会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PHYSICAL UNCLONABLE FUNCTION WITH IMPROVED START-UP BEHAVIOR
    • 具有改进启动行为的物理不可靠功能
    • WO2012045627A1
    • 2012-04-12
    • PCT/EP2011/066871
    • 2011-09-28
    • INTRINSIC ID B.V.SCHRIJEN, Geert, JanTUYLS, Pim, TheoVAN DER SLUIS, ErikSIMONS, Petrus, Wijnandus
    • SCHRIJEN, Geert, JanTUYLS, Pim, TheoVAN DER SLUIS, ErikSIMONS, Petrus, Wijnandus
    • G06F21/00G11C7/24H04L9/32
    • G11C5/148G06F7/588G11C5/14G11C7/20G11C7/24H04L9/0866H04L9/3278
    • An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element. The electric physical unclonable function comprises shielding means (142, 144) for shielding, during a time period including the power-up of the memory element and lasting at least until the settling of the memory element, the control input from receiving control signals upon which the particular stable state into which the memory element settles is dependent. In this way, the dependency of the memory element on its physical characteristics is improved, and dependency on possibly irreproducible control signals is reduced.
    • 提供了一种电物理不可克隆功能(PUF)(100),包括可连接到PUF控制装置的半导体存储元件(110),用于从存储元件读取内容并用于至少部分地从所述内容导出数字标识符,诸如 一个秘密密钥。 在为存储器元件供电时,它定位成至少两个不同的稳定状态之一。 存储元件稳定的特定稳定状态至少部分地取决于在存储元件的制造期间引入的存储元件的随机物理特性。 存储元件的稳定还取决于存储元件的控制输入(112)。 电物理不可克隆功能包括屏蔽装置(142,144),用于在包括存储元件上电的时间段期间屏蔽,并至少持续到存储元件的稳定,控制输入从接收控制信号 存储元件稳定的特定稳定状态是依赖的。 以这种方式,存储元件对其物理特性的依赖性得到改善,并且减少了可能不可再现的控制信号的依赖性。
    • 4. 发明申请
    • CRYPTOGRAPHIC DEVICE COMPRISING A PHYSICAL UNCLONABLE FUNCTION
    • 包含物理不可靠函数的构象设备
    • WO2016058793A1
    • 2016-04-21
    • PCT/EP2015/071708
    • 2015-09-22
    • INTRINSIC ID B.V.
    • VAN DER SLUIS, ErikVAN HULST, Marten
    • G09C1/00H04L9/08H04L9/32
    • H04L9/3278G09C1/00H04L9/0866H04L9/0869H04L9/14H04L9/30H04L2209/12
    • An electronic cryptographic device (100) comprising a physically unclonable function (PUF) (110) and an enrollment unit (142) arranged to generate a first PUF data during the enrollment phase, the first PUF data being derived from a first noisy bit string of the PUF, the first PUF data uniquely identifying the physically unclonable function, the first PUF data comprising a first helper data. The first PUF data is transmitted to an electronic server during an enrollment phase. The device comprises a use-phase unit (144) arranged to generate a second PUF data derived from a second noisy bit string during a use phase. The first helper data is received from the server in response to transmitting the second PUF data. An error corrector (160) is arranged to apply the first helper data to the second noisy bit string.
    • 一种包括物理上不可克隆功能(PUF)(110)和登记单元(142)的电子密码装置(100),其被配置为在所述登记阶段期间生成第一PUF数据,所述第一PUF数据是从第一嘈杂位串 PUF,唯一地识别物理不可克隆功能的第一PUF数据,第一PUF数据包括第一辅助数据。 第一PUF数据在注册阶段被发送到电子服务器。 该装置包括使用阶段单元(144),其被布置成在使用阶段产生从第二噪声比特串导出的第二PUF数据。 响应于发送第二PUF数据,从服务器接收第一辅助数据。 错误校正器(160)布置成将第一辅助数据应用于第二噪声比特串。
    • 5. 发明申请
    • SYSTEM FOR GENERATING A CRYPTOGRAPHIC KEY FROM A MEMORY USED AS A PHYSICALLY UNCLONABLE FUNCTION
    • 从作为物理不可靠功能使用的存储器中产生一个CRYPTOGRAPHIC KEY的系统
    • WO2014053286A1
    • 2014-04-10
    • PCT/EP2013/068746
    • 2013-09-10
    • INTRINSIC ID B.V.
    • VAN DER SLUIS, ErikVAN HULST, Marten
    • H04L9/08
    • G06F12/1408G06F7/588G06F2212/1052H04L9/0866H04L9/0869H04L9/3278H04L2209/24
    • An electronic system 100 for generating a cryptographic key, the system comprising: a memory 110 used as a physically unclonable function, the memory being writable, volatile and configured such that upon each powering-up of the memory the memory settles into a memory content which depends upon at least partially random physical characteristics of the memory, the memory being accessible through a memory interface, and a key derivation unit 150 configured to derive the cryptographic key from the memory content into which the memory settled, wherein the electronic system for generating a cryptographic key further comprises, a memory read-out unit connected to the memory through the memory interface and to the key derivation unit, the memory read-out unit comprising an address scrambler 140 for retrieving the memory content over the memory interface in a scrambled order.
    • 一种用于产生加密密钥的电子系统100,该系统包括:用作物理上不可克隆功能的存储器110,该存储器是可写入的,易失性的并且被配置成使得在存储器的每次加电时,存储器都将结果存储在存储器内容中 取决于存储器的至少部分随机的物理特性,存储器可通过存储器接口访问,以及密钥导出单元150,被配置为从存储器确定的存储器内容导出密码密钥,其中,用于生成 密码密钥还包括:存储器读出单元,通过存储器接口连接到存储器和密钥导出单元,存储器读出单元包括地址加扰器140,用于以加扰顺序通过存储器接口检索存储器内容 。
    • 9. 发明申请
    • CRYPTOGRAPHIC KEY PRODUCTION FROM A PHYSICAL UNCLONABLE FUNCTION
    • 一个物理不可靠函数的生成关键生产
    • WO2016102164A1
    • 2016-06-30
    • PCT/EP2015/078454
    • 2015-12-03
    • INTRINSIC ID B.V.
    • VAN DER LEEST, VincentMAES, RoelVAN DER SLUIS, ErikWILLEMS, Franciscus Maria Joannes
    • G09C1/00G06F7/58H04L9/08
    • H04L9/0866G09C1/00H04L9/0869H04L2209/08H04L2209/34
    • An electronic cryptographic device (100) arranged to determine a cryptographic key. The cryptographic device has a physically unclonable function (PUF) (110), a debiasing unit (120) and a key reconstruction unit (150). The PUF is arranged to produce a first noisy bit string (112) during an enrollment phase and a second noisy bit string (114) during a reconstruction phase. The debiasing unit (120) is arranged to determine debiasing data (142) from the first noisy bit string during the enrollment phase. The debiasing data marks bits in the first noisy bit string as retained or discarded. The key reconstruction unit (150) is arranged to determine the cryptographic key from bits in the second noisy bit string marked as retained by the debiasing data, the cryptographic key being independent from bits in the second noisy bit string marked as discarded by the debiasing data.
    • 一种安排用于确定密码密钥的电子密码装置(100)。 加密设备具有物理上不可克隆的功能(PUF)(110),去除单元(120)和密钥重构单元(150)。 PUF布置成在重建阶段期间在注册阶段期间产生第一噪声比特串(112)和第二噪声比特串(114)。 去除单元(120)被布置为在注册阶段期间从第一噪声比特串确定去数据数据(142)。 去除数据将第一个有噪声的位串中的位保留或丢弃。 密钥重构单元(150)被配置为根据由去除数据保留的第二噪声比特串中的比特来确定加密密钥,密码密钥独立于由去除数据丢弃的第二噪声比特串中的比特 。