NeoPUF

NeoPUF is a hardware security technology based on physically unclonable variations occurring in the silicon manufacturing process.

NeoPUF is a hardware security technology based on physically unclonable variations occurring in the silicon manufacturing process. The underlying benefit of using a PUF (Physical Unclonable Function) in cryptography is its “uniqueness” and “unpredictability”. With NeoPUF IP, users can generate truly random sequences for applications with high security requirements. Our innovative technology enables multi-layered security and resolves common PUF-related issues by eliminating the need for a costly and complicated ECC (Error Correction Code). The random number extracted by NeoPUF IP is unique and unclonable, a silicon “fingerprint” for a wide range of security purposes, including encryption, identification, authentication, security key generation, etc.

Inborn Secret

Inborn, unpredictable and ideal – true random entropy

Reliable & Robust

Stable CRPs (Challenge/Response Pairs) up to 175C and no aging decay

Secure Storage

Combined NeoFuse OTP and NeoPUF RNS provides high security storage

Fast Time to Market

Many qualified platforms are ready for IoT security applications

True Root of Trust

Key management combined with secure storage opens many security application scenarios

Technical Principles

NeoPUF’s randomness is obtained from inhomogeneous oxide properties that naturally occur in the IC manufacturing process – an ideal entropy source. We can extract uniformly-distributed binary bits through our innovative technology based on amplification and self-feedback. The extracted random bits are activated upon enrollment, and thanks to a large entropy bit pool, users have the flexibility to choose their own key-generation approaches.

Use Cases & Functionality 

A chip embedded with NeoPUF IP can generate intrinsic and unique random numbers so that it has a unique fingerprint that can be used as a multidimensional root of trust. It can be used for identification, authentication and encryption. It can generate a public-private key pair to enhance hardware security in access control, data transmission, and network communication.It can also be used as a digital signature of the hardware, as well as for secure boot. NeoPUF is an ideal hardware security solution for IoT (Internet of Things) applications. It can also be used in a variety of  areas such as data centers, cloud computing, smartphones, smart cars, smart cards, and bio-electronics. Please visit www.pufsecurity.com to learn more about PUF-based security solutions.
Multi-Media IC

Multimedia IC

Connectivity IC

Connectivity IC

Autoelectronics IC

Autoelectronics IC

Sensor Controller

Sensor Controller

RFID/NFC Tag

RFID/NFC Tag

Camera Module

Camera Module

Please complete the following form then click 'send' to complete the download.
Note: all fields are required

Name
Company
Job title
E-mail
Verification code