Patents by Inventor Meng-Yi Wu

Meng-Yi Wu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240072776
    Abstract: An entropy source circuit, comprising: a first adjustable ring oscillator for operating under a first setting or a second setting according to a first control signal, for respectively generating a first oscillation clock signal and a second oscillation clock signal which have different frequencies under the first setting and the second setting; a first sampling circuit, for sampling the first oscillating clock signal according to the sampling frequency to generate first sampling values, or sampling the second oscillating clock signal according to the sampling frequency to generate second sampling values; a first detection circuit detecting a first distribution of the first sampling values; and a control circuit generating the first control signal to switch the first setting to the second setting when the first distribution does not meet a predetermined distribution. The entropy source circuit outputs entropy values according to the first sample value or the second sample value.
    Type: Application
    Filed: July 6, 2023
    Publication date: February 29, 2024
    Applicant: PUFsecurity Corporation
    Inventors: Chi-Yi Shao, Kai-Hsin Chuang, Meng-Yi Wu
  • Patent number: 11876899
    Abstract: A random number generator includes a static random number generator, a dynamic entropy source, a counter and a combining circuit. The static random number generator includes an initial random number pool and a static random number pool to output a static random number sequence from one thereof the initial random number pool and the static random number pool. The dynamic entropy source is used to generate a dynamic entropy bit. The counter is used to generate a dynamic random number sequence according to the dynamic entropy bit. The combining circuit is used to output a true random number sequence to a lively random number pool according to the static random number sequence and the dynamic random number sequence. The static random number pool is updated when the lively random number pool is fully updated.
    Type: Grant
    Filed: July 22, 2020
    Date of Patent: January 16, 2024
    Assignee: PUFsecurity Corporation
    Inventors: Meng-Yi Wu, Chi-Yi Shao, Ching-Sung Yang
  • Publication number: 20230333818
    Abstract: An entropy generator includes a physically unclonable function, a dynamic entropy source and an entropy enhancement engine. The physically unclonable function is used to provide a truly random static entropy. The dynamic entropy source is used to generate a dynamic entropy. The entropy enhancement engine is coupled to the physically unclonable function and the dynamic entropy source, and is used to generate an enhanced entropy according to the truly random static entropy and the dynamic entropy. The expected hamming distance is an expected value of a hamming distance between a truly random static entropy and another truly random static entropy provided by a physically unclonable function (PUF).
    Type: Application
    Filed: June 16, 2023
    Publication date: October 19, 2023
    Applicant: PUFsecurity Corporation
    Inventors: Meng-Yi Wu, Chi-Yi Shao, Ching-Sung Yang
  • Patent number: 11782090
    Abstract: A built-in self-test (BIST) circuit and a BIST method for Physical Unclonable Function (PUF) quality check are provided. The BIST circuit may include a PUF array, a readout circuit coupled to the PUF array, and a first comparing circuit coupled to the readout circuit. The PUF array may include a plurality of PUF units, wherein each of the PUF units includes a first cell and a second cell. The readout circuit may be configured to output an output bit from the first cell and output a parity bit from the second cell. The first comparing circuit may be configured to compare an output string with a parity string to generate a parity check result, wherein the output string includes output bits respectively read from selected PUF units of the PUF units, and the parity string includes parity bits read from the selected PUF units.
    Type: Grant
    Filed: August 26, 2021
    Date of Patent: October 10, 2023
    Assignee: PUFsecurity Corporation
    Inventors: Chi-Yi Shao, Kai-Hsin Chuang, Jun-Heng You, Meng-Yi Wu
  • Patent number: 11736286
    Abstract: A method and a secure boot control circuit for controlling a secure boot of an electronic device. The method is applicable to the secure boot control circuit, and the electronic device includes the secure boot control circuit. The method includes: checking randomness of an output of an entropy source of the secure boot control circuit to generate a check result; utilizing the entropy source to provide a random number sequence; generating a reference code according to the random number sequence; comparing the reference code with an activation code stored in the secure boot control circuit to generate a comparison result; and determining whether to enable at least one function of the electronic device according to at least one of the check result and the comparison result.
    Type: Grant
    Filed: December 8, 2021
    Date of Patent: August 22, 2023
    Assignee: PUFsecurity Corporation
    Inventors: Meng-Yi Wu, Chia-Cho Wu, Ching-Sung Yang
  • Publication number: 20230177173
    Abstract: An electronic device and a method for performing permission management of a storage device are provided. The storage device includes multiple storage blocks. The electronic device includes a controller and multiple dedicated interfaces, wherein the multiple dedicated interfaces are coupled to multiple ports of the controller. The controller is configured to perform access control of the storage device. The multiple dedicated interfaces correspond to the multiple storage blocks, and each dedicated interface of the multiple dedicated interfaces is configured to provide a dedicated channel for accessing one of the multiple storage blocks corresponding to said each dedicated interface via the controller.
    Type: Application
    Filed: October 6, 2022
    Publication date: June 8, 2023
    Applicant: PUFsecurity Corporation
    Inventors: Meng-Yi Wu, Chia-Cho Wu, Ching-Sung Yang
  • Publication number: 20220261221
    Abstract: A random number generator and a random number generating method are provided. The random number generator includes a first stage generator and a second stage generator. The first stage generator outputs a first random number and a second random number at a first time point and a second time point, respectively. The second stage generator generates a final output at least according to the first random number. More particularly, the second stage generator includes a reseed circuit for generating a reseed signal, to control whether to generate the final output according to the second random number. In addition, when the second stage generator generates the final output at a current data cycle without using the second random number, the first stage generator holds the second random number for generating the final output at a next data cycle.
    Type: Application
    Filed: October 8, 2021
    Publication date: August 18, 2022
    Applicant: PUFsecurity Corporation
    Inventors: Chun-Heng You, Chi-Yi Shao, Kai-Hsin Chuang, Meng-Yi Wu
  • Patent number: 11381394
    Abstract: An encryption key generating engine includes a random number pool, an entangling string generator, and a control circuit. The random number pool stores a plurality of random bits, and values of the plurality of random bits are generated randomly. The entangling string generator provides an entangling string according to an input key. The control circuit is coupled to the random number pool and the entangling string generator. The control circuit retrieves a sequence of random bits from the plurality of random bits stored in the random number pool according to the input key, receive the entangling string from the entangling string generator, and entangle the entangling string with the sequence of random bits to generate a secret key.
    Type: Grant
    Filed: July 16, 2020
    Date of Patent: July 5, 2022
    Assignee: PUFsecurity Corporation
    Inventors: Meng-Yi Wu, Ching-Sung Yang
  • Publication number: 20220187364
    Abstract: A built-in self-test (BIST) circuit and a BIST method for Physical Unclonable Function (PUF) quality check are provided. The BIST circuit may include a PUF array, a readout circuit coupled to the PUF array, and a first comparing circuit coupled to the readout circuit. The PUF array may include a plurality of PUF units, wherein each of the PUF units includes a first cell and a second cell. The readout circuit may be configured to output an output bit from the first cell and output a parity bit from the second cell. The first comparing circuit may be configured to compare an output string with a parity string to generate a parity check result, wherein the output string includes output bits respectively read from selected PUF units of the PUF units, and the parity string includes parity bits read from the selected PUF units.
    Type: Application
    Filed: August 26, 2021
    Publication date: June 16, 2022
    Applicant: PUFsecurity Corporation
    Inventors: Chi-Yi Shao, Kai-Hsin Chuang, Jun-Heng You, Meng-Yi Wu
  • Publication number: 20220191017
    Abstract: A method of operating the physically unclonable function (PUF)-based key management system includes upon receiving a key generation request including a parameter, a load balancer dispatching a key generation request including a parameter from an external device according to workloads of a plurality of key management components (KMCs). A KMC having minimum workload among the plurality of KMCs is designated as the key-generation KMC and the key generation request is dispatched thereto, and remaining KMCs of the plurality of KMCs are designated as backup KMCs. The method further includes the key-generation KMC generating a key according to the parameter and a first PUF sequence, transmitting the key and an identifier associated therewith to the backup KMC via a backup channel, and the backup KMC generating a wrapped key according to the key and a second PUF sequence.
    Type: Application
    Filed: December 3, 2021
    Publication date: June 16, 2022
    Applicant: PUFsecurity Corporation
    Inventors: Yung-Hsiang Liu, Meng-Yi Wu, Ching-Sung Yang
  • Publication number: 20220188422
    Abstract: A method and a secure boot control circuit for controlling a secure boot of an electronic device. The method is applicable to the secure boot control circuit, and the electronic device includes the secure boot control circuit. The method includes: checking randomness of an output of an entropy source of the secure boot control circuit to generate a check result; utilizing the entropy source to provide a random number sequence; generating a reference code according to the random number sequence; comparing the reference code with an activation code stored in the secure boot control circuit to generate a comparison result; and determining whether to enable at least one function of the electronic device according to at least one of the check result and the comparison result.
    Type: Application
    Filed: December 8, 2021
    Publication date: June 16, 2022
    Applicant: PUFsecurity Corporation
    Inventors: Meng-Yi Wu, Chia-Cho Wu, Ching-Sung Yang
  • Patent number: 11294640
    Abstract: A random number generator includes a counting value generator, an address generator, a static entropy source and a processing circuit. The counting value generator generates a first random number. The address generator generates an address signal. The static entropy source is connected with the address generator to receive the address signal and generates a second random number. The processing circuit is connected with the static entropy source and the counting value generator to receive the first random number and the second random number. After the first random number and the second random number are processed by the processing circuit, the processing circuit generates an output random number.
    Type: Grant
    Filed: February 7, 2020
    Date of Patent: April 5, 2022
    Assignee: EMEMORY TECHNOLOGY INC.
    Inventors: Chi-Yi Shao, Meng-Yi Wu, Chih-Ming Wang
  • Patent number: 11070383
    Abstract: A random code generator includes an address Y decoder, an address X decoder, a PUF entropy pool, a processing circuit and an entropy key storage circuit. The address Y decoder includes plural Y control lines. The address Y decoder selectively activates the plural Y control lines according to a first address Y signal. The address X decoder includes plural X control lines. The address X decoder selectively activates the plural X control lines according to a first address X signal. The PUF entropy pool generates an output data according to the activated Y control lines and the activated X control lines. When the random code generator is in a normal working state, the processing circuit processes the output data into a random code according to at least one entropy key from the entropy key storage circuit.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: July 20, 2021
    Assignee: EMEMORY TECHNOLOGY INC.
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Patent number: 11057223
    Abstract: The communication system includes a communication buffer and a communication terminal. The communication buffer includes a physical unclonable function (PUF) device, and the communication buffer provides a security key generated by the PUF device. The communication terminal is coupled to the communication buffer, and transmits a mapping request to the communication buffer to ask for the security key. The communication terminal manipulates the transmission data with the security key to generate the encrypted data, and transmits the encrypted data to the communication buffer. The communication buffer further restores the transmission data from the encrypted data according to the security key.
    Type: Grant
    Filed: October 11, 2018
    Date of Patent: July 6, 2021
    Assignee: eMemory Technology Inc.
    Inventors: Meng-Yi Wu, Hsin-Ming Chen
  • Patent number: 11050575
    Abstract: An entanglement and recall system includes an antifuse-type PUF cell array and a processing circuit. The antifuse-type PUF cell array generates at least one key. The processing circuit is connected with the antifuse-type PUF cell array to receive the at least one key. While an entanglement action is performed, the processing circuit receives a plain text and the at least one key and generates a cipher text according to the plain text and the at least one key. While a recall action is performed, the processing circuit receives the cipher text and the at least one key and generates the plain text according to the cipher text and the at least one key.
    Type: Grant
    Filed: December 18, 2018
    Date of Patent: June 29, 2021
    Assignee: EMEMORY TECHNOLOGY INC.
    Inventors: Meng-Yi Wu, Chih-Min Wang, Hsin-Ming Chen
  • Publication number: 20210051010
    Abstract: A memory device includes a physically unclonable function (PUF) unit, a controller and a memory array. The PUF unit is used to provide a random bit pool. The controller is coupled to the PUF unit and is used to extract a random bit sequence from the random bit pool. The controller includes a masking engine. The masking engine is used to perform a key derivation function to stretch the extracted random bit sequence and to mask an input signal. The memory array is coupled to the masking engine and is used to store according to the masked input signal.
    Type: Application
    Filed: June 9, 2020
    Publication date: February 18, 2021
    Inventors: Ching-Sung Yang, Meng-Yi Wu, Chia-Cho Wu
  • Patent number: 10915464
    Abstract: A security system includes a physical unclonable function circuit, a write-in protection circuit, a memory, and a readout decryption circuit. The physical unclonable function circuit provides a plurality of random bit strings. The write-in protection circuit receives a write-in address and original data, and includes an address scrambling unit. The address scrambling unit generates a scrambled address by scrambling a write-in address according to a random bit string provided by the physical unclonable function circuit. The memory stores the storage data corresponding to the original data according to the scrambled address. The readout decryption circuit reads out the storage data from the memory according to the write-in address to derive the original data.
    Type: Grant
    Filed: September 10, 2018
    Date of Patent: February 9, 2021
    Assignee: eMemory Technology Inc.
    Inventors: Hsin-Ming Chen, Meng-Yi Wu, Po-Hao Huang
  • Publication number: 20210026602
    Abstract: An entropy generator includes a static entropy source, a dynamic entropy source and an entropy enhancement engine. The static entropy source is used to provide a truly random static entropy. The dynamic entropy source is used to generate a dynamic entropy. The entropy enhancement engine is coupled to the static entropy source and the dynamic entropy source, and is used to generate an enhanced entropy according to the truly random static entropy and the dynamic entropy.
    Type: Application
    Filed: April 27, 2020
    Publication date: January 28, 2021
    Inventors: Meng-Yi Wu, Chi-Yi Shao, Ching-Sung Yang
  • Publication number: 20210028935
    Abstract: An encryption key generating engine includes a random number pool, an entangling string generator, and a control circuit. The random number pool stores a plurality of random bits, and values of the plurality of random bits are generated randomly. The entangling string generator provides an entangling string according to an input key. The control circuit is coupled to the random number pool and the entangling string generator. The control circuit retrieves a sequence of random bits from the plurality of random bits stored in the random number pool according to the input key, receive the entangling string from the entangling string generator, and entangle the entangling string with the sequence of random bits to generate a secret key.
    Type: Application
    Filed: July 16, 2020
    Publication date: January 28, 2021
    Inventors: Meng-Yi Wu, Ching-Sung Yang
  • Publication number: 20210026603
    Abstract: A random number generator includes a static random number generator, a dynamic entropy source, a counter and a combining circuit. The static random number generator includes an initial random number pool and a static random number pool to output a static random number sequence from one thereof the initial random number pool and the static random number pool. The dynamic entropy source is used to generate a dynamic entropy bit. The counter is used to generate a dynamic random number sequence according to the dynamic entropy bit. The combining circuit is used to output a true random number sequence to a lively random number pool according to the static random number sequence and the dynamic random number sequence. The static random number pool is updated when the lively random number pool is fully updated.
    Type: Application
    Filed: July 22, 2020
    Publication date: January 28, 2021
    Inventors: Meng-Yi Wu, Chi-Yi Shao, Ching-Sung Yang