会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Extended functionality of RFID devices
    • RFID设备的扩展功能
    • US08502669B2
    • 2013-08-06
    • US12441582
    • 2007-09-19
    • Jorge Guajardo MerchanGeert Jan SchrijenClaudine Viegas ConradoAntoon Marie Henrie TombeurPim Theo Tuyls
    • Jorge Guajardo MerchanGeert Jan SchrijenClaudine Viegas ConradoAntoon Marie Henrie TombeurPim Theo Tuyls
    • G08B13/14
    • G06K19/0723
    • It is described a RFID device (231a, 231b, 231c, 331) comprising a data memory (236) and an electronic circuit arrangement (237, 238, 239, 247) coupled thereto. The electronic circuit arrangement has a first and a second operational configuration, wherein by receiving a control command (250a) the electronic circuit arrangement can be switched irreversibly from the first to the second configuration. The RFID device further comprises a communication interface (245) being coupled to the electronic circuit arrangement. In the first configuration the RFID device is adapted to communicate with a standard RFID reader (110) via the communication interface. In the second configuration the communication with the standard RFID reader is disabled and the RFID device is adapted to communicate with a readout-RFID device (370). The RFID device may be equipped with a secondary communication interface that can be used to communicate with the RFID device in a privacy-preserving manner. After the RFID device has been disabled, the secondary interface can be used to access data in a secure manner.
    • 描述了包括数据存储器(236)和与其耦合的电子电路装置(237,238,239,247)的RFID装置(231a,231b,231c,331)。 电子电路装置具有第一和第二操作配置,其中通过接收控制命令(250a),电子电路装置可以从第一配置到第二配置不可逆地切换。 RFID设备还包括耦合到电子电路装置的通信接口(245)。 在第一配置中,RFID设备适于经由通信接口与标准RFID读取器(110)进行通信。 在第二配置中,禁止与标准RFID读取器的通信,并且RFID设备适于与读出RFID设备(370)通信。 RFID设备可以配备有可以以隐私保护的方式与RFID设备通信的辅助通信接口。 在RFID设备被禁用之后,辅助接口可以用于以安全的方式访问数据。
    • 3. 发明申请
    • EXTENDED FUNCTIONALITY OF RFID DEVICES
    • RFID设备的扩展功能
    • US20100026461A1
    • 2010-02-04
    • US12441582
    • 2007-09-19
    • Jorge Guajardo MerchanGeert Jan SchrijenClaudine Viegas ConradoAntoon Marie Henrie TombeurPim Theo Tuyls
    • Jorge Guajardo MerchanGeert Jan SchrijenClaudine Viegas ConradoAntoon Marie Henrie TombeurPim Theo Tuyls
    • H04Q5/22
    • G06K19/0723
    • It is described a RFID device (231a, 231b, 231c, 331) comprising a data memory (236) and an electronic circuit arrangement (237, 238, 239, 247) coupled thereto. The electronic circuit arrangement has a first and a second operational configuration, wherein by receiving a control command (250a) the electronic circuit arrangement can be switched irreversibly from the first to the second configuration. The RFID device further comprises a communication interface (245) being coupled to the electronic circuit arrangement. In the first configuration the RFID device is adapted to communicate with a standard RFID reader (110) via the communication interface. In the second configuration the communication with the standard RFID reader is disabled and the RFID device is adapted to communicate with a readout-RFID device (370). The RFID device may be equipped with a secondary communication interface that can be used to communicate with the RFID device in a privacy-preserving manner. After the RFID device has been disabled, the secondary interface can be used to access data in a secure manner.
    • 描述了包括数据存储器(236)和与其耦合的电子电路装置(237,238,239,247)的RFID装置(231a,231b,231c,331)。 电子电路装置具有第一和第二操作配置,其中通过接收控制命令(250a),电子电路装置可以从第一配置到第二配置不可逆地切换。 RFID设备还包括耦合到电子电路装置的通信接口(245)。 在第一配置中,RFID设备适于经由通信接口与标准RFID读取器(110)进行通信。 在第二配置中,禁止与标准RFID读取器的通信,并且RFID设备适于与读出RFID设备(370)通信。 RFID设备可以配备有可以以隐私保护的方式与RFID设备通信的辅助通信接口。 在RFID设备被禁用之后,辅助接口可以用于以安全的方式访问数据。
    • 4. 发明申请
    • NOISY LOW-POWER PUF AUTHENTICATION WITHOUT DATABASE
    • 噪声低功率PUF认证,没有数据库
    • US20090282259A1
    • 2009-11-12
    • US12296682
    • 2007-04-10
    • Boris SkoricPim Theo TuylsAntoon Marie Henrie Tombeur
    • Boris SkoricPim Theo TuylsAntoon Marie Henrie Tombeur
    • H04L9/32G06F21/00
    • G06Q20/388G06F21/35G06F2221/2103G06Q20/341G06Q20/40975G07F7/1008H04L9/3234H04L9/3278H04L2209/08H04L2209/12H04L2209/805
    • The present invention relates to a method of authenticating, at a verifier (210), a device (101, 201) comprising a physical token (102), a system for performing authentication and a device comprising a physical token which provides measurable parameters. A basic idea of the present invention is to provide a secure authentication protocol in which a low-power device (101, 201), for example an RFID tag, comprising a physical token (102) in the form of a physical uncloneable function (PUF) is relieved from performing cryptographic operations or other demanding operations in terms of processing power. To this end, a PUF device (101, 201) to be authenticated verifies if it in fact is being queried by an authorized verifier. For instance, an RFID tag comprising a PUF (102) may be arranged in a banknote which a bank wishes to authenticate. This verification is based on the bank's unique ability to reveal concealed data, such as data having been created in an enrolment phase at which the RFID tag (or actually the PUF) was registered with the bank. Now, the RFID tag again challenges its PUF to create response data sent to the verifier. The verifier checks whether the response data is correct and, if so, authenticates the device comprising the physical token, since the device is able to produce response data that corresponds to response data concealed and stored in the enrolment phase.
    • 本发明涉及一种在验证器(210)处认证包括物理令牌(102)的设备(101,201),用于执行认证的系统和包括提供可测量参数的物理令牌的设备的方法。 本发明的基本思想是提供一种安全认证协议,其中低功率设备(101,201),例如RFID标签,其包括物理不可克隆功能(PUF)形式的物理令牌(102) )在处理能力方面没有进行密码操作或其他苛刻的操作。 为此,将被认证的PUF设备(101,201)验证其实际上是否被授权验证者查询。 例如,包括PUF(102)的RFID标签可以布置在银行希望认证的钞票中。 这种验证是基于银行揭露隐藏数据的独特能力,例如在RFID标签(或实际上是PUF)在银行注册的注册阶段创建的数据。 现在,RFID标签再次挑战其PUF来创建发送给验证者的响应数据。 验证者检查响应数据是否正确,如果是,则认证包括物理令牌的设备,因为该设备能够产生对应于隐藏并存储在注册阶段中的响应数据的响应数据。
    • 5. 发明授权
    • Physical unclonable function with improved start-up behavior
    • 具有改善启动行为的物理不可克隆功能
    • US08848477B2
    • 2014-09-30
    • US13877656
    • 2011-09-28
    • Geert Jan SchrijenPetrus Wijnandus SimonsErik Van Der SluisPim Theo Tuyls
    • Geert Jan SchrijenPetrus Wijnandus SimonsErik Van Der SluisPim Theo Tuyls
    • G11C5/14
    • G11C5/148G06F7/588G11C5/14G11C7/20G11C7/24H04L9/0866H04L9/3278
    • An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element. The electric physical unclonable function comprises shielding means (142, 144) for shielding, during a time period including the power-up of the memory element and lasting at least until the settling of the memory element, the control input from receiving control signals upon which the particular stable state into which the memory element settles is dependent. In this way, the dependency of the memory element on its physical characteristics is improved, and dependency on possibly irreproducible control signals is reduced.
    • 提供电物理不可克隆功能(PUF)(100),其包括可连接到PUF控制装置的半导体存储元件(110),用于从存储元件读取内容,并且至少部分地从所述内容导出数字标识符,诸如 秘密钥匙 在为存储器元件供电时,它稳定在至少两个不同的稳定状态之一中。 存储元件稳定的特定稳定状态至少部分地取决于在存储元件的制造期间引入的存储元件的随机物理特性。 存储器元件的稳定还取决于存储元件的控制输入(112)。 电物理不可克隆功能包括屏蔽装置(142,144),用于在包括存储元件的上电的持续时间期间屏蔽屏蔽装置,并持续至少直到存储元件的稳定,控制输入从其上接收控制信号 存储元件稳定的特定稳定状态是依赖的。 以这种方式,存储元件对其物理特性的依赖性得到改善,并且减少了可能不可再生的控制信号的依赖性。
    • 6. 发明授权
    • Physically unclonable function with tamper prevention and anti-aging system
    • 具有防篡改和抗老化系统的物理不可克隆功能
    • US08694856B2
    • 2014-04-08
    • US13390255
    • 2010-08-06
    • Pim Theo TuylsGeert Jan Schrijen
    • Pim Theo TuylsGeert Jan Schrijen
    • G11C29/00
    • G06F21/73H04L9/002H04L9/0866H04L2209/805
    • Systems for generating an identifying response pattern comprising a memory (120) used as a physically unclonable function configured for generating a response pattern dependent on physical, at least partially random characteristics of said memory may be vulnerable to freezing attacks and to aging. A memory-overwriting device (110) configured for overwriting at least a first portion of the plurality of memory locations to obscure the response pattern in the memory avoids freezing attacks. An anti-degradation device (160) configured to write to each respective location of a second portion of the plurality of memory locations an inverse of a response previously read from the memory reduces the effects of aging.
    • 用于生成识别响应模式的系统包括用作被配置用于生成依赖于所述存储器的物理,至少部分随机特性的响应模式的物理不可克隆功能的存储器(120),其易于受到冻结攻击和老化。 被配置为重写多个存储器位置的至少第一部分以遮蔽存储器中的响应模式的存储器重写设备(110)避免了冻结攻击。 一种抗劣化装置(160),被配置为写入多个存储器位置的第二部分的每个相应位置,先前从存储器读取的响应的反相减少了老化的影响。
    • 10. 发明授权
    • Distributed PUF
    • 分布式PUF
    • US08699714B2
    • 2014-04-15
    • US13129462
    • 2009-11-17
    • Pim Theo TuylsGeert Jan SchrijenDaniel Willem Elisabeth Schobben
    • Pim Theo TuylsGeert Jan SchrijenDaniel Willem Elisabeth Schobben
    • H04L9/08
    • H04L9/0866G06F21/602
    • An electronic system (100) having a memory (1 12, 1 14, 1 16) with multiple memory locations, each specific memory location of the multiple memory locations being arranged to produce a respective value, the respective value depending on a physical, at least partially random, configuration of components constructing the specific memory location, the electronic system comprises a key extraction means (130) arranged to retrieve multiple values in a first order from the multiple memory locations and for determining a reproducible cryptographic key in dependency on the multiple values, characterized in that the electronic system further comprises a re-ordering (120) means in between the memory and the key extraction means for providing the multiple values to the key extraction means in a second order, different from the first order, prior to determining the cryptographic key.
    • 具有多个存储器位置的存储器(112,114,116)的电子系统(100),所述多个存储器位置的每个特定存储器位置被布置成产生相应的值,所述相应值取决于物理,在 构成特定存储器位置的组件的最少部分随机配置,电子系统包括密钥提取装置(130),其被安排为从多个存储器单元中以一级顺序检索多个值,并且依赖于多个存储器位置来确定可再现密码密钥 值,其特征在于,所述电子系统还包括在所述存储器和所述密钥提取装置之间的重新排序(120)装置,用于在所述密钥提取装置之前以与所述第一顺序不同的第二顺序向所述密钥提取装置提供所述多个值 确定密码密钥。