JP6581107B2 - 量子物理的複製困難関数 - Google Patents

量子物理的複製困難関数 Download PDF

Info

Publication number
JP6581107B2
JP6581107B2 JP2016560824A JP2016560824A JP6581107B2 JP 6581107 B2 JP6581107 B2 JP 6581107B2 JP 2016560824 A JP2016560824 A JP 2016560824A JP 2016560824 A JP2016560824 A JP 2016560824A JP 6581107 B2 JP6581107 B2 JP 6581107B2
Authority
JP
Japan
Prior art keywords
quantum mechanical
confinement
unique identifier
unique
mechanical confinement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2016560824A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017519350A5 (enExample
JP2017519350A (ja
Inventor
ロバート ヤング
ロバート ヤング
ウツ ロエディグ
ウツ ロエディグ
ジョナサン ロバーツ
ジョナサン ロバーツ
Original Assignee
クァンタム ベース リミテッド
クァンタム ベース リミテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by クァンタム ベース リミテッド, クァンタム ベース リミテッド filed Critical クァンタム ベース リミテッド
Publication of JP2017519350A publication Critical patent/JP2017519350A/ja
Publication of JP2017519350A5 publication Critical patent/JP2017519350A5/ja
Application granted granted Critical
Publication of JP6581107B2 publication Critical patent/JP6581107B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B82NANOTECHNOLOGY
    • B82YSPECIFIC USES OR APPLICATIONS OF NANOSTRUCTURES; MEASUREMENT OR ANALYSIS OF NANOSTRUCTURES; MANUFACTURE OR TREATMENT OF NANOSTRUCTURES
    • B82Y10/00Nanotechnology for information processing, storage or transmission, e.g. quantum computing or single electron logic
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B82NANOTECHNOLOGY
    • B82YSPECIFIC USES OR APPLICATIONS OF NANOSTRUCTURES; MEASUREMENT OR ANALYSIS OF NANOSTRUCTURES; MANUFACTURE OR TREATMENT OF NANOSTRUCTURES
    • B82Y15/00Nanotechnology for interacting, sensing or actuating, e.g. quantum dots as markers in protein assays or molecular motors
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B82NANOTECHNOLOGY
    • B82YSPECIFIC USES OR APPLICATIONS OF NANOSTRUCTURES; MEASUREMENT OR ANALYSIS OF NANOSTRUCTURES; MANUFACTURE OR TREATMENT OF NANOSTRUCTURES
    • B82Y35/00Methods or apparatus for measurement or analysis of nanostructures
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01NINVESTIGATING OR ANALYSING MATERIALS BY DETERMINING THEIR CHEMICAL OR PHYSICAL PROPERTIES
    • G01N21/00Investigating or analysing materials by the use of optical means, i.e. using sub-millimetre waves, infrared, visible or ultraviolet light
    • G01N21/17Systems in which incident light is modified in accordance with the properties of the material investigated
    • G01N21/25Colour; Spectral properties, i.e. comparison of effect of material on the light at two or more different wavelengths or wavelength bands
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/80Recognising image objects characterised by unique random patterns
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Chemical & Material Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Nanotechnology (AREA)
  • Crystallography & Structural Chemistry (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Analytical Chemistry (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Molecular Biology (AREA)
  • Pathology (AREA)
  • Power Engineering (AREA)
  • Immunology (AREA)
  • Biochemistry (AREA)
  • Multimedia (AREA)
  • Optical Communication System (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Measuring Fluid Pressure (AREA)
  • Transmission And Conversion Of Sensor Element Output (AREA)
  • Artificial Intelligence (AREA)
  • Computational Mathematics (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
JP2016560824A 2014-04-03 2015-03-25 量子物理的複製困難関数 Active JP6581107B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB1406002.4 2014-04-03
GB201406002A GB201406002D0 (en) 2014-04-03 2014-04-03 Unique identifier
PCT/GB2015/050889 WO2015150739A1 (en) 2014-04-03 2015-03-25 Quantum physical unclonable function

Publications (3)

Publication Number Publication Date
JP2017519350A JP2017519350A (ja) 2017-07-13
JP2017519350A5 JP2017519350A5 (enExample) 2018-04-05
JP6581107B2 true JP6581107B2 (ja) 2019-09-25

Family

ID=50776761

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2016560824A Active JP6581107B2 (ja) 2014-04-03 2015-03-25 量子物理的複製困難関数

Country Status (7)

Country Link
US (2) US10148435B2 (enExample)
EP (1) EP3108470A1 (enExample)
JP (1) JP6581107B2 (enExample)
KR (1) KR20160141813A (enExample)
CN (1) CN106537484B (enExample)
GB (2) GB201406002D0 (enExample)
WO (1) WO2015150739A1 (enExample)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201406002D0 (en) 2014-04-03 2014-05-21 Univ Lancaster Unique identifier
ES2791890T3 (es) 2014-05-09 2020-11-06 Quantum Numbers Corp Método para generar números aleatorios y generador de número aleatorio asociado
US10476887B2 (en) 2015-12-21 2019-11-12 International Business Machines Corporation Consumer and business anti-counterfeiting services using identification tags
GB2543126B (en) * 2016-07-27 2017-10-25 Quantum Base Ltd Generating a nondeterministic response to a challenge
GB2543125B (en) * 2016-07-27 2017-10-18 Quantum Base Ltd Generating a unique response to a challenge
GB2548428B (en) * 2016-08-08 2018-05-16 Quantum Base Ltd Nondeterministic response to a challenge
GB2554717B (en) * 2016-10-06 2018-11-21 Quantum Base Ltd Providing a specific output in response to a specific input
GB2548493B (en) 2017-03-17 2018-03-28 Quantum Base Ltd Optical reading of a security element
GB2565329A (en) * 2017-08-10 2019-02-13 Quantum Base Ltd Physically unclonable function device, method and apparatus
GB2553041B (en) * 2017-08-24 2018-08-08 Quantum Base Ltd Optical reading of a security element
GB2567642B (en) * 2017-10-17 2020-08-26 Crypto Quantique Ltd Unique identifiers based on quantum effects
CN108075898B (zh) * 2017-12-25 2020-12-11 中国工程物理研究院电子工程研究所 一种三重安全机制的量子认证方法
JP2019121884A (ja) 2017-12-28 2019-07-22 三菱重工業株式会社 集積回路、制御装置、情報配信方法及び情報配信システム
US10168996B1 (en) 2018-01-15 2019-01-01 Quantum Numbers Corp. Method and system for generating a random bit sample
GB2556278B (en) * 2018-02-07 2018-12-12 Quantum Base Ltd Method of making an optically readable element
GB2583118B (en) * 2019-04-17 2021-09-08 Crypto Quantique Ltd Device identification with quantum tunnelling currents
GB201908679D0 (en) * 2019-06-18 2019-07-31 Ttp Plc Environmentally dependent physically unclonable function device

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6692031B2 (en) * 1998-12-31 2004-02-17 Mcgrew Stephen P. Quantum dot security device and method
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
US6963402B2 (en) 2003-05-22 2005-11-08 Chism Ii William W Polarization modulation photoreflectance characterization of semiconductor quantum confined structures
US7077329B2 (en) * 2003-06-24 2006-07-18 National Research Council Of Canada Spectral coding by fluorescent semiconductor nanocrystals for document identification and security applications
SE525502C2 (sv) 2003-07-08 2005-03-01 Stora Enso Ab Metod och anordning för analysering av ytstrukturen hos en bana av papper eller kartong
JP4824270B2 (ja) * 2003-09-29 2011-11-30 浜松ホトニクス株式会社 半導体基板
US20060010182A1 (en) 2004-07-06 2006-01-12 Altepeter Joseph B Quantum random number generator
JP2006048153A (ja) 2004-07-30 2006-02-16 Toshiba Corp 量子現金システム及び装置
US8262998B2 (en) * 2005-04-15 2012-09-11 Branislav Vlahovic Detection methods and detection devices based on the quantum confinement effects
EP1941652A1 (en) 2005-10-17 2008-07-09 Koninklijke Philips Electronics N.V. Integrated physical unclonable function (puf) with combined sensor and display
JP2007116216A (ja) 2005-10-18 2007-05-10 Hitachi Ltd 量子認証方法およびシステム
US8224018B2 (en) * 2006-01-23 2012-07-17 Digimarc Corporation Sensing data from physical objects
CN101551869A (zh) 2008-04-05 2009-10-07 美国吉姆迪生物科技有限公司 基于纳米粒子的身份识别
US8485427B2 (en) 2010-10-14 2013-07-16 Nec Laboratories America, Inc. System and method for synthetic commodity and synthetic legal tender creation
KR101139630B1 (ko) 2010-12-09 2012-05-30 한양대학교 산학협력단 식별키 생성 장치 및 방법
US9058535B2 (en) 2011-04-05 2015-06-16 Franck Guigan Security barcode
CN102750529B (zh) 2012-07-24 2014-04-16 南京邮电大学 基于量子模糊承诺的指纹生物特征认证方法
EP2693685B1 (en) * 2012-07-30 2017-09-06 Universiteit Twente Quantum secure device, system and method for verifying challenge-response pairs using a physically unclonable function (PUF)
US8766258B1 (en) 2012-12-12 2014-07-01 International Business Machines Corporation Authentication using graphene based devices as physical unclonable functions
CN103491531B (zh) * 2013-08-23 2016-07-06 中国科学技术大学 在电力系统WiMAX无线通信网中使用量子密钥提高电力信息传输安全性的方法
GB201406002D0 (en) 2014-04-03 2014-05-21 Univ Lancaster Unique identifier
KR20150125433A (ko) * 2014-04-30 2015-11-09 삼성전자주식회사 슬레이브 장치의 식별자를 생성하는 방법 및 장치

Also Published As

Publication number Publication date
GB2537543B (en) 2017-03-22
US20190074963A1 (en) 2019-03-07
WO2015150739A1 (en) 2015-10-08
GB201611554D0 (en) 2016-08-17
US10148435B2 (en) 2018-12-04
GB201406002D0 (en) 2014-05-21
CN106537484B (zh) 2018-11-09
CN106537484A (zh) 2017-03-22
GB2537543A (en) 2016-10-19
EP3108470A1 (en) 2016-12-28
JP2017519350A (ja) 2017-07-13
KR20160141813A (ko) 2016-12-09
US20180219673A1 (en) 2018-08-02
US10862679B2 (en) 2020-12-08

Similar Documents

Publication Publication Date Title
JP6581107B2 (ja) 量子物理的複製困難関数
US11599098B2 (en) Apparatus and methods for testing circuit elements at one or more manufacturing stages
Ismael et al. Side‐group‐mediated mechanical conductance switching in molecular junctions
US10056905B1 (en) Nanomaterial-based physically unclonable function device
CN113924746B (zh) 用量子隧穿电流进行设备识别
Plumhof et al. Experimental methods of post-growth tuning of the excitonic fine structure splitting in semiconductor quantum dots
US9660806B2 (en) Carbon nanotube array for cryptographic key generation and protection
JP2017519350A5 (enExample)
GB2543125A (en) Generating a unique response to a challenge
KR102680633B1 (ko) 양자 효과에 기초한 고유식별자
Li et al. Assessment of the Factors Influencing Charge‐Carrier Mobility Measurements in Organic Field‐Effect Transistors
Zhu et al. Non-uniform space charge limited current injection into a nano contact solid
US11611444B2 (en) Physically unclonable function device, method and apparatus
Xu et al. Localized in-gap states and quantum spin Hall effect in Si-doped InAs/GaSb quantum wells
Li et al. Polarization‐resolved electroluminescence study of InGaN/GaN dot‐in‐a‐wire light‐emitting diodes grown by molecular beam epitaxy
Moon et al. Impacts of Minority Charge Carrier Injection on the Negative Capacitance, Steady‐State Current, and Transient Current of a Single‐Layer Organic Semiconductor Device
Tanner et al. Atomistic analysis of the electronic structure of m‐plane InGaN/GaN quantum wells: Carrier localization effects in ground and excited states due to random alloy fluctuations
Steiner et al. Current-induced brightening of vacancy-related emitters in hexagonal boron nitride
Pistunova Optical Spectroscopy of Emergent Excitonic States in Atomically Thin Heterotrilayer and Bilayer Semiconductors
Nowozin et al. Electronic Properties and Density of States of Self‐Assembled GaSb/GaAs Quantum Dots
Cassiano Properties of Charged Quasiparticles in Highly Confined Materials
Shokeir Increasing the Bit Density of a Quantum Confinement Physically Unclonable Function
Červenka et al. Local enhancement of inelastic tunnelling in epitaxial graphene on SiC (0001)
Wołoszyn et al. Stark Resonances Induced by the Exchange–Correlation Potential in Piezoelectric Nanowires
Chen et al. Shot noise of quantum ring excitons in a planar microcavity

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20180220

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20180220

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20190507

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20190724

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20190813

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20190829

R150 Certificate of patent or registration of utility model

Ref document number: 6581107

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250