-
公开(公告)号:US12130954B2
公开(公告)日:2024-10-29
申请号:US18319095
申请日:2023-05-17
发明人: Thomas Weiss , Thomas Bergmüller
摘要: A method for producing a security device includes providing at least one stochastic selector, generating a coupling between an identifier and one particular combination of security features from a finite set of distinct combinations of security features based on the at least one stochastic selector, registering the coupling in a database, and applying an identification element including the identifier and a non-printable security element including the particular combination of security features according to the coupling to a substrate to produce a security device.
-
公开(公告)号:US12105792B2
公开(公告)日:2024-10-01
申请号:US17656648
申请日:2022-03-27
CPC分类号: G06F21/45 , G06F21/602 , G06F21/62 , G06F21/73 , G06F2221/2141
摘要: A Personal Launch Code (PLC) known only by the rightful account owner becomes an included element within the construction of an Anonymous Access Key (AAK) used to validate and authenticate digital account access and whereby said PLC is never stored for matching against another representation of said PLC.
-
公开(公告)号:US12099616B2
公开(公告)日:2024-09-24
申请号:US17454832
申请日:2021-11-15
发明人: Guy M. Cohen , Nanbo Gong , Takashi Ando
CPC分类号: G06F21/602 , G06F21/72 , G06F21/73 , G11C11/5642 , G11C11/5678 , H04L9/3278
摘要: In an approach to a implementing a PUF based on a PCM array, for each PCM device in an array of PCM devices, the PCM device is reset to an initial state. A first conductance of the PCM device is measured. A predetermined number of partial set pulses is applied to the PCM device. A second conductance of the PCM device is measured. Responsive to determining that the second conductance is greater than the first conductance multiplied by a factor, a PUF value of the PCM device is set to logical “1”. Responsive to determining that the second conductance is less than the first conductance multiplied by a factor, a PUF value of the PCM device is set to logical “0”. The PUF value of the PCM device is added to an overall PUF string for the array of PCM devices.
-
公开(公告)号:US12061930B2
公开(公告)日:2024-08-13
申请号:US17033200
申请日:2020-09-25
申请人: Intel Corporation
发明人: Katalin Klara Bartfai-Walcott , Mark Baldwin , Arkadiusz Berent , Bartosz Gotowalski , Vasuki Chilukuri , Vasudevan Srinivasan , Justyna Chilczuk , Vinila Rose , Mariusz Oriol
IPC分类号: G06Q10/10 , G06F9/50 , G06F21/10 , G06F21/72 , G06F21/73 , G06Q20/12 , G06Q30/018 , G06Q30/0601 , G06Q50/04 , G06Q50/18 , H04L9/08 , H04L9/32
CPC分类号: G06F9/5027 , G06F21/105 , G06F21/72 , G06F21/73 , G06Q10/10 , G06Q20/1235 , G06Q20/127 , G06Q30/0609 , G06Q50/184 , H04L9/0861 , H04L9/321 , H04L9/3263 , H04L9/3268 , G05B2219/2205 , G05B2219/25395 , G05B2219/33088 , G06F21/1011 , G06F2209/501 , G06F2209/504 , G06F2209/506 , G06F2221/2149 , G06Q30/0185 , G06Q50/04 , G06Q2220/18 , H04L9/3278
摘要: Methods, apparatus, systems and articles of manufacture (e.g., physical storage media) to implement software defined silicon feature licensing are disclosed. Example licensor systems disclosed herein includes a third party verifier to verify one or more credentials included in a request to become an authorized delegated licensor, the request received from a third party. Disclosed example licensor systems also include a feature identifier to identify a feature of a silicon structure which the third party is to be granted the authority to license. Disclosed example licensor systems further include a configuration installation code generator to generate feature configuration installation code, the feature configuration installation code to be used by the third party to generate at least a portion of the license, the portion of the license to be used by a licensee to configure the silicon structure to access the licensed feature, and contents of the feature configuration installation code encrypted to prevent access by the authorized delegated licensor.
-
公开(公告)号:US12056261B2
公开(公告)日:2024-08-06
申请号:US17678621
申请日:2022-02-23
发明人: Tomohide Ogi
摘要: A license authentication device for a semiconductor manufacturing apparatus that provides a licensed function includes: an acquiring unit that acquires first information and second information from the semiconductor manufacturing apparatus; a first authentication information generating unit that generates first authentication information based on the first information and the second information acquired by the acquiring unit; and a usage authority determining unit that, when the first authentication information generated by the first authentication information generating unit and the first authentication information stored in advance in the license authentication device are not identical to each other, restricts use of the licensed function in the semiconductor manufacturing apparatus.
-
公开(公告)号:US12050495B2
公开(公告)日:2024-07-30
申请号:US17130076
申请日:2020-12-22
发明人: Clive Bittlestone , Joyce Kwong , Manish Goel
CPC分类号: G06F1/26 , G06F21/73 , H04L9/3278
摘要: Methods and apparatus for creating a physically unclonable function for SRAM are disclosed. An example method includes decreasing a supply voltage of a memory array to a first voltage level, the first voltage level being below a normal operating voltage associated with the memory array, reading a first value of a bit cell after the supply voltage has been at the first voltage level, and determining a function based on the first value of the bit cell and a second value, the second value stored in the bit cell when the memory array is operating at a voltage level above the first voltage level, the function to represent an identification of a circuit including the memory array.
-
公开(公告)号:US12039049B2
公开(公告)日:2024-07-16
申请号:US17353497
申请日:2021-06-21
发明人: Zhan Liu
CPC分类号: G06F21/572 , G06F12/14 , G06F21/73 , G06F2221/033
摘要: Systems, apparatuses, and methods to secure identity chaining between software/firmware components of trusted computing base. A memory device includes a secure memory region having access control based on cryptography. The secure memory region stores component information about a second component configured to be executed after a first component during booting. Prior to using a component identity of the second component to generate a compound identifier of the first component, health of the second component to be executed is verified based on the component information stored in the secure memory region.
-
公开(公告)号:US12034842B2
公开(公告)日:2024-07-09
申请号:US18218339
申请日:2023-07-05
申请人: Vicken Jabourian , Shant Jabourian
发明人: Vicken Jabourian , Shant Jabourian
IPC分类号: H04L9/08 , B42D25/305 , G06F21/44 , G06F21/73 , G06K7/14 , G06K19/06 , G06Q30/018 , H04L9/00 , H04L9/32
CPC分类号: H04L9/0866 , B42D25/305 , G06F21/73 , G06K7/1404 , G06K19/06009 , G06Q30/018 , G06Q30/0185 , H04L9/3226 , H04L9/3236 , H04L9/50 , H04L2209/56
摘要: A method for associated at least one tamper-proof seal with an anti-counterfeiting system, allowing that system to verify the provenance of an associated item, and said system itself is provided for. By generating a series of serial numbers, hashes, verification codes, fixing said serial number and verification code to a tamper proof seal, and providing a means for a user to check those codes against a corresponding computerize database, a system and method for allowing an end-user to check the provenance of a real-world good is disclosed.
-
公开(公告)号:US20240220275A1
公开(公告)日:2024-07-04
申请号:US18610734
申请日:2024-03-20
申请人: UATC, LLC
IPC分类号: G06F9/4401 , B60R25/04 , G06F21/34 , G06F21/57 , G06F21/60 , G06F21/73 , G06F21/88 , H04L9/08 , H04L9/14 , H04L9/32 , H04L9/40 , H04L67/02 , H04L67/12 , H04W12/02 , H04W12/03 , H04W12/04 , H04W12/06
CPC分类号: G06F9/4403 , B60R25/04 , G06F9/4406 , G06F21/34 , G06F21/57 , G06F21/575 , G06F21/606 , H04L9/0822 , H04L9/0897 , H04L9/14 , H04L9/3226 , H04L63/0428 , H04L63/06 , H04W12/02 , H04W12/03 , H04W12/04 , H04W12/06 , G06F21/73 , G06F21/88 , G06F2221/2105 , H04L63/0272 , H04L63/062 , H04L63/164 , H04L63/168 , H04L67/02 , H04L67/12 , H04L2209/84
摘要: A secure start system for an autonomous vehicle can include a communications router comprising an input interface to receive a boot-loader to enable network communications with a backend system. The secure start system utilizes a tunnel key from the backend system to establish a private communications session with a backend data vault. The secure start system then retrieves a set of decryption keys from the backend data vault, via the private communications session, to decrypt a plurality of encrypted drives of the autonomous vehicle, which enables one or more functions of the autonomous vehicle.
-
公开(公告)号:US11995221B2
公开(公告)日:2024-05-28
申请号:US18344003
申请日:2023-06-29
IPC分类号: G06F21/73 , G06F21/70 , G06F21/71 , G06F21/76 , H04L9/08 , H04L9/14 , G06F21/30 , G06F21/57 , H04L9/40
CPC分类号: G06F21/73 , G06F21/70 , G06F21/71 , G06F21/76 , H04L9/0819 , H04L9/0861 , H04L9/0894 , H04L9/14 , G06F21/30 , G06F21/57 , H04L9/0866 , H04L63/0876
摘要: Computer code embedded in an electronic component (e.g., a processor, a sensor, etc.) of a medical device, such as a dialysis machine, can be authenticated by comparing a metadata signature derived from the computer code of the electronic component to a key derived from a pre-authenticated code associated with the electronic component. The metadata signature can be derived by running an error-check/error-correct algorithm (e.g., SHA256) on the computer code of the electronic component. A use of the metadata signature enables detection of any unauthorized changes to the computer code as compared to the pre-authenticated code.
-
-
-
-
-
-
-
-
-