Instructional Leadership, emphasis: K-12 School Leadership (MEd)
Wires that are connected to a computer.

Securing Physically Unclonable Functions (PUFs) with Additional Random Ternary States


Description

The technology relates to the protection of physically unclonable functions (PUFs) from cryptoanalysis. During authentication, only the positions of the data stream that do not incorporate ternary states are queried to generate a new data stream of the PUF, called responses. Positive authentication is granted if the ternary responses are similar to the original challenges. A brute force cryptoanalysis is then faced with high entropy (i.e., randomness rate) due to the positions of the secret ternary states in the data stream being statistically unlikely to be uncovered.

Additional information

Patent number and inventor

16/492,910

Bertrand Cambou, Raul Chipana, and Bilal Habib.

Potential applications

This technology is designed for use with cryptographic systems and authentication methods.

Benefits and advantages

This technology aims to prevent an attack in which the crypto-analyst has access to the PUFs, knows how to measure parameter, can rank all cells based on the parameter value, can find the transition threshold value, and can approximate a way to blank unstable cells. The objective is to eliminate the worst-case scenario attack, where the crypto-analyst can find a way to test the PUF—rather than a brute force attack—regardless of the use of ternary states.

Case number and licensing status

2017-018

This invention is available for licensing.