Analysis

Current research topics

  • Object of analysis
  • Analysis methods
  • PUF
  • Standards

Contact: Frank Altmann (Fraunhofer IMWS) and Horst Gieser (Fraunhofer EMFT)

Analysis methods

The current tense global political situation as well as the ongoing bottlenecks in global supply chains make trusted electronics a key topic for research and industry. Analytical methods and security features for safeguarding functional and information technology safety (Safety & Security) are indispensable tools for ensuring the trustworthiness of microelectronic components.

Physical analysis methods

  • Reverse engineering and counterfeit detection of components
  • Hardware Trojan Detection Methods
  • Detection methods for counterfeit components
  • Safety feature inspection methods
X-ray inspection of a counterfeit component with missing wire bond connections

PUF

The wireless transmission of confidential data between mobile devices has increased dramatically in recent years, particularly in the context of trends such as the Internet of Things. In this context, security functions implemented directly in the hardware (electronic chip), so-called Physical unclonable functions (PUFs), are implemented directly in the hardware (electronic chip) to improve protection against misuse of data by third parties. Other applications include the storage of digital keys and the generation of random numbers. The Velektronik platform offers customer-specific solutions for planning, implementing and analyzing the security functions.

Uniqueness/Non-Copyable
  • The fingerprint of the PUF is unique and cannot be copied by controllable processes
Robustness
  • The PUF response is invariant to external influences (temperature, radiation)
Unpredictable PUF response
  • Es ist unmöglich PUF Antworten vorherzusagen, die man vorher nicht ausgelesen hat
Intrusion/readout protection
  • Property of the PUF to change its PUF response on a detected readout attempt