Reverse computational fuzzy extractor and method for authentication

An authentication request and processor technology, applied in the field of cryptography, which can solve problems such as insufficient security

Active Publication Date: 2019-08-06
ROBERT BOSCH GMBH
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, this is not sufficient in terms of security if the PUF response is used to derive a symmetric key

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Reverse computational fuzzy extractor and method for authentication
  • Reverse computational fuzzy extractor and method for authentication
  • Reverse computational fuzzy extractor and method for authentication

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0011] For the purposes of promoting an understanding of the principles of the disclosure, reference will now be made to the embodiments illustrated in the accompanying drawings and described in the following written description. It is to be understood that no limitation of the scope of the present disclosure is thereby intended. It is to be further understood that the disclosure includes any alterations and modifications to the illustrated embodiments, and includes further applications of the principles of the disclosure as would normally occur to one skilled in the art to which the disclosure pertains.

[0012] figure 1 A system 100 is shown that includes an attestation device 102 (also referred to herein as a "certifier") and a verification device 104 (also referred to herein as a "verifier"). The proving device 102 and the authenticating device 104 communicate via an insecure communication channel such as a network 106 (e.g., the Internet, a wireless local area network, o...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method and system for authenticating a first device is disclosed. The method includes the steps of: measuring a first response bit string of a physical unclonable function of the first device with respect to a challenge bit string, the physical unclonable function being provided by one of the processor of the first device and a further physical component of the first device; deriving a shared secret bit string from a uniformly distributed random vector; encoding a helper bit string by multiplying a uniformly distributed random matrix with the uniformly distributed random vector and adding the first response bit string to a result of the multiplication; and transmitting the helper bit string to a second device that is remote from the first device.

Description

[0001] This application claims the benefit of priority to US Provisional Application Serial No. 62 / 440,685, filed December 30, 2016, the disclosure of which is hereby incorporated by reference in its entirety. technical field [0002] The methods and devices disclosed in this document relate to cryptography and, more particularly, to the use of physically unclonable functions and obfuscated extractors for device authentication. Background technique [0003] In some applications, physically unclonable functions (PUFs) are used to authenticate devices. However, the raw response of any PUF is noisy and has to be post-processed to derive e.g. the same key each time the PUF is queried. A fuzzy extractor can be constructed with an error correcting code and used to remove noise from the original response of the PUF using publicly available so-called auxiliary data. Due to the nature of error-correcting codes (and redundant information present in ancillary data), conventional infor...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
CPCH04L2209/122H04L9/3278H04L9/085H04L2209/34
Inventor J.瓜加多梅尔昌P.杜普利斯C.胡特
Owner ROBERT BOSCH GMBH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products