MX2021011020A - Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente. - Google Patents

Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente.

Info

Publication number
MX2021011020A
MX2021011020A MX2021011020A MX2021011020A MX2021011020A MX 2021011020 A MX2021011020 A MX 2021011020A MX 2021011020 A MX2021011020 A MX 2021011020A MX 2021011020 A MX2021011020 A MX 2021011020A MX 2021011020 A MX2021011020 A MX 2021011020A
Authority
MX
Mexico
Prior art keywords
physical
smartphone
unclonable function
tag
scanning
Prior art date
Application number
MX2021011020A
Other languages
English (en)
Inventor
Richard Scott Castle
Robert Henry Muyskens
Brant Dennis Nystrom
Thomas Eugene Pangburn
Tristan Santos Dalay
Neilson Gutay Navarrete
Samuel Leo Rhodus
Original Assignee
Lexmark Int Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lexmark Int Inc filed Critical Lexmark Int Inc
Publication of MX2021011020A publication Critical patent/MX2021011020A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/36Identification or security features, e.g. for preventing forgery comprising special materials
    • B42D25/369Magnetised or magnetisable materials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K1/00Methods or arrangements for marking the record carrier in digital fashion
    • G06K1/12Methods or arrangements for marking the record carrier in digital fashion otherwise than by punching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K2007/10524Hand-held scanners
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Measurement Of Length, Angles, Or The Like Using Electric Or Magnetic Means (AREA)
  • Collating Specific Patterns (AREA)
  • Recording Or Reproducing By Magnetic Means (AREA)
  • User Interface Of Digital Computer (AREA)
  • Measuring Magnetic Variables (AREA)

Abstract

Se crean objetos de función física no clonable única al moldear partículas pre-magnetizadas o pos-magnetizadas en una resina. Las partículas forman una "huella digital" física única basada en el tamaño de partícula aleatorio, posición, rotación polar, nivel de magnetización, densidad de la partícula, etc. Esta invención aborda dispositivos para medir con precisión la huella digital física de una PUF, que incluye específicamente los componentes X, Y, y Z del campo magnético en suficientes puntos discretos en la PUF para permitir un reconocimiento confidente de la identificación. Se describe un elemento estructural al cual una etiqueta PUF se fija que se puede utilizar para escanear la etiqueta PUF con un magnetómetro del teléfono inteligente al deslizar el elemento estructural a lo largo del lado del teléfono y controlar la posición de la etiqueta PUF con las guías.
MX2021011020A 2019-03-21 2020-03-06 Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente. MX2021011020A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962821883P 2019-03-21 2019-03-21
PCT/US2020/021410 WO2020190536A1 (en) 2019-03-21 2020-03-06 A device and method for scanning the physical signature data of a physical unclonable function with a smartphone

Publications (1)

Publication Number Publication Date
MX2021011020A true MX2021011020A (es) 2021-09-28

Family

ID=72513704

Family Applications (2)

Application Number Title Priority Date Filing Date
MX2021011194A MX2021011194A (es) 2019-03-21 2020-03-06 Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria.
MX2021011020A MX2021011020A (es) 2019-03-21 2020-03-06 Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente.

Family Applications Before (1)

Application Number Title Priority Date Filing Date
MX2021011194A MX2021011194A (es) 2019-03-21 2020-03-06 Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria.

Country Status (8)

Country Link
US (2) US11645484B2 (es)
EP (2) EP3942737A4 (es)
CN (2) CN113812115A (es)
AU (2) AU2020239957A1 (es)
BR (1) BR112021016978A2 (es)
CA (2) CA3132503A1 (es)
MX (2) MX2021011194A (es)
WO (2) WO2020190536A1 (es)

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2016539A4 (en) * 2006-05-11 2010-06-09 Singular Id Pte Ltd OBJECT IDENTIFICATION METHOD, IDENTIFICATION LABEL, OBJECT ADAPTED TO BE IDENTIFIED, AND DEVICE AND SYSTEM RELATED THERETO
EP2214117B1 (en) * 2007-09-19 2012-02-01 Verayo, Inc. Authentication with physical unclonable functions
EP2203936A2 (en) * 2007-10-18 2010-07-07 Nxp B.V. Magnetic detection of back-side layer
WO2009156904A1 (en) * 2008-06-27 2009-12-30 Koninklijke Philips Electronics N.V. Device, system and method for verifying the authenticity integrity and/or physical condition of an item
US20120104097A1 (en) * 2009-07-09 2012-05-03 Bilcare Technologies Singapore Pte. Ltd. Reading device able to identify a tag or an object adapted to be identified, related methods and systems
CN106198715B (zh) * 2010-03-12 2020-01-10 小利兰·斯坦福大学托管委员会 基于磁性传感器的定量结合动力学分析
US8667265B1 (en) * 2010-07-28 2014-03-04 Sandia Corporation Hardware device binding and mutual authentication
EP2474877B1 (en) * 2011-01-05 2014-11-19 BlackBerry Limited System & method for using magnetometer readings to control electronic devices
US8752200B2 (en) * 2011-07-12 2014-06-10 At&T Intellectual Property I, L.P. Devices, systems and methods for security using magnetic field based identification
US8938792B2 (en) * 2012-12-28 2015-01-20 Intel Corporation Device authentication using a physically unclonable functions based key generation system
US10068118B2 (en) * 2014-02-25 2018-09-04 Tara Chand Singhal Apparatus and method for a biometric sensor in a handheld mobile wireless communication device
US9502356B1 (en) * 2015-03-12 2016-11-22 Maxim Integrated Products, Inc. Device and method with physical unclonable function
FR3038757B1 (fr) * 2015-07-07 2017-08-11 Univ Montpellier Systeme et procede d'authentification et de licence ip
US10877531B2 (en) * 2015-08-03 2020-12-29 Texas Instruments Incorporated Methods and apparatus to create a physically unclonable function
WO2017048257A1 (en) * 2015-09-17 2017-03-23 Hewlett Packard Enterprise Development Lp Obscuration of a cache signal
US9608828B1 (en) * 2015-10-09 2017-03-28 Lexmark International, Inc. Elongated physical unclonable function
US10410779B2 (en) * 2015-10-09 2019-09-10 Lexmark International, Inc. Methods of making physical unclonable functions having magnetic and non-magnetic particles
EP3111586B1 (en) * 2015-11-17 2018-01-24 Telefonaktiebolaget LM Ericsson (publ) Generating a key for use as a shared secret
US10476887B2 (en) * 2015-12-21 2019-11-12 International Business Machines Corporation Consumer and business anti-counterfeiting services using identification tags
JP6550587B2 (ja) * 2016-04-05 2019-07-31 株式会社ヴィーネックス 磁気ラインセンサおよびこれを用いた鑑別装置
EP3640923A1 (en) * 2016-12-21 2020-04-22 Merck Patent GmbH Puf based composite security marking for anti-counterfeiting
US10438190B2 (en) * 2017-07-18 2019-10-08 Square, Inc. Devices with on-board physically unclonable functions
US11444769B2 (en) * 2018-07-02 2022-09-13 Ares Technologies, Inc. Systems, devices, and methods for signal localization and verification of sensor data
KR102384664B1 (ko) * 2019-06-28 2022-04-11 한국전자통신연구원 사용자 장치, 물리적 복제방지 기능 기반 인증 서버 및 그것의 동작 방법

Also Published As

Publication number Publication date
EP3942737A1 (en) 2022-01-26
EP3942736A1 (en) 2022-01-26
CN113812115A (zh) 2021-12-17
CN113597748A (zh) 2021-11-02
BR112021016979A2 (es) 2021-11-30
US20200302134A1 (en) 2020-09-24
AU2020239957A1 (en) 2021-09-16
US11645484B2 (en) 2023-05-09
CA3132474A1 (en) 2020-09-24
BR112021016979A8 (pt) 2022-12-20
AU2020241338A1 (en) 2021-09-16
WO2020190535A1 (en) 2020-09-24
US20200304321A1 (en) 2020-09-24
US11093724B2 (en) 2021-08-17
EP3942737A4 (en) 2023-01-18
BR112021016978A2 (pt) 2021-11-30
EP3942736A4 (en) 2022-12-21
MX2021011194A (es) 2021-10-13
WO2020190536A1 (en) 2020-09-24
CA3132503A1 (en) 2020-09-24

Similar Documents

Publication Publication Date Title
SG11201909068XA (en) Methods and apparatuses for dynamically adding facial images into database, electronic devices, media and programs
SG11201808824YA (en) Method and system of detecting image tampering, electronic device and storage medium
EP2869240A3 (en) Digital fingerprinting object authentication and anti-counterfeiting system
SG171675A1 (en) A reading device for identifying a tag or an object adapted to be identified, related methods and systems
EP2270713A3 (en) Biometric authentication system, biometric authentication method, biometric authentication apparatus, biometric information processing apparatus
SG11201803265YA (en) Method for determining information relating to lift components received in a lift shaft
EP3082115A3 (en) Guided installation feedback for an opening sensor
EP2778621A8 (en) Magnetic Angle Position Sensor
MY197570A (en) Security verification method and device for smart card application
EP3252727A3 (en) Security system and security tag assembly
MX364674B (es) Sistemas y metodos de identificacion de objetos y creacion de bases de datos.
AU2017302245A1 (en) Optical character recognition utilizing hashed templates
EP2767956A3 (en) Electronic key registration method and electronic key registration system
MX2017009709A (es) Metodo para clasificar la autoria de una pintura y un uso correspondiente.
WO2017100286A3 (en) Magnetic stripe reading using mobile magnetometers
PH12020550989A1 (en) Personal authentication method and personal authentication device
MX2021011020A (es) Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente.
EP3217354A3 (en) Seismic modeling system providing seismic survey data frequency domain inpainting and related methods
EP3324253A3 (en) Information processing device, maintenance apparatus, information processing method, program, and storage medium
Singh et al. Face tampering detection from single face image using gradient method
EP3543901C0 (de) Vorrichtung und verfahren zur robusten ermittlung der position, ausrichtung, identität und ausgewählter zustandsinformationen von objekten
MX2019009458A (es) Autentificacion y caracteristica de seguridad anti-extraccion con marcas detectables por maquina.
MX2017016186A (es) Metodo de moldeo por inyeccion con pigmento metalico usando un campo magnetico.
MX2018016421A (es) Cabezal magnético.
WO2016092328A3 (en) Authenticating an article