Charles Herder
Massachusetts Institute of Technology
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Charles Herder.
Proceedings of the IEEE | 2014
Charles Herder; Meng-Day (Mandel) Yu; Farinaz Koushanfar; Srinivas Devadas
This paper describes the use of physical unclonable functions (PUFs) in low-cost authentication and key generation applications. First, it motivates the use of PUFs versus conventional secure nonvolatile memories and defines the two primary PUF types: “strong PUFs” and “weak PUFs.” It describes strong PUF implementations and their use for low-cost authentication. After this description, the paper covers both attacks and protocols to address errors. Next, the paper covers weak PUF implementations and their use in key generation applications. It covers error-correction schemes such as pattern matching and index-based coding. Finally, this paper reviews several emerging concepts in PUF technologies such as public model PUFs and new PUF implementation technologies.
Optics Letters | 2009
Xiaolong Hu; Tian Zhong; James E. White; Eric A. Dauler; Faraz Najafi; Charles Herder; Franco N. C. Wong; Karl K. Berggren
We developed a fiber-coupled superconducting nanowire single-photon detector system in a close-cycled cryocooler and achieved 24% and 22% system detection efficiencies at wavelengths of 1550 and 1315 nm, respectively. The maximum dark count rate was approximately 1000 counts/s.
Applied Physics Letters | 2011
Francesco Marsili; Faraz Najafi; Charles Herder; Karl K. Berggren
We developed an electrothermal model of NbN superconducting nanowire avalanche photodetectors (SNAPs) on sapphire substrates. SNAPs are single-photon detectors consisting of the parallel connection of N superconducting nanowires. We extrapolated the physical constants of the model from experimental data and we simulated the time evolution of the device resistance, temperature and current by solving two coupled electrical and thermal differential equations describing the nanowires. The predictions of the model were in good quantitative agreement with the experimental results.
Journal of Physics B | 2006
Edward C.M. Chen; Charles Herder; Winston Chang; Regina Ting; Edward S. Chen
Electron affinities, Ea, E1 and A1 are reported for the 12 primary X, A?K (27 spin) states of O2(?): KeqT3/2 = (SanQan)(2?mek/h2)3/2exp(Ea/RT); k1 = A1T?1/2exp(?E1/RT). These are obtained from pulsed discharge electron capture detector data by rigorously including literature values and uncertainties in a global non-linear least-squares adjustment. Simple molecular orbital theory predicts 27 bonding and 27 anti-bonding low-lying spin states. For the first time, the positive Ea for the 27 bonding states are reported. The partition function ratios of the negative ion and neutral (SanQan), the A1(X?E) and the spin separations are from fundamental constants. The Ea (in eV) are as follows (with the spin states in brackets): [1.050, 1.070]; [0.915, 0.935]; [0.698, 0.718, 0.746, 0.782]; [0.734, 0.754]; [0.559, 0.587]; 0.518; [0.430, 0.450]; 0.380; 0.354; [0.286, 0.298, 0.318, 0.346]; [0.232, 0.252]; [0.172, 0.184, 0.204, 0.232]. The activation energies (in eV) are as follows: E1(X?C) 1.0; E1(D,E) 1.0, 0.8, 0.6; E1(F?K) 0.12?0.08. The Ea and E1 are used to calculate bonding Herschbach ionic Morse?Person empirical curves.
IEEE Transactions on Dependable and Secure Computing | 2017
Charles Herder; Ling Ren; Marten van Dijk; Meng-Day Mandel Yu; Srinivas Devadas
We present a fuzzy extractor whose security can be reduced to the hardness of Learning Parity with Noise (LPN) and can efficiently correct a constant fraction of errors in a biometric source with a “noise-avoiding trapdoor.” Using this computational fuzzy extractor, we present a stateless construction of a cryptographically-secure Physical Unclonable Function. Our construct requires no non-volatile (permanent) storage, secure or otherwise, and its computational security can be reduced to the hardness of an LPN variant under the random oracle model. The construction is “stateless,” because there is no information stored between subsequent queries, which mitigates attacks against the PUF via tampering. Moreover, our stateless construction corresponds to a PUF whose outputs are free of noise because of internal error-correcting capability, which enables a host of applications beyond authentication. We describe the construction, provide a proof of computational security, analysis of the security parameter for system parameter choices, and present experimental evidence that the construction is practical and reliable under a wide environmental range.
Journal of Theoretical and Computational Chemistry | 2010
Edward S. Chen; Charles Herder; Herman Keith; Edward C. M. Chen
Hunds state conservation rule predicts (1 × 6) [N (4S) + O(-)(2P)] plus 9 × 9 [(3P) N(-) + O(3P)] = 87 spin states for NO(-). The experimental Ea(NO), 0.92(2)-0.16(2) eV are assigned to the (3 + 27) bonding states with anion bond orders, 0.80-1.15. The Ea(NO) 0.026(5)-0.14(2) eV are assigned to seven of the 27 nonbonding states with anion bond orders about one. The negative Ea(NO) for the 20 other nonbonding and 30 antibonding states are estimated. Ionic Morse potentials are calculated for 87 predicted states for NO(-) and the 54 bonding and antibonding states of superoxide.
Rapid Communications in Mass Spectrometry | 2015
Edward S. Chen; Edward C.M. Chen; Louis K. Barrera; Charles Herder
RATIONALE Perfluorocarbons such as perfluoromethylcyclohexane (c-C6 F11 -CF3 ) are important man-made chemicals that have many uses including plasma processing, blood substitutes and atmospheric tracers. It is important to know the kinetics and thermodynamics of the reactions of thermal electrons with these molecules since they are potentially harmful greenhouse gases that can accumulate in the atmosphere. METHODS The least-squares fits of the temperature dependence of electron-capture detection and atmospheric pressure negative ion mass spectrometry to a kinetic model are used to determine the electron affinities of c-C6 F11 -CF3 , activation energies for the formation of c-C6 F10 -CF3 , and c-C6 F11 anions and single bond dissociation energies. These are supported by semi-empirical quantum mechanical calculations. These techniques were previously used to characterize superoxide, NO and SF6 anions. RESULTS The literature electron affinities: (eV) c-C6 F11 -CF3 , 1.06, c-C6 F10 -CF3 , 3.9, c-C6 F11 , 3.5 and D(R1-CF3 ), 3.8; D(R-F), 4.3 are supported. Additional electron affinities for c-C6 F11 -CF3 , from 0.5 to 1.5 eV are assigned to excited states. The ground state electron affinity is 3.0(2) eV from the photodetachment threshold. Pseudo one-dimensional anionic Morse potentials illustrating the mechanism for the reaction of thermal electrons with c-C6 F11 -CF3 are presented. The major anion peaks in perfluorokerosene-L are identified. An experimental setup for studying thermal electron capture reactions at variable temperatures, pressures and concentrations proposed by Herder in 2004 is presented. CONCLUSIONS There are multiple anions of c-C6 F11 -CF3 more stable than the neutral. Electron-capture detection and atmospheric pressure negative ion mass spectrometry are effective general methods for determining multiple electron affinities similar to the photodetachment, flowing afterglow, magnetron, negative surface ionization, swarm and beam procedures. Semi-empirical theoretical calculations support experimental results. Additional mass analysis studies of reactions of c-C6 F11 -CF3 with electrons over a wide range of temperatures, pressures and electron energies are desirable.
Journal of Molecular Modeling | 2015
Edward S. Chen; Herman Keith; Tristan Lim; Dang Pham; Reece Rosenthal; Charles Herder; Sunil Pai; R. A. Flores; Edward C.M. Chen
Theoretical adiabatic electron affinities are often considered inaccurate because they are referenced to only a single value. Ground state electron affinities for all the main group elements and homonuclear diatomics were identified recently using the normalized binding energy of the hydrogen atom: [0.75420375(3)/2 = 0.37710187(1) eV]. Here we revisit experimental values and extend the identifications to diatomics in the G2-1 set. We assign new ground state electron affinities: (eV) Cl2, 3.2(2); Br2, 2.87(14); CH, 2.1(2); H2, 0.6 ; NH, 1.1, SiH, 1.90. Anion Morse potentials are calculated for H2 and N2 from positive electron affinities and for hyperfine superoxide states for the first time.
Rapid Communications in Mass Spectrometry | 2016
Edward S. Chen; Edward C.M. Chen; Reece Rosenthal; Spencer Chang; Charles Herder
RATIONALE Superoxide is the most significant homonuclear diatomic anion in biochemistry. Theory predicts 12 doublet (X, A-K) and 12 quartet (a-l) electronic states split by spin orbital coupling into 54 states dissociating to the (3) P(O) + (2) P(O(-) ) limit. Dissociation energies for the 27 bonding states with positive electron affinities have been determined from mass spectrometric data. However, the 27 antibonding states with negative electron affinities have not been experimentally characterized. METHODS The electron affinity of the hydrogen atom per electron, the Hylleraas, is the fundamental measure of electron correlation. It has been used to assign and evaluate experimental electron affinities of atoms and diatomic molecules. The 27 negative electron affinities of oxygen are estimated from the 27 positive values and the Hylleraas. These values are used to determine frequencies and internuclear separations by fitting theoretical electron impact distributions to the gas-phase mass spectrometric atomic oxygen anion distribution peaking at about 6.5 eV. RESULTS The dissociation energies, internuclear distances and frequencies giving the first complete set of Morse potential energy curves for the 54 superoxide states dissociating to the lowest limit are reported from mass spectrometric data. The potentials are compared to theoretical and empirical literature curves. CONCLUSIONS The existence of the 27 bonding and 27 antibonding spin orbital coupling superoxide states dissociating to (3) P(O) + (2) P(O(-) ) is established from mass analyzed thermal, photon, and electron ionization data. There are electron affinities from 0 to 0.15 eV, and onsets and peaks for dissociative electron attachment that cannot be explained by the 54 states. These support the existence of the 36 superoxide spin states dissociating to [(1) D(O) + (2) P(O(-) )] and [(1) S(O) + (2) P(O(-) )] predicted by quantum mechanics. Copyright
Multidisciplinary Digital Publishing Institute | 2017
Chenglu Jin; Charles Herder; Ling Ren; Phuong Ha Nguyen; Benjamin Fuller; Srinivas Devadas; Marten van Dijk
Herder et al. (IEEE Transactions on Dependable and Secure Computing, 2017) designed a new computational fuzzy extractor and physical unclonable function (PUF) challenge-response protocol based on the Learning Parity with Noise (LPN) problem. The protocol requires no irreversible state updates on the PUFs for security, like burning irreversible fuses, and can correct for significant measurement noise when compared to PUFs using a conventional (information theoretical secure) fuzzy extractor. However, Herder et al. did not implement their protocol. In this paper, we give the first implementation of a challenge response protocol based on computational fuzzy extractors. Our main insight is that “confidence information” does not need to be kept private, if the noise vector is independent of the confidence information, e.g., the bits generated by ring oscillator pairs which are physically placed close to each other. This leads to a construction which is a simplified version of the design of Herder et al. (also building on a ring oscillator PUF). Our simplifications allow for a dramatic reduction in area by making a mild security assumption on ring oscillator physical obfuscated key output bits.