Patents by Inventor Erik Van Der Sluis

Erik Van Der Sluis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11258597
    Abstract: Some embodiments relate to an electronic cryptographic device (100) arranged to determine a cryptographic key. The cryptographic device is arranged for an enrollment phase and a later reconstruction phase. The cryptographic device comprising a physically unclonable function (PUF) (110) and a processor circuit. The circuit being configured to determine during the enrollment phase debiasing data (142), first noise reduction data (131) and first noise reduction data. The circuit being configured to during the reconstruction phase compute at least one cryptographic key from first corrected bits and second corrected bits.
    Type: Grant
    Filed: June 20, 2018
    Date of Patent: February 22, 2022
    Assignee: INTRINSIC ID B.V.
    Inventors: Erik Van Der Sluis, Roel Maes
  • Patent number: 11218306
    Abstract: Some embodiments are directed to an electronic cryptographic device arranged to determine a cryptographic key. The cryptographic device can include a physically unclonable function (PUF) arranged to produce a first noisy bit string during the enrollment phase and a second noisy bit string during the reconstruction phase, and a statistical unit arranged to execute a statistical test for verifying correct functioning of the physical unclonable function. The statistical test computes a statistical parameter for the physical unclonable function using helper data. The statistical test determines correct functioning if the statistical parameter satisfies a criterion of the statistical test.
    Type: Grant
    Filed: July 27, 2016
    Date of Patent: January 4, 2022
    Assignee: INTRINSIC ID B.V.
    Inventors: Roel Maes, Erik Van Der Sluis, Geert Jan Schrijen
  • Publication number: 20210152349
    Abstract: Some embodiments relate to an electronic cryptographic device (100) arranged to determine a cryptographic key. The cryptographic device is arranged for an enrollment phase and a later reconstruction phase. The cryptographic device comprising a physically unclonable function (PUF) (110) and a processor circuit. The circuit being configured to determine during the enrollment phase debiasing data (142), first noise reduction data (131) and first noise reduction data. The circuit being configured to during the reconstruction phase compute at least one cryptographic key from first corrected bits and second corrected bits.
    Type: Application
    Filed: June 20, 2018
    Publication date: May 20, 2021
    Inventors: Erik VAN DER SLUIS, Roel MAES
  • Patent number: 10805093
    Abstract: Some embodiments are directed to an electronic cryptographic device including a physically unclonable function and an enrollment unit configured to generate a first PUF data during the enrollment phase, the first PUF data derived from a first noisy bit string of the PUF, the first PUF data uniquely identifying the physically unclonable function, the first PUF data including a first helper data. The first PUF data is transmitted to an electronic server during an enrollment phase. The device includes a use-phase unit configured to generate a second PUF data derived from a second noisy bit string during a use phase. The first helper data is received from the server in response to transmitting the second PUF data. An error corrector is configured to apply the first helper data to the second noisy bit string.
    Type: Grant
    Filed: September 22, 2015
    Date of Patent: October 13, 2020
    Assignee: INTRINSIC-ID B.V.
    Inventors: Erik Van Der Sluis, Marten Van Hulst
  • Patent number: 10554398
    Abstract: Some embodiments are directed to an electronic cryptographic device configured to determine a cryptographic key. The cryptographic device has a physically unclonable function, a debiasing unit, and a key reconstruction unit. The PUF is configured to produce a first noisy bit string during an enrollment phase and a second noisy bit string during a reconstruction phase. The debiasing unit (120) is configured to determine debiasing data from the first noisy bit string during the enrollment phase. The debiasing data marks bits in the first noisy bit string as retained or discarded. The key reconstruction unit is configured to determine the cryptographic key from bits in the second noisy bit string marked as retained by the debiasing data, the cryptographic key being independent from bits in the second noisy bit string marked as discarded by the debiasing data.
    Type: Grant
    Filed: December 3, 2015
    Date of Patent: February 4, 2020
    Assignee: INTRINSIC ID B.V.
    Inventors: Vincent Van Der Leest, Roel Maes, Erik Van Der Sluis, Franciscus Maria Joannes Willems
  • Publication number: 20180241557
    Abstract: Some embodiments are directed to an electronic cryptographic device arranged to determine a cryptographic key. The cryptographic device can include a physically unclonable function (PUF) arranged to produce a first noisy bit string during the enrollment phase and a second noisy bit string during the reconstruction phase, and a statistical unit arranged to execute a statistical test for verifying correct functioning of the physical unclonable function. The statistical test computes a statistical parameter for the physical unclonable function using helper data. The statistical test determines correct functioning if the statistical parameter satisfies a criterion of the statistical test.
    Type: Application
    Filed: July 27, 2016
    Publication date: August 23, 2018
    Inventors: Roel MAES, Erik VAN DER SLUIS, Geert Jan SCHRIJEN
  • Publication number: 20180006813
    Abstract: Some embodiments are directed to an electronic cryptographic device configured to determine a cryptographic key. The cryptographic device has a physically unclonable function, a debiasing unit, and a key reconstruction unit. The PUF is configured to produce a first noisy bit string during an enrollment phase and a second noisy bit string during a reconstruction phase. The debiasing unit (120) is configured to determine debiasing data from the first noisy bit string during the enrollment phase. The debiasing data marks bits in the first noisy bit string as retained or discarded. The key reconstruction unit is configured to determine the cryptographic key from bits in the second noisy bit string marked as retained by the debiasing data, the cryptographic key being independent from bits in the second noisy bit string marked as discarded by the debiasing data.
    Type: Application
    Filed: December 3, 2015
    Publication date: January 4, 2018
    Inventors: Vincent VAN DER LEEST, Roel MAES, Erik VAN DER SLUIS, Franciscus Maria Joannes WILLEMS
  • Publication number: 20170310489
    Abstract: An electronic cryptographic device (100) comprising a physically unclonable function (PUF) (110) and an enrollment unit (142) arranged to generate a first PUF data during the enrollment phase, the first PUF data being derived from a first noisy bit string of the PUF, the first PUF data uniquely identifying the physically unclonable function, the first PUF data comprising a first helper data. The first PUF data is transmitted to an electronic server during an enrollment phase. The device comprises a use-phase unit (144) arranged to generate a second PUF data derived from a second noisy bit string during a use phase. The first helper data is received from the server in response to transmitting the second PUF data. An error corrector (160) is arranged to apply the first helper data to the second noisy bit string.
    Type: Application
    Filed: September 22, 2015
    Publication date: October 26, 2017
    Applicant: INTRINSIC ID B.V.
    Inventors: Erik VAN DER SLUIS, Marten VAN HULST
  • Patent number: 9430406
    Abstract: An electronic system 100 for generating a cryptographic key, the system comprising a memory 110 used as a physically unclonable function, the memory being writable, volatile and configured such that upon each powering-up of the memory the memory settles into a memory content which depends upon at least partially random physical characteristics of the memory, the memory being accessible through a memory interface, and a key derivation unit 150 configured to derive the cryptographic key from the memory content into which the memory settled, wherein the electronic system for generating a cryptographic key further comprises, a memory read-out unit connected to the memory through the memory interface and to the key derivation unit, the memory read-out unit comprising an address scrambler 140 for retrieving the memory content over the memory interface in a scrambled order.
    Type: Grant
    Filed: September 10, 2013
    Date of Patent: August 30, 2016
    Assignee: INTRINSIC ID B.V.
    Inventors: Erik Van Der Sluis, Marten Van Hulst
  • Patent number: 9396357
    Abstract: A cryptographic system for reproducibly establishing a reliable data string, such as a cryptographic key, from a noisy physically unclonable function (PUF, 110) is provided. The system comprises a hard decision decoder (150) to decode a first multiple of error correctable data words to obtain a second multiple of corrected and decoded data words and a reliability information extractor (180) to determine reliability information, e.g. soft decision information, that is indicative of a reliability of corrected and decoded data words. The system further comprises a soft decision decoder (160) configured to use the reliability information to decode at least one further correctable data word. Error correcting a PUF using reliability information decreases the false rejection rate.
    Type: Grant
    Filed: November 23, 2012
    Date of Patent: July 19, 2016
    Assignee: INTRISIC ID B.V.
    Inventors: Vincent Van Der Leest, Bart Karel Benedikt Preneel, Erik Van Der Sluis
  • Patent number: 9383969
    Abstract: A random number generating system for generating a sequence of random numbers comprising a memory, the memory being writable, volatile and configured such that the memory contains an at least partially random memory content upon each powering-up of the memory, an instantiating unit configured for seeding the random number generating system with a seed dependent upon the at least partially random memory content, the sequence of random numbers being generated in dependence upon the seed, and an over-writing unit configured for over-writing at least part of the memory with random numbers generated by the random number generating system in dependence upon the seed.
    Type: Grant
    Filed: April 5, 2012
    Date of Patent: July 5, 2016
    Assignee: INTRINSIC ID B.V.
    Inventors: Erik Van Der Sluis, Geert Jan Schrijen, Helena Handschuh
  • Patent number: 9350330
    Abstract: A physical unclonable function is provided 100, comprising a plurality of bus-keepers 110, each bus-keeper of the plurality of bus-keepers 110 being configured to settle into one of at least two different stable states upon power-up, the particular stable state into which a particular bus-keeper of the plurality of bus-keepers settles being dependent at least in part upon the at least partially random physical characteristics of the particular bus-keeper, and a reading circuit 120 for reading the plurality of stable states into which the plurality of bus-keepers settled after a power-up, the plurality of bus-keepers being read-only.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: May 24, 2016
    Assignee: INTRINSIC ID B.V.
    Inventors: Petrus Wijnandus Simons, Erik Van Der Sluis
  • Publication number: 20150234751
    Abstract: An electronic system 100 for generating a cryptographic key, the system comprising a memory 110 used as a physically unclonable function, the memory being writable, volatile and configured such that upon each powering-up of the memory the memory settles into a memory content which depends upon at least partially random physical characteristics of the memory, the memory being accessible through a memory interface, and a key derivation unit 150 configured to derive the cryptographic key from the memory content into which the memory settled, wherein the electronic system for generating a cryptographic key further comprises, a memory read-out unit connected to the memory through the memory interface and to the key derivation unit, the memory read-out unit comprising an address scrambler 140 for retrieving the memory content over the memory interface in a scrambled order.
    Type: Application
    Filed: September 10, 2013
    Publication date: August 20, 2015
    Applicant: INTRINSIC ID B.V.
    Inventors: Erik Van Der Sluis, Marten Van Hulst
  • Publication number: 20140325237
    Abstract: A cryptographic system for reproducibly establishing a reliable data string, such as a cryptographic key, from a noisy physically unclonable function (PUF, 110) is provided. The system comprises a hard decision decoder (150) to decode a first multiple of error correctable data words to obtain a second multiple of corrected and decoded data words and a reliability information extractor (180) to determine reliability information, e.g. soft decision information, that is indicative of a reliability of corrected and decoded data words. The system further comprises a soft decision decoder (160) configured to use the reliability information to decode at least one further correctable data word. Error correcting a PUF using reliability information decreases the false rejection rate.
    Type: Application
    Filed: November 23, 2012
    Publication date: October 30, 2014
    Inventors: Vincent Van Der Leest, Bart Karel Benedikt Preneel, Erik Van Der Sluis
  • Patent number: 8848477
    Abstract: An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element.
    Type: Grant
    Filed: September 28, 2011
    Date of Patent: September 30, 2014
    Assignee: Intrinsic ID B.V.
    Inventors: Geert Jan Schrijen, Petrus Wijnandus Simons, Erik Van Der Sluis, Pim Theo Tuyls
  • Publication number: 20140040338
    Abstract: A random number generating system for generating a sequence of random numbers comprising a memory, the memory being writable, volatile and configured such that the memory contains an at least partially random memory content upon each powering-up of the memory, an instantiating unit configured for seeding the random number generating system with a seed dependent upon the at least partially random memory content, the sequence of random numbers being generated in dependence upon the seed, and an over-writing unit configured for over-writing at least part of the memory with random numbers generated by the random number generating system in dependence upon the seed.
    Type: Application
    Filed: April 5, 2012
    Publication date: February 6, 2014
    Applicant: INTRINSIC ID B.V.
    Inventors: Erik Van Der Sluis, Geert Jan Schrijen, Helena Handschuh
  • Publication number: 20130234771
    Abstract: A physical unclonable function is provided 100, comprising a plurality of bus-keepers 110, each bus-keeper of the plurality of bus-keepers 110 being configured to settle into one of at least two different stable states upon power-up, the particular stable state into which a particular bus-keeper of the plurality of bus-keepers settles being dependent at least in part upon the at least partially random physical characteristics of the particular bus-keeper, and a reading circuit 120 for reading the plurality of stable states into which the plurality of bus-keepers settled after a power-up, the plurality of bus-keepers being read-only.
    Type: Application
    Filed: November 23, 2011
    Publication date: September 12, 2013
    Applicant: INTRINSIC ID B.V.
    Inventors: Petrus Wijnandus Simons, Erik Van Der Sluis
  • Publication number: 20130194886
    Abstract: An electric physical unclonable function (PUF) (100) is provided comprising a semiconductor memory element (110) connectable to a PUF control means for reading content from the memory element and for deriving at least in part from said content a digital identifier, such as a secret key. Upon powering the memory element it settles into one of at least two different stable states. The particular stable state into which the memory element settles is dependent at least in part upon random physical characteristics of the memory element introduced during manufacture of the memory element. Settling of the memory element is further dependent upon a control input (112) of the memory element.
    Type: Application
    Filed: September 28, 2011
    Publication date: August 1, 2013
    Applicant: INTRINSIC ID B.V.
    Inventors: Geert Jan Schrijen, Petrus Wijnandus Simons, Erik Van Der Sluis, Pim Theo Tuyls