会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PHYSICAL UNCLONABLE FUNCTION WITH IMPROVED START-UP BEHAVIOR
    • 具有改进启动行为的物理不可靠功能
    • WO2012045627A1
    • 2012-04-12
    • PCT/EP2011/066871
    • 2011-09-28
    • INTRINSIC ID B.V.SCHRIJEN, Geert, JanTUYLS, Pim, TheoVAN DER SLUIS, ErikSIMONS, Petrus, Wijnandus
    • SCHRIJEN, Geert, JanTUYLS, Pim, TheoVAN DER SLUIS, ErikSIMONS, Petrus, Wijnandus
    • G06F21/00G11C7/24H04L9/32
    • G11C5/148G06F7/588G11C5/14G11C7/20G11C7/24H04L9/0866H04L9/3278
    • An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element. The electric physical unclonable function comprises shielding means (142, 144) for shielding, during a time period including the power-up of the memory element and lasting at least until the settling of the memory element, the control input from receiving control signals upon which the particular stable state into which the memory element settles is dependent. In this way, the dependency of the memory element on its physical characteristics is improved, and dependency on possibly irreproducible control signals is reduced.
    • 提供了一种电物理不可克隆功能(PUF)(100),包括可连接到PUF控制装置的半导体存储元件(110),用于从存储元件读取内容并用于至少部分地从所述内容导出数字标识符,诸如 一个秘密密钥。 在为存储器元件供电时,它定位成至少两个不同的稳定状态之一。 存储元件稳定的特定稳定状态至少部分地取决于在存储元件的制造期间引入的存储元件的随机物理特性。 存储元件的稳定还取决于存储元件的控制输入(112)。 电物理不可克隆功能包括屏蔽装置(142,144),用于在包括存储元件上电的时间段期间屏蔽,并至少持续到存储元件的稳定,控制输入从接收控制信号 存储元件稳定的特定稳定状态是依赖的。 以这种方式,存储元件对其物理特性的依赖性得到改善,并且减少了可能不可再现的控制信号的依赖性。
    • 2. 发明申请
    • DISTRIBUTION SYSTEM AND METHOD FOR DISTRIBUTING DIGITAL INFORMATION
    • 分配系统和分配数字信息的方法
    • WO2011048126A1
    • 2011-04-28
    • PCT/EP2010/065767
    • 2010-10-20
    • INTRINSIC ID B.V.KUIPERS, ChristiaanTUYLS, Pim Theo
    • KUIPERS, ChristiaanTUYLS, Pim Theo
    • G06F21/00H04L9/08
    • H04L9/3278G06F21/10G06F2221/0711G06F2221/0753G06F2221/0755H04L9/08H04L9/0866H04L9/32H04L9/3271H04L2209/34H04L2209/60H04L2209/80
    • A distribution system and method for distributing digital information is provided, which has high recoverability from a security breach. The distribution system comprises a server (200) and a computing device (110). During an enrollment phase, the computing device obtains a first response from an integrated physically unclonable function (150) integrated in the computing device. The system comprises an enrollment module (130) for determining helper data from a decryption key and the first response to enable later reconstruction of the decryption key from the helper data and a second response obtained from the physically unclonable function. During a reconstruction phase, which occurs after the enrollment phase and typically after a security breach has occurred that revealed data and/or programming code of the computing device, the server may encrypt digital information using an encryption module (220) with a cryptographic encryption key corresponding to the decryption key. The computing device comprises a decryption module (120) for decrypting the encrypted digital information with the decryption key. The digital information may be used to send an update message to the computing device. Since, the decryption key need only be available at the computing device after the breach, it can recover even if data, such as a cryptographic key, or programming code of the computing device was revealed, and even if an attacker could eavesdrop on the encrypted digital information.
    • 提供了一种用于分发数字信息的分发系统和方法,其具有从安全漏洞的高可恢复性。 分配系统包括服务器(200)和计算设备(110)。 在注册阶段,计算设备从集成在计算设备中的集成的物理上不可克隆功能(150)获得第一响应。 该系统包括用于从解密密钥确定帮助数据的登记模块(130)和用于能够从辅助数据稍后重建解密密钥的第一响应以及从物理不可克隆功能获得的第二响应。 在重建阶段期间,其在注册阶段之后发生,并且通常在发生了显示计算设备的数据和/或编程代码的安全漏洞之后,使用具有密码加密密钥的加密模块(220)来加密数字信息 对应于解密密钥。 该计算装置包括用解密密钥解密加密的数字信息的解密模块(120)。 数字信息可以用于向计算设备发送更新消息。 由于解密密钥仅在破坏之后才能在计算设备上可用,所以即使显示出诸如计算设备的密码密钥或编程代码的数据,即使攻击者可以窃取加密的密钥 数字信息。
    • 5. 发明申请
    • CRYPTOGRAPHIC DEVICE COMPRISING A PHYSICAL UNCLONABLE FUNCTION
    • 包含物理不可靠函数的构象设备
    • WO2016058793A1
    • 2016-04-21
    • PCT/EP2015/071708
    • 2015-09-22
    • INTRINSIC ID B.V.
    • VAN DER SLUIS, ErikVAN HULST, Marten
    • G09C1/00H04L9/08H04L9/32
    • H04L9/3278G09C1/00H04L9/0866H04L9/0869H04L9/14H04L9/30H04L2209/12
    • An electronic cryptographic device (100) comprising a physically unclonable function (PUF) (110) and an enrollment unit (142) arranged to generate a first PUF data during the enrollment phase, the first PUF data being derived from a first noisy bit string of the PUF, the first PUF data uniquely identifying the physically unclonable function, the first PUF data comprising a first helper data. The first PUF data is transmitted to an electronic server during an enrollment phase. The device comprises a use-phase unit (144) arranged to generate a second PUF data derived from a second noisy bit string during a use phase. The first helper data is received from the server in response to transmitting the second PUF data. An error corrector (160) is arranged to apply the first helper data to the second noisy bit string.
    • 一种包括物理上不可克隆功能(PUF)(110)和登记单元(142)的电子密码装置(100),其被配置为在所述登记阶段期间生成第一PUF数据,所述第一PUF数据是从第一嘈杂位串 PUF,唯一地识别物理不可克隆功能的第一PUF数据,第一PUF数据包括第一辅助数据。 第一PUF数据在注册阶段被发送到电子服务器。 该装置包括使用阶段单元(144),其被布置成在使用阶段产生从第二噪声比特串导出的第二PUF数据。 响应于发送第二PUF数据,从服务器接收第一辅助数据。 错误校正器(160)布置成将第一辅助数据应用于第二噪声比特串。
    • 6. 发明申请
    • DISTRIBUTED PUF
    • 分布PUF
    • WO2010055171A1
    • 2010-05-20
    • PCT/EP2009/065303
    • 2009-11-17
    • INTRINSIC-ID B.V.TUYLS, Pim TheoSCHRIJEN, Geert JanSCHOBBEN, Daniël Willem Elisabeth
    • TUYLS, Pim TheoSCHRIJEN, Geert JanSCHOBBEN, Daniël Willem Elisabeth
    • H04L9/08G06F12/14
    • H04L9/0866G06F21/602
    • An electronic system (100) having a memory (1 12, 1 14, 1 16) with multiple memory locations, each specific memory location of the multiple memory locations being arranged to produce a respective value, the respective value depending on a physical, at least partially random, configuration of components constructing the specific memory location, the electronic system comprises a key extraction means (130) arranged to retrieve multiple values in a first order from the multiple memory locations and for determining a reproducible cryptographic key in dependency on the multiple values, characterized in that the electronic system further comprises a re-ordering (120) means in between the memory and the key extraction means for providing the multiple values to the key extraction means in a second order, different from the first order, prior to determining the cryptographic key.
    • 具有多个存储器位置的存储器(112,114,116)的电子系统(100),所述多个存储器位置的每个特定存储器位置被布置成产生相应的值,所述相应值取决于物理,在 构成特定存储器位置的组件的最少部分随机配置,电子系统包括密钥提取装置(130),其被安排为从多个存储器单元中以一级顺序检索多个值,并且依赖于多个存储器位置来确定可再现密码密钥 值,其特征在于,所述电子系统还包括在所述存储器和所述密钥提取装置之间的重新排序(120)装置,用于在所述密钥提取装置之前以与所述第一顺序不同的第二顺序向所述密钥提取装置提供所述多个值 确定密码密钥。
    • 7. 发明申请
    • SYSTEM FOR GENERATING A CRYPTOGRAPHIC KEY FROM A MEMORY USED AS A PHYSICALLY UNCLONABLE FUNCTION
    • 从作为物理不可靠功能使用的存储器中产生一个CRYPTOGRAPHIC KEY的系统
    • WO2014053286A1
    • 2014-04-10
    • PCT/EP2013/068746
    • 2013-09-10
    • INTRINSIC ID B.V.
    • VAN DER SLUIS, ErikVAN HULST, Marten
    • H04L9/08
    • G06F12/1408G06F7/588G06F2212/1052H04L9/0866H04L9/0869H04L9/3278H04L2209/24
    • An electronic system 100 for generating a cryptographic key, the system comprising: a memory 110 used as a physically unclonable function, the memory being writable, volatile and configured such that upon each powering-up of the memory the memory settles into a memory content which depends upon at least partially random physical characteristics of the memory, the memory being accessible through a memory interface, and a key derivation unit 150 configured to derive the cryptographic key from the memory content into which the memory settled, wherein the electronic system for generating a cryptographic key further comprises, a memory read-out unit connected to the memory through the memory interface and to the key derivation unit, the memory read-out unit comprising an address scrambler 140 for retrieving the memory content over the memory interface in a scrambled order.
    • 一种用于产生加密密钥的电子系统100,该系统包括:用作物理上不可克隆功能的存储器110,该存储器是可写入的,易失性的并且被配置成使得在存储器的每次加电时,存储器都将结果存储在存储器内容中 取决于存储器的至少部分随机的物理特性,存储器可通过存储器接口访问,以及密钥导出单元150,被配置为从存储器确定的存储器内容导出密码密钥,其中,用于生成 密码密钥还包括:存储器读出单元,通过存储器接口连接到存储器和密钥导出单元,存储器读出单元包括地址加扰器140,用于以加扰顺序通过存储器接口检索存储器内容 。
    • 10. 发明申请
    • DEVICE AND METHOD FOR OBTAINING A CRYPTOGRAPHIC KEY
    • 用于获取结构键的装置和方法
    • WO2011089143A1
    • 2011-07-28
    • PCT/EP2011/050656
    • 2011-01-19
    • INTRINSIC ID B.V.TUYLS, Pim, TheoHANDSCHUH, Héléna
    • TUYLS, Pim, TheoHANDSCHUH, Héléna
    • G06F21/00
    • G06F21/602H04L9/0866H04L9/0897H04L9/3033H04L2209/34H04L2209/805
    • A computing device for obtaining a first cryptographic key during an enrollment phase, the computing device comprising a key generator for generating the first cryptographic key in dependence upon a seed, the computing device being configured for storing the first cryptographic key on a storage of the computing device for later cryptographic use of the first cryptographic key on the computing device during a usage phase coming after the enrollment phase wherein, the computing device further comprises a physically unclonable function, the key generator being configured for deriving the seed from an output of the physically unclonable function, and an encryption module for encrypting the first cryptographic key using a second cryptographic key derived from the output of the physically unclonable function, the computing device being configured for storing the first cryptographic key on the storage in encrypted form.
    • 一种用于在注册阶段期间获得第一密码密钥的计算设备,所述计算设备包括密钥生成器,用于根据种子生成所述第一密码密钥,所述计算设备被配置为将所述第一加密密钥存储在所述计算的存储上 用于在注册阶段之后的使用阶段期间在计算设备上稍后加密使用第一加密密钥的设备,其中,所述计算设备还包括物理上不可克隆的功能,所述密钥发生器被配置为从物理的输出中导出种子 不可克隆功能,以及加密模块,用于使用从物理不可克隆功能的输出导出的第二加密密钥来加密第一加密密钥,该计算设备被配置为以加密的形式将第一加密密钥存储在存储器上。