MX2021011194A - Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria. - Google Patents

Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria.

Info

Publication number
MX2021011194A
MX2021011194A MX2021011194A MX2021011194A MX2021011194A MX 2021011194 A MX2021011194 A MX 2021011194A MX 2021011194 A MX2021011194 A MX 2021011194A MX 2021011194 A MX2021011194 A MX 2021011194A MX 2021011194 A MX2021011194 A MX 2021011194A
Authority
MX
Mexico
Prior art keywords
physical
unclonable function
scanning
arbitrary path
handheld wand
Prior art date
Application number
MX2021011194A
Other languages
English (en)
Inventor
Richard Scott Castle
Robert Henry Muyskens
Brant Dennis Nystrom
Original Assignee
Lexmark Int Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lexmark Int Inc filed Critical Lexmark Int Inc
Publication of MX2021011194A publication Critical patent/MX2021011194A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/36Identification or security features, e.g. for preventing forgery comprising special materials
    • B42D25/369Magnetised or magnetisable materials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K1/00Methods or arrangements for marking the record carrier in digital fashion
    • G06K1/12Methods or arrangements for marking the record carrier in digital fashion otherwise than by punching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K2007/10524Hand-held scanners
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Electromagnetism (AREA)
  • Toxicology (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Measurement Of Length, Angles, Or The Like Using Electric Or Magnetic Means (AREA)
  • Measuring Magnetic Variables (AREA)
  • Recording Or Reproducing By Magnetic Means (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Se crean objetos únicos de función física no clonable moldeando partículas pre-magnetizadas o post-magnetizadas en una resina. Las partículas forman una "huella digital" física única basada en el tamaño de partícula aleatorio, la posición, la rotación polar, el nivel de magnetización, la densidad de partículas, etc. La presente invención se refiere a dispositivos para medir con precisión la huella digital física de una PUF, incluyendo específicamente los componentes X, Y y Z del campo magnético en suficientes puntos discretos en la PUF para permitir un reconocimiento seguro de la identificación. Se describe una vara portátil para medir el campo magnético a lo largo de una ruta arbitraria.
MX2021011194A 2019-03-21 2020-03-06 Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria. MX2021011194A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201962821883P 2019-03-21 2019-03-21
US16/811,418 US11645484B2 (en) 2019-03-21 2020-03-06 Handheld wand device and method for scanning the physical signature data of a physical unclonable function along an arbitrary path
PCT/US2020/021408 WO2020190535A1 (en) 2019-03-21 2020-03-06 A handheld wand device and method for scanning the physical signature data of a physical unclonable function along an arbitrary path

Publications (1)

Publication Number Publication Date
MX2021011194A true MX2021011194A (es) 2021-10-13

Family

ID=72513704

Family Applications (2)

Application Number Title Priority Date Filing Date
MX2021011194A MX2021011194A (es) 2019-03-21 2020-03-06 Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria.
MX2021011020A MX2021011020A (es) 2019-03-21 2020-03-06 Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente.

Family Applications After (1)

Application Number Title Priority Date Filing Date
MX2021011020A MX2021011020A (es) 2019-03-21 2020-03-06 Un dispositivo y metodo para escanear los datos de firma fisica de una funcion fisica no clonable con un telefono inteligente.

Country Status (8)

Country Link
US (2) US11093724B2 (es)
EP (2) EP3942736A4 (es)
CN (2) CN113597748A (es)
AU (2) AU2020241338A1 (es)
BR (1) BR112021016978A2 (es)
CA (2) CA3132503A1 (es)
MX (2) MX2021011194A (es)
WO (2) WO2020190535A1 (es)

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007133163A1 (en) * 2006-05-11 2007-11-22 Singular Id Pte Ltd Method of identifying an object, an identification tag, an object adapted to be identified, and related device and system
ATE544123T1 (de) * 2007-09-19 2012-02-15 Verayo Inc Authentifizierung mit physikalisch unklonbaren funktionen
US8657191B2 (en) * 2007-10-18 2014-02-25 Nxp B.V. Magnetic detection of back-side layer
JP2011526113A (ja) * 2008-06-27 2011-09-29 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ アイテムの真正性、完全性、及び/又は物理的状態を検証するための装置、システム、及び方法
CN102473235A (zh) * 2009-07-09 2012-05-23 比尔凯科技新加坡有限公司 能够对标签或被适配为有待识别的物品进行识别的读取装置、相关方法及系统
WO2011112929A2 (en) * 2010-03-12 2011-09-15 The Board Of Trustees Of The Leland Stanford Junior University Magnetic sensor based quantitative binding kinetics analysis
US8667265B1 (en) * 2010-07-28 2014-03-04 Sandia Corporation Hardware device binding and mutual authentication
US20120169327A1 (en) * 2011-01-05 2012-07-05 Research In Motion Limited System and method for using magnetometer readings to control electronic devices
US8752200B2 (en) * 2011-07-12 2014-06-10 At&T Intellectual Property I, L.P. Devices, systems and methods for security using magnetic field based identification
US8938792B2 (en) * 2012-12-28 2015-01-20 Intel Corporation Device authentication using a physically unclonable functions based key generation system
US10068118B2 (en) * 2014-02-25 2018-09-04 Tara Chand Singhal Apparatus and method for a biometric sensor in a handheld mobile wireless communication device
US9502356B1 (en) * 2015-03-12 2016-11-22 Maxim Integrated Products, Inc. Device and method with physical unclonable function
FR3038757B1 (fr) * 2015-07-07 2017-08-11 Univ Montpellier Systeme et procede d'authentification et de licence ip
US10877531B2 (en) * 2015-08-03 2020-12-29 Texas Instruments Incorporated Methods and apparatus to create a physically unclonable function
WO2017048257A1 (en) * 2015-09-17 2017-03-23 Hewlett Packard Enterprise Development Lp Obscuration of a cache signal
US10410779B2 (en) * 2015-10-09 2019-09-10 Lexmark International, Inc. Methods of making physical unclonable functions having magnetic and non-magnetic particles
US9608828B1 (en) * 2015-10-09 2017-03-28 Lexmark International, Inc. Elongated physical unclonable function
CN106165338A (zh) * 2015-11-17 2016-11-23 瑞典爱立信有限公司 生成用作共享秘密的密钥
US10476887B2 (en) * 2015-12-21 2019-11-12 International Business Machines Corporation Consumer and business anti-counterfeiting services using identification tags
JP6550587B2 (ja) * 2016-04-05 2019-07-31 株式会社ヴィーネックス 磁気ラインセンサおよびこれを用いた鑑別装置
EP3640923A1 (en) * 2016-12-21 2020-04-22 Merck Patent GmbH Puf based composite security marking for anti-counterfeiting
US10438190B2 (en) * 2017-07-18 2019-10-08 Square, Inc. Devices with on-board physically unclonable functions
US11444769B2 (en) * 2018-07-02 2022-09-13 Ares Technologies, Inc. Systems, devices, and methods for signal localization and verification of sensor data
KR102384664B1 (ko) * 2019-06-28 2022-04-11 한국전자통신연구원 사용자 장치, 물리적 복제방지 기능 기반 인증 서버 및 그것의 동작 방법

Also Published As

Publication number Publication date
CA3132474A1 (en) 2020-09-24
EP3942736A1 (en) 2022-01-26
CN113812115A (zh) 2021-12-17
AU2020239957A1 (en) 2021-09-16
EP3942737A4 (en) 2023-01-18
CN113597748A (zh) 2021-11-02
EP3942737A1 (en) 2022-01-26
US11093724B2 (en) 2021-08-17
AU2020241338A1 (en) 2021-09-16
US20200302134A1 (en) 2020-09-24
BR112021016978A2 (pt) 2021-11-30
US20200304321A1 (en) 2020-09-24
CA3132503A1 (en) 2020-09-24
WO2020190535A1 (en) 2020-09-24
BR112021016979A2 (es) 2021-11-30
BR112021016979A8 (pt) 2022-12-20
WO2020190536A1 (en) 2020-09-24
EP3942736A4 (en) 2022-12-21
US11645484B2 (en) 2023-05-09
MX2021011020A (es) 2021-09-28

Similar Documents

Publication Publication Date Title
MX2018008303A (es) Autentificacion o registro de usuarios de dispositivos transportables usando identificadores biometricos.
Kasper et al. EM side-channel attacks on commercial contactless smartcards using low-cost equipment
ATE474393T1 (de) Verfahren und vorrichtung zur authentifikation eines physischen gegenstandes
GB2548746A (en) Sensor apparatus
PH12018501427A1 (en) Security verification method and device for smart card application
DE502006006527D1 (de) Vorrichtung zur überprüfung des vorhandenseins von gegenständen
MX2021011194A (es) Un dispositivo portatil de vara y metodo para escanear los datos de firma fisica de una funcion fisica no clonable a lo largo de una ruta arbitraria.
EP2879366A3 (en) Document reading device and image forming apparatus
JP2015010902A (ja) 磁気検査装置および磁気検査方法
Zhang et al. A hardware Trojan detection method based on the electromagnetic leakage
Ivry et al. Multiclass permanent magnets superstructure for indoor localization using artificial intelligence
CN112384929B (zh) 伪造指纹识别装置和用于驱动伪造指纹识别装置的方法
MX2021011195A (es) Sensor de prisma de efecto hall.
GB2537443A8 (en) Method and system for identifying a network-connected sensor device based on electrical fingerprint
WO2019081754A3 (en) Orientation determination device and method, rendering device and method
CN111194004B (zh) 基站指纹定位方法、装置和系统、计算机可读存储介质
Yin et al. Human motion state recognition based on smart phone built-in sensor
Gietler et al. A Real-time Electromagnetic Localization System
MX2017015627A (es) Sonda biaxial de perturbacion magnetica y metodo rapido de evaluacion no destructiva del angulo de orientacion de grietas superficiales en objetos ferromagneticos.
Yuan et al. SAR Image Recognition via Local Gradient Ratio Pattern
BR112021016979B1 (pt) Dispositivo para escanear os dados de assinatura magnética de uma função física não clonável (puf) utilizando um smartphone e método para capturar uma assinatura magnética de uma função física não clonável ("puf") afixada a uma estrutura de suporte
Kumar et al. Study and comparison of various point based feature extraction methods in palmprint authentication system
Kang et al. Anti-counterfeiting Using Irregularities of Magnetic Flux Density
MX2022003938A (es) Sistema lector de area de campo magnetico multidireccional con caracteristicas.
RU2014129117A (ru) Способ дистанционного досмотра цели в контролируемой области пространства