Skip to main content
Top
Published in:
Cover of the book

2010 | OriginalPaper | Chapter

Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions

Authors : Roel Maes, Ingrid Verbauwhede

Published in: Towards Hardware-Intrinsic Security

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

The idea of using intrinsic random physical features to identify objects, systems, and people is not new. Fingerprint identification of humans dates at least back to the nineteenth century [21] and led to the field of biometrics. In the 1980s and 1990s of the twentieth century, random patterns in paper and optical tokens were used for unique identification of currency notes and strategic arms [2, 8, 53]. A formalization of this concept was introduced in the very beginning of the twenty-first century, first as physical one-way functions [41, 42], physical random functions [13], and finally as physical(ly) unclonable functions or PUFs.1 In the years following this introduction, an increasing number of new types of PUFs were proposed, with a tendency toward more integrated constructions. The practical relevance of PUFs for security applications was recognized from the start, with a special focus on the promising properties of physical unclonability and tamper evidence.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Note that there is a slight semantical difference between physical and physically unclonable functions. Further on in this work, we argue why the term physically unclonable is more fitting. For the remainder of this text, we will hence speak of PUFs as physically unclonable functions.
 
2
Whenever not explicitly mentioned, a fixed environment is assumed.
 
3
Possibly because they were proposed before the name PUF had been coined, or they were introduced in fields other than cryptographic hardware, where the notion of PUFs has not yet been introduced. When the name of a PUF in the section headings is between quotation marks, it means that we have introduced this name in this work for simplicity and easy reference.
 
4
Note that we do not use the term silicon PUFs in this work. It has been used to describe (a class of) PUFs which can be implemented on silicon digital integrated circuits and use the intrinsic manufacturing variability in the production process as a source of randomness. As such, they can be considered a particular case of intrinsic PUFs.
 
5
Note that there are different meanings given to the term reconfigurable PUF. The interpretation used in this work is the one described in Sect. 3.5.3 and is not directly related to the use of reconfigurable logic devices like FPGAs as meant in [38].
 
6
By “\({{\mathsf{\Pi}}}_{{\ensuremath{\mathsf{\Gamma}}}} \neq {{\mathsf{\Pi}}}\)” here we mean that \({{\mathsf{\Pi}}}_{{\ensuremath{\mathsf{\Gamma}}}}\) and \({{\mathsf{\Pi}}}\) are (embedded in) physically distinct entities.
 
7
A response containing n bits of entropy optimally allows for a unique identification in a population with an average size of \(2^\frac{n}{2}\) because of the birthday paradox.
 
Literature
1.
go back to reference F. Armknecht, R. Maes, A.R. Sadeghi, B. Sunar, P. Tuyls, Memory leakage-resilient encryption based on physically unclonable functions, in Advances in Cryptology - ASIACRYPT 2009, ed. by M. Matsui. Proceedings of the15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan. Lecture Notes in Computer Science, vol. 5912 (Springer, Berlin, Heidelberg, 2009), pp. 685–702CrossRef F. Armknecht, R. Maes, A.R. Sadeghi, B. Sunar, P. Tuyls, Memory leakage-resilient encryption based on physically unclonable functions, in Advances in Cryptology - ASIACRYPT 2009, ed. by M. Matsui. Proceedings of the15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan. Lecture Notes in Computer Science, vol. 5912 (Springer, Berlin, Heidelberg, 2009), pp. 685–702CrossRef
2.
go back to reference D. Bauder, An Anti-counterfeiting Concept for Currency Systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM, 1983 D. Bauder, An Anti-counterfeiting Concept for Currency Systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM, 1983
3.
go back to reference N. Beckmann, M. Potkonjak, Hardware-based public-key cryptography with public physically unclonable functions, 2009, pp. 206–220 N. Beckmann, M. Potkonjak, Hardware-based public-key cryptography with public physically unclonable functions, 2009, pp. 206–220
4.
go back to reference C. Bösch, J. Guajardo, A.R. Sadeghi, J. Shokrollahi, P. Tuyls, in Efficient Helper Data Key Extractor on FPGA. CHES, 10–13 August 2008 Washington, DC, USA, 2008, pp. 181–197 C. Bösch, J. Guajardo, A.R. Sadeghi, J. Shokrollahi, P. Tuyls, in Efficient Helper Data Key Extractor on FPGA. CHES, 10–13 August 2008 Washington, DC, USA, 2008, pp. 181–197
5.
go back to reference J. Bringer, H. Chabanne, T. Icart, in On physical Obfuscation of Cryptographic Algorithms. INDOCRYPT ’09: Proceedings of the 10th International Conference on Cryptology in India, New Delhi, India (Springer, Berlin, Heidelberg, 2009), pp. 88–103 J. Bringer, H. Chabanne, T. Icart, in On physical Obfuscation of Cryptographic Algorithms. INDOCRYPT ’09: Proceedings of the 10th International Conference on Cryptology in India, New Delhi, India (Springer, Berlin, Heidelberg, 2009), pp. 88–103
6.
go back to reference J.D.R. Buchanan, R.P. Cowburn, A.V. Jausovec, D. Petit, P. Seem, G. Xiong, D. Atkinson, K. Fenton, D.A. Allwood, M.T. Bryan, Forgery: ‘fingerprinting’ documents and packaging. Nature 436(7050), 475 (2005)CrossRef J.D.R. Buchanan, R.P. Cowburn, A.V. Jausovec, D. Petit, P. Seem, G. Xiong, D. Atkinson, K. Fenton, D.A. Allwood, M.T. Bryan, Forgery: ‘fingerprinting’ documents and packaging. Nature 436(7050), 475 (2005)CrossRef
7.
8.
go back to reference Commission on Engineering and Technical Systems (CETS), Counterfeit Deterrent Features for the Next-Generation Currency Design, Appendix E (The National Academic Press, Washington, DC, 1993) Commission on Engineering and Technical Systems (CETS), Counterfeit Deterrent Features for the Next-Generation Currency Design, Appendix E (The National Academic Press, Washington, DC, 1993)
9.
go back to reference G. Dejean, D. Kirovski, in RF-DNA: Radio-Frequency Certificates of Authenticity. CHES ’07: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, 10–13 September 2007 (Springer, Berlin, Heidelberg 2007), pp. 346–363 G. Dejean, D. Kirovski, in RF-DNA: Radio-Frequency Certificates of Authenticity. CHES ’07: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, 10–13 September 2007 (Springer, Berlin, Heidelberg 2007), pp. 346–363
10.
go back to reference Y. Dodis, R. Ostrovsky, L. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)MathSciNetMATHCrossRef Y. Dodis, R. Ostrovsky, L. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)MathSciNetMATHCrossRef
11.
go back to reference B. Gassend, Physical Random Functions. Master’s thesis, MIT, MA, USA, 2003 B. Gassend, Physical Random Functions. Master’s thesis, MIT, MA, USA, 2003
12.
go back to reference B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Controlled Physical Random Functions. ACSAC ’02: Proceedings of the 18th Annual Computer Security Applications Conference (IEEE Computer Society, Washington, DC, 2002), p. 149 B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Controlled Physical Random Functions. ACSAC ’02: Proceedings of the 18th Annual Computer Security Applications Conference (IEEE Computer Society, Washington, DC, 2002), p. 149
13.
go back to reference B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Silicon Physical Random Functions. ACM Conference on Computer and Communications Security (ACM Press, New York, NY 2002), pp. 148–160 B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Silicon Physical Random Functions. ACM Conference on Computer and Communications Security (ACM Press, New York, NY 2002), pp. 148–160
14.
go back to reference B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits: Research articles. Concurr. Comput.: Pract. Exper. 16(11), 1077–1098 (2004)CrossRef B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits: Research articles. Concurr. Comput.: Pract. Exper. 16(11), 1077–1098 (2004)CrossRef
15.
go back to reference J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and Their Use for IP Protection. Cryptographic Hardware and Embedded Systems Workshop. Lecture Notes in Computer Science, vol. 4727 (Springer, Heidelberg, 2007), pp. 63–80 J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and Their Use for IP Protection. Cryptographic Hardware and Embedded Systems Workshop. Lecture Notes in Computer Science, vol. 4727 (Springer, Heidelberg, 2007), pp. 63–80
16.
go back to reference J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection. International Conference on Field Programmable Logic and Applications, 27–30 Aug 2007 (IEEE, Piscataway, NJ, 2007), pp. 189–195 J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection. International Conference on Field Programmable Logic and Applications, 27–30 Aug 2007 (IEEE, Piscataway, NJ, 2007), pp. 189–195
17.
go back to reference J. Guajardo, B. Škorić, P. Tuyls, S.S. Kumar, T. Bel, A.H. Blom, G.J. Schrijen, Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inf. Syst. Front. 11(1), 19–41 (2009)CrossRef J. Guajardo, B. Škorić, P. Tuyls, S.S. Kumar, T. Bel, A.H. Blom, G.J. Schrijen, Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inf. Syst. Front. 11(1), 19–41 (2009)CrossRef
18.
go back to reference G. Hammouri, A. Dana, B. Sunar, in CDs Have Fingerprints Too. CHES ’09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, Heidelberg, 2009), pp. 348–362 G. Hammouri, A. Dana, B. Sunar, in CDs Have Fingerprints Too. CHES ’09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, Heidelberg, 2009), pp. 348–362
19.
go back to reference G. Hammouri, E. Öztürk, B. Birand, B. Sunar, in Unclonable Lightweight Authentication Scheme. Proceedings of the 10th International Conference on Information and Communications Security (ICICS 2008) (Springer, Heidelberg, 2008), pp. 33–48 G. Hammouri, E. Öztürk, B. Birand, B. Sunar, in Unclonable Lightweight Authentication Scheme. Proceedings of the 10th International Conference on Information and Communications Security (ICICS 2008) (Springer, Heidelberg, 2008), pp. 33–48
20.
go back to reference R. Helinski, D. Acharyya, J. Plusquellic, in A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations. DAC ’09: Proceedings of the 46th Annual Design Automation Conference (ACM, New York, NY, 2009), pp. 676–681 R. Helinski, D. Acharyya, J. Plusquellic, in A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations. DAC ’09: Proceedings of the 46th Annual Design Automation Conference (ACM, New York, NY, 2009), pp. 676–681
21.
go back to reference Sir W.J. Herschel, The Origin of Finger-Printing (Oxford University Press, London, 1916) Sir W.J. Herschel, The Origin of Finger-Printing (Oxford University Press, London, 1916)
22.
go back to reference D.E. Holcomb, W.P. Burleson, K. Fu, in Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags.. Proceedings of the Conference on RFID Security, Malaga, Spain, 11–13 July 2007 D.E. Holcomb, W.P. Burleson, K. Fu, in Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags.. Proceedings of the Conference on RFID Security, Malaga, Spain, 11–13 July 2007
23.
go back to reference D.E. Holcomb, W.P. Burleson, K. Fu, Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(9), 1198–1210 (2009)MathSciNetCrossRef D.E. Holcomb, W.P. Burleson, K. Fu, Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(9), 1198–1210 (2009)MathSciNetCrossRef
24.
go back to reference N. Hopper, M. Blum, A Secure Human-Computer Authentication Scheme. Technical Report CMU-CS-00-139, Carnegie Mellon University, 2000 N. Hopper, M. Blum, A Secure Human-Computer Authentication Scheme. Technical Report CMU-CS-00-139, Carnegie Mellon University, 2000
25.
go back to reference T. Ignatenko, G.J. Schrijen, B. Škorić, P. Tuyls, F.M.J. Willems, in Estimating the Secrecy Rate of Physical Unclonable Functions with the Context-Tree Weighting Method. Proceedings of the IEEE International Symposium on Information Theory, Seattle, WA, USA, 9–14 July 2006, pp. 499–503 T. Ignatenko, G.J. Schrijen, B. Škorić, P. Tuyls, F.M.J. Willems, in Estimating the Secrecy Rate of Physical Unclonable Functions with the Context-Tree Weighting Method. Proceedings of the IEEE International Symposium on Information Theory, Seattle, WA, USA, 9–14 July 2006, pp. 499–503
26.
go back to reference R.S. Indeck, M.W. Muller, Method and apparatus for fingerprinting magnetic media . U.S. Patent No. 5365586, 1994 R.S. Indeck, M.W. Muller, Method and apparatus for fingerprinting magnetic media . U.S. Patent No. 5365586, 1994
27.
go back to reference M.S. Kirkpatrick, E. Bertino, in Software Techniques to Combat Drift in PUF-Based Authentication Systems. Workshop on Secure Component and System Identification (SECSI 2010), Cologne, Germany, 2010, p. 9 M.S. Kirkpatrick, E. Bertino, in Software Techniques to Combat Drift in PUF-Based Authentication Systems. Workshop on Secure Component and System Identification (SECSI 2010), Cologne, Germany, 2010, p. 9
28.
go back to reference S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, in Extended Abstract: The Butterfly PUF Protecting IP on Every FPGA. IEEE International Workshop on Hardware-Oriented Security and Trust, 2008, HOST 2008, Anaheim, CA, USA, 2008, pp. 67–70 S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, in Extended Abstract: The Butterfly PUF Protecting IP on Every FPGA. IEEE International Workshop on Hardware-Oriented Security and Trust, 2008, HOST 2008, Anaheim, CA, USA, 2008, pp. 67–70
29.
go back to reference K. Kursawe, A.R. Sadeghi, D. Schellekens, P. Tuyls, B. Škorić, in Reconfigurable Physical Unclonable Functions – Enabling Technology for Tamper-Resistant Storage. 2nd IEEE International Workshop on Hardware-Oriented Security and Trust - HOST 2009, San Francisco, CA, USA (IEEE Computer Society, Los Alamitos, CA, USA, 2009), pp. 22–29 K. Kursawe, A.R. Sadeghi, D. Schellekens, P. Tuyls, B. Škorić, in Reconfigurable Physical Unclonable Functions – Enabling Technology for Tamper-Resistant Storage. 2nd IEEE International Workshop on Hardware-Oriented Security and Trust - HOST 2009, San Francisco, CA, USA (IEEE Computer Society, Los Alamitos, CA, USA, 2009), pp. 22–29
30.
go back to reference J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, in A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Application. Proceedings of the Symposium on VLSI Circuits, 2004, pp. 176–159 J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, in A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Application. Proceedings of the Symposium on VLSI Circuits, 2004, pp. 176–159
31.
go back to reference D. Lim, Extracting Secret Keys from Integrated Circuits. Master’s thesis, MIT, MA, USA, 2004 D. Lim, Extracting Secret Keys from Integrated Circuits. Master’s thesis, MIT, MA, USA, 2004
32.
go back to reference K. Lofstrom, W.R. Daasch, D. Taylor, in IC Identification Circuit Using Device Mismatch. Proceedings of ISSCC 2000, 2000, pp. 372–373 K. Lofstrom, W.R. Daasch, D. Taylor, in IC Identification Circuit Using Device Mismatch. Proceedings of ISSCC 2000, 2000, pp. 372–373
33.
go back to reference R. Maes, P. Tuyls, I. Verbauwhede, in Intrinsic PUFs from Flip-Flops on Reconfigurable Devices. 3rd Benelux Workshop on Information and System Security (WISSec 2008), Eindhoven, the Netherlands, 2008 R. Maes, P. Tuyls, I. Verbauwhede, in Intrinsic PUFs from Flip-Flops on Reconfigurable Devices. 3rd Benelux Workshop on Information and System Security (WISSec 2008), Eindhoven, the Netherlands, 2008
34.
go back to reference R. Maes, P. Tuyls, I. Verbauwhede, in Statistical Analysis of Silicon PUF Responses for Device Identification. Workshop on Secure Component and System Identification (SECSI 2008), Berlin, Germany, 2008 R. Maes, P. Tuyls, I. Verbauwhede, in Statistical Analysis of Silicon PUF Responses for Device Identification. Workshop on Secure Component and System Identification (SECSI 2008), Berlin, Germany, 2008
35.
go back to reference R. Maes, P. Tuyls, I. Verbauwhede, in Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. CHES ’09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, Heidelberg 2009), pp. 332–347. R. Maes, P. Tuyls, I. Verbauwhede, in Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. CHES ’09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, Heidelberg 2009), pp. 332–347.
37.
go back to reference M. Majzoobi, F. Koushanfar, M. Potkonjak, in Testing Techniques for Hardware Security. IEEE International Test Conference (ITC 2008), Santa Clara, CA, USA, 28–30 Oct 2008 pp. 1–10 M. Majzoobi, F. Koushanfar, M. Potkonjak, in Testing Techniques for Hardware Security. IEEE International Test Conference (ITC 2008), Santa Clara, CA, USA, 28–30 Oct 2008 pp. 1–10
38.
go back to reference M. Majzoobi, F. Koushanfar, M. Potkonjak, Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfigurable Technol. Syst. 2(1), 1–33 (2009)CrossRef M. Majzoobi, F. Koushanfar, M. Potkonjak, Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfigurable Technol. Syst. 2(1), 1–33 (2009)CrossRef
39.
go back to reference E. Ozturk, G. Hammouri, B. Sunar, in Physical Unclonable Function with Tristate Buffers. IEEE International Symposium on Circuits and Systems (ISCAS 2008), Seattle, WA, USA (IEEE, Washington, DC, 2008), pp. 3194–3197 E. Ozturk, G. Hammouri, B. Sunar, in Physical Unclonable Function with Tristate Buffers. IEEE International Symposium on Circuits and Systems (ISCAS 2008), Seattle, WA, USA (IEEE, Washington, DC, 2008), pp. 3194–3197
40.
go back to reference E. Öztürk, G. Hammouri, B. Sunar, in Towards Robust Low Cost Authentication for Pervasive Devices. PERCOM ’08: Proceedings of the 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (IEEE Computer Society, Washington, DC, 2008), pp. 170–178 E. Öztürk, G. Hammouri, B. Sunar, in Towards Robust Low Cost Authentication for Pervasive Devices. PERCOM ’08: Proceedings of the 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (IEEE Computer Society, Washington, DC, 2008), pp. 170–178
41.
go back to reference R.S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, 2001 R.S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, 2001
42.
go back to reference R.S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297, 2026–2030 (2002)CrossRef R.S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297, 2026–2030 (2002)CrossRef
43.
go back to reference K. Pietrzak, in Provable Security for Physical Cryptography. Survey talk at WEWORC’09, Graz, Austria, 7–9 July 2009 K. Pietrzak, in Provable Security for Physical Cryptography. Survey talk at WEWORC’09, Graz, Austria, 7–9 July 2009
44.
go back to reference U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling Attacks on Physical Unclonable Functions. Cryptology ePrint Archive, Report 2010/251, 2010. http://eprint.iacr.org/ U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling Attacks on Physical Unclonable Functions. Cryptology ePrint Archive, Report 2010/251, 2010. http://​eprint.​iacr.​org/​
45.
go back to reference U. Rührmair, Simpl Systems: On a Public Key Variant of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/255, 2009 U. Rührmair, Simpl Systems: On a Public Key Variant of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/255, 2009
46.
go back to reference U. Rührmair, Q. Chen, P. Lugli, U. Schlichtmann, G.C. Martin Stutzmann, Towards Electrical, Integrated Implementations of SIMPL Systems. Cryptology ePrint Archive, Report 2009/278, 2009 U. Rührmair, Q. Chen, P. Lugli, U. Schlichtmann, G.C. Martin Stutzmann, Towards Electrical, Integrated Implementations of SIMPL Systems. Cryptology ePrint Archive, Report 2009/278, 2009
47.
go back to reference U. Rührmair, J. Sölter, F. Sehnke, On the Foundations of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/277, 2009 U. Rührmair, J. Sölter, F. Sehnke, On the Foundations of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/277, 2009
48.
go back to reference A. Rukhin, J. Soto, J. Nechvatal, E. Barker, S. Leigh, M. Levenson, D. Banks, A. Heckert, J. Dray, S. Vo, M. Smid, M. Vangel, A. Heckert, J. Dray, L.E.B. Iii, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22, 2001 A. Rukhin, J. Soto, J. Nechvatal, E. Barker, S. Leigh, M. Levenson, D. Banks, A. Heckert, J. Dray, S. Vo, M. Smid, M. Vangel, A. Heckert, J. Dray, L.E.B. Iii, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22, 2001
49.
go back to reference B. Škorić, Quantum Readout of Physical Unclonable Functions: Remote Authentication Without Trusted Readers and Authenticated Quantum Key Exchange Without Initial Shared Secrets. Cryptology ePrint Archive, Report 2009/369, 2009 B. Škorić, Quantum Readout of Physical Unclonable Functions: Remote Authentication Without Trusted Readers and Authenticated Quantum Key Exchange Without Initial Shared Secrets. Cryptology ePrint Archive, Report 2009/369, 2009
50.
go back to reference B. Škorić, M.X. Makkes, Flowchart Description of Security Primitives for Controlled Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/328, 2009 B. Škorić, M.X. Makkes, Flowchart Description of Security Primitives for Controlled Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/328, 2009
51.
go back to reference Y. Su, J. Holleman, B. Otis, in A 1.6pj/bit 96% Stable Chip-ID Generating Circuit Using Process Variations. IEEE International Solid-State Circuits Conference, ISSCC 2007. Digest of Technical Papers (IEEE Computer Society, Washington, DC, 2007), pp. 406–611 Y. Su, J. Holleman, B. Otis, in A 1.6pj/bit 96% Stable Chip-ID Generating Circuit Using Process Variations. IEEE International Solid-State Circuits Conference, ISSCC 2007. Digest of Technical Papers (IEEE Computer Society, Washington, DC, 2007), pp. 406–611
52.
go back to reference G.E. Suh, S. Devadas, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Design Automation Conference (ACM Press, New York, NY, 2007), pp. 9–14 G.E. Suh, S. Devadas, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Design Automation Conference (ACM Press, New York, NY, 2007), pp. 9–14
53.
go back to reference K. Tolk, Reflective Particle Technology for Identification of Critical Components. Technical Report SAND-92-1676C, Sandia National Labs, Albuquerque, NM, 1992 K. Tolk, Reflective Particle Technology for Identification of Critical Components. Technical Report SAND-92-1676C, Sandia National Labs, Albuquerque, NM, 1992
54.
go back to reference P. Tuyls, G.J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. Cryptographic Hardware and Embedded Systems Workshop. Lecture Notes in Computer Science, vol. 4249 (Springer, New York, NY, 2006), pp. 369–383 P. Tuyls, G.J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. Cryptographic Hardware and Embedded Systems Workshop. Lecture Notes in Computer Science, vol. 4249 (Springer, New York, NY, 2006), pp. 369–383
55.
go back to reference P. Tuyls, B. Škorić, in Physical Unclonable Functions for Enhanced Security of Tokens and Tags. ISSE 2006 – Securing Electronic Business Processes, Rome, Italy, 10–12 Oct 2006, pp. 30–37 P. Tuyls, B. Škorić, in Physical Unclonable Functions for Enhanced Security of Tokens and Tags. ISSE 2006 – Securing Electronic Business Processes, Rome, Italy, 10–12 Oct 2006, pp. 30–37
56.
go back to reference P. Tuyls, B. Škorić, S. Stallinga, A.H.M. Akkermans, W. Ophey, in Information-Theoretic Security Analysis of Physical Unclonable Functions. Financial Cryptography and Data Security, Roseau, Dominica, 28 Feb–3 Mar 2005, pp. 141–155 P. Tuyls, B. Škorić, S. Stallinga, A.H.M. Akkermans, W. Ophey, in Information-Theoretic Security Analysis of Physical Unclonable Functions. Financial Cryptography and Data Security, Roseau, Dominica, 28 Feb–3 Mar 2005, pp. 141–155
57.
go back to reference V. Vivekraja, L. Nazhandali, in Circuit-Level Techniques for Reliable Physically Unclonable Functions. HOST ’09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, San Francisco, CA, USA, 27 July 2009, pp. 30–35 V. Vivekraja, L. Nazhandali, in Circuit-Level Techniques for Reliable Physically Unclonable Functions. HOST ’09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, San Francisco, CA, USA, 27 July 2009, pp. 30–35
58.
go back to reference S. Vrijaldenhoven, Acoustical Physical Uncloneable Functions. Master’s thesis, Technische Universiteit Eindhoven, the Netherlands, 2005 S. Vrijaldenhoven, Acoustical Physical Uncloneable Functions. Master’s thesis, Technische Universiteit Eindhoven, the Netherlands, 2005
59.
go back to reference B. Škorić, S. Maubach, T. Kevenaar, P. Tuyls, Information-theoretic analysis of capacitive physical unclonable functions. J. Appl. Phys. 100(2), 024902 (2006)CrossRef B. Škorić, S. Maubach, T. Kevenaar, P. Tuyls, Information-theoretic analysis of capacitive physical unclonable functions. J. Appl. Phys. 100(2), 024902 (2006)CrossRef
60.
go back to reference B. Škorić, P. Tuyls, W. Ophey, in Robust Key Extraction from Physical Unclonable Functions. Applied Cryptography and Network Security (ACNS) 2005, New York, NY, USA. Lecture Notes in Computer Science, vol. 3531 (Springer, Berlin, 2005), pp. 407–422 B. Škorić, P. Tuyls, W. Ophey, in Robust Key Extraction from Physical Unclonable Functions. Applied Cryptography and Network Security (ACNS) 2005, New York, NY, USA. Lecture Notes in Computer Science, vol. 3531 (Springer, Berlin, 2005), pp. 407–422
61.
go back to reference F.M.J. Willems, Y.M. Shtarkov, T.J. Tjalkens, The context tree weighting method: Basic properties. IEEE Trans. Inf. Theory 41, 653–664 (1995)MATHCrossRef F.M.J. Willems, Y.M. Shtarkov, T.J. Tjalkens, The context tree weighting method: Basic properties. IEEE Trans. Inf. Theory 41, 653–664 (1995)MATHCrossRef
62.
go back to reference C.E. Yin, G. Qu, in Temperature-Aware Cooperative Ring Oscillator PUF. HOST ’09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust (IEEE Computer Society, Washington, DC, 2009), pp. 36–42 C.E. Yin, G. Qu, in Temperature-Aware Cooperative Ring Oscillator PUF. HOST ’09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust (IEEE Computer Society, Washington, DC, 2009), pp. 36–42
Metadata
Title
Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions
Authors
Roel Maes
Ingrid Verbauwhede
Copyright Year
2010
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-14452-3_1