WO2013025060A3 - 사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법 - Google Patents

사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법 Download PDF

Info

Publication number
WO2013025060A3
WO2013025060A3 PCT/KR2012/006518 KR2012006518W WO2013025060A3 WO 2013025060 A3 WO2013025060 A3 WO 2013025060A3 KR 2012006518 W KR2012006518 W KR 2012006518W WO 2013025060 A3 WO2013025060 A3 WO 2013025060A3
Authority
WO
WIPO (PCT)
Prior art keywords
machine
authentication
puf
terminal device
machine communication
Prior art date
Application number
PCT/KR2012/006518
Other languages
English (en)
French (fr)
Other versions
WO2013025060A2 (ko
Inventor
김동규
최병덕
김동현
박상선
지광현
진봉재
Original Assignee
(주)아이씨티케이
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by (주)아이씨티케이 filed Critical (주)아이씨티케이
Priority to CN201280040144.9A priority Critical patent/CN103748831B/zh
Priority to EP12824527.1A priority patent/EP2747335B1/en
Priority to US14/238,946 priority patent/US9787670B2/en
Priority to JP2014525936A priority patent/JP2014528195A/ja
Priority to ES12824527.1T priority patent/ES2615750T3/es
Priority to EP16200543.3A priority patent/EP3206330B1/en
Publication of WO2013025060A2 publication Critical patent/WO2013025060A2/ko
Publication of WO2013025060A3 publication Critical patent/WO2013025060A3/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

사물지능통신을 수행하는 단말기들이 PUF를 이용하여 자체적으로 외부에 유출되지 않는 PIN 값을 생성하여, 패스워드 인증을 단말기 스스로 수행한다. 사물지능통신을 수행하는 단말 장치는, 상기 단말 장치에 임베디드되며 상기 단말 장치에 연관된 패스워드 인증을 위한 인증 키를 생성하는 PUF; 및 상기 PUF가 생성한 상기 인증 키를 이용하여 상기 단말 장치에 연관된 지식 기반 인증을 수행하는 인증부를 포함할 수 있다.
PCT/KR2012/006518 2011-08-16 2012-08-16 사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법 WO2013025060A2 (ko)

Priority Applications (6)

Application Number Priority Date Filing Date Title
CN201280040144.9A CN103748831B (zh) 2011-08-16 2012-08-16 机对机通信中基于puf的装置间的安全认证装置及方法
EP12824527.1A EP2747335B1 (en) 2011-08-16 2012-08-16 Device and method for puf-based inter-device security authentication in machine-to-machine communication
US14/238,946 US9787670B2 (en) 2011-08-16 2012-08-16 Apparatus and method for authentication between devices based on PUF over machine-to-machine communications
JP2014525936A JP2014528195A (ja) 2011-08-16 2012-08-16 事物知能通信でpufに基づいた装置間セキュリティ認証装置及び方法
ES12824527.1T ES2615750T3 (es) 2011-08-16 2012-08-16 Dispositivo y método para autenticación de seguridad entre dispositivos basados en PUF en comunicación máquina a máquina
EP16200543.3A EP3206330B1 (en) 2011-08-16 2012-08-16 Apparatus and method for authentication between devices based on puf over machine-to-machine communications

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR10-2011-0081296 2011-08-16
KR20110081296 2011-08-16
KR1020120089227A KR101372719B1 (ko) 2011-08-16 2012-08-16 사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법
KR10-2012-0089227 2012-08-16

Publications (2)

Publication Number Publication Date
WO2013025060A2 WO2013025060A2 (ko) 2013-02-21
WO2013025060A3 true WO2013025060A3 (ko) 2013-04-11

Family

ID=47897529

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2012/006518 WO2013025060A2 (ko) 2011-08-16 2012-08-16 사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법

Country Status (8)

Country Link
US (1) US9787670B2 (ko)
EP (2) EP2747335B1 (ko)
JP (1) JP2014528195A (ko)
KR (2) KR101372719B1 (ko)
CN (2) CN103748831B (ko)
ES (1) ES2615750T3 (ko)
TW (1) TWI479870B (ko)
WO (1) WO2013025060A2 (ko)

Families Citing this family (70)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101237456B1 (ko) * 2011-03-31 2013-02-26 (주) 아이씨티케이 디지털 값 생성 장치 및 방법
JP6030925B2 (ja) * 2012-11-12 2016-11-24 ルネサスエレクトロニクス株式会社 半導体装置及び情報処理システム
KR20140126787A (ko) * 2013-04-22 2014-11-03 (주) 아이씨티케이 PUF 기반 하드웨어 OTP 제공 장치 및 이를 이용한 2-Factor 인증 방법
US10235261B2 (en) 2013-07-26 2019-03-19 Ictk Holdings Co., Ltd. Apparatus and method for testing randomness
KR20150024676A (ko) 2013-08-27 2015-03-09 (주) 아이씨티케이 반도체 프로세스의 포토 마스크를 변형하여 puf를 생성하는 방법 및 장치
KR101504025B1 (ko) 2013-09-06 2015-03-18 (주) 아이씨티케이 식별 키 생성 장치 및 방법
WO2015037886A1 (ko) * 2013-09-11 2015-03-19 Kim Deoksang 스마트 칩 인증 장치 및 그 방법
KR101489091B1 (ko) * 2013-09-30 2015-02-04 (주) 아이씨티케이 반도체 공정을 이용한 식별키 생성 장치 및 방법
KR101457305B1 (ko) 2013-10-10 2014-11-03 (주) 아이씨티케이 식별키 생성 장치 및 방법
TWI505131B (zh) * 2013-11-27 2015-10-21 Userstar Information System Co Ltd 設備與設備配件驗證系統及方法
DE102013227184A1 (de) * 2013-12-27 2015-07-02 Robert Bosch Gmbh Verfahren zur Absicherung eines Systems-on-a-Chip
KR102186475B1 (ko) * 2013-12-31 2020-12-03 주식회사 아이씨티케이 홀딩스 랜덤한 디지털 값을 생성하는 장치 및 방법
KR102198499B1 (ko) * 2013-12-31 2021-01-05 주식회사 아이씨티케이 홀딩스 디지털 값 처리 장치 및 방법
WO2015113138A1 (en) 2014-01-31 2015-08-06 Teixem Corp. System and method for performing secure communications
DE102014204044A1 (de) * 2014-03-05 2015-09-10 Robert Bosch Gmbh Verfahren zum Widerrufen einer Gruppe von Zertifikaten
US10464156B2 (en) * 2014-03-28 2019-11-05 Illinois Tool Works Inc. Systems and methods for pairing of wireless control devices with a welding power supply
KR101744388B1 (ko) * 2014-04-09 2017-06-09 (주) 아이씨티케이 인증 장치 및 방법
WO2015156622A2 (ko) * 2014-04-09 2015-10-15 (주) 아이씨티케이 인증 장치 및 방법
TWI575460B (zh) * 2015-03-23 2017-03-21 凌通科技股份有限公司 識別碼辨識系統以及使用其之識別卡
KR101567333B1 (ko) * 2014-04-25 2015-11-10 주식회사 크레스프리 IoT 디바이스의 통신 설정을 위한 이동통신 단말기와 통신설정모듈 및 이동통신 단말기를 이용한 IoT 디바이스의 통신 설정 방법
US20160065374A1 (en) * 2014-09-02 2016-03-03 Apple Inc. Method of using one device to unlock another device
KR101673163B1 (ko) 2014-09-30 2016-11-08 고려대학교 산학협력단 듀얼 레일 딜레이 로직을 이용한 물리적 복제 방지 회로
US9641400B2 (en) 2014-11-21 2017-05-02 Afero, Inc. Internet of things device for registering user selections
US10291595B2 (en) 2014-12-18 2019-05-14 Afero, Inc. System and method for securely connecting network devices
US20160180100A1 (en) 2014-12-18 2016-06-23 Joe Britt System and method for securely connecting network devices using optical labels
US9832173B2 (en) 2014-12-18 2017-11-28 Afero, Inc. System and method for securely connecting network devices
US9497573B2 (en) * 2015-02-03 2016-11-15 Qualcomm Incorporated Security protocols for unified near field communication infrastructures
US9544768B2 (en) 2015-03-20 2017-01-10 Hyundai Motor Company Method and apparatus for performing secure Bluetooth communication
US9704318B2 (en) 2015-03-30 2017-07-11 Afero, Inc. System and method for accurately sensing user location in an IoT system
US10045150B2 (en) 2015-03-30 2018-08-07 Afero, Inc. System and method for accurately sensing user location in an IoT system
CN113420281A (zh) 2015-04-13 2021-09-21 维萨国际服务协会 基于二次装置交互的增强认证
JP6329510B2 (ja) * 2015-05-10 2018-05-23 渡辺 浩志 電子装置、電子装置ネットワークユニット、電子装置ネットワーク及びチップ認証方式
US9717012B2 (en) 2015-06-01 2017-07-25 Afero, Inc. Internet of things (IOT) automotive device, system, and method
US9729528B2 (en) * 2015-07-03 2017-08-08 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (IOT) system
US9699814B2 (en) 2015-07-03 2017-07-04 Afero, Inc. Apparatus and method for establishing secure communication channels in an internet of things (IoT) system
US10015766B2 (en) 2015-07-14 2018-07-03 Afero, Inc. Apparatus and method for securely tracking event attendees using IOT devices
JP2017028354A (ja) * 2015-07-16 2017-02-02 渡辺 浩志 電子装置ネットワーク及びチップ認証方式
JP6570355B2 (ja) * 2015-07-21 2019-09-04 キヤノン株式会社 通信装置、通信方法及びプログラム
JP6532333B2 (ja) 2015-07-21 2019-06-19 キヤノン株式会社 通信装置、通信方法及びプログラム
WO2017014614A1 (ko) * 2015-07-23 2017-01-26 주식회사 투아이피 Iot 디바이스의 통신 클라이언트의 동작 방법 및 상기 통신 클라이언트를 포함하는 iot 디바이스
KR102125564B1 (ko) * 2015-07-29 2020-06-22 삼성전자주식회사 디바이스들 간의 통신 방법 및 그 디바이스
KR101686167B1 (ko) 2015-07-30 2016-12-28 주식회사 명인소프트 사물 인터넷 기기의 인증서 배포 장치 및 방법
US9793937B2 (en) 2015-10-30 2017-10-17 Afero, Inc. Apparatus and method for filtering wireless signals
WO2017078427A1 (ko) * 2015-11-03 2017-05-11 (주) 아이씨티케이 보안 장치 및 그 동작 방법
KR101678795B1 (ko) * 2015-11-30 2016-11-22 전삼구 블록체인 인증을 이용하는 IoT 기반 사물 관리 시스템 및 방법
TWI593602B (zh) * 2015-12-03 2017-08-01 新唐科技股份有限公司 無人飛行器之電子調速器驗證系統及方法
US10178530B2 (en) 2015-12-14 2019-01-08 Afero, Inc. System and method for performing asset and crowd tracking in an IoT system
US10523437B2 (en) * 2016-01-27 2019-12-31 Lg Electronics Inc. System and method for authentication of things
WO2017138799A1 (ko) * 2016-02-12 2017-08-17 한양대학교 산학협력단 하드웨어 디바이스 및 그 인증 방법
CN108701193B (zh) 2016-02-12 2022-08-30 汉阳大学校产学协力团 安全半导体芯片及其工作方法
WO2017138797A1 (ko) * 2016-02-12 2017-08-17 한양대학교 산학협력단 시큐어 시스템 온 칩
US11176237B2 (en) 2016-06-12 2021-11-16 Apple Inc. Modifying security state with secured range detection
US10271209B2 (en) 2016-06-12 2019-04-23 Apple Inc. Session protocol for backward security between paired devices
US11250118B2 (en) 2016-06-12 2022-02-15 Apple Inc. Remote interaction with a device using secure range detection
US11582215B2 (en) 2016-06-12 2023-02-14 Apple Inc. Modifying security state with secured range detection
US10348671B2 (en) * 2016-07-11 2019-07-09 Salesforce.Com, Inc. System and method to use a mobile number in conjunction with a non-telephony internet connected device
CN107689872A (zh) * 2017-11-24 2018-02-13 北京中电华大电子设计有限责任公司 一种实现物理不可克隆功能的电路结构
KR102005111B1 (ko) * 2017-12-20 2019-07-29 주식회사 유니로보틱스 블록체인시스템을 이용한 사물간 재화 또는 서비스 제공방법
US11265151B2 (en) * 2018-03-09 2022-03-01 Arizona Board Of Regents On Behalf Of Northern Arizona University Key exchange schemes with addressable elements
KR102078913B1 (ko) 2018-03-16 2020-04-07 주식회사 아도스 Pki 기반의 사물인터넷 기기 인증방법 및 인증시스템
CN108920984B (zh) * 2018-07-06 2021-11-16 北京计算机技术及应用研究所 一种防克隆篡改安全ssd主控芯片
US10778451B2 (en) 2018-07-30 2020-09-15 United States Of America As Represented By The Secretary Of The Navy Device and method for hardware timestamping with inherent security
KR102125133B1 (ko) 2018-08-08 2020-06-19 충북대학교 산학협력단 메시지 인증 장치 및 방법
IT201900007290A1 (it) * 2019-05-27 2020-11-27 Torino Politecnico Apparato d'utente e metodo di protezione di dati riservati
KR102364652B1 (ko) 2019-08-01 2022-02-21 한국전자통신연구원 화이트박스 암호화를 이용한 puf 기반 사물인터넷 디바이스 인증 장치 및 방법
KR102459592B1 (ko) * 2020-10-06 2022-10-28 주식회사 아이씨티케이 홀딩스 하드웨어 장치의 식별 정보를 생성하고 인증하는 전자 장치 및 이의 동작 방법
CN113055183B (zh) * 2021-03-18 2022-04-12 电子科技大学 一种基于硬件指纹的身份认证和加密传输***
CN113114475B (zh) * 2021-04-23 2022-07-05 湖北工业大学 基于比特自检puf身份认证***及协议
KR102491403B1 (ko) 2021-09-02 2023-01-27 주식회사 엘지유플러스 물리적 복제 불가능 기능 기반 가입자 식별 모듈 보안 강화 방법 및 그를 위한 장치 및 시스템
TWI808042B (zh) * 2022-11-25 2023-07-01 國立勤益科技大學 自動化雙因子驗證密碼擷取及安全傳輸驗證方法及其系統

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009092115A2 (en) * 2008-01-18 2009-07-23 Interdigital Patent Holdings, Inc. Method and apparatus for enabling machine to machine communication
KR101007739B1 (ko) * 2008-12-03 2011-01-13 주식회사 케이티 Fota 서비스 제공 방법 및 그 시스템

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3736882C2 (de) 1987-10-30 1997-04-30 Gao Ges Automation Org Verfahren zur Echtheitsprüfung eines Datenträgers mit integriertem Schaltkreis
US5228084A (en) * 1991-02-28 1993-07-13 Gilbarco, Inc. Security apparatus and system for retail environments
TW381057B (en) * 1997-08-07 2000-02-01 Hitachi Ltd Semiconductor device
US6178506B1 (en) * 1998-10-23 2001-01-23 Qualcomm Inc. Wireless subscription portability
US6555204B1 (en) 2000-03-14 2003-04-29 International Business Machines Corporation Method of preventing bridging between polycrystalline micro-scale features
US6732101B1 (en) * 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
TW512617B (en) * 2001-03-26 2002-12-01 Inventec Multimedia & Telecom Subscriber identification module switching system and method therefor
US7802085B2 (en) 2004-02-18 2010-09-21 Intel Corporation Apparatus and method for distributing private keys to an entity with minimal secret, unique information
CA2567285A1 (en) * 2004-05-18 2005-11-24 Silverbrook Research Pty Ltd Method and apparatus for security document tracking
CA2577333C (en) * 2004-08-18 2016-05-17 Mastercard International Incorporated Method and system for authorizing a transaction using a dynamic authorization code
WO2006053304A2 (en) * 2004-11-12 2006-05-18 Pufco, Inc. Volatile device keys and applications thereof
JP4524176B2 (ja) * 2004-12-17 2010-08-11 パナソニック株式会社 電子デバイスの製造方法
US8856533B2 (en) * 2005-09-14 2014-10-07 Koninklijke Philips N.V. Device, system and method for determining authenticity of an item
WO2007116368A1 (en) * 2006-04-11 2007-10-18 Koninklijke Philips Electronics N.V. Noisy low-power puf authentication without database
US8510608B2 (en) 2006-11-06 2013-08-13 Panasonic Corporation Generating PUF error correcting code using redundant hardware
US9185123B2 (en) 2008-02-12 2015-11-10 Finsphere Corporation System and method for mobile identity protection for online user authentication
US20110002461A1 (en) * 2007-05-11 2011-01-06 Validity Sensors, Inc. Method and System for Electronically Securing an Electronic Biometric Device Using Physically Unclonable Functions
US8290150B2 (en) * 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
WO2009079050A2 (en) * 2007-09-19 2009-06-25 Verayo, Inc. Authentication with physical unclonable functions
CN100565562C (zh) * 2007-10-15 2009-12-02 北京派瑞根科技开发有限公司 电子标签安全认证方法
KR100922405B1 (ko) * 2007-12-24 2009-10-16 주식회사 도담시스템스 인쇄회로기판 보안 및 복제방지회로
TW200943897A (en) * 2008-01-02 2009-10-16 Verayo Inc Authentication with physical unclonable functions
EP2129095B1 (en) * 2008-05-30 2012-07-11 Koninklijke KPN N.V. M2M communication using a plurality of SIM-less communication modules
US7761714B2 (en) * 2008-10-02 2010-07-20 Infineon Technologies Ag Integrated circuit and method for preventing an unauthorized access to a digital value
US8683210B2 (en) 2008-11-21 2014-03-25 Verayo, Inc. Non-networked RFID-PUF authentication
KR101080293B1 (ko) * 2009-01-13 2011-11-09 창신정보통신(주) 무선 센서 네트워크에서의 악성 노드 탐지 장치 및 탐지 방법
WO2011089143A1 (en) * 2010-01-20 2011-07-28 Intrinsic Id B.V. Device and method for obtaining a cryptographic key
US8516269B1 (en) * 2010-07-28 2013-08-20 Sandia Corporation Hardware device to physical structure binding and authentication
US8694778B2 (en) * 2010-11-19 2014-04-08 Nxp B.V. Enrollment of physically unclonable functions
US8667283B2 (en) * 2011-05-09 2014-03-04 Verayo, Inc. Soft message signing
US20130141137A1 (en) * 2011-06-01 2013-06-06 ISC8 Inc. Stacked Physically Uncloneable Function Sense and Respond Module
JP2014523192A (ja) * 2011-07-07 2014-09-08 ベラヨ インク デバイス及びサーバの通信におけるファジーな認証情報を用いた暗号化によるセキュリティ

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009092115A2 (en) * 2008-01-18 2009-07-23 Interdigital Patent Holdings, Inc. Method and apparatus for enabling machine to machine communication
KR101007739B1 (ko) * 2008-12-03 2011-01-13 주식회사 케이티 Fota 서비스 제공 방법 및 그 시스템

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SHIN, JU SEOK ET AL.: "A Study on the Mutual Authentication Protocol Utilizing PUF at Smart-Key of Automotive", JOURNAL OF THESIS IN KICS CONFERENCE(WINTER SEASON), February 2011 (2011-02-01), pages 245, XP008173527, Retrieved from the Internet <URL:http://www.dbpia.co.kr/Journal/ArticleDetail/2980970> *

Also Published As

Publication number Publication date
TWI479870B (zh) 2015-04-01
KR20130019358A (ko) 2013-02-26
CN103748831B (zh) 2017-07-21
JP2014528195A (ja) 2014-10-23
EP3206330A1 (en) 2017-08-16
WO2013025060A2 (ko) 2013-02-21
US9787670B2 (en) 2017-10-10
TW201342868A (zh) 2013-10-16
KR101372719B1 (ko) 2014-03-19
US20140310515A1 (en) 2014-10-16
EP2747335A2 (en) 2014-06-25
ES2615750T3 (es) 2017-06-08
CN103748831A (zh) 2014-04-23
EP3206330B1 (en) 2018-12-26
KR101952601B1 (ko) 2019-06-03
KR20130129334A (ko) 2013-11-28
EP2747335A4 (en) 2015-05-27
EP2747335B1 (en) 2017-01-11
CN107579828A (zh) 2018-01-12

Similar Documents

Publication Publication Date Title
WO2013025060A3 (ko) 사물지능통신에서 puf에 기반한 장치간 보안 인증 장치 및 방법
IN2014DN10973A (ko)
WO2013010070A3 (en) Systems and methods to communicate with transaction terminals
MY190913A (en) Device and method for secure connection
RU2017128206A (ru) Генерирование защитного ключа для двойного соединения
EP4247034A3 (en) Method and system for providing security from a radio access network
TW201612785A (en) Secure wireless charging
MX2017001090A (es) Gestion de claves inalambrica para autenticacion.
SG10201901818UA (en) Identity authentication method and apparatus, terminal and server
WO2011149765A3 (en) Rfid security and mobility architecture
MX2019005158A (es) Variantes de glucoamilasa y polinucleotidos que las codifican.
TR201911098T4 (tr) Yakınlık hizmetlerinden yararlanan hesaplama cihazlarına yönelik güvenli haberleşme.
WO2014035696A3 (en) Multi-factor authentication using quantum communication
NZ723094A (en) Prevention of replay attack in long term evolution device-to-device discovery
EP2547050A4 (en) METHOD, EQUIPMENT AND SECURITY AUTHENTICATION SYSTEM
MX354833B (es) Protocolos de cifrado de datos para comunicaciones por satelite moviles.
EP2866164A4 (en) USER AUTHENTICATION METHOD, SYSTEM FOR IMPLEMENTING SAID METHOD, AND INFORMATION COMMUNICATION TERMINAL USING THE METHOD OF AUTHENTICATION
MX2016003775A (es) Metodo y dispositivo para establecer una conexion.
WO2012087572A8 (en) Wireless communication system and method
WO2013109370A3 (en) Secure communications between devices and a trusted server
EA201500338A1 (ru) Размещение приложения в безопасной структуре топливоразделочной среды
WO2013055136A3 (ko) 무선통신 시스템에서 참조신호의 전송 방법 및 장치
GB2526746A (en) Wireless local communication systems and methods from WAN fallback
MX2015000093A (es) Conector para lector de credenciales de acceso.
MY195635A (en) Method and Equipment for Establishing Wireless Connection Through First Application on user Equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12824527

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 2014525936

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2012824527

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2012824527

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14238946

Country of ref document: US