Instructional Leadership, emphasis: K-12 School Leadership (MEd)
Wires that are connected to a computer.

Multi-Physically Unclonable Function (PUF) Authentication from Sensors and Their Calibration


Description

The technology uses the natural physical variations of sensors to generate cryptographic physical unclonable functions (PUFs), strengthening the cybersecurity of devices and systems. The underlying mechanism of PUF authentication is the creation of large numbers of input and output pairs, known as challenge-response pairs (CRPs), that are unique to each device. Authentication is granted when the rate of matching CRPs is statistically high enough. To increase the number of possible combinations in the authentication process of the sensor system a multi-PUF architecture may be used, employing both the calibration table and the static RAM (SRAM) cache as sources for PUF challenges and responses.

Additional information

Patent number and inventor

15/635,822 and 16/243,038.

Bertrand Cambou

Potential applications

This technology is designed for use with cryptographic systems and authentication methods.

Benefits and advantages

PUFs can offer effective solutions to protect electronic systems from cyberattacks by acting as digital fingerprints to leverage the natural manufacturing variations, allowing cryptographic methods to be implemented on a network. This technology enhances the trustworthiness of the authentication of systems in the network and prevents cyberattacks. A differential system, where two sensors of the same type (one calibrated and the other uncalibrated), can be used as the basis for a PUF. A physical or chemical signal does not need to be applied to the sensors during PUF-based verification and does not need to be of a known quantity.

Case number and licensing status

2016-044

This invention is available for licensing.