Connected synthetic physically unclonable function

An indirect and direct technology, applied in the direction of reliability improvement of bipolar transistors, reliability improvement modification, instruments, etc., to achieve the effect of high controllability

Pending Publication Date: 2021-05-14
SECURE IC
View PDF2 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this approach has limitations

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Connected synthetic physically unclonable function
  • Connected synthetic physically unclonable function
  • Connected synthetic physically unclonable function

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0019] As used herein, "computer device" designates a consumer electronic device (e.g., smartphone, television, microwave oven, refrigerator, robot, drone, connected bicycle, automobile, airplane, etc.) that has communication resources that enable access to computing resources. Wait).

[0020] As used herein, a "physically unclonable function" (or "PUF") designates a physical function. PUFs are inherently tangible. A PUF is a hardware function that provides a response when a challenge is applied to the hardware under consideration. While the associated properties of PUFs (eg, "reliability" or "unclonability" properties) are subtle and still debated in the field, the term PUF appears to be a naming convention. In this disclosure, the method steps described do characterize PUFs. Embodiments of the present invention enable the creation of "physically unclonable functions", otherwise known as synthetic PUFs: the generally accepted properties of the PUF are matched with properti...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

There is disclosed a connected synthetic physically unclonable function(acronym CSPUF) made of a circuit configured to receive signals of one or more sensors and / or actuators in / of a computer device; determine one or more statistical properties of the noise distribution of said selected one or more of said sensors and / or actuators; receive data IN from one or more external data sources; determine one or more digital signatures (responses) from said statistical properties and said selected external data. In one embodiment, along a response R when challenged by a challenge C, the circuit is configured to receive data IN and / or to communicate data OUT from one or more external data sources. Developments describe uses and advantages of data IN and data OUT channels, e.g. static or dynamic calibration, options to disable the circuit. Other embodiments consider variants of interconnections of two CSPUF circuits, providing self-cycled, iterative, cascaded and other blockchain arrangements.

Description

technical field [0001] The present invention relates generally to physical functions, such as physically unclonable functions (designated hereinafter by the acronym PUF), and in particular to linked synthetic PUFs. Background technique [0002] Over the past few decades, computer security has become a major challenge. Attacks have become increasingly sophisticated and efficient. At the same time, computer science applications are expanding in scope, for example with the Internet of Things. The use of physical functions to secure computers is known in various technical fields. [0003] The existing literature on PUFs is emerging, and both the underlying PUF physical phenomena and PUF properties (eg, aging, reliability) have been studied. Several PUF-based implementations have been provided. [0004] For example, patent document US8694778B2 describes a method using a PUF device that receives a communication comprising a first challenge value, a second challenge value and a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G09C1/00
CPCH04L9/3278H04L2209/12G09C1/00H03K19/00307H04L9/3247
Inventor A·法孔S·吉耶
Owner SECURE IC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products