Cargando…

Authenticated communication from quantum readout of PUFs

Quantum readout of physical unclonable functions (PUFs) is a recently introduced method for remote authentication of objects. We present an extension of the protocol to enable the authentication of data: A verifier can check if received classical data were sent by the PUF holder. We call this modifi...

Descripción completa

Detalles Bibliográficos
Autores principales: Škorić, Boris, Pinkse, Pepijn W. H., Mosk, Allard P.
Formato: Online Artículo Texto
Lenguaje:English
Publicado: Springer US 2017
Materias:
Acceso en línea:https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6979520/
https://www.ncbi.nlm.nih.gov/pubmed/32025227
http://dx.doi.org/10.1007/s11128-017-1649-0
_version_ 1783490915111796736
author Škorić, Boris
Pinkse, Pepijn W. H.
Mosk, Allard P.
author_facet Škorić, Boris
Pinkse, Pepijn W. H.
Mosk, Allard P.
author_sort Škorić, Boris
collection PubMed
description Quantum readout of physical unclonable functions (PUFs) is a recently introduced method for remote authentication of objects. We present an extension of the protocol to enable the authentication of data: A verifier can check if received classical data were sent by the PUF holder. We call this modification QR-d or, in the case of the optical-PUF implementation, QSA-d. We discuss how QSA-d can be operated in a parallel way. We also present a protocol for authenticating quantum states.
format Online
Article
Text
id pubmed-6979520
institution National Center for Biotechnology Information
language English
publishDate 2017
publisher Springer US
record_format MEDLINE/PubMed
spelling pubmed-69795202020-02-03 Authenticated communication from quantum readout of PUFs Škorić, Boris Pinkse, Pepijn W. H. Mosk, Allard P. Quantum Inf Process Article Quantum readout of physical unclonable functions (PUFs) is a recently introduced method for remote authentication of objects. We present an extension of the protocol to enable the authentication of data: A verifier can check if received classical data were sent by the PUF holder. We call this modification QR-d or, in the case of the optical-PUF implementation, QSA-d. We discuss how QSA-d can be operated in a parallel way. We also present a protocol for authenticating quantum states. Springer US 2017-07-05 2017 /pmc/articles/PMC6979520/ /pubmed/32025227 http://dx.doi.org/10.1007/s11128-017-1649-0 Text en © The Author(s) 2017 Open AccessThis article is distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made.
spellingShingle Article
Škorić, Boris
Pinkse, Pepijn W. H.
Mosk, Allard P.
Authenticated communication from quantum readout of PUFs
title Authenticated communication from quantum readout of PUFs
title_full Authenticated communication from quantum readout of PUFs
title_fullStr Authenticated communication from quantum readout of PUFs
title_full_unstemmed Authenticated communication from quantum readout of PUFs
title_short Authenticated communication from quantum readout of PUFs
title_sort authenticated communication from quantum readout of pufs
topic Article
url https://www.ncbi.nlm.nih.gov/pmc/articles/PMC6979520/
https://www.ncbi.nlm.nih.gov/pubmed/32025227
http://dx.doi.org/10.1007/s11128-017-1649-0
work_keys_str_mv AT skoricboris authenticatedcommunicationfromquantumreadoutofpufs
AT pinksepepijnwh authenticatedcommunicationfromquantumreadoutofpufs
AT moskallardp authenticatedcommunicationfromquantumreadoutofpufs