Skip to main content
Erschienen in:
Buchtitelbild

2013 | OriginalPaper | Buchkapitel

1. Introduction

verfasst von : Christoph Böhm, Maximilian Hofer

Erschienen in: Physical Unclonable Functions in Theory and Practice

Verlag: Springer New York

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This chapter deals with the introductory parts of the work. Physical unclonable functions and the idea behind these are presented in the first section. Furthermore an overview over published approaches is given. The most common approaches are introduced in little more detail. The functionality of the SRAM PUF and some implementation results are provided in a dedicated section to give a deeper understanding of that kind of PUF. The SRAM PUF was chosen since it is also the basis of the circuits in the residual text. Thereafter, some of the existing PUF patents are listed to provide the reader with information on that topic. Finally, the PUF-related topics such as RFID, cryptography and biometrics are introduced.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Adi W, Soudan B (2007) Bio-inspired electronic-mutation with genetic properties for secured identification. 2007 BLISS 2007 ECSIS symposium on bio-inspired, learning, and intelligent systems for security, pp 133–136, 2007. DOI 10.1109/BLISS.2007.31 Adi W, Soudan B (2007) Bio-inspired electronic-mutation with genetic properties for secured identification. 2007 BLISS 2007 ECSIS symposium on bio-inspired, learning, and intelligent systems for security, pp 133–136, 2007. DOI 10.1109/BLISS.2007.31
2.
Zurück zum Zitat Agarwal K, Nassif S (2008) The impact of random device variation on sram cell stability in sub-90-nm cmos technologies. IEEE Trans Very Large Scale Integr Syst 16(1):86–97. DOI 10.1109/TVLSI.2007.909792CrossRef Agarwal K, Nassif S (2008) The impact of random device variation on sram cell stability in sub-90-nm cmos technologies. IEEE Trans Very Large Scale Integr Syst 16(1):86–97. DOI 10.1109/TVLSI.2007.909792CrossRef
3.
Zurück zum Zitat Armknecht F, Maes R, Sadeghi A, Standaert FX, Wachsmann C (2011) A formalization of the security features of physical functions. In: 2011 IEEE symposium on security and privacy (SP), pp 397–412, 2011. DOI 10.1109/SP.2011.10 Armknecht F, Maes R, Sadeghi A, Standaert FX, Wachsmann C (2011) A formalization of the security features of physical functions. In: 2011 IEEE symposium on security and privacy (SP), pp 397–412, 2011. DOI 10.1109/SP.2011.10
4.
Zurück zum Zitat Barr D (2009) Security application using silicon fingerprint identification Barr D (2009) Security application using silicon fingerprint identification
5.
Zurück zum Zitat Bhargava M, Cakir C, Mai K (2010) Attack resistant sense amplifier based pufs (sa-puf) with deterministic and controllable reliability of puf responses. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 106–111, 2010. DOI 10.1109/HST.2010.5513106 Bhargava M, Cakir C, Mai K (2010) Attack resistant sense amplifier based pufs (sa-puf) with deterministic and controllable reliability of puf responses. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 106–111, 2010. DOI 10.1109/HST.2010.5513106
6.
Zurück zum Zitat Bidermann W, Frank M (2007) Using a time invariant statistical process variable of a semiconductor chip as the chip identifier Bidermann W, Frank M (2007) Using a time invariant statistical process variable of a semiconductor chip as the chip identifier
7.
Zurück zum Zitat Bohm C, Hofer M, Pribyl W (2011) A microcontroller sram-puf. In: 2011 5th international conference on network and system security (NSS), pp 269–273, 2011. DOI 10.1109/ICNSS.2011.6060013 Bohm C, Hofer M, Pribyl W (2011) A microcontroller sram-puf. In: 2011 5th international conference on network and system security (NSS), pp 269–273, 2011. DOI 10.1109/ICNSS.2011.6060013
8.
Zurück zum Zitat Bolotnyy L, Robins G (2007) Physically unclonable function-based security and privacy in rfid systems. 2007 PerCom ’07 fifth annual IEEE international conference on pervasive computing and communications, pp 211–220, 2007. DOI 10.1109/PERCOM.2007.26 Bolotnyy L, Robins G (2007) Physically unclonable function-based security and privacy in rfid systems. 2007 PerCom ’07 fifth annual IEEE international conference on pervasive computing and communications, pp 211–220, 2007. DOI 10.1109/PERCOM.2007.26
9.
Zurück zum Zitat Bringer J, Chabanne H, Icart T (2008) Improved privacy of the tree-based hash protocols using physically unclonable function 5229:77–91. 6th international conference on security and cryptography for networks, Amalfi, Italy, 10–12 Sep 2008 Bringer J, Chabanne H, Icart T (2008) Improved privacy of the tree-based hash protocols using physically unclonable function 5229:77–91. 6th international conference on security and cryptography for networks, Amalfi, Italy, 10–12 Sep 2008
10.
11.
Zurück zum Zitat Casier H, Steyaert M, Roermund AV (eds) (2011) Analog circuit design: robust design, sigma delta converters, RFID. Springer Science+Business Media B.V. DOI 10.1007/978-94-007-0931-9 Casier H, Steyaert M, Roermund AV (eds) (2011) Analog circuit design: robust design, sigma delta converters, RFID. Springer Science+Business Media B.V. DOI 10.1007/978-94-007-0931-9
13.
Zurück zum Zitat Clarke D, Gassend B, Van Dijk M, Devadas S (2010) Authentication of integrated circuits Clarke D, Gassend B, Van Dijk M, Devadas S (2010) Authentication of integrated circuits
14.
Zurück zum Zitat Dekker, Gerard, Johan (2009) Preventing cloning of receivers of encrypted messages Dekker, Gerard, Johan (2009) Preventing cloning of receivers of encrypted messages
15.
Zurück zum Zitat Devadas S, Gassend B (2010) Data protection and cryptographic functions using a device-specific value Devadas S, Gassend B (2010) Data protection and cryptographic functions using a device-specific value
16.
Zurück zum Zitat Devadas S, Ziola T (2010) Securely field configurable device Devadas S, Ziola T (2010) Securely field configurable device
17.
18.
Zurück zum Zitat Ganta D, Vivekraja V, Priya K, Nazhandali L (2011) A highly stable leakage-based silicon physical unclonable functions. In: 2011 24th international conference on VLSI design (VLSI Design), pp 135–140, 2011. DOI 10.1109/VLSID.2011.72 Ganta D, Vivekraja V, Priya K, Nazhandali L (2011) A highly stable leakage-based silicon physical unclonable functions. In: 2011 24th international conference on VLSI design (VLSI Design), pp 135–140, 2011. DOI 10.1109/VLSID.2011.72
19.
Zurück zum Zitat Gassend B (2003) Physical random functions. Master’s thesis, Massachusetts Institute of Technology, The Stata Center, 32 Vassar Street, Cambridge, Massachusetts 02139 Gassend B (2003) Physical random functions. Master’s thesis, Massachusetts Institute of Technology, The Stata Center, 32 Vassar Street, Cambridge, Massachusetts 02139
21.
Zurück zum Zitat Guajardo J, Kumar S, Schrijen GJ, Tuyls P (2007) Fpga intrinsic pufs and their use for ip protection. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems - CHES 2007. Lecture notes in computer science, vol 4727. Springer, Berlin, pp 63–80, URL http://dx.doi.org/10.1007/978-3-540-74735-2-5 Guajardo J, Kumar S, Schrijen GJ, Tuyls P (2007) Fpga intrinsic pufs and their use for ip protection. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems - CHES 2007. Lecture notes in computer science, vol 4727. Springer, Berlin, pp 63–80, URL http://​dx.​doi.​org/​10.​1007/​978-3-540-74735-2-5
22.
23.
Zurück zum Zitat Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and rsa on 8-bit cpus. In: Joye M, Quisquater JJ (eds) Cryptographic hardware and embedded systems – CHES 2004. Lecture notes in computer science, vol 3156. Springer, Berlin, pp 925–943 Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and rsa on 8-bit cpus. In: Joye M, Quisquater JJ (eds) Cryptographic hardware and embedded systems – CHES 2004. Lecture notes in computer science, vol 3156. Springer, Berlin, pp 925–943
24.
Zurück zum Zitat Haehn S (2009) Secure, stable on chip silicon identification Haehn S (2009) Secure, stable on chip silicon identification
26.
Zurück zum Zitat Hirase J, Furukawa T (2005) Chip identification using the characteristic dispersion of transistor. In: Proceedings 14th Asian test symposium, pp 188–193, DOI 10.1109/ATS.2005.35 Hirase J, Furukawa T (2005) Chip identification using the characteristic dispersion of transistor. In: Proceedings 14th Asian test symposium, pp 188–193, DOI 10.1109/ATS.2005.35
29.
Zurück zum Zitat Horng C (2004) Method of authenticating an object or entity using a random binary id code subject to bit drift Horng C (2004) Method of authenticating an object or entity using a random binary id code subject to bit drift
30.
Zurück zum Zitat Infineon (2007) Chip Card & Security ICs - my-d vicinity, SRF 55V10S. Infineon, secure mode operation edn Infineon (2007) Chip Card & Security ICs - my-d vicinity, SRF 55V10S. Infineon, secure mode operation edn
32.
Zurück zum Zitat Joan Daemen VR (2002) The design of Rijndael: AES–the advanced encryption standard, 1st edn. Information security and cryptography. Springer, Berlin, iSBN-13: 978-3540425809 Joan Daemen VR (2002) The design of Rijndael: AES–the advanced encryption standard, 1st edn. Information security and cryptography. Springer, Berlin, iSBN-13: 978-3540425809
33.
Zurück zum Zitat Kassem M, Mansour M, Chehab A, Kayssi A (2010) A sub-threshold sram based puf. In: 2010 international conference on energy aware computing (ICEAC), pp 1–4, 2010, DOI 10.1109/ICEAC.2010.5702285 Kassem M, Mansour M, Chehab A, Kayssi A (2010) A sub-threshold sram based puf. In: 2010 international conference on energy aware computing (ICEAC), pp 1–4, 2010, DOI 10.1109/ICEAC.2010.5702285
34.
Zurück zum Zitat Kholodnyak D, Turalchuk P, Mikhailov A, Dudnikov S, Vendik I (2006) 3d antenna for uhf rfid tags with eliminated read-orientation sensitivity. In: 36th European microwave conference, pp 583–586, 2006. DOI 10.1109/EUMC.2006.281459 Kholodnyak D, Turalchuk P, Mikhailov A, Dudnikov S, Vendik I (2006) 3d antenna for uhf rfid tags with eliminated read-orientation sensitivity. In: 36th European microwave conference, pp 583–586, 2006. DOI 10.1109/EUMC.2006.281459
35.
Zurück zum Zitat Koerner H (2011) Method for identifying electronic circuits and identification device Koerner H (2011) Method for identifying electronic circuits and identification device
36.
Zurück zum Zitat Kumar R, Patil VC, Kundu S (2011) Design of unique and reliable physically unclonable functions based on current starved inverter chain. In: IEEE computer society annual symposium on VLSI (ISVLSI), pp 224 –229, 2011. DOI 10.1109/ISVLSI.2011.82 Kumar R, Patil VC, Kundu S (2011) Design of unique and reliable physically unclonable functions based on current starved inverter chain. In: IEEE computer society annual symposium on VLSI (ISVLSI), pp 224 –229, 2011. DOI 10.1109/ISVLSI.2011.82
37.
Zurück zum Zitat Kumar S, Guajardo J, Maes R, Schrijen GJ, Tuyls P (2008) Extended abstract: The butterfly puf protecting ip on every fpga. In: IEEE international workshop on hardware-oriented security and trust, HOST 2008, pp 67–70. DOI 10.1109/HST.2008.4559053CrossRef Kumar S, Guajardo J, Maes R, Schrijen GJ, Tuyls P (2008) Extended abstract: The butterfly puf protecting ip on every fpga. In: IEEE international workshop on hardware-oriented security and trust, HOST 2008, pp 67–70. DOI 10.1109/HST.2008.4559053CrossRef
38.
Zurück zum Zitat Lao Y, Parhi KK (2011) Reconfigurable architectures for silicon physical unclonable functions. In: IEEE international conference on electro/information technology (EIT), pp 1–7, 2011. DOI 10.1109/EIT.2011.5978614 Lao Y, Parhi KK (2011) Reconfigurable architectures for silicon physical unclonable functions. In: IEEE international conference on electro/information technology (EIT), pp 1–7, 2011. DOI 10.1109/EIT.2011.5978614
39.
Zurück zum Zitat Lee J, Lim D, Gassend B, Suh G, van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium on VLSI circuits, 2004. Digest of technical papers, pp 176–179. DOI 10.1109/VLSIC.2004.1346548 Lee J, Lim D, Gassend B, Suh G, van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium on VLSI circuits, 2004. Digest of technical papers, pp 176–179. DOI 10.1109/VLSIC.2004.1346548
41.
Zurück zum Zitat Lin L, Holcomb D, Krishnappa DK, Shabadi P, Burleson W (2010) Low-power sub-threshold design of secure physical unclonable functions. In: ACM/IEEE international symposium on low-power electronics and design (ISLPED), pp 43–48, 2010 Lin L, Holcomb D, Krishnappa DK, Shabadi P, Burleson W (2010) Low-power sub-threshold design of secure physical unclonable functions. In: ACM/IEEE international symposium on low-power electronics and design (ISLPED), pp 43–48, 2010
42.
Zurück zum Zitat Lofstrom K (2000) System for providing an integrated circuit with a unique identification Lofstrom K (2000) System for providing an integrated circuit with a unique identification
43.
Zurück zum Zitat Lofstrom K (2007) Icid – a robust, low cost integrated circuit identification method, ver. 0.9. URL http://www.kl-ic.com/papers.html (visited September 23, 2012), not formally published, but a white paper available about SiidTech ICID Lofstrom K (2007) Icid – a robust, low cost integrated circuit identification method, ver. 0.9. URL http://​www.​kl-ic.​com/​papers.​html (visited September 23, 2012), not formally published, but a white paper available about SiidTech ICID
44.
Zurück zum Zitat Lofstrom K, Daasch W, Taylor D (2000) Ic identification circuit using device mismatch. In: 2000 digest of technical papers ISSCC 2000 IEEE international solid-state circuits conference, pp 372–373. DOI 10.1109/ISSCC.2000.839821 Lofstrom K, Daasch W, Taylor D (2000) Ic identification circuit using device mismatch. In: 2000 digest of technical papers ISSCC 2000 IEEE international solid-state circuits conference, pp 372–373. DOI 10.1109/ISSCC.2000.839821
45.
Zurück zum Zitat Lofstrom K, Castaneda D, Graff B, Cabbibo A (2004) Icid – tracing individual die from wafer test through end-of-life. In: International mixed signal test workshop. URL http://www.kl-ic.com/papers (visited Sep 23, 2012) Lofstrom K, Castaneda D, Graff B, Cabbibo A (2004) Icid – tracing individual die from wafer test through end-of-life. In: International mixed signal test workshop. URL http://​www.​kl-ic.​com/​papers (visited Sep 23, 2012)
46.
Zurück zum Zitat Lucero E (2009) Balanced cells with fabrication mismatches that produce a unique number generator Lucero E (2009) Balanced cells with fabrication mismatches that produce a unique number generator
47.
Zurück zum Zitat Lucero E (2009) Method of forming a unique number Lucero E (2009) Method of forming a unique number
48.
Zurück zum Zitat Maes R, Verbauwhede I (2010) Physically unclonable functions: A study on the state of the art and future research directions. In: Basin D, Maurer U, Sadeghi AR, Naccache D (eds) Towards hardware-intrinsic security, information security and cryptography. Springer, Berlin, pp 3–37, URL http://dx.doi.org/10.1007/978-3-642-14452-3-1 Maes R, Verbauwhede I (2010) Physically unclonable functions: A study on the state of the art and future research directions. In: Basin D, Maurer U, Sadeghi AR, Naccache D (eds) Towards hardware-intrinsic security, information security and cryptography. Springer, Berlin, pp 3–37, URL http://​dx.​doi.​org/​10.​1007/​978-3-642-14452-3-1
49.
Zurück zum Zitat Maes R, Tuyls P, Verbauwhede I (2008) Intrinsic pufs from flip-flops on reconfigurable devices. In: 3rd benelux workshop on information and system security (WISSec 2008), Eindhoven, NL, p 17 Maes R, Tuyls P, Verbauwhede I (2008) Intrinsic pufs from flip-flops on reconfigurable devices. In: 3rd benelux workshop on information and system security (WISSec 2008), Eindhoven, NL, p 17
50.
Zurück zum Zitat Maiti A, Schaumont P (2009) Improving the quality of a physical unclonable function using configurable ring oscillators. In: International conference on field programmable logic and applications, 2009. FPL 2009, pp 703 –707. DOI 10.1109/FPL.2009.5272361 Maiti A, Schaumont P (2009) Improving the quality of a physical unclonable function using configurable ring oscillators. In: International conference on field programmable logic and applications, 2009. FPL 2009, pp 703 –707. DOI 10.1109/FPL.2009.5272361
51.
Zurück zum Zitat Maiti A, Schaumont P (2010) Improved ring oscillator puf: An fpga-friendly secure primitive. J Cryptol 1–23 Maiti A, Schaumont P (2010) Improved ring oscillator puf: An fpga-friendly secure primitive. J Cryptol 1–23
52.
Zurück zum Zitat Maiti A, Casarona J, McHale L, Schaumont P (2010) A large scale characterization of ro-puf. In: IEEE international symposium on hardware-oriented security and trust (HOST), pp 94–99, 2010 Maiti A, Casarona J, McHale L, Schaumont P (2010) A large scale characterization of ro-puf. In: IEEE international symposium on hardware-oriented security and trust (HOST), pp 94–99, 2010
53.
Zurück zum Zitat Majzoobi M, Koushanfar F, Devadas S (2011) Fpga-based true random number generation using circuit metastability with adaptive feedback control. In: CHES, pp 17–32 Majzoobi M, Koushanfar F, Devadas S (2011) Fpga-based true random number generation using circuit metastability with adaptive feedback control. In: CHES, pp 17–32
54.
Zurück zum Zitat Marunaka M (2001) Method for identifying semiconductor integrated circuit device, method for manufacturing integrated circuit device, semiconductor integrated circuits device and semiconductor chip Marunaka M (2001) Method for identifying semiconductor integrated circuit device, method for manufacturing integrated circuit device, semiconductor integrated circuits device and semiconductor chip
55.
Zurück zum Zitat Meguerdichian S, Potkonjak M (2011) Device aging-based physically unclonable functions. In: 48th ACM/EDAC/IEEE on design automation conference (DAC), pp 288–289, 2011 Meguerdichian S, Potkonjak M (2011) Device aging-based physically unclonable functions. In: 48th ACM/EDAC/IEEE on design automation conference (DAC), pp 288–289, 2011
58.
Zurück zum Zitat Okayasu T, Sugawa S, Teramoto A (2010) Electronic device identifying method Okayasu T, Sugawa S, Teramoto A (2010) Electronic device identifying method
59.
Zurück zum Zitat Ozturk E, Hammouri G, Sunar B (2008) Physical unclonable function with tristate buffers. In: IEEE international symposium on circuits and systems, 2008. ISCAS 2008, pp 3194–3197. DOI 10.1109/ISCAS.2008.4542137 Ozturk E, Hammouri G, Sunar B (2008) Physical unclonable function with tristate buffers. In: IEEE international symposium on circuits and systems, 2008. ISCAS 2008, pp 3194–3197. DOI 10.1109/ISCAS.2008.4542137
60.
Zurück zum Zitat Pappu R, Recht R, Taylor J, Gershenfeld N (2002) Physical one-way functions. Science 297(5589):2026–2030CrossRef Pappu R, Recht R, Taylor J, Gershenfeld N (2002) Physical one-way functions. Science 297(5589):2026–2030CrossRef
61.
Zurück zum Zitat Posch R (1998) Protecting devices by active coating. J Universal Comput Sci 4(7):652–668 Posch R (1998) Protecting devices by active coating. J Universal Comput Sci 4(7):652–668
62.
Zurück zum Zitat Puntin D, Stanzione S, Iannaccone G (2008) Cmos unclonable system for secure authentication based on device variability. In: 34th European on solid-state circuits conference, 2008. ESSCIRC 2008, pp 130–133. DOI 10.1109/ESSCIRC.2008.4681809 Puntin D, Stanzione S, Iannaccone G (2008) Cmos unclonable system for secure authentication based on device variability. In: 34th European on solid-state circuits conference, 2008. ESSCIRC 2008, pp 130–133. DOI 10.1109/ESSCIRC.2008.4681809
63.
Zurück zum Zitat Ranasinghe D, Engels D, Cole P (2004) Security and privacy solutions for low-cost rfid systems. In: Proceedings of the intelligent sensors, sensor networks and information processing conference, 2004, pp 337–342. DOI 10.1109/ISSNIP.2004.1417485CrossRef Ranasinghe D, Engels D, Cole P (2004) Security and privacy solutions for low-cost rfid systems. In: Proceedings of the intelligent sensors, sensor networks and information processing conference, 2004, pp 337–342. DOI 10.1109/ISSNIP.2004.1417485CrossRef
65.
Zurück zum Zitat Rosenfeld K, Gavas E, Karri R (2010) Sensor physical unclonable functions. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 112–117. DOI 10.1109/HST.2010.5513103 Rosenfeld K, Gavas E, Karri R (2010) Sensor physical unclonable functions. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 112–117. DOI 10.1109/HST.2010.5513103
66.
Zurück zum Zitat Roy D, Klootwijk J, Verhaegh N, Roosen H, Wolters R (2009) Comb capacitor structures for on-chip physical uncloneable function. IEEE Trans Semicond Manuf 22(1):96–102. DOI 10.1109/TSM.2008.2010738CrossRef Roy D, Klootwijk J, Verhaegh N, Roosen H, Wolters R (2009) Comb capacitor structures for on-chip physical uncloneable function. IEEE Trans Semicond Manuf 22(1):96–102. DOI 10.1109/TSM.2008.2010738CrossRef
67.
Zurück zum Zitat Selimis G, Konijnenburg M, Ashouei M, Huisken J, de Groot H, van der Leest V, Schrijen GJ, van Hulst M, Tuyls P (2011) Evaluation of 90nm 6t-sram as physical unclonable function for secure key generation in wireless sensor nodes. In: IEEE international symposium on circuits and systems (ISCAS), pp 567–570, 2011. DOI 10.1109/ISCAS.2011.5937628 Selimis G, Konijnenburg M, Ashouei M, Huisken J, de Groot H, van der Leest V, Schrijen GJ, van Hulst M, Tuyls P (2011) Evaluation of 90nm 6t-sram as physical unclonable function for secure key generation in wireless sensor nodes. In: IEEE international symposium on circuits and systems (ISCAS), pp 567–570, 2011. DOI 10.1109/ISCAS.2011.5937628
68.
Zurück zum Zitat Singh S (1999) The code book: the science of secrecy from Ancient Egypt to quantum cryptography. Fourth Estate, London Singh S (1999) The code book: the science of secrecy from Ancient Egypt to quantum cryptography. Fourth Estate, London
69.
Zurück zum Zitat Skoric B, Maubach S, Kevenaar T, Tuyls P (2006) Information-theoretic analysis of capacitive physical unclonable functions. J Appl Phys 100(2). DOI 10.1063/1.2209532 Skoric B, Maubach S, Kevenaar T, Tuyls P (2006) Information-theoretic analysis of capacitive physical unclonable functions. J Appl Phys 100(2). DOI 10.1063/1.2209532
70.
Zurück zum Zitat Sreedhar A, Kundu S (2011) Physically unclonable functions for embeded security based on lithographic variation. In: Design, automation test in Europe conference exhibition (DATE), pp 1–6, 2011 Sreedhar A, Kundu S (2011) Physically unclonable functions for embeded security based on lithographic variation. In: Design, automation test in Europe conference exhibition (DATE), pp 1–6, 2011
71.
Zurück zum Zitat Stallings W (1999) Network security essentials: applications and standards, 1st edn. Prentice Hall PTR, Upper Saddle River, NJ Stallings W (1999) Network security essentials: applications and standards, 1st edn. Prentice Hall PTR, Upper Saddle River, NJ
72.
Zurück zum Zitat Stanzione S, Puntin D, Iannaccone G (2011) Cmos silicon physical unclonable functions based on intrinsic process variability. IEEE J Solid State Circ PP(99):1. DOI 10.1109/JSSC.2011.2120650 Stanzione S, Puntin D, Iannaccone G (2011) Cmos silicon physical unclonable functions based on intrinsic process variability. IEEE J Solid State Circ PP(99):1. DOI 10.1109/JSSC.2011.2120650
73.
Zurück zum Zitat Su Y, Holleman J, Otis B (2008) A digital 1.6 pj/bit chip identification circuit using process variations. IEEE J Solid State Circ 43(1):69–77. DOI 10.1109/JSSC.2007.910961 Su Y, Holleman J, Otis B (2008) A digital 1.6 pj/bit chip identification circuit using process variations. IEEE J Solid State Circ 43(1):69–77. DOI 10.1109/JSSC.2007.910961
75.
Zurück zum Zitat Suzuki D, Shimizu K (2010) The glitch puf: A new delay-puf architecture exploiting glitch shapes. In: Mangard S, Standaert FX (eds) Cryptographic hardware and embedded systems, CHES 2010. Lecture notes in computer science, vol 6225. Springer, Berlin, pp 366–382, URL http://dx.doi.org/10.1007/978-3-642-15031-9-25, 10.1007/978-3-642-15031-9-25 Suzuki D, Shimizu K (2010) The glitch puf: A new delay-puf architecture exploiting glitch shapes. In: Mangard S, Standaert FX (eds) Cryptographic hardware and embedded systems, CHES 2010. Lecture notes in computer science, vol 6225. Springer, Berlin, pp 366–382, URL http://​dx.​doi.​org/​10.​1007/​978-3-642-15031-9-25, 10.1007/978-3-642-15031-9-25
76.
Zurück zum Zitat Trimberger S (2011) Copy protection without non-volatile memory Trimberger S (2011) Copy protection without non-volatile memory
77.
Zurück zum Zitat Tuyls P (2006) Grey-box cryptography: Physical unclonable functions 4357:3–5. 3rd European workshop on security and privacy in ad hoc and sensor network, Hamburg, Germany, 20–21 Sep 2006 Tuyls P (2006) Grey-box cryptography: Physical unclonable functions 4357:3–5. 3rd European workshop on security and privacy in ad hoc and sensor network, Hamburg, Germany, 20–21 Sep 2006
78.
Zurück zum Zitat Tuyls P, Schrijen G (2009) Method of reducing the occurrence of burn-in due to negative bias temperature instability Tuyls P, Schrijen G (2009) Method of reducing the occurrence of burn-in due to negative bias temperature instability
79.
Zurück zum Zitat Tuyls P, Škorić B (2005) AmIware: hardware technology drivers of ambient intelligence. Springer, Berlin; chap Secret Key Generation from Classical Physics, pp 421–447. Philips Research Book Series Tuyls P, Škorić B (2005) AmIware: hardware technology drivers of ambient intelligence. Springer, Berlin; chap Secret Key Generation from Classical Physics, pp 421–447. Philips Research Book Series
80.
Zurück zum Zitat Tuyls P, Skoric B, Stallinga S, Akkermans A, Ophey W (2005) Information-theoretic security analysis of physical uncloneable functions 3570:141–155. In: 9th international conference on financial cryptography, Roseau, Dominica, Feb 28–Mar 03, 2005 Tuyls P, Skoric B, Stallinga S, Akkermans A, Ophey W (2005) Information-theoretic security analysis of physical uncloneable functions 3570:141–155. In: 9th international conference on financial cryptography, Roseau, Dominica, Feb 28–Mar 03, 2005
81.
Zurück zum Zitat Tuyls P, Denteneer T, Linnartz J, Verbitskiy E (2011) Method and system for authentication of a physical object Tuyls P, Denteneer T, Linnartz J, Verbitskiy E (2011) Method and system for authentication of a physical object
82.
Zurück zum Zitat Vogel D, Okronglis M (2010) Stabilization for random chip identifier circuit Vogel D, Okronglis M (2010) Stabilization for random chip identifier circuit
83.
Zurück zum Zitat Wander A, Gura N, Eberle H, Gupta V, Shantz S (2005) Energy analysis of public-key cryptography for wireless sensor networks. In: Third IEEE international conference on pervasive computing and communications, 2005. PerCom 2005, pp 324–328. DOI 10.1109/PERCOM.2005.18 Wander A, Gura N, Eberle H, Gupta V, Shantz S (2005) Energy analysis of public-key cryptography for wireless sensor networks. In: Third IEEE international conference on pervasive computing and communications, 2005. PerCom 2005, pp 324–328. DOI 10.1109/PERCOM.2005.18
84.
Zurück zum Zitat Wang X, Tehranipoor M (2010) Novel physical unclonable function with process and environmental variations. In: Design, automation test in Europe conference exhibition (DATE), pp 1065–1070, 2010 Wang X, Tehranipoor M (2010) Novel physical unclonable function with process and environmental variations. In: Design, automation test in Europe conference exhibition (DATE), pp 1065–1070, 2010
86.
Zurück zum Zitat Wuidart L, Bardouillet M, Malherbe A (2004) Extraction of a binary code based on physical parameters of an integrated circuit Wuidart L, Bardouillet M, Malherbe A (2004) Extraction of a binary code based on physical parameters of an integrated circuit
87.
Zurück zum Zitat Wuidart L, Bardouillet M, Plaza L (2010) Diversification of a single integrated circuit identifier Wuidart L, Bardouillet M, Plaza L (2010) Diversification of a single integrated circuit identifier
88.
Zurück zum Zitat Yu H, Leong PHW, Zipf P, Hinkelmann H, Moller L, Glesner M (2009) Towards a unique fpga-based identification circuit using process variations Yu H, Leong PHW, Zipf P, Hinkelmann H, Moller L, Glesner M (2009) Towards a unique fpga-based identification circuit using process variations
Metadaten
Titel
Introduction
verfasst von
Christoph Böhm
Maximilian Hofer
Copyright-Jahr
2013
Verlag
Springer New York
DOI
https://doi.org/10.1007/978-1-4614-5040-5_1

Neuer Inhalt