会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • DEVICE AUTHENTICATION USING A PHYSICALLY UNCLONABLE FUNCTIONS BASED KEY GENERATION SYSTEM
    • 使用基于物理不可靠函数的密钥生成系统的设备认证
    • US20140189890A1
    • 2014-07-03
    • US13730469
    • 2012-12-28
    • Patrick KoeberlJiangtao Li
    • Patrick KoeberlJiangtao Li
    • G06F21/70
    • G06F21/70G06F21/44G06F21/73G09C1/00H04L9/0866H04L2209/12
    • At least one machine accessible medium having instructions stored thereon for authenticating a hardware device is provided. When executed by a processor, the instructions cause the processor to receive two or more device keys from a physically unclonable function (PUF) on the hardware device, generate a device identifier from the two or more device keys, obtain a device certificate from the hardware device, perform a verification of the device identifier, and provide a result of the device identifier verification. In a more specific embodiment, the instructions cause the processor to perform a verification of a digital signature in the device certificate and to provide a result of the digital signature verification. The hardware device may be rejected if at least one of the device identifier verification and the digital signature verification fails.
    • 提供了至少一个具有存储在其上用于认证硬件设备的指令的机器可访问介质。 当处理器执行时,指令使处理器从硬件设备上的物理不可克隆功能(PUF)接收两个或多个设备密钥,从两个或多个设备密钥生成设备标识符,从硬件获得设备证书 设备,执行设备标识符的验证,并提供设备标识符验证的结果。 在更具体的实施例中,指令使处理器执行设备证书中的数字签名的验证并提供数字签名验证的结果。 如果设备标识符验证和数字签名验证中的至少一个失败,则硬件设备可能被拒绝。
    • 7. 发明申请
    • HARDENING INTER-DEVICE SECURE COMMUNICATION USING PHYSICALLY UNCLONABLE FUNCTIONS
    • 使用物理不可靠功能的硬化设备安全通信
    • US20140270177A1
    • 2014-09-18
    • US13844559
    • 2013-03-15
    • Ernie BrickellJiangtao Li
    • Ernie BrickellJiangtao Li
    • H04L9/08
    • H04L9/0877H04L9/3278
    • Embodiments of an invention for hardened inter-device secure communication using physically unclonable functions are disclosed. In one embodiment, an apparatus includes a first storage location, a second storage location, a physically unclonable function (PUF) circuit, a PUF key generator, and an encryption unit. The first storage location is to store an embedded key. The second storage location is to store a fuse key. The PUF circuit is to provide a PUF value. The PUF key generator is to generate a PUF key based on the PUF value. The encryption unit is to receive from a key server a global key encrypted using the embedded key, decrypt the global key using the embedded key, encrypt the global key using the PUF key, and store the global key encrypted using the PUF key in the second storage location.
    • 公开了使用物理不可克隆功能的硬件设备间安全通信的发明的实施例。 在一个实施例中,装置包括第一存储位置,第二存储位置,物理不可克隆功能(PUF)电路,PUF密钥发生器和加密单元。 第一个存储位置是存储一个嵌入的密钥。 第二个存储位置是存储保险丝钥匙。 PUF电路提供PUF值。 PUF密钥生成器基于PUF值生成PUF密钥。 加密单元是从密钥服务器接收使用嵌入密钥加密的全局密钥,使用嵌入密钥解密全局密钥,使用PUF密钥加密全局密钥,并将使用PUF密钥加密的全局密钥存储在第二个密钥中 存储位置。