WO2014060134A3 - Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes - Google Patents

Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes Download PDF

Info

Publication number
WO2014060134A3
WO2014060134A3 PCT/EP2013/066875 EP2013066875W WO2014060134A3 WO 2014060134 A3 WO2014060134 A3 WO 2014060134A3 EP 2013066875 W EP2013066875 W EP 2013066875W WO 2014060134 A3 WO2014060134 A3 WO 2014060134A3
Authority
WO
WIPO (PCT)
Prior art keywords
puf
response
function
control device
unauthorized access
Prior art date
Application number
PCT/EP2013/066875
Other languages
English (en)
French (fr)
Other versions
WO2014060134A2 (de
Inventor
Rainer Falk
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Priority to CN201380054634.9A priority Critical patent/CN104782076A/zh
Priority to EP13753119.0A priority patent/EP2868032A2/de
Priority to US14/435,584 priority patent/US20150269378A1/en
Publication of WO2014060134A2 publication Critical patent/WO2014060134A2/de
Publication of WO2014060134A3 publication Critical patent/WO2014060134A3/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2121Chip on media, e.g. a disk or tape with a chip embedded in its case

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

Um eine Authentisierung mittels einer Physical Unclonable Function (6) zu prüfen umfasst ein Authentisierer (3) eine PUF (6) und eine Authentisierungsprüffunktion (5). Ein Challenge-Response-Paar (4A) umfassend eine Challenge-Information (C) und eine Response-Information (R) wird für den Authentisierer (3) bereitgestellt. Die Challenge-Information (C) wird als Eingabe für die PUF (6), welche auf die Eingabe der Challenge-Information (C) eine PUF-Response (PR) erzeugt, verwendet. Die PUF-Response (PR) und die Response (R) werden für einen Vergleich verwendet, wobei abhängig von einem Ergebnis des Vergleichs ein Freischaltsignal (A) bereit gestellt wird.
PCT/EP2013/066875 2012-10-19 2013-08-13 Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes WO2014060134A2 (de)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201380054634.9A CN104782076A (zh) 2012-10-19 2013-08-13 使用puf用于检验认证、尤其是用于防止对ic或控制设备的功能的未获得授权的访问
EP13753119.0A EP2868032A2 (de) 2012-10-19 2013-08-13 Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes
US14/435,584 US20150269378A1 (en) 2012-10-19 2013-08-13 Use of a Physical Unclonable Function for Checking Authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102012219112.7 2012-10-19
DE102012219112.7A DE102012219112A1 (de) 2012-10-19 2012-10-19 Verwenden einer PUF zur Prüfung einer Authentisierung, insbesondere zum Schutz vor unberechtigtem Zugriff auf eine Funktion eines ICs oder Steuergerätes

Publications (2)

Publication Number Publication Date
WO2014060134A2 WO2014060134A2 (de) 2014-04-24
WO2014060134A3 true WO2014060134A3 (de) 2014-07-10

Family

ID=49035536

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2013/066875 WO2014060134A2 (de) 2012-10-19 2013-08-13 Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes

Country Status (5)

Country Link
US (1) US20150269378A1 (de)
EP (1) EP2868032A2 (de)
CN (1) CN104782076A (de)
DE (1) DE102012219112A1 (de)
WO (1) WO2014060134A2 (de)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9787480B2 (en) * 2013-08-23 2017-10-10 Qualcomm Incorporated Applying circuit delay-based physically unclonable functions (PUFs) for masking operation of memory-based PUFs to resist invasive and clone attacks
DE102014208210A1 (de) * 2014-04-30 2015-11-19 Siemens Aktiengesellschaft Ableiten eines gerätespezifischen Wertes
DE102014210282A1 (de) * 2014-05-30 2015-12-03 Siemens Aktiengesellschaft Erzeugen eines kryptographischen Schlüssels
KR102304927B1 (ko) * 2014-06-13 2021-09-24 삼성전자 주식회사 메모리 장치, 메모리 시스템 및 메모리 시스템의 동작 방법
JP2016111446A (ja) * 2014-12-03 2016-06-20 株式会社メガチップス メモリコントローラ、メモリコントローラの制御方法及びメモリシステム
JP6430847B2 (ja) * 2015-02-05 2018-11-28 株式会社メガチップス 半導体記憶装置
US10256983B1 (en) * 2015-03-25 2019-04-09 National Technology & Engineering Solutions Of Sandia, Llc Circuit that includes a physically unclonable function
CN105760786B (zh) * 2016-02-06 2019-05-28 中国科学院计算技术研究所 一种cpu+fpga集成芯片的强puf认证方法及系统
DE102016104771A1 (de) * 2016-03-15 2017-10-05 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren zum Erzeugen einer Authentifizierungsnachricht, Verfahren zum Authentifizieren, Authentifizierungsgerät und Authentifizierungsbasisgerät
US10235517B2 (en) * 2016-05-13 2019-03-19 Regents Of The University Of Minnesota Robust device authentication
CN106353619B (zh) * 2016-09-14 2019-02-12 电子科技大学 芯片防伪电路
US10185820B2 (en) * 2016-11-09 2019-01-22 Arizona Board Of Regents On Behalf Of Northern Arizona University PUF hardware arrangement for increased throughput
US11522725B2 (en) * 2017-03-29 2022-12-06 Board Of Regents, The University Of Texas System Reducing amount of helper data in silicon physical unclonable functions via lossy compression without production-time error characterization
US20200082397A1 (en) * 2017-04-25 2020-03-12 Ix-Den Ltd. System and method for iot device authentication and secure transaction authorization
FR3068150B1 (fr) * 2017-06-21 2020-02-07 Commissariat A L'energie Atomique Et Aux Energies Alternatives Procede de securisation de maniere constructive d'un circuit integre lors de sa realisation
CN108199845B (zh) * 2017-12-08 2021-07-09 中国电子科技集团公司第三十研究所 一种基于puf的轻量级认证设备及认证方法
US10915635B2 (en) * 2017-12-22 2021-02-09 The Boeing Company Countermeasures to frequency alteration attacks on ring oscillator based physical unclonable functions
CN108921995A (zh) * 2018-07-03 2018-11-30 河海大学常州校区 基于物理不可克隆技术的rfid卡片式智能门锁
US20200096363A1 (en) * 2018-09-26 2020-03-26 Infineon Technologies Ag Providing compensation parameters for sensor integrated circuits
US11303462B2 (en) * 2018-11-19 2022-04-12 Arizona Board Of Regents On Behalf Of Northern Arizona University Unequally powered cryptography using physical unclonable functions
CN110049002B (zh) * 2019-03-01 2021-07-27 中国电子科技集团公司第三十研究所 一种基于PUF的IPSec认证方法
EP3771140B1 (de) 2019-07-23 2021-08-25 Nokia Technologies Oy Sicherstellung eines nachweisbaren ressourcenbesitzes
CN110601854B (zh) * 2019-09-19 2023-07-14 许继集团有限公司 一种授权客户端、配电终端设备及其授权方法
US11985259B2 (en) * 2021-06-24 2024-05-14 Raytheon Company Unified multi-die physical unclonable function
CN114584321B (zh) * 2022-03-21 2024-01-26 北京普安信科技有限公司 一种基于puf器件的数据信息加密部署方法
CN115694843B (zh) * 2022-12-29 2023-04-07 浙江宇视科技有限公司 避免仿冒的摄像机接入管理方法、系统、设备和介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090083833A1 (en) * 2007-09-19 2009-03-26 Verayo, Inc. Authentication with physical unclonable functions
WO2009156904A1 (en) * 2008-06-27 2009-12-30 Koninklijke Philips Electronics N.V. Device, system and method for verifying the authenticity integrity and/or physical condition of an item
US20100122353A1 (en) * 2008-08-07 2010-05-13 William Marsh Rice University Methods and systems of digital rights management for integrated circuits
WO2014048631A1 (de) * 2012-09-28 2014-04-03 Siemens Aktiengesellschaft Selbst-test einer physical unclonable function

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7961885B2 (en) 2005-04-20 2011-06-14 Honeywell International Inc. Encrypted JTAG interface
WO2007116368A1 (en) * 2006-04-11 2007-10-18 Koninklijke Philips Electronics N.V. Noisy low-power puf authentication without database
DE602007010036D1 (de) * 2006-12-06 2010-12-02 Koninkl Philips Electronics Nv Steuerung des datenzugangs zu und von einer rfid-einrichtung
EP2237183B1 (de) * 2009-03-31 2013-05-15 Technische Universität München Verfahren für Sicherheitszwecke
US8370787B2 (en) * 2009-08-25 2013-02-05 Empire Technology Development Llc Testing security of mapping functions
US8694778B2 (en) * 2010-11-19 2014-04-08 Nxp B.V. Enrollment of physically unclonable functions

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090083833A1 (en) * 2007-09-19 2009-03-26 Verayo, Inc. Authentication with physical unclonable functions
WO2009156904A1 (en) * 2008-06-27 2009-12-30 Koninklijke Philips Electronics N.V. Device, system and method for verifying the authenticity integrity and/or physical condition of an item
US20100122353A1 (en) * 2008-08-07 2010-05-13 William Marsh Rice University Methods and systems of digital rights management for integrated circuits
WO2014048631A1 (de) * 2012-09-28 2014-04-03 Siemens Aktiengesellschaft Selbst-test einer physical unclonable function

Also Published As

Publication number Publication date
EP2868032A2 (de) 2015-05-06
WO2014060134A2 (de) 2014-04-24
DE102012219112A1 (de) 2014-04-24
US20150269378A1 (en) 2015-09-24
CN104782076A (zh) 2015-07-15

Similar Documents

Publication Publication Date Title
WO2014060134A3 (de) Verwenden einer puf zur prüfung einer authentisierung, insbesondere zum schutz vor unberechtigtem zugriff auf eine funktion eines ics oder steuergerätes
WO2017083168A3 (en) Unlock and recovery for encrypted devices
WO2015088533A3 (en) Near field communication authentication mechanism
WO2014028617A8 (en) Near field communication based key sharing techniques
WO2015056010A3 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
MX340024B (es) Interpretacion de contenido con base en la funcion.
WO2016126332A3 (en) Data security operations with expectations
EP4236203A3 (de) Datensicherheit mittels abfragesteuerten schlüsseln
WO2013022647A3 (en) System and method for wireless data protection
PH12015501673A1 (en) Smart card and smart card system with enhanced security features
WO2010093636A3 (en) Devices, systems and methods for secure verification of user identity
SG10201900964QA (en) Cloud-based transactions methods and systems
MX2017001090A (es) Gestion de claves inalambrica para autenticacion.
JP2016512675A5 (de)
EP2657871A3 (de) Sichere Konfiguration einer mobilen Anwendung
TR201902104T4 (tr) Güvenli iletişime yönelik sistemler ve yöntemler.
IN2015DN04037A (de)
WO2014052505A3 (en) Biometric identification to authenticate user identity
MX346000B (es) Metodos y sistemas para acceder de forma electronica a informacion de cuenta.
WO2014028893A3 (en) Wireless reader system
WO2011088074A3 (en) System and methods for generating unclonable security keys in integrated circuits
WO2013101894A3 (en) Secure user authentication for bluetooth enabled computer storage devices
MX2015015140A (es) Autentificacion de usuario.
AU2011355202B2 (en) Device and method for protecting a security module from manipulation attempts in a field device
WO2014130920A8 (en) Secure access to secure access module-enable machine using personal security device

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2013753119

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13753119

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 14435584

Country of ref document: US