Invention of forge-proof ID to revolutionise security

Invention of forge-proof ID to revolutionise security
Electronically stimulating an atomically random system, represented above by a key, produces a unique pattern that can be used for authentication or identification purposes whilst being fundamentally unclonable.

Scientists have discovered a way to authenticate or identify any object by generating an unbreakable ID based on atoms.

The technology, which is being patented at Lancaster University and commercialised through the spin-out company Quantum Base, uses next-generation to enable the unique identification of any product with guaranteed security.

The research published today in Nature's Scientific Reports uses atomic-scale imperfections that are impossible to clone as they comprise the unmanipulable building blocks of matter.

First author Jonathan Roberts, a Lancaster University Physics PhD student of the EPSRC NOWNANO Doctoral Training Centre, said: "The invention involves the creation of devices with unique identities on a nano-scale employing state-of-art quantum technology. Each device we've made is unique, 100% secure and impossible to copy or clone."

Current solutions such as anti-counterfeit tags or password-protection base their security on replication difficulty, or on secrecy, and are renowned for being insecure and relatively easy to forge. For example, current anti-counterfeiting technology such as holograms can be imitated, and passwords can be stolen, hacked and intercepted.

The ground-breaking atomic-scale devices do not require passwords, and are impervious to cloning, making them the most secure system ever made. Coupled with the fact that they can be incorporated into any material makes them an ideal candidate to replace existing authentication technologies.

Writing in Nature's Scientific Reports, the researchers said: "Simulating these structures requires vast computing power and is not achievable in a reasonable timescale, even with a quantum computer. When coupled with the fact that the underlying structure is unknown, unless dismantled atom-by-atom, this makes simulation extremely difficult.

"While inhomogeneity in the fabrication of nanostructures often leads to unpredictable behaviour of the final device, which is normally undesirable, we have proposed and demonstrated a potential use for the quantum behaviour of atomically irreproducible systems."

The reported Q-ID device, which uses an electronic measurement with CMOS compatible technology, can easily be integrated into existing chip manufacturing processes, enabling cost effective mass-production. The new devices also have many additional features such as the ability to track-and-trace a product throughout the supply chain, and individual addressability, allowing for marketing and quality control at the point of consumption.

Dr Robert Young, the research leader at Lancaster University and co-founder of Quantum Base said: "One could imagine our devices being used to identify a broad range of products, whether it is authentication of branded goods, SIM cards, important manufacturing components, the possibilities are endless."

The use of inexpensive nanomaterials and their ability to be produced in large quantities has resulted in smaller, more power efficient devices that are future-proof to cloning.

Phil Speed co-founder of Quantum Base said "Q-IDs markedly increase the security gap between the good guys and the bad guys; this is truly a step change in authentication and authorisation. Lancaster and Quantum base have created devices that are the smallest, the most secure and the cheapest possible today and we are looking forward to talking to prospective markets and customers alike to bring this new, cutting edge, great British technology into mass market adoption."

More information: J. Roberts et al. Using Quantum Confinement to Uniquely Identify Devices, Scientific Reports (2015). DOI: 10.1038/srep16456

Journal information: Scientific Reports

Citation: Invention of forge-proof ID to revolutionise security (2015, November 10) retrieved 28 March 2024 from https://phys.org/news/2015-11-forge-proof-id-revolutionise.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.

Explore further

Quantum communications go thin and light

1846 shares

Feedback to editors