Physically unclonable function pattern matching for device identification

A physical and functional technology, applied in secure communication devices, encoding/decoding devices, user identity/authority verification, etc., can solve problems such as difficult PUF identification purposes and changing PUFs

Inactive Publication Date: 2016-08-10
QUALCOMM INC
View PDF3 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

That is, such voltage and / or temperature changes can alter the PUF response, making it difficult to use the PUF for identification purposes

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Physically unclonable function pattern matching for device identification
  • Physically unclonable function pattern matching for device identification
  • Physically unclonable function pattern matching for device identification

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0029] In the following description, specific details are given to provide a thorough understanding of various aspects of the invention. However, it will be understood by those skilled in the art that the described aspects may be practiced without these specific details. For example, circuits may be shown in block diagrams in order to avoid obscuring aspects in unnecessary detail. In other instances, well-known circuits, structures and techniques may not have been shown in detail in order not to obscure aspects of the invention.

[0030] The word "exemplary" is used herein to mean "serving as an example, instance, or illustration." Any implementation or aspect described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other aspects of the invention. Likewise, the term "aspects" does not require that all aspects of the invention include the discussed feature, advantage or mode of operation.

[0031] overview

[0032] Methods are pro...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method is provided for using obtaining a reproducible device identifier from a physically unclonable function. An authentication device may receive a first physically unclonable function (PUF) dataset from the electronic device, the first PUF dataset including characteristic information generated from a physically unclonable function in the electronic device. The authentication device may then identify a pre-stored PUF dataset corresponding to the electronic device. Authentication of the electronic device may be performed by correlating the pre-stored PUF dataset and the first PUF dataset for the electronic device, wherein such correlation is based on a pattern or distribution correlation the pre-stored PUF dataset and the first PUF dataset. Because such correlation is performed on datasets, and not individual points, systematic variations can be recognized by the correlation operation leading to higher correlation than point-by-point comparisons.

Description

[0001] Cross References to Related Applications [0002] This application claims priority to and the benefit of U.S. Nonprovisional Patent Application No. 14 / 045,740, filed October 3, 2013, in the United States Patent and Trademark Office, which is incorporated by reference in its entirety in its entirety. into this article. technical field [0003] The present invention relates to device identification of devices using characteristics from physically unclonable functions. Background technique [0004] A Physical Unclonable Function (PUF) provides a mechanism to uniquely identify a hardware device based on intrinsic changes in physical components. Complex semiconductor processes introduce slight variations beyond a designer's control when manufacturing multiple chips. For example, even if two chips are made from the same silicon wafer, lines designed to be identical will still likely differ in width by a few nanometers; microscopic differences in the silicon surface will ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/32
CPCG09C1/00H04L9/3278G06F21/44
Inventor 杨亚飞郭旭D·M·雅各布森B·M·罗森贝格A·J·德鲁
Owner QUALCOMM INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products