Data protection and cryptographic functions using a...

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S232000, C726S034000, C257SE23179

Reexamination Certificate

active

07818569

ABSTRACT:
A digital value is generated in an integrated circuit such that the generated value substantially depends on circuit parameters that vary among like devices. The generated digital value is then used, for example, to access protected information in the device or to perform a cryptographic function in the integrated circuit.

REFERENCES:
patent: 4985614 (1991-01-01), Pease
patent: 5177352 (1993-01-01), Carson et al.
patent: 5180901 (1993-01-01), Hiramatsu
patent: 5204902 (1993-04-01), Reeds, III et al.
patent: 5247577 (1993-09-01), Bailey et al.
patent: 5375169 (1994-12-01), Seheidt et al.
patent: 5388157 (1995-02-01), Austin
patent: 5528231 (1996-06-01), Patarin
patent: 5577121 (1996-11-01), Davis et al.
patent: 5598475 (1997-01-01), Soenen et al.
patent: 5768382 (1998-06-01), Schneier et al.
patent: 5818738 (1998-10-01), Effing
patent: 5862094 (1999-01-01), Kawabata et al.
patent: 5883956 (1999-03-01), Le et al.
patent: 5920628 (1999-07-01), Indeck et al.
patent: 6026293 (2000-02-01), Osborn
patent: 6051509 (2000-04-01), Tsuchiaki
patent: 6161213 (2000-12-01), Lofstrom
patent: 6233339 (2001-05-01), Kawano et al.
patent: 6246254 (2001-06-01), Choukalos et al.
patent: 6289292 (2001-09-01), Charlton et al.
patent: 6289453 (2001-09-01), Walker et al.
patent: 6289455 (2001-09-01), Kocher et al.
patent: 6301695 (2001-10-01), Burnham et al.
patent: 6305005 (2001-10-01), Burnham
patent: 6324676 (2001-11-01), Burnham et al.
patent: 6363485 (2002-03-01), Adams
patent: 6386456 (2002-05-01), Chen et al.
patent: 6402028 (2002-06-01), Graham, Jr. et al.
patent: 6535016 (2003-03-01), Choukalos et al.
patent: 6640305 (2003-10-01), Kocher et al.
patent: 6704871 (2004-03-01), Kaplan et al.
patent: 6708273 (2004-03-01), Ober et al.
patent: 6738788 (2004-05-01), Horng et al.
patent: 6802447 (2004-10-01), Horng
patent: 6848049 (2005-01-01), Tailliet
patent: 6898708 (2005-05-01), Hori et al.
patent: 6941180 (2005-09-01), Fischer et al.
patent: 6941536 (2005-09-01), Muranaka
patent: 7005733 (2006-02-01), Kommerling et al.
patent: 7131001 (2006-10-01), Johnson
patent: 7143436 (2006-11-01), Yamaguchi et al.
patent: 7191339 (2007-03-01), Trimberger
patent: 7191340 (2007-03-01), Wuidart et al.
patent: 7216232 (2007-05-01), Cox
patent: 7243236 (2007-07-01), Sibert
patent: 7249108 (2007-07-01), Walmsley et al.
patent: 7251730 (2007-07-01), Rose et al.
patent: 2001/0032318 (2001-10-01), Yip
patent: 2001/0033012 (2001-10-01), Kömmerling et al.
patent: 2002/0065574 (2002-05-01), Nakada
patent: 2002/0095594 (2002-07-01), Dellmo et al.
patent: 2002/0106087 (2002-08-01), Lotspiech et al.
patent: 2002/0107798 (2002-08-01), Hameau et al.
patent: 2002/0128983 (2002-09-01), Wrona et al.
patent: 2002/0150252 (2002-10-01), Wong
patent: 2002/0188857 (2002-12-01), Orlando et al.
patent: 2002/0199110 (2002-12-01), Kean
patent: 2003/0140241 (2003-07-01), England et al.
patent: 2003/0204731 (2003-10-01), Pochuev et al.
patent: 2003/0219121 (2003-11-01), Van Someren
patent: 2004/0148509 (2004-07-01), Wu
patent: 2005/0051351 (2005-03-01), De Jongh et al.
patent: 2344429 (2000-03-01), None
patent: 198 43 424 (2000-03-01), None
patent: 1 100 058 (2001-05-01), None
patent: 1 341 214 (2003-09-01), None
patent: WO 00/17826 (2000-03-01), None
patent: 01/50530 (2001-07-01), None
patent: WO 02/13452 (2002-02-01), None
patent: 02/45139 (2002-06-01), None
patent: WO 03/107201 (2003-12-01), None
patent: WO 2007/036024 (2007-04-01), None
Arazi, B. “Interleaving Security and Efficiency Considerations in the Design of Inexpensive IC Cards”. IEEE Proceedings on Computers and Digital Techniques. vol. 141, Issue 5. Pub. date: Sep. 1994. Relevant pp. 265-270. Found on the World Wide Web at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=326786.
Srinivas Devadas et al. “Synthesis of Robust Delay-Fault Testable Circuits: Practice”. Massachusetts Institute of Technology, Cammbridge, MA. Mar. 1992.
Srinivas Devadas et al. “Synthesis of Robust Delay-Fault Testable Circuits: Theory”. Massachusetts Institute of Technology, Cammbridge, MA. Jan. 1992.
Duane S. Boning et al. “Models of Process Variations in Device and Interconnect”. Massachusetts Institute of Technology, Cambridge, MA. Aug. 23, 1999.
Bennet Yee. “Using Secure Coprocessors”. Carnegie Mellon University, Pittsburgh, PA. May 1994.
Hon-Sum Wong et al. “Three-Dimensional “Atomistic” Simulation of Discrete Random Dopant Distribution Effects in Sub-0.1 μm MOSFET's”.IEDM, 29(2):705-708, 1993.
Sean W. Smith et al. “Building a High-Performance, Programmable Secure Coprocessor”. IBM T.J. Watson Research Center, Yorktown Heights, NY. Oct. 16, 1998.
Pappu Srinivasa Ravikanth. “Physical One-Way Functions”. Massachusetts Institute of Technology, Cambridge, MA. Mar. 2001.
Ross Anderson et al. “Low Cost Attacks on Tamper Resistant Devices”. Cambridge University, Cambridge, England. Apr. 1997.
Ross Anderson et al. “Tamper Resistance—a Cautionary Note”. Cambridge University, Cambridge, England. Nov. 1996.
Ranasinghe et al., “Security and Privacy Solutions for Low-Cost RFID Systems,” (2004).
Milor et al., “Logic Product Speed Evaluation and Forecasting During the Early Phases of Process Technology Development Using Ring Oscillator Data”, AMD, Sunnyvale, CA (Abstract).
Omura, J.K., Novel Applications of Cryptogrtaphy in Digital Communications, IEEE Comm. Mag., May 1990, pp. 21-29.
Arazi, B. “Interleaving Security and Efficiency Consiederations in the Design of Inexpensive IC Cards”. IEEE Proceedings on Computers and Digital Techniques. vol. 141, Issue 5. Publ Date: Sep. 1994. pp. 265-270.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Data protection and cryptographic functions using a... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Data protection and cryptographic functions using a..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Data protection and cryptographic functions using a... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4196844

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.