SG11201705664RA - Unclonable rfid chip and method - Google Patents

Unclonable rfid chip and method

Info

Publication number
SG11201705664RA
SG11201705664RA SG11201705664RA SG11201705664RA SG11201705664RA SG 11201705664R A SG11201705664R A SG 11201705664RA SG 11201705664R A SG11201705664R A SG 11201705664RA SG 11201705664R A SG11201705664R A SG 11201705664RA SG 11201705664R A SG11201705664R A SG 11201705664RA
Authority
SG
Singapore
Prior art keywords
unclonable
rfid chip
rfid
chip
unclonable rfid
Prior art date
Application number
SG11201705664RA
Inventor
Michael G Kane
Original Assignee
Stanford Res Inst Int
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Stanford Res Inst Int filed Critical Stanford Res Inst Int
Publication of SG11201705664RA publication Critical patent/SG11201705664RA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mathematical Physics (AREA)
  • Structures Or Materials For Encapsulating Or Coating Semiconductor Devices Or Solid State Devices (AREA)
  • Encapsulation Of And Coatings For Semiconductor Or Solid State Devices (AREA)
  • Storage Device Security (AREA)
  • Non-Metallic Protective Coatings For Printed Circuits (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Parts Printed On Printed Circuit Boards (AREA)
SG11201705664RA 2015-01-09 2016-01-06 Unclonable rfid chip and method SG11201705664RA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562101398P 2015-01-09 2015-01-09
PCT/US2016/012339 WO2016133601A2 (en) 2015-01-09 2016-01-06 Unclonable rfid chip and method

Publications (1)

Publication Number Publication Date
SG11201705664RA true SG11201705664RA (en) 2017-08-30

Family

ID=56692567

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201705664RA SG11201705664RA (en) 2015-01-09 2016-01-06 Unclonable rfid chip and method

Country Status (6)

Country Link
US (2) US10664625B2 (en)
EP (1) EP3243131B1 (en)
JP (1) JP6956636B2 (en)
CN (1) CN107850995B (en)
SG (1) SG11201705664RA (en)
WO (1) WO2016133601A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11580344B2 (en) 2015-01-09 2023-02-14 Sri International Authentication apparatus, system and methods using unclonable identifiers
WO2018165303A1 (en) 2017-03-07 2018-09-13 Sri International Apparatus, system, and method for an integrated circuit
WO2018183309A1 (en) 2017-03-28 2018-10-04 Sri International Production of very small or thin dies
CN112406354A (en) * 2017-11-27 2021-02-26 吴宁飞 Application of novel anti-counterfeiting material in commodity anti-counterfeiting, currency anti-counterfeiting, bank card and the like
DE102021113260A1 (en) 2021-05-21 2022-11-24 Tönnjes Isi Patent Holding Gmbh Tamper-resistant electronic chip, license plate for a vehicle and method of manufacturing a tamper-resistant electronic chip
CN115216861B (en) * 2022-07-22 2023-07-28 河南大学 PUF device based on metal-dielectric-luminous coaxial multilayer composite nanofiber and method for generating secret key by using device

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2990471B2 (en) * 1992-06-05 1999-12-13 富士通株式会社 Inspection monitoring method of conductive pattern
FR2738971B1 (en) * 1995-09-19 1997-10-10 Schlumberger Ind Sa METHOD FOR DETERMINING AN ENCRYPTION KEY ASSOCIATED WITH AN INTEGRATED CIRCUIT
US20050156318A1 (en) * 2004-01-15 2005-07-21 Douglas Joel S. Security marking and security mark
US7015823B1 (en) * 2004-10-15 2006-03-21 Systran Federal Corporation Tamper resistant circuit boards
US7449372B2 (en) * 2004-12-17 2008-11-11 Semiconductor Energy Laboratory Co., Ltd. Manufacturing method of substrate having conductive layer and manufacturing method of semiconductor device
JP2006293721A (en) * 2005-04-12 2006-10-26 Nec Corp Random number property resistor system, its manufacturing method, converted personal information forming method using the same, and personal identification system using the same
US7281667B2 (en) * 2005-04-14 2007-10-16 International Business Machines Corporation Method and structure for implementing secure multichip modules for encryption applications
US7966666B2 (en) * 2006-01-24 2011-06-21 Nds Limited Chip attack protection
WO2007097385A1 (en) * 2006-02-22 2007-08-30 Toyo Seikan Kaisha, Ltd. Base material for rfid tag adapted to metallic material
US7423905B2 (en) * 2006-03-08 2008-09-09 Sarnoff Corporation Read-only memory using linear passive elements
JP4839257B2 (en) * 2007-04-11 2011-12-21 株式会社日立製作所 RFID tag
US20090028329A1 (en) * 2007-07-23 2009-01-29 Savi Technology, Inc. Method and Apparatus for Providing Security in a Radio Frequency Identification System
US20100047564A1 (en) * 2008-08-19 2010-02-25 Snu R&Db Foundation Carbon nanotube composites
KR101175188B1 (en) * 2008-12-22 2012-08-20 한국전자통신연구원 Method of Authenticating RFID Tag for Reducing Load of Server and RFID Reader using the same
US8447715B2 (en) * 2009-06-12 2013-05-21 Nokia Corporation Apparatus and associated methods in relation to carbon nanotube networks
US8797059B2 (en) * 2012-03-01 2014-08-05 International Business Machines Corporation Implementing carbon nanotube based sensors for cryptographic applications
US20140144992A1 (en) * 2012-09-10 2014-05-29 Impinj, Inc. Rfid integrated circuits and tags with antenna contacts on multiple surfaces
US20140042627A1 (en) 2012-08-09 2014-02-13 International Business Machines Corporation Electronic structure containing a via array as a physical unclonable function
US20150143130A1 (en) * 2013-11-18 2015-05-21 Vixs Systems Inc. Integrated circuit provisioning using physical unclonable function
EP3101579B1 (en) * 2014-01-28 2019-05-29 Ricoh Company, Ltd. Identification information transmission apparatus, communications system, and communications method

Also Published As

Publication number Publication date
JP2018503912A (en) 2018-02-08
US10664625B2 (en) 2020-05-26
EP3243131A4 (en) 2018-01-03
EP3243131A2 (en) 2017-11-15
CN107850995A (en) 2018-03-27
WO2016133601A2 (en) 2016-08-25
CN107850995B (en) 2022-01-04
US11409919B2 (en) 2022-08-09
EP3243131B1 (en) 2019-01-02
WO2016133601A3 (en) 2016-11-03
US20180276420A1 (en) 2018-09-27
US20200250350A1 (en) 2020-08-06
JP6956636B2 (en) 2021-11-02

Similar Documents

Publication Publication Date Title
TWI562079B (en) Fingerprint identification method and device
SG11201801335SA (en) Information processing method and device
EP3211561C0 (en) Liver boundary identification method, and system
HK1254094A1 (en) Identification device, identification method, identification program, and computer-readable medium containing identification program
GB2544469B (en) Communication method and device
SG11201705664RA (en) Unclonable rfid chip and method
SG11201709992UA (en) Information processing device, information processing method, and program
IL257917A (en) Object identification system and method
GB201801884D0 (en) Urea production method and urea production device
GB201801885D0 (en) Urea production method and urea production device
ZA201706183B (en) Communication device and communication method
TWI560829B (en) Chip package and method thereof
ZA201701550B (en) Information processing device, information processing method, and program
ZA201700280B (en) Information processing device, information processing method, and program
EP3366831A4 (en) Fabric type identification device and type identification method
GB201513913D0 (en) User identification system and method
IL257922A (en) Object identification system and method
EP2953161A4 (en) Secondary-battery-equipped circuit chip and manufacturing method therefor
SG11201703181YA (en) Identification system and method
GB201420186D0 (en) Identification system and method
HK1252363A1 (en) Information processing device, information processing method, and program
SG11201701410QA (en) Ic card, ic module, and ic card system
HK1219606A1 (en) Communication processing method and communication processing device
SG11201708918UA (en) Communication device and communication method
SG11201610723SA (en) Information processing method and information processing device