会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Method of authentication based on polyomials
    • 基于多项式的认证方法
    • US08645694B2
    • 2014-02-04
    • US11575786
    • 2005-09-27
    • Geert Jan SchrijenThomas Andreas Maria Kevenaar
    • Geert Jan SchrijenThomas Andreas Maria Kevenaar
    • H04L29/06
    • H04L9/3273H04L9/083H04L9/0866H04L9/321H04L9/3234H04L9/3242H04L2209/56H04L2209/805
    • There is provided an authentication method for a system (10) comprising several devices (30). The method involves: a) providing each device (30) with an identity value (pi: i=1, . . . , n) and a polynomial (P) for generating a polynomial key; (b) including a verifier device (p1) and a prover device (P2)amongst said devices (30); (c) arranging for the prover device (p2) to notify its existence to the verifier device (P1); (d) arranging for the verifier device (pi) to challenge the prover device (p2) to encrypt a nonce using the prover (P2)device's polynomial (P) key and communicate the encrypted nonce as a response to the verifier device (p1); (e) arranging for the verifier device (p1) to receive the encrypted nonce as a further challenge from the prover device (pZ) and: (i ) encrypt the challenge using the polynomial keys generated from a set of stored device identities; or (ii) decrypt the challenge received using the set of polynomial keys; until said verifier device (p1) identifies an authentication match.
    • 提供了一种用于包括若干设备(30)的系统(10)的认证方法。 该方法包括:a)向每个设备(30)提供用于生成多项式密钥的身份值(pi:i = 1,...,n)和多项式(P) (b)在所述装置(30)中包括验证装置(p1)和证明装置(P2); (c)安排验证器装置(p2)将其存在通知验证装置(P1); (d)使用验证器(P2)设备的多项式(P)密钥安排验证器设备(pi)挑战证明器设备(p2)加密随机数,并将加密的随机数作为对验证器设备(p1)的响应进行通信, ; (e)安排验证器装置(p1)从证明器装置(pZ)接收加密的随机数作为另外的挑战,并且:(i)使用从一组存储的装置标识产生的多项式密钥来加密挑战; 或(ii)使用该组多项式密钥解密接收到的挑战; 直到所述验证者设备(p1)识别认证匹配。
    • 7. 发明授权
    • Physical unclonable function with improved start-up behavior
    • 具有改善启动行为的物理不可克隆功能
    • US08848477B2
    • 2014-09-30
    • US13877656
    • 2011-09-28
    • Geert Jan SchrijenPetrus Wijnandus SimonsErik Van Der SluisPim Theo Tuyls
    • Geert Jan SchrijenPetrus Wijnandus SimonsErik Van Der SluisPim Theo Tuyls
    • G11C5/14
    • G11C5/148G06F7/588G11C5/14G11C7/20G11C7/24H04L9/0866H04L9/3278
    • An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element. The electric physical unclonable function comprises shielding means (142, 144) for shielding, during a time period including the power-up of the memory element and lasting at least until the settling of the memory element, the control input from receiving control signals upon which the particular stable state into which the memory element settles is dependent. In this way, the dependency of the memory element on its physical characteristics is improved, and dependency on possibly irreproducible control signals is reduced.
    • 提供电物理不可克隆功能(PUF)(100),其包括可连接到PUF控制装置的半导体存储元件(110),用于从存储元件读取内容,并且至少部分地从所述内容导出数字标识符,诸如 秘密钥匙 在为存储器元件供电时,它稳定在至少两个不同的稳定状态之一中。 存储元件稳定的特定稳定状态至少部分地取决于在存储元件的制造期间引入的存储元件的随机物理特性。 存储器元件的稳定还取决于存储元件的控制输入(112)。 电物理不可克隆功能包括屏蔽装置(142,144),用于在包括存储元件的上电的持续时间期间屏蔽屏蔽装置,并持续至少直到存储元件的稳定,控制输入从其上接收控制信号 存储元件稳定的特定稳定状态是依赖的。 以这种方式,存储元件对其物理特性的依赖性得到改善,并且减少了可能不可再生的控制信号的依赖性。
    • 8. 发明授权
    • Physically unclonable function with tamper prevention and anti-aging system
    • 具有防篡改和抗老化系统的物理不可克隆功能
    • US08694856B2
    • 2014-04-08
    • US13390255
    • 2010-08-06
    • Pim Theo TuylsGeert Jan Schrijen
    • Pim Theo TuylsGeert Jan Schrijen
    • G11C29/00
    • G06F21/73H04L9/002H04L9/0866H04L2209/805
    • Systems for generating an identifying response pattern comprising a memory (120) used as a physically unclonable function configured for generating a response pattern dependent on physical, at least partially random characteristics of said memory may be vulnerable to freezing attacks and to aging. A memory-overwriting device (110) configured for overwriting at least a first portion of the plurality of memory locations to obscure the response pattern in the memory avoids freezing attacks. An anti-degradation device (160) configured to write to each respective location of a second portion of the plurality of memory locations an inverse of a response previously read from the memory reduces the effects of aging.
    • 用于生成识别响应模式的系统包括用作被配置用于生成依赖于所述存储器的物理,至少部分随机特性的响应模式的物理不可克隆功能的存储器(120),其易于受到冻结攻击和老化。 被配置为重写多个存储器位置的至少第一部分以遮蔽存储器中的响应模式的存储器重写设备(110)避免了冻结攻击。 一种抗劣化装置(160),被配置为写入多个存储器位置的第二部分的每个相应位置,先前从存储器读取的响应的反相减少了老化的影响。