会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Integrated Physical Unclonable Function (Puf) with Combined Sensor and Display
    • 具有组合传感器和显示器的集成物理不可克隆功能(Puf)
    • US20080231418A1
    • 2008-09-25
    • US12090414
    • 2006-10-02
    • Willem Gerard OpheyBoris SkoricPim Theo TuylsAntonius Hermanus Maria Akkermans
    • Willem Gerard OpheyBoris SkoricPim Theo TuylsAntonius Hermanus Maria Akkermans
    • H04L9/32
    • G02B26/0833G02B5/02G02B26/026G02B27/00G09C1/00H04L9/3278H04L2209/805
    • The present invention relates to a device (100, 200, 300) and a method for creating challenge-response pairs. A basic idea of the present invention is to create a challenge in the form of light emitted onto a light scattering element (103, 203), which light will be scattered in the light scattering element and detected as a response to the challenge by light detecting elements (105, 205). The light scattering element comprises a transmissive material which contains randomly distributed light scattering particles (104, 204), which scatter incident light such that a random speckle pattern is created and spread over the light detecting elements. This random pattern is detected by the light detecting elements, and is known as the response to the challenge (i.e. the light) that was supplied to the light scattering element. Hence, a challenge-response pair is created. Further, picture elements (109, 209) are included in the device in order to enable modification of the challenge created by a light source (101, 201) and supplied to the light scattering element. By activating picture elements and thereby modifying the challenge, one will also modify the response that corresponds to the modified challenge.
    • 本发明涉及一种用于创建挑战 - 响应对的装置(100,200,300)和方法。 本发明的基本思想是以光散射元件(103,203)的光的形式产生挑战,该光将散射在光散射元件中,并通过光检测作为对挑战的响应进行检测 元素(105,205)。 光散射元件包括透射材料,其包含随机分布的光散射粒子(104,204),其散射入射光,使得随机散斑图案被产生并分布在光检测元件上。 该随机图案由光检测元件检测,并且被称为对提供给光散射元件的挑战(即,光)的响应。 因此,创建了一个挑战 - 响应对。 此外,图像元素(109,209)包括在装置中,以便能够修改由光源(101,201)产生并提供给光散射元件的挑战。 通过激活图片元素并从而修改挑战,还将修改对应于修改的挑战的响应。
    • 12. 发明申请
    • Identification System Using Mechanical Vibrations on Identifier
    • 识别系统使用机械振动标识符
    • US20080159529A1
    • 2008-07-03
    • US11568477
    • 2005-05-03
    • Ronaldus Maria AartsAntonius Hermanus Maria AkkermansPim Theo Tuyls
    • Ronaldus Maria AartsAntonius Hermanus Maria AkkermansPim Theo Tuyls
    • H04L9/00H04L9/32
    • G06K19/10G06K19/18
    • The invention relates to an identification system, wherein the identifier is a body comprising an inhomogeneous material, which body is identified by subjecting it to mechanical vibrations, in particular acoustic vibrations, observing how the propagation of this mechanical vibrations is affected by inhomogeneities present in the body, and recognizing the body on the basis of a previous observation. Such an identifier body can be associated with an information carrier, allowing for the authentication of the information carrier, and for a conditional access or a copy protection scheme which can be relied upon. The acoustic identification according to the invention can be seen as an alternative to the optical identification of a body, which is known in the art, which alternative, compared to the optical identification, is characterized by higher robustness, various simplifications in the identification system and lower costs of implementation. The invention can also be applied for the generation of keys.
    • 本发明涉及一种识别系统,其中标识符是包括不均匀材料的主体,该主体通过使其受到机械振动特别是声振动来识别,观察该机械振动的传播如何受到存在于 身体,并在以前的观察的基础上承认身体。 这样的标识符主体可以与信息载体相关联,允许信息载体的认证,以及可以依赖的条件访问或复制保护方案。 根据本发明的声学识别可以被看作是本领域已知的身体的光学识别的替代方案,与光学识别相比,其特征在于更高的鲁棒性,识别系统中的各种简化和 降低执行成本。 本发明也可以应用于密钥的生成。
    • 17. 发明授权
    • Physical unclonable function with improved start-up behavior
    • 具有改善启动行为的物理不可克隆功能
    • US08848477B2
    • 2014-09-30
    • US13877656
    • 2011-09-28
    • Geert Jan SchrijenPetrus Wijnandus SimonsErik Van Der SluisPim Theo Tuyls
    • Geert Jan SchrijenPetrus Wijnandus SimonsErik Van Der SluisPim Theo Tuyls
    • G11C5/14
    • G11C5/148G06F7/588G11C5/14G11C7/20G11C7/24H04L9/0866H04L9/3278
    • An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element. The electric physical unclonable function comprises shielding means (142, 144) for shielding, during a time period including the power-up of the memory element and lasting at least until the settling of the memory element, the control input from receiving control signals upon which the particular stable state into which the memory element settles is dependent. In this way, the dependency of the memory element on its physical characteristics is improved, and dependency on possibly irreproducible control signals is reduced.
    • 提供电物理不可克隆功能(PUF)(100),其包括可连接到PUF控制装置的半导体存储元件(110),用于从存储元件读取内容,并且至少部分地从所述内容导出数字标识符,诸如 秘密钥匙 在为存储器元件供电时,它稳定在至少两个不同的稳定状态之一中。 存储元件稳定的特定稳定状态至少部分地取决于在存储元件的制造期间引入的存储元件的随机物理特性。 存储器元件的稳定还取决于存储元件的控制输入(112)。 电物理不可克隆功能包括屏蔽装置(142,144),用于在包括存储元件的上电的持续时间期间屏蔽屏蔽装置,并持续至少直到存储元件的稳定,控制输入从其上接收控制信号 存储元件稳定的特定稳定状态是依赖的。 以这种方式,存储元件对其物理特性的依赖性得到改善,并且减少了可能不可再生的控制信号的依赖性。
    • 18. 发明授权
    • Physically unclonable function with tamper prevention and anti-aging system
    • 具有防篡改和抗老化系统的物理不可克隆功能
    • US08694856B2
    • 2014-04-08
    • US13390255
    • 2010-08-06
    • Pim Theo TuylsGeert Jan Schrijen
    • Pim Theo TuylsGeert Jan Schrijen
    • G11C29/00
    • G06F21/73H04L9/002H04L9/0866H04L2209/805
    • Systems for generating an identifying response pattern comprising a memory (120) used as a physically unclonable function configured for generating a response pattern dependent on physical, at least partially random characteristics of said memory may be vulnerable to freezing attacks and to aging. A memory-overwriting device (110) configured for overwriting at least a first portion of the plurality of memory locations to obscure the response pattern in the memory avoids freezing attacks. An anti-degradation device (160) configured to write to each respective location of a second portion of the plurality of memory locations an inverse of a response previously read from the memory reduces the effects of aging.
    • 用于生成识别响应模式的系统包括用作被配置用于生成依赖于所述存储器的物理,至少部分随机特性的响应模式的物理不可克隆功能的存储器(120),其易于受到冻结攻击和老化。 被配置为重写多个存储器位置的至少第一部分以遮蔽存储器中的响应模式的存储器重写设备(110)避免了冻结攻击。 一种抗劣化装置(160),被配置为写入多个存储器位置的第二部分的每个相应位置,先前从存储器读取的响应的反相减少了老化的影响。
    • 19. 发明申请
    • DEVICE AND METHOD FOR OBTAINING A CRYPTOGRAPHIC KEY
    • 用于获取结构键的装置和方法
    • US20130051552A1
    • 2013-02-28
    • US13574311
    • 2011-01-19
    • Héléna HandschuhPim Theo Tuyls
    • Héléna HandschuhPim Theo Tuyls
    • H04L9/14
    • G06F21/602H04L9/0866H04L9/0897H04L9/3033H04L2209/34H04L2209/805
    • A computing device for obtaining a first cryptographic key during an enrollment phase, the computing device comprising a key generator for generating the first cryptographic key in dependence upon a seed, the computing device being configured for storing the first cryptographic key on a storage of the computing device for later cryptographic use of the first cryptographic key on the computing device during a usage phase coming after the enrollment phase wherein, the computing device further comprises a physically unclonable function, the key generator being configured for deriving the seed from an output of the physically unclonable function, and an encryption module for encrypting the first cryptographic key using a second cryptographic key derived from the output of the physically unclonable function, the computing device being configured for storing the first cryptographic key on the storage in encrypted form.
    • 一种用于在注册阶段期间获得第一密码密钥的计算设备,所述计算设备包括密钥生成器,用于根据种子生成所述第一密码密钥,所述计算设备被配置为将所述第一密码密钥存储在所述计算 用于在注册阶段之后的使用阶段期间在计算设备上稍后加密使用第一加密密钥的设备,其中,所述计算设备还包括物理上不可克隆的功能,所述密钥生成器被配置用于从物理的输出中导出种子 不可克隆功能,以及加密模块,用于使用从物理不可克隆功能的输出导出的第二加密密钥来加密第一加密密钥,该计算设备被配置为以加密的形式将第一加密密钥存储在存储器上。