Skip to main content

2010 | OriginalPaper | Buchkapitel

Strong PUFs: Models, Constructions, and Security Proofs

verfasst von : Ulrich Rührmair, Heike Busch, Stefan Katzenbeisser

Erschienen in: Towards Hardware-Intrinsic Security

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Electronic devices have pervaded our everyday life to a previously unseen extent, and will likely continue to do so in the future. But their ubiquity also makes them a potential target for adversaries and brings about privacy and information security issues.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In the original text this sentence is placed after the definition.
 
2
2 The statements follow from machine learning experiments-based simulation data, which were reported in Table Table 1 of ([20]). They show that a 64-bit Arbiter PUF can be broken (in simulations) with the respective parameters in terms of learning times, access times, prediction times, CRPs, and prediction rates.
 
3
It is argued in [18] in all detail that such an acceleration is indeed practically impossible if the crossbar’s design is chosen appropriately.
 
Literatur
1.
Zurück zum Zitat M. Bellare, A. Palacio, in GQ and Schnorr Identification Schemes: Proofs of Security Against Impersonation Under Active and Concurrent Attacks. Advances in Cryptology (CRYPTO 2002), Proceedings. Lecture Notes in Computer Science, vol. 2442 (Springer, London, 2002), pp. 162–177 M. Bellare, A. Palacio, in GQ and Schnorr Identification Schemes: Proofs of Security Against Impersonation Under Active and Concurrent Attacks. Advances in Cryptology (CRYPTO 2002), Proceedings. Lecture Notes in Computer Science, vol. 2442 (Springer, London, 2002), pp. 162–177
2.
Zurück zum Zitat Q. Chen, G. Csaba, X. Ju, S.B. Natarajan, P. Lugli, M. Stutzmann, U. Schlichtmann, U. Rührmair, Analog Circuits for Physical Cryptography. 12th International Symposium on Integrated Circuits (ISIC), Singapore, 14–16 Dec, 2009 Q. Chen, G. Csaba, X. Ju, S.B. Natarajan, P. Lugli, M. Stutzmann, U. Schlichtmann, U. Rührmair, Analog Circuits for Physical Cryptography. 12th International Symposium on Integrated Circuits (ISIC), Singapore, 14–16 Dec, 2009
3.
Zurück zum Zitat G. Csaba, X. Ju, Z. Ma, Q. Chen, W. Porod, J. Schmidhuber, U. Schlichtmann, P. Lugli, U. Rührmair, in Application of Mismatched Cellular Nonlinear Networks for Physical Cryptography. 12th IEEE CNNA - International Workshop on Cellular Nanoscale Networks and their Applications, Berkeley, CA, USA, 3–5 Feb 2010 G. Csaba, X. Ju, Z. Ma, Q. Chen, W. Porod, J. Schmidhuber, U. Schlichtmann, P. Lugli, U. Rührmair, in Application of Mismatched Cellular Nonlinear Networks for Physical Cryptography. 12th IEEE CNNA - International Workshop on Cellular Nanoscale Networks and their Applications, Berkeley, CA, USA, 3–5 Feb 2010
4.
Zurück zum Zitat S. Devadas G.E. Suh, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Proceedings of the Design Automation Conference (DAC 2007), San Diego, CA, USA, 4–8 June 2007, pp. 9–14 S. Devadas G.E. Suh, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Proceedings of the Design Automation Conference (DAC 2007), San Diego, CA, USA, 4–8 June 2007, pp. 9–14
5.
Zurück zum Zitat B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits. Concurr. Comput. 16(11), 1077–1098 (2004)CrossRef B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits. Concurr. Comput. 16(11), 1077–1098 (2004)CrossRef
6.
Zurück zum Zitat B.L.P. Gassend, Physical Random Functions. Master thesis, Massachusetts Institute of Technology, Feb 2003 B.L.P. Gassend, Physical Random Functions. Master thesis, Massachusetts Institute of Technology, Feb 2003
7.
Zurück zum Zitat O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools (Cambridge University Press, New York, NY, 2001)CrossRef O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools (Cambridge University Press, New York, NY, 2001)CrossRef
8.
Zurück zum Zitat J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and their Use for IP Protection. Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Proceedings. Lecture Notes in Computer Science, vol. 4727 (Springer, Heidelberg, 2007), pp. 63–80 J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and their Use for IP Protection. Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Proceedings. Lecture Notes in Computer Science, vol. 4727 (Springer, Heidelberg, 2007), pp. 63–80
9.
Zurück zum Zitat R. Helinski, D. Acharyya, J. Plusquellic, in A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations. Proceedings of the 46th Design Automation Conference (DAC 2009) (ACM, New York, NY, 2009), pp. 676–681 R. Helinski, D. Acharyya, J. Plusquellic, in A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations. Proceedings of the 46th Design Automation Conference (DAC 2009) (ACM, New York, NY, 2009), pp. 676–681
10.
Zurück zum Zitat C. Jaeger, M. Algasinger, U. Rührmair, G. Csaba, M. Stutzmann, Random pn-junctions for physical cryptography. Appl. Phys. Lett. 96, 172103 (2010)CrossRef C. Jaeger, M. Algasinger, U. Rührmair, G. Csaba, M. Stutzmann, Random pn-junctions for physical cryptography. Appl. Phys. Lett. 96, 172103 (2010)CrossRef
11.
Zurück zum Zitat S.S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on Every FPGA. International Symposium on Hardware-Oriented Security and Trust (HOST 2008), Anaheim, CA, USA, 2008, pp. 67–70 S.S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on Every FPGA. International Symposium on Hardware-Oriented Security and Trust (HOST 2008), Anaheim, CA, USA, 2008, pp. 67–70
12.
Zurück zum Zitat J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, in A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. Proceedings of the IEEE VLSI Circuits Symposium, Honolulu, HI (IEEE, Piscataway, NJ, 2004), pp. 176–179 J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, in A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. Proceedings of the IEEE VLSI Circuits Symposium, Honolulu, HI (IEEE, Piscataway, NJ, 2004), pp. 176–179
13.
Zurück zum Zitat D. Lim, Extracting Secret Keys from Integrated Circuits. Master’s thesis, Massachusetts Institute of Technology, 2004 D. Lim, Extracting Secret Keys from Integrated Circuits. Master’s thesis, Massachusetts Institute of Technology, 2004
14.
Zurück zum Zitat D. Lim, J.W. Lee, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, Extracting secret keys from integrated circuits. IEEE Trans.VLSI. Syst. 13(10), 1200–1205 (Oct 2005)CrossRef D. Lim, J.W. Lee, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, Extracting secret keys from integrated circuits. IEEE Trans.VLSI. Syst. 13(10), 1200–1205 (Oct 2005)CrossRef
15.
Zurück zum Zitat M. Majzoobi, F. Koushanfar, M. Potkonjak, in Lightweight Secure PUFs. International Conference on Computer-Aided Design (ICCAD’08) (IEEE Computer Society Press, Washington, DC, 2008), pp. 670–673 M. Majzoobi, F. Koushanfar, M. Potkonjak, in Lightweight Secure PUFs. International Conference on Computer-Aided Design (ICCAD’08) (IEEE Computer Society Press, Washington, DC, 2008), pp. 670–673
16.
Zurück zum Zitat R.S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, March 2001 R.S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, March 2001
17.
Zurück zum Zitat R.S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297(5589), 2026–2030 (Sept 2002)CrossRef R.S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297(5589), 2026–2030 (Sept 2002)CrossRef
18.
Zurück zum Zitat U. Rührmair, C. Jaeger, Ma. Bator, M. Stutzmann, P. Lugli, G. Csaba, Applications of high-capacity crossbar memories in cryptography. IEEE Trans. Nanotechnol. 99, 1(2010) U. Rührmair, C. Jaeger, Ma. Bator, M. Stutzmann, P. Lugli, G. Csaba, Applications of high-capacity crossbar memories in cryptography. IEEE Trans. Nanotechnol. 99, 1(2010)
19.
Zurück zum Zitat U. Rührmair, C. Jaeger, C. Hilgers, M. Algasinger, G. Csaba, M. Stutzmann, in Security Applications of Diodes with Unique Current-Voltage Characteristics. 14th International Conference on Financial Cryptography and Data Security (FC 2010), Tenerife, Spain, 25–28 Jan 2010 U. Rührmair, C. Jaeger, C. Hilgers, M. Algasinger, G. Csaba, M. Stutzmann, in Security Applications of Diodes with Unique Current-Voltage Characteristics. 14th International Conference on Financial Cryptography and Data Security (FC 2010), Tenerife, Spain, 25–28 Jan 2010
20.
Zurück zum Zitat U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling Attacks on Physical Unclonable Functions. Technical Report 251, IACR Cryptology E-print Archive, 2010 U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling Attacks on Physical Unclonable Functions. Technical Report 251, IACR Cryptology E-print Archive, 2010
21.
Zurück zum Zitat U. Rührmair, J. Sölter, F. Sehnke, On the Foundations of Physical Unclonable Functions. Technical Report 227, IACR Cryptology E-print Archive, 2009 U. Rührmair, J. Sölter, F. Sehnke, On the Foundations of Physical Unclonable Functions. Technical Report 227, IACR Cryptology E-print Archive, 2009
22.
Zurück zum Zitat P. Tuyls, G.J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2006). Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg 2006), pp. 369–383 P. Tuyls, G.J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2006). Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg 2006), pp. 369–383
Metadaten
Titel
Strong PUFs: Models, Constructions, and Security Proofs
verfasst von
Ulrich Rührmair
Heike Busch
Stefan Katzenbeisser
Copyright-Jahr
2010
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-14452-3_4

Neuer Inhalt