18512212. INTEGRATED CIRCUIT FOR PHYSICALLY UNCLONABLE FUNCTION AND METHOD OF OPERATING THE SAME simplified abstract (SAMSUNG ELECTRONICS CO., LTD.)

From WikiPatents
Jump to navigation Jump to search

INTEGRATED CIRCUIT FOR PHYSICALLY UNCLONABLE FUNCTION AND METHOD OF OPERATING THE SAME

Organization Name

SAMSUNG ELECTRONICS CO., LTD.

Inventor(s)

Sung Ung Kwak of Suwon-si (KR)

INTEGRATED CIRCUIT FOR PHYSICALLY UNCLONABLE FUNCTION AND METHOD OF OPERATING THE SAME - A simplified explanation of the abstract

This abstract first appeared for US patent application 18512212 titled 'INTEGRATED CIRCUIT FOR PHYSICALLY UNCLONABLE FUNCTION AND METHOD OF OPERATING THE SAME

Simplified Explanation

The integrated circuit described in the patent application is designed for a physically unclonable function (PUF), which includes a controller and a PUF block.

  • The controller generates a control signal based on an address table, which maps relationships between different PUF cell groups based on predetermined mismatch distances.
  • The PUF block provides PUF cell data groups to the controller according to the mapping relationships in response to the control signal.
  • The controller can generate an authentication key by comparing the PUF cell data groups with reference data groups.

Potential Applications

This technology can be used in secure authentication systems, anti-counterfeiting measures, and secure communication protocols.

Problems Solved

This technology helps prevent cloning or replication of PUFs, enhances security in authentication processes, and protects sensitive data from unauthorized access.

Benefits

The integrated circuit offers enhanced security through physically unclonable functions, provides a reliable authentication mechanism, and ensures data integrity in various applications.


Original Abstract Submitted

An integrated circuit for a physically unclonable function (PUF) includes a controller configured to generate a control signal with reference to an address table, the address table representing a first mapping relationship between a first PUF cell group and a second PUF cell group having a first predetermined mismatch distance in relation to a PUF cell characteristic, and representing a second mapping relationship between a third PUF cell group and a fourth PUF cell group having a second predetermined mismatch distance in relation to the PUF cell characteristic; and a PUF block configured to provide PUF cell data groups in accordance with the first and second mapping relationships to the controller, in response to the control signal. The controller may be configured to generate an authentication key by respectively comparing the PUF cell data groups with reference data groups.