-
公开(公告)号:WO2022028927A1
公开(公告)日:2022-02-10
申请号:PCT/EP2021/070742
申请日:2021-07-23
Inventor: HOLLAND, William , SPALDING, George , HURWITZ, Jonathan
IPC: H04L9/08 , H04L9/32 , G06F17/18 , H04L2209/34 , H04L9/0866 , H04L9/3255 , H04L9/3278
Abstract: The present disclosure relates to configuring at least one pair of devices in a physical unclonable function (PUF) apparatus and reading out at least one pair of devices for determining a persistent random PUF output. The pair of devices may be readout by measuring a physical difference between the devices/components caused by random manufacturing differences, which may then be used to determine a persistence random PUF output. Configuring the pair of devices includes measuring the random manufacturing difference and, based on that measurement, setting a readout condition for the pair of devices, which dictates aspects of the readout process that should be used for that pair of devices. Each time the pair of devices is readout in the future, it may be readout in accordance with the condition that was set at configuration.
-
公开(公告)号:WO2022006535A1
公开(公告)日:2022-01-06
申请号:PCT/US2021/040337
申请日:2021-07-02
Applicant: SDG LOGIC INC.
Inventor: GHETIE, Sergiu
IPC: G06F21/57 , H04L29/06 , H04L9/32 , G06F21/575 , H04L63/0428 , H04L63/0876 , H04L9/0643 , H04L9/0894 , H04L9/3247 , H04L9/3263 , H04L9/3278
Abstract: Systems, apparatuses, methods, and computer-readable media for implementing confidential computing of one or more computing systems and/or devices using component authentication and data encryption with integrity and anti-replay mechanisms are disclosed. In some examples, the systems, apparatuses, methods, and computer-readable media described herein can perform various techniques, including one or more secure boot processes, component and data authentication, and data encryption with integrity and anti-replay, among other secure techniques. One implementation may include executing secure boot process based on authentication of a device identifier stored in a secure physical object of a processing device. Another implementation may include encrypting and storing a counter value corresponding to a cache line and generating an integrity tag value replacing error correction code bits associated with the cache line with the generated cache line tag value.
-
公开(公告)号:WO2021062243A2
公开(公告)日:2021-04-01
申请号:PCT/US2020/052848
申请日:2020-09-25
Applicant: INTEL CORPORATION
Inventor: BARTFAI-WALCOTT, Katalin Klara , BERENT, Arkadiusz , CHILUKURI, Vasuki , BALDWIN, Mark , SRINIVASAN, Vasudevan , SEHGAL, Naresh , NOVICK, David , GOTOWALSKI, Bartosz
IPC: G06Q50/04 , G06F21/10 , G06Q30/00 , G06Q30/06 , G06F11/3058 , G06F21/105 , G06F21/445 , G06F21/602 , G06F9/44505 , H04L9/0866 , H04L9/3278
Abstract: Methods, apparatus, systems and articles of manufacture (e.g., physical storage media) for software defined silicon security are disclosed. Example apparatus include a trusted agent determiner to (i) determine respective reputation scores associated with a plurality of agents in a mesh network, the plurality of agents associated with a plurality of semiconductor devices, respective ones of the semiconductor devices including circuitry configurable to provide one or more features, and (ii) select, based on the respective reputation scores, a first agent from the plurality of the agents to transmit a request to activate or deactivate at least one of the one or more features. Example apparatus also include an agent interface to, in response to the request, broadcast an activation or deactivation of the least one of the one or more features to the mesh network to cause the trusted agent determiner to update the reputation score of the first agent.
-
公开(公告)号:WO2021046354A2
公开(公告)日:2021-03-11
申请号:PCT/US2020/049411
申请日:2020-09-04
Applicant: LEXMARK INTERNATIONAL, INC.
Inventor: ELLIS, James Howard, Jr. , HARDIN, Keith Bryan
IPC: G01R3/00 , G01R33/07 , G01R33/0023 , G01R33/0052 , G01R33/0094 , G01R33/072 , G01R33/1276 , G06K7/082 , G06K9/00013 , G06K9/00577 , G06K9/6215 , H04L2209/12 , H04L9/0866 , H04L9/3278
Abstract: A magnetic sensor array device is described that is constructed with multiple single sensor die, diced out of a wafer as a group and packaged in a wafer level package (WLP). The device comprises an array of multi-axis magnetic sensors that can measure the multi-dimensional magnetic field of an arbitrary sized two-dimensional region with high spatial resolution, reduced sensing distance, higher measurement throughput, tolerance to motion, improved temperature measurement, and improved yield when placed on a circuit card comprises part of an authentication system including a physical unclonable function ("PUT"), a substrate, a plurality of magnetized particles randomly dispersed in the substrate, and a PUT reader constructed using one or more of the magnetic sensor array devices wherein the PUT reader measures the magnetic field at multiple locations in close proximity to the magnetized particles. The measured magnetic field data may be compared to previously enrolled data to assess authenticity.
-
公开(公告)号:WO2022031378A1
公开(公告)日:2022-02-10
申请号:PCT/US2021/038812
申请日:2021-06-24
Applicant: SYNOPSYS, INC.
Inventor: LU, Xiaojun
Abstract: A method includes performing a first read operation on a memory cell of a programmed first one-time programmable (OTP) anti-fuse to determine a state of the memory cell based on a first parameter level, performing a second read operation on the memory cell of the programmed first OTP anti-fuse to determine the state of the memory cell based on a second parameter level, identifying the memory cell of the first OTP anti-fuse as an uncertain bit when the state determined during the first read operation and the state determined during the second read operation are different, and programing one or more memory cells of a second OTP antifuse based on a bit position of the identified uncertain bit of the first OTP anti-fuse.
-
公开(公告)号:WO2021191144A1
公开(公告)日:2021-09-30
申请号:PCT/EP2021/057263
申请日:2021-03-22
Applicant: TECHNISCHE UNIVERSITÄT BERLIN
Inventor: GÜNLÜ, Onur , SCHAEFER, Rafael F.
IPC: H04L9/32 , H04L9/3278
Abstract: The present disclosure refers to a method for decorrelating input signals from a physical identifier. In a system having one or more processors, the method comprises: providing input signals from a physical identifier; providing a decorrelation matrix; generating output signals, comprising decorrelating the input signals by applying the decorrelation matrix to the input signals; and providing the output signals at an output. The providing of the decorrelation matrix comprises: providing an initial matrix, the initial matrix being an orthogonal matrix; and determining the decorrelation matrix from the initial matrix by at least once selecting and applying at least one of a plurality of matrix extensions on the initial matrix, wherein each of the plurality of matrix extensions generates, from an input orthogonal matrix, a further orthogonal matrix with higher matrix dimension than the input orthogonal matrix. Furthermore, a system for decorrelating input signals from a physical identifier is provided.
-
公开(公告)号:WO2021148242A1
公开(公告)日:2021-07-29
申请号:PCT/EP2021/025020
申请日:2021-01-19
Applicant: UNIVERSITEIT TWENTE (UT)
Inventor: PINKSE, Pepijn , VELSINK, Matthijs
IPC: H04L9/08 , H04L9/32 , G09C5/00 , H04L9/0866 , H04L9/3278
Abstract: The present invention discloses a method and a system for PUK authenticated communication. The method comprises the following steps: creating an optical challenge (1) in a time- frequency domain; providing the optical challenge (1) to a tPUK (2) for creating a response, the tPUK (2) comprising a spatial input channel (3) and a plurality of spatial output channels (4) and the tPUK (2) comprising a complex challenge-response behavior in the time-frequency domain, wherein the challenge (1) is created such that in the response a short temporally focused pulse (7) is created in only one of the spatial output channels (4) of the tPUK (2); and detecting in which output channel (4) the short temporally focused pulse (7) is created.
-
公开(公告)号:WO2022271893A1
公开(公告)日:2022-12-29
申请号:PCT/US2022/034627
申请日:2022-06-23
Applicant: RAYTHEON COMPANY
Inventor: HOWARD, Jennifer E. , HOFFMAN, Colby K. , ESCANDON, Edward , MARZULLO, Albert D. , MACKINNON, Ross , FORRER, Maegen A.
IPC: H04L9/32 , H04L9/14 , G09C1/00 , G09C1/10 , H04L2209/12 , H04L9/0866 , H04L9/3278
Abstract: A multi-die device a first die containing a plurality of first die signal path elements configured to propagate a stimulus signal and a second die containing a plurality of second die signal path elements configured to propagate the stimulus signal. The multi-die device further includes an interposer configured to establish signal communication between the first die and the second die so as to deliver the stimulus signal from the plurality of first die signal path elements to the plurality of second die signal path elements to generate a propagation delay. The propagation delay is used to generate a single unified PUF response that is indicative of the authenticity of the multi-die device.
-
公开(公告)号:WO2022238325A1
公开(公告)日:2022-11-17
申请号:PCT/EP2022/062476
申请日:2022-05-09
Applicant: TECHNISCHE UNIVERSITÄT DARMSTADT , KOCH, Dirk , KATHOLIEKE UNIVERSITEIT LEUVEN , IMEC VZW
Inventor: SADEGHI, Ahmad-Reza , VLIEGEN, Jo , ZEITOUNI, Shaza , MENTENS, Nele
IPC: G06F21/60 , H04L9/32 , H04L9/40 , G06F21/51 , G06F21/56 , G06F21/76 , G06F21/602 , H04L63/0428 , H04L9/3271 , H04L9/3278
Abstract: A host computer (200-2) with a FPGA (300-2) is communicatively coupled to a configuration computer (100-2) via a communication network (150). The host computer receives target configuration data (122 from the configuration computer (100-2) in encrypted form. A scanner module that is associated with the host computer decrypts the target configuration data and scans it for malicious code. The module writes the target configuration data to the fabric area of the FPGA and thereby configures the FPGA accordingly, to enable execution of a target array application. The scanner module is associated with the host computer by being implemented as trusted execution environment, or as an on-array-processor.
-
公开(公告)号:WO2021259501A1
公开(公告)日:2021-12-30
申请号:PCT/EP2020/068145
申请日:2020-06-26
Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
Inventor: LINDSKOG, Niklas , ENGLUND, Håkan
IPC: H04L9/32 , G06F21/57 , G06F21/73 , G06F21/575 , H04L9/3278
Abstract: A security component (102, 202) for a device (200) is disclosed. The security component (102) comprises a Physically Unclonable Function (PUF) (150) having a plurality of sub functions (152), and a management module (110) that is configured to manage the PUF (150) in accordance with a policy. The management module (110) comprises a measurement module (112) configured to receive, from a device boot process, at least one of a measurement of a component on the device or a measurement of a hardware state of the device, and a rule module (114) configured to compare the received measurement to at least one rule that implements the policy, and to enter a policy state on the basis of the comparison. The management module further comprises a control module (116) configured to configure the PUF (150) in accordance with a policy state entered by the rule module. Also disclosed is a method (300) for operating a security component.
-
-
-
-
-
-
-
-
-