ro-puf电路结构 |
| US11240047B2 (en) | 2019-12-16 | 2022-02-01 | Analog Devices International Unlimited Company | Capacitor based physical unclonable function |
| US11516028B2 (en) | 2019-12-24 | 2022-11-29 | CERA Licensing Limited | Temperature sensing physical unclonable function (PUF) authentication system |
| GB201919297D0 (en) | 2019-12-24 | 2020-02-05 | Aronson Bill | Temperature sensing physical unclonable function (puf) authenication system |
| US11743058B2 (en) * | 2020-03-05 | 2023-08-29 | International Business Machines Corporation | NVDIMM security with physically unclonable functions |
| US11625478B2 (en) * | 2020-04-15 | 2023-04-11 | Arizona Board Of Regents On Behalf Of Northern Arizona University | Resilient password management system using an array of addressable physical unclonable functions |
| CN111865617B (zh) * | 2020-08-04 | 2021-09-07 | 上海交通大学 | 一种基于物理不可克隆函数的增强系统可靠性方法 |
| US11734459B2 (en) * | 2020-08-05 | 2023-08-22 | Analog Devices International Unlimited Company | Monitoring a physical unclonable function |
| US11394566B2 (en) | 2020-08-05 | 2022-07-19 | Analog Devices International Unlimited Company | Physical unclonable function configuration and readout |
| US11380379B2 (en) | 2020-11-02 | 2022-07-05 | Macronix International Co., Ltd. | PUF applications in memories |
| JP7575734B2 (ja) * | 2021-02-03 | 2024-10-30 | 学校法人早稲田大学 | チップ固有乱数発生装置 |
| US20220336379A1 (en) * | 2021-04-19 | 2022-10-20 | Raytheon Company | Anti-counterfeiting fingerprint |
| WO2022271110A1 (en) * | 2021-06-24 | 2022-12-29 | İsti̇nye Üni̇versi̇tesi̇ | Sram based block ram puf system and method |
| CN114357479A (zh) * | 2021-12-23 | 2022-04-15 | 国网辽宁省电力有限公司信息通信分公司 | 一种基于随机数的apuf改进方法、装置、系统及存储介质 |
| CN115242506B (zh) * | 2022-07-21 | 2024-04-12 | 深圳市汇顶科技股份有限公司 | 电子设备身份验证方法、装置、系统及设备、存储介质 |
| KR20250072757A (ko) | 2023-11-17 | 2025-05-26 | 충북대학교 산학협력단 | 불안정한 비트를 제거하는 디지털 키 생성기 |
Family Cites Families (37)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| EP1391853A1 (fr) * | 2001-11-30 | 2004-02-25 | STMicroelectronics S.A. | Diversification d'un identifiant unique d'un circuit intégré |
| US7840803B2 (en) * | 2002-04-16 | 2010-11-23 | Massachusetts Institute Of Technology | Authentication of integrated circuits |
| JP2005286787A (ja) * | 2004-03-30 | 2005-10-13 | Sanyo Electric Co Ltd | ノイズ除去回路 |
| CN101036340A (zh) * | 2004-10-04 | 2007-09-12 | 皇家飞利浦电子股份有限公司 | 用于物理令牌的双向纠错 |
| EP1842203A4 (en) * | 2004-11-12 | 2011-03-23 | Verayo Inc | KEYS OF VOLATILE DEVICES, AND THEIR APPLICATIONS |
| JP2009508430A (ja) * | 2005-09-14 | 2009-02-26 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 品目の真正性を判定するデバイス、システム及び方法 |
| JP2009517910A (ja) * | 2005-11-29 | 2009-04-30 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | Pufsを使用した物理的な共有秘密及び周辺の証明 |
| DE602006005958D1 (de) * | 2005-11-29 | 2009-05-07 | Koninkl Philips Electronics Nv | Beweise der physischen nähe unter verwendung von cpufs |
| JPWO2008056613A1 (ja) | 2006-11-06 | 2010-02-25 | パナソニック株式会社 | 認証装置 |
| US8290150B2 (en) * | 2007-05-11 | 2012-10-16 | Validity Sensors, Inc. | Method and system for electronically securing an electronic device using physically unclonable functions |
| EP2156437A1 (en) * | 2007-06-12 | 2010-02-24 | Nxp B.V. | Secure storage |
| US8782396B2 (en) * | 2007-09-19 | 2014-07-15 | Verayo, Inc. | Authentication with physical unclonable functions |
| US8966660B2 (en) | 2008-08-07 | 2015-02-24 | William Marsh Rice University | Methods and systems of digital rights management for integrated circuits |
| TWI498827B (zh) * | 2008-11-21 | 2015-09-01 | Verayo Inc | 非連網射頻辨識裝置物理不可複製功能之鑑認技術 |
| EP2434683A4 (en) | 2009-05-22 | 2016-04-20 | Mitsubishi Electric Corp | ELECTRONIC DEVICE, KEY GENERATION PROGRAM, RECORDING MEDIUM AND KEY PRODUCING METHOD |
| US8468186B2 (en) * | 2009-08-05 | 2013-06-18 | Verayo, Inc. | Combination of values from a pseudo-random source |
| US8370787B2 (en) * | 2009-08-25 | 2013-02-05 | Empire Technology Development Llc | Testing security of mapping functions |
| JP5499358B2 (ja) * | 2010-03-24 | 2014-05-21 | 独立行政法人産業技術総合研究所 | 認証処理方法及び装置 |
| US8667265B1 (en) | 2010-07-28 | 2014-03-04 | Sandia Corporation | Hardware device binding and mutual authentication |
| US8516269B1 (en) * | 2010-07-28 | 2013-08-20 | Sandia Corporation | Hardware device to physical structure binding and authentication |
| US8694778B2 (en) * | 2010-11-19 | 2014-04-08 | Nxp B.V. | Enrollment of physically unclonable functions |
| US8418006B1 (en) * | 2010-12-07 | 2013-04-09 | Xilinx, Inc. | Protecting a design for an integrated circuit using a unique identifier |
| US20120183135A1 (en) | 2011-01-19 | 2012-07-19 | Verayo, Inc. | Reliable puf value generation by pattern matching |
| US8850608B2 (en) * | 2011-03-07 | 2014-09-30 | University Of Connecticut | Embedded ring oscillator network for integrated circuit security and threat detection |
| CN102521538A (zh) * | 2011-12-07 | 2012-06-27 | 浙江大学 | 基于多频率段的物理不可克隆函数结构 |
| US20130147511A1 (en) * | 2011-12-07 | 2013-06-13 | Patrick Koeberl | Offline Device Authentication and Anti-Counterfeiting Using Physically Unclonable Functions |
| EP2615571A1 (en) | 2012-01-16 | 2013-07-17 | Gemalto SA | Method of generating an identifier of an electronic device |
| EP2626816A1 (en) * | 2012-02-08 | 2013-08-14 | Gemalto SA | Method of authenticating a device |
| US20130339814A1 (en) | 2012-06-15 | 2013-12-19 | Shantanu Rane | Method for Processing Messages for Outsourced Storage and Outsourced Computation by Untrusted Third Parties |
| US20140041040A1 (en) * | 2012-08-01 | 2014-02-06 | The Regents Of The University Of California | Creating secure multiparty communication primitives using transistor delay quantization in public physically unclonable functions |
| DE102012216677B3 (de) | 2012-09-18 | 2013-06-13 | Siemens Aktiengesellschaft | Identifikationsschaltung |
| US8928347B2 (en) | 2012-09-28 | 2015-01-06 | Intel Corporation | Integrated circuits having accessible and inaccessible physically unclonable functions |
| DE102012219112A1 (de) * | 2012-10-19 | 2014-04-24 | Siemens Aktiengesellschaft | Verwenden einer PUF zur Prüfung einer Authentisierung, insbesondere zum Schutz vor unberechtigtem Zugriff auf eine Funktion eines ICs oder Steuergerätes |
| CN103020552B (zh) * | 2012-12-20 | 2015-05-13 | 天津联芯科技有限公司 | 基于sram的puf的片上自我注册系统及其实现方法 |
| EP2779067B1 (en) * | 2013-03-15 | 2019-05-08 | Maxim Integrated Products, Inc. | Secure authentication based on physically unclonable functions |
| US9088278B2 (en) * | 2013-05-03 | 2015-07-21 | International Business Machines Corporation | Physical unclonable function generation and management |
| US9787480B2 (en) | 2013-08-23 | 2017-10-10 | Qualcomm Incorporated | Applying circuit delay-based physically unclonable functions (PUFs) for masking operation of memory-based PUFs to resist invasive and clone attacks |
-
2013
- 2013-08-23 US US13/975,082 patent/US9787480B2/en not_active Expired - Fee Related
-
2014
- 2014-08-19 CN CN201811300379.2A patent/CN109347642A/zh active Pending
- 2014-08-19 CN CN201480045952.3A patent/CN105474167B/zh active Active
- 2014-08-19 JP JP2016536383A patent/JP6515100B2/ja active Active
- 2014-08-19 KR KR1020167006993A patent/KR102168502B1/ko active Active
- 2014-08-19 WO PCT/US2014/051718 patent/WO2015026838A1/en not_active Ceased
- 2014-08-19 EP EP14766253.0A patent/EP3036621B1/en active Active
-
2016
- 2016-01-29 US US15/011,255 patent/US9948470B2/en not_active Expired - Fee Related
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| DE202023101370U1 (de) | 2023-03-20 | 2023-04-18 | Tarek Hidouri | Ein Gerät zum Entwickeln einer konfigurierbaren, physikalisch nicht klonbaren Funktion unter Verwendung eines rekonfigurierbaren Feldeffekttransistors |
Also Published As
| Publication number | Publication date |
|---|---|
| KR20160048114A (ko) | 2016-05-03 |
| WO2015026838A1 (en) | 2015-02-26 |
| KR102168502B1 (ko) | 2020-10-21 |
| US9787480B2 (en) | 2017-10-10 |
| US9948470B2 (en) | 2018-04-17 |
| CN105474167A (zh) | 2016-04-06 |
| US20150058928A1 (en) | 2015-02-26 |
| US20160149712A1 (en) | 2016-05-26 |
| CN105474167B (zh) | 2018-11-27 |
| EP3036621A1 (en) | 2016-06-29 |
| EP3036621B1 (en) | 2017-10-18 |
| CN109347642A (zh) | 2019-02-15 |
| JP2016531515A (ja) | 2016-10-06 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP6515100B2 (ja) | 侵襲的なクローンアタックに抵抗するためのメモリベースpufのマスキング演算への回路遅延ベース物理的クローン化不能関数(puf)の適用 | |
| JP6261727B2 (ja) | デバイス識別のための物理的クローン化不能関数パターンマッチング | |
| US9038133B2 (en) | Self-authenticating of chip based on intrinsic features | |
| CN113661681B (zh) | 向远程服务器进行认证的系统和方法 | |
| US20150269378A1 (en) | Use of a Physical Unclonable Function for Checking Authentication | |
| CN110651261A (zh) | 具有用于鉴认的唯一识别符的安全存储器装置 | |
| US20220043921A1 (en) | Secure communications amongst connected dice | |
| JP2016134671A (ja) | データ生成装置、通信装置、通信システム、移動体、データ生成方法およびプログラム | |
| US20200117795A1 (en) | System and method for generating and authenticating a trusted polymorphic and distributed unique hardware identifier | |
| KR20200075451A (ko) | 디바이스 고유암호키 생성기 및 방법 | |
| US20250117141A1 (en) | External memory data integrity validation | |
| Arias et al. | Device attestation: Past, present, and future | |
| Schrijen et al. | Physical unclonable functions to the rescue | |
| CN113872986B (zh) | 配电终端认证方法、装置和计算机设备 | |
| Aysu et al. | A design method for remote integrity checking of complex PCBs | |
| Kama et al. | Juliet-PUF: Enhancing the security of IoT-based SRAM-PUFs using the remanence decay effect | |
| US9552482B2 (en) | Method for determining debug authorization for motherboard control module and associated motherboard control module | |
| Deutschmann et al. | A PUF based hardware authentication scheme for embedded devices | |
| TWI710243B (zh) | 設備識別碼配發方法、裝置及物聯網設備 | |
| CN112532573A (zh) | 一种认证关联性的认证方法以及安全装置 | |
| CN116662938B (zh) | 基于容器集群管理系统的授权方法、应用运行方法及装置 | |
| US20200401690A1 (en) | Techniques for authenticating and sanitizing semiconductor devices |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20160224 Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20160324 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20170726 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20170726 |
|
| A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20180625 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20180723 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20181022 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20190318 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20190415 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 6515100 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
| R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |