Skip to main content

2013 | OriginalPaper | Buchkapitel

2. Physically Unclonable Functions: Concept and Constructions

verfasst von : Roel Maes

Erschienen in: Physically Unclonable Functions

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

This chapter introduces the reader to the basic concept of a physically unclonable function or PUF. Many research results on this topic were published over recent years in a variety of contexts, and this chapter aims to bring some organisation into this. This is done by first agreeing on a convention for describing the functionality of PUFs and their relevant metrics, and by discussing a number of meaningful classifications in the zoo of proposed PUF constructions. Because of their application-friendly properties, the class of so-called intrinsic PUFs is of great interest. The main part of this chapter consists of a detailed description of all intrinsic PUF constructions known to date and a discussion on their implementation qualities.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
By analogy with the Complexity Zoo [139] and the SHA-3 Zoo [140].
 
2
By unclonable we do not mean that it is impossible to create or obtain a facsimile of a person’s fingerprints; in fact human beings create copies of their fingerprints every time they touch a smooth surface.
 
3
We aim at giving an exhaustive overview of PUF proposals to date, but with the plethora of new constructions appearing in recent years, it is very likely that some are missing.
 
4
An alternative method of learning information about PUF response distributions is through physical modeling of the PUF class construction.
 
Literatur
1.
Zurück zum Zitat Anderson, J. (2010). A PUF design for secure FPGA-based embedded systems. In Asia and South-Pacific design automation conference—ASP-DAC 2010 (pp. 1–6). New York: IEEE. CrossRef Anderson, J. (2010). A PUF design for secure FPGA-based embedded systems. In Asia and South-Pacific design automation conference—ASP-DAC 2010 (pp. 1–6). New York: IEEE. CrossRef
6.
Zurück zum Zitat Beckmann, N., & Potkonjak, M. (2009). Hardware-based public-key cryptography with public physically unclonable functions. In Lecture notes in computer science (LNCS): Vol. 5806. International workshop on information hiding—IH 2009 (pp. 206–220). Berlin: Springer. Beckmann, N., & Potkonjak, M. (2009). Hardware-based public-key cryptography with public physically unclonable functions. In Lecture notes in computer science (LNCS): Vol. 5806. International workshop on information hiding—IH 2009 (pp. 206–220). Berlin: Springer.
14.
Zurück zum Zitat Bringer, J., Chabanne, H., & Icart, T. (2009). On physical obfuscation of cryptographic algorithms. In Lecture notes in computer science (LNCS): Vol. 5922. International conference on cryptology in India—INDOCRYPT 2009 (pp. 88–103). Berlin: Springer. CrossRef Bringer, J., Chabanne, H., & Icart, T. (2009). On physical obfuscation of cryptographic algorithms. In Lecture notes in computer science (LNCS): Vol. 5922. International conference on cryptology in India—INDOCRYPT 2009 (pp. 88–103). Berlin: Springer. CrossRef
22.
Zurück zum Zitat Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., & Ruhrmair, U. (2011). The bistable ring PUF: a new architecture for strong physical unclonable functions. In IEEE international symposium on hardware-oriented security and trust—HOST 2011 (pp. 134–141). New York: IEEE. CrossRef Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., & Ruhrmair, U. (2011). The bistable ring PUF: a new architecture for strong physical unclonable functions. In IEEE international symposium on hardware-oriented security and trust—HOST 2011 (pp. 134–141). New York: IEEE. CrossRef
28.
29.
Zurück zum Zitat Dejean, G., & Kirovski, D. (2007). RF-DNA: radio-frequency certificates of authenticity. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 346–363). Berlin: Springer. CrossRef Dejean, G., & Kirovski, D. (2007). RF-DNA: radio-frequency certificates of authenticity. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 346–363). Berlin: Springer. CrossRef
38.
Zurück zum Zitat Fujiwara, H., Yabuuchi, M., Nakano, H., Kawai, H., Nii, K., & Arimoto, K. (2011). A chip-ID generating circuit for dependable LSI using random address errors on embedded SRAM and on-chip memory BIST. In Symposium on VLSI circuits—VLSIC 2011 (pp. 76–77). New York: IEEE. Fujiwara, H., Yabuuchi, M., Nakano, H., Kawai, H., Nii, K., & Arimoto, K. (2011). A chip-ID generating circuit for dependable LSI using random address errors on embedded SRAM and on-chip memory BIST. In Symposium on VLSI circuits—VLSIC 2011 (pp. 76–77). New York: IEEE.
40.
Zurück zum Zitat Gassend, B. (2003). Physical random functions. M.S. Thesis, Massachusetts Institute of Technology (MIT), MA, USA. Gassend, B. (2003). Physical random functions. M.S. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.
41.
Zurück zum Zitat Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Controlled physical random functions. In Annual computer security applications conference—ACSAC 2002. New York: IEEE. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Controlled physical random functions. In Annual computer security applications conference—ACSAC 2002. New York: IEEE.
42.
Zurück zum Zitat Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In ACM conference on computer and communications security—CCS 2002 (pp. 148–160). New York: ACM. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In ACM conference on computer and communications security—CCS 2002 (pp. 148–160). New York: ACM.
43.
Zurück zum Zitat Gassend, B., Lim, D., Clarke, D., van Dijk, M., & Devadas, S. (2004). Identification and authentication of integrated circuits: research articles. Concurrency and Computation: Practice and Experience, 16(11), 1077–1098. CrossRef Gassend, B., Lim, D., Clarke, D., van Dijk, M., & Devadas, S. (2004). Identification and authentication of integrated circuits: research articles. Concurrency and Computation: Practice and Experience, 16(11), 1077–1098. CrossRef
45.
Zurück zum Zitat Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 63–80). Berlin: Springer. CrossRef Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 63–80). Berlin: Springer. CrossRef
46.
Zurück zum Zitat Guajardo, J., Škorić, B., Tuyls, P., Kumar, S. S., Bel, T., Blom, A. H., & Schrijen, G.-J. (2009). Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Information Systems Frontiers, 11(1), 19–41. CrossRef Guajardo, J., Škorić, B., Tuyls, P., Kumar, S. S., Bel, T., Blom, A. H., & Schrijen, G.-J. (2009). Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Information Systems Frontiers, 11(1), 19–41. CrossRef
48.
Zurück zum Zitat Hammouri, G., Öztürk, E., Birand, B., & Sunar, B. (2008). Unclonable lightweight authentication scheme. In International conference on information, communications, and signal processing—ICICS 2008 (pp. 33–48). New York: IEEE. Hammouri, G., Öztürk, E., Birand, B., & Sunar, B. (2008). Unclonable lightweight authentication scheme. In International conference on information, communications, and signal processing—ICICS 2008 (pp. 33–48). New York: IEEE.
52.
Zurück zum Zitat Holcomb, D. E., Burleson, W. P., & Fu, K. (2007). Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In Workshop on RFID security and privacy—RFIDSec 2007. New York: IEEE. Holcomb, D. E., Burleson, W. P., & Fu, K. (2007). Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In Workshop on RFID security and privacy—RFIDSec 2007. New York: IEEE.
53.
Zurück zum Zitat Holcomb, D. E., Burleson, W. P., & Fu, K. (2009). Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers, 58(9), 1198–1210. MathSciNetCrossRef Holcomb, D. E., Burleson, W. P., & Fu, K. (2009). Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers, 58(9), 1198–1210. MathSciNetCrossRef
54.
Zurück zum Zitat Hopper, N., & Blum, M. (2000). A secure human-computer authentication scheme (Technical Report CMU-CS-00-139). Pittsburgh, PA, USA: School of Computer Science, Carnegie Mellon University. Hopper, N., & Blum, M. (2000). A secure human-computer authentication scheme (Technical Report CMU-CS-00-139). Pittsburgh, PA, USA: School of Computer Science, Carnegie Mellon University.
64.
Zurück zum Zitat Katzenbeisser, S., Koçabas, U., van der Leest, V., Sadeghi, A.-R., Schrijen, G.-J., Schröder, H., & Wachsmann, C. (2011). Recyclable PUFs: logically reconfigurable PUFs. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 374–389). Berlin: Springer. CrossRef Katzenbeisser, S., Koçabas, U., van der Leest, V., Sadeghi, A.-R., Schrijen, G.-J., Schröder, H., & Wachsmann, C. (2011). Recyclable PUFs: logically reconfigurable PUFs. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 374–389). Berlin: Springer. CrossRef
67.
Zurück zum Zitat Kim, I., Maiti, A., Nazhandali, L., Schaumont, P., Vivekraja, V., & Zhang, H. (2010). From statistics to circuits: foundations for future physical unclonable functions. In A.-R. Sadeghi & D. Naccache (Eds.), Information security and cryptography. Towards hardware-intrinsic security (pp. 55–78). Berlin: Springer. CrossRef Kim, I., Maiti, A., Nazhandali, L., Schaumont, P., Vivekraja, V., & Zhang, H. (2010). From statistics to circuits: foundations for future physical unclonable functions. In A.-R. Sadeghi & D. Naccache (Eds.), Information security and cryptography. Towards hardware-intrinsic security (pp. 55–78). Berlin: Springer. CrossRef
70.
Zurück zum Zitat Krishna, A., Narasimhan, S., Wang, X., & Bhunia, S. (2011). MECCA: a robust low-overhead PUF using embedded memory array. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 407–420). Berlin: Springer. CrossRef Krishna, A., Narasimhan, S., Wang, X., & Bhunia, S. (2011). MECCA: a robust low-overhead PUF using embedded memory array. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 407–420). Berlin: Springer. CrossRef
72.
Zurück zum Zitat Kumar, S., Guajardo, J., Maes, R., Schrijen, G.-J., & Tuyls, P. (2008). Extended abstract: the butterfly PUF protecting IP on every FPGA. In IEEE international symposium on hardware-oriented security and trust—HOST 2008 (pp. 67–70). New York: IEEE. CrossRef Kumar, S., Guajardo, J., Maes, R., Schrijen, G.-J., & Tuyls, P. (2008). Extended abstract: the butterfly PUF protecting IP on every FPGA. In IEEE international symposium on hardware-oriented security and trust—HOST 2008 (pp. 67–70). New York: IEEE. CrossRef
73.
Zurück zum Zitat Kursawe, K., Sadeghi, A.-R., Schellekens, D., Tuyls, P., & Škorić, B. (2009). Reconfigurable physical unclonable functions—enabling technology for tamper-resistant storage. In IEEE international symposium on hardware-oriented security and trust—HOST 2009 (pp. 22–29). New York: IEEE. CrossRef Kursawe, K., Sadeghi, A.-R., Schellekens, D., Tuyls, P., & Škorić, B. (2009). Reconfigurable physical unclonable functions—enabling technology for tamper-resistant storage. In IEEE international symposium on hardware-oriented security and trust—HOST 2009 (pp. 22–29). New York: IEEE. CrossRef
74.
Zurück zum Zitat Lao, Y., & Parhi, K. (2011). Reconfigurable architectures for silicon physical unclonable functions. In IEEE international conference on electro/information technology—EIT 2011 (pp. 1–7). New York: IEEE. CrossRef Lao, Y., & Parhi, K. (2011). Reconfigurable architectures for silicon physical unclonable functions. In IEEE international conference on electro/information technology—EIT 2011 (pp. 1–7). New York: IEEE. CrossRef
75.
Zurück zum Zitat Lee, J. W., Lim, D., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2004). A technique to build a secret key in integrated circuits for identification and authentication application. In Symposium on VLSI circuits—VLSIC 2004 (pp. 176–179). New York: IEEE. Lee, J. W., Lim, D., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2004). A technique to build a secret key in integrated circuits for identification and authentication application. In Symposium on VLSI circuits—VLSIC 2004 (pp. 176–179). New York: IEEE.
78.
Zurück zum Zitat Lim, D. (2004). Extracting secret keys from integrated circuits. M.S. Thesis, Massachusetts Institute of Technology (MIT), MA, USA. Lim, D. (2004). Extracting secret keys from integrated circuits. M.S. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.
79.
Zurück zum Zitat Lim, D., Lee, J. W., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13(10), 1200–1205. CrossRef Lim, D., Lee, J. W., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13(10), 1200–1205. CrossRef
80.
Zurück zum Zitat Lin, L., Holcomb, D., Krishnappa, D. K., Shabadi, P., & Burleson, W. (2010). Low-power sub-threshold design of secure physical unclonable functions. In ACM/IEEE international symposium on low power electronics and design—ISLPED 2010 (pp. 43–48). New York: ACM. Lin, L., Holcomb, D., Krishnappa, D. K., Shabadi, P., & Burleson, W. (2010). Low-power sub-threshold design of secure physical unclonable functions. In ACM/IEEE international symposium on low power electronics and design—ISLPED 2010 (pp. 43–48). New York: ACM.
82.
Zurück zum Zitat Lofstrom, K., Daasch, W. R., & Taylor, D. (2000). IC identification circuit using device mismatch. In IEEE international solid-state circuits conference—ISSCC 2000 (pp. 372–373). New York: IEEE. Lofstrom, K., Daasch, W. R., & Taylor, D. (2000). IC identification circuit using device mismatch. In IEEE international solid-state circuits conference—ISSCC 2000 (pp. 372–373). New York: IEEE.
84.
Zurück zum Zitat Maes, R., Tuyls, P., & Verbauwhede, I. (2008). Intrinsic PUFs from flip-flops on reconfigurable devices. In Benelux workshop on information and system security—WISSec 2008. New York: IEEE. Maes, R., Tuyls, P., & Verbauwhede, I. (2008). Intrinsic PUFs from flip-flops on reconfigurable devices. In Benelux workshop on information and system security—WISSec 2008. New York: IEEE.
89.
Zurück zum Zitat Maiti, A., & Schaumont, P. (2009). Improving the quality of a physical unclonable function using configurable ring oscillators. In International conference on field programmable logic and applications—FPL 2009 (pp. 703–707). New York: IEEE. CrossRef Maiti, A., & Schaumont, P. (2009). Improving the quality of a physical unclonable function using configurable ring oscillators. In International conference on field programmable logic and applications—FPL 2009 (pp. 703–707). New York: IEEE. CrossRef
90.
Zurück zum Zitat Maiti, A., & Schaumont, P. (2011). Improved ring oscillator PUF: an FPGA-friendly secure primitive. Journal of Cryptology, 24, 375–397. MathSciNetCrossRefMATH Maiti, A., & Schaumont, P. (2011). Improved ring oscillator PUF: an FPGA-friendly secure primitive. Journal of Cryptology, 24, 375–397. MathSciNetCrossRefMATH
91.
Zurück zum Zitat Maiti, A., Casarona, J., McHale, L., & Schaumont, P. (2010). A large scale characterization of RO-PUF. In IEEE international symposium on hardware-oriented security and trust—HOST 2010 (pp. 94–99). New York: IEEE. CrossRef Maiti, A., Casarona, J., McHale, L., & Schaumont, P. (2010). A large scale characterization of RO-PUF. In IEEE international symposium on hardware-oriented security and trust—HOST 2010 (pp. 94–99). New York: IEEE. CrossRef
92.
Zurück zum Zitat Maiti, A., Kim, I., & Schaumont, P. (2012). A robust physical unclonable function with enhanced challenge-response set. IEEE Transactions on Information Forensics and Security, 7(1), 333–345. CrossRef Maiti, A., Kim, I., & Schaumont, P. (2012). A robust physical unclonable function with enhanced challenge-response set. IEEE Transactions on Information Forensics and Security, 7(1), 333–345. CrossRef
93.
Zurück zum Zitat Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2008). Testing techniques for hardware security. In IEEE international test conference—ITC 2008 (pp. 1–10). New York: IEEE. CrossRef Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2008). Testing techniques for hardware security. In IEEE international test conference—ITC 2008 (pp. 1–10). New York: IEEE. CrossRef
94.
Zurück zum Zitat Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2(1), 1–33. CrossRef Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2(1), 1–33. CrossRef
100.
Zurück zum Zitat Morozov, S., Maiti, A., & Schaumont, P. (2010). An analysis of delay based PUF implementations on FPGA. In Lecture notes in computer science (LNCS): Vol. 5992. International workshop on applied reconfigurable computing—ARC 2010 (pp. 382–387). Berlin: Springer. Morozov, S., Maiti, A., & Schaumont, P. (2010). An analysis of delay based PUF implementations on FPGA. In Lecture notes in computer science (LNCS): Vol. 5992. International workshop on applied reconfigurable computing—ARC 2010 (pp. 382–387). Berlin: Springer.
102.
Zurück zum Zitat Öztürk, E., Hammouri, G., & Sunar, B. (2008). Physical unclonable function with tristate buffers. In IEEE international symposium on circuits and systems—ISCAS 2008 (pp. 3194–3197). New York: IEEE. CrossRef Öztürk, E., Hammouri, G., & Sunar, B. (2008). Physical unclonable function with tristate buffers. In IEEE international symposium on circuits and systems—ISCAS 2008 (pp. 3194–3197). New York: IEEE. CrossRef
103.
Zurück zum Zitat Öztürk, E., Hammouri, G., & Sunar, B. (2008). Towards robust low cost authentication for pervasive devices. In IEEE international conference on pervasive computing and communications—PERCOM 2008 (pp. 170–178). New York: IEEE. Öztürk, E., Hammouri, G., & Sunar, B. (2008). Towards robust low cost authentication for pervasive devices. In IEEE international conference on pervasive computing and communications—PERCOM 2008 (pp. 170–178). New York: IEEE.
104.
Zurück zum Zitat Pappu, R. S. (2001). Physical one-way functions. Ph.D. Thesis, Massachusetts Institute of Technology (MIT), MA, USA. Pappu, R. S. (2001). Physical one-way functions. Ph.D. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.
105.
Zurück zum Zitat Pappu, R. S., Recht, B., Taylor, J., & Gershenfeld, N. (2002). Physical one-way functions. Science, 297, 2026–2030. CrossRef Pappu, R. S., Recht, B., Taylor, J., & Gershenfeld, N. (2002). Physical one-way functions. Science, 297, 2026–2030. CrossRef
106.
Zurück zum Zitat Puntin, D., Stanzione, S., & Iannaccone, G. (2008). CMOS unclonable system for secure authentication based on device variability. In European solid-state circuits conference—ESSCIRC 2008 (pp. 130–133). New York: IEEE. CrossRef Puntin, D., Stanzione, S., & Iannaccone, G. (2008). CMOS unclonable system for secure authentication based on device variability. In European solid-state circuits conference—ESSCIRC 2008 (pp. 130–133). New York: IEEE. CrossRef
112.
Zurück zum Zitat Rührmair, U. (2009). SIMPL systems: on a public key variant of physical unclonable functions. Cryptology ePrint Archive, Report 2009/255. Rührmair, U. (2009). SIMPL systems: on a public key variant of physical unclonable functions. Cryptology ePrint Archive, Report 2009/255.
114.
Zurück zum Zitat Rührmair, U., Chen, Q., Lugli, P., Schlichtmann, U., & Martin Stutzmann, G. C. (2009). Towards electrical, integrated implementations of SIMPL systems. Cryptology ePrint Archive, Report 2009/278. Rührmair, U., Chen, Q., Lugli, P., Schlichtmann, U., & Martin Stutzmann, G. C. (2009). Towards electrical, integrated implementations of SIMPL systems. Cryptology ePrint Archive, Report 2009/278.
116.
Zurück zum Zitat Rührmair, U., Busch, H., & Katzenbeisser, S. (2010). Strong PUFs: models, constructions, and security proofs. In A.-R. Sadeghi & D. Naccache (Eds.), Towards hardware-intrinsic security (pp. 79–96). Berlin: Springer. CrossRef Rührmair, U., Busch, H., & Katzenbeisser, S. (2010). Strong PUFs: models, constructions, and security proofs. In A.-R. Sadeghi & D. Naccache (Eds.), Towards hardware-intrinsic security (pp. 79–96). Berlin: Springer. CrossRef
117.
Zurück zum Zitat Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., & Stutzmann, M. (2010). Security applications of diodes with unique current-voltage characteristics. In Lecture notes in computer science (LNCS): Vol. 6052. International conference on financial cryptography and data security—FC 2010 (pp. 328–335). Berlin: Springer. Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., & Stutzmann, M. (2010). Security applications of diodes with unique current-voltage characteristics. In Lecture notes in computer science (LNCS): Vol. 6052. International conference on financial cryptography and data security—FC 2010 (pp. 328–335). Berlin: Springer.
118.
Zurück zum Zitat Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on physical unclonable functions. In ACM conference on computer and communications security—CCS 2010 (pp. 237–249). New York: ACM. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on physical unclonable functions. In ACM conference on computer and communications security—CCS 2010 (pp. 237–249). New York: ACM.
120.
Zurück zum Zitat Rührmair, U., Jaeger, C., & Algasinger, M. (2011). An attack on PUF-based session key exchange and a hardware-based countermeasure: erasable PUFs. In Lecture notes in computer science (LNCS): Vol. 7035. International conference on financial cryptography and data security—FC 2012 (pp. 190–204). Berlin: Springer. Rührmair, U., Jaeger, C., & Algasinger, M. (2011). An attack on PUF-based session key exchange and a hardware-based countermeasure: erasable PUFs. In Lecture notes in computer science (LNCS): Vol. 7035. International conference on financial cryptography and data security—FC 2012 (pp. 190–204). Berlin: Springer.
121.
Zurück zum Zitat Rührmair, U., Jaeger, C., Bator, M., Stutzmann, M., Lugli, P., & Csaba, G. (2011). Applications of high-capacity crossbar memories in cryptography. IEEE Transactions on Nanotechnology, 10(3), 489–498. CrossRef Rührmair, U., Jaeger, C., Bator, M., Stutzmann, M., Lugli, P., & Csaba, G. (2011). Applications of high-capacity crossbar memories in cryptography. IEEE Transactions on Nanotechnology, 10(3), 489–498. CrossRef
124.
Zurück zum Zitat Schrijen, G.-J., & van der Leest, V. (2012). Comparative analysis of SRAM memories used as PUF primitives. In Design, automation and test in Europe—DATE 2012 (pp. 1319–1324). New York: IEEE. Schrijen, G.-J., & van der Leest, V. (2012). Comparative analysis of SRAM memories used as PUF primitives. In Design, automation and test in Europe—DATE 2012 (pp. 1319–1324). New York: IEEE.
126.
Zurück zum Zitat Selimis, G. N., Konijnenburg, M., Ashouei, M., Huisken, J., de Groot, H., van der Leest, V., Schrijen, G. J., van Hulst, M., & Tuyls, P. (2011). Evaluation of 90 nm 6T-SRAM as physical unclonable function for secure key generation in wireless sensor nodes. In IEEE international symposium on circuits and systems—ISCAS 2011 (pp. 567–570). New York: IEEE. CrossRef Selimis, G. N., Konijnenburg, M., Ashouei, M., Huisken, J., de Groot, H., van der Leest, V., Schrijen, G. J., van Hulst, M., & Tuyls, P. (2011). Evaluation of 90 nm 6T-SRAM as physical unclonable function for secure key generation in wireless sensor nodes. In IEEE international symposium on circuits and systems—ISCAS 2011 (pp. 567–570). New York: IEEE. CrossRef
129.
Zurück zum Zitat Shimizu, K., Suzuki, D., & Kasuya, T. (2012). Glitch PUF: extracting information from usually unwanted glitches. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E95.A(1), 223–233. CrossRef Shimizu, K., Suzuki, D., & Kasuya, T. (2012). Glitch PUF: extracting information from usually unwanted glitches. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E95.A(1), 223–233. CrossRef
132.
Zurück zum Zitat Simons, P., van der Sluis, E., & van der Leest, V. (2012). Buskeeper PUFs, a promising alternative to D flip-flop PUFs. In IEEE international symposium on hardware-oriented security and trust—HOST 2012 (pp. 7–12). New York: IEEE. CrossRef Simons, P., van der Sluis, E., & van der Leest, V. (2012). Buskeeper PUFs, a promising alternative to D flip-flop PUFs. In IEEE international symposium on hardware-oriented security and trust—HOST 2012 (pp. 7–12). New York: IEEE. CrossRef
135.
Zurück zum Zitat Su, Y., Holleman, J., & Otis, B. (2007). A 1.6 pJ/bit 96% stable chip-ID generating circuit using process variations. In IEEE international solid-state circuits conference—ISSCC 2007 (pp. 406–611). New York: IEEE. Su, Y., Holleman, J., & Otis, B. (2007). A 1.6 pJ/bit 96% stable chip-ID generating circuit using process variations. In IEEE international solid-state circuits conference—ISSCC 2007 (pp. 406–611). New York: IEEE.
136.
Zurück zum Zitat Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Design automation conference—DAC 2007 (pp. 9–14). New York: ACM. Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Design automation conference—DAC 2007 (pp. 9–14). New York: ACM.
137.
Zurück zum Zitat Suzuki, D., & Shimizu, K. (2010). The glitch PUF: a new delay-PUF architecture exploiting glitch shapes. In Lecture notes in computer science (LNCS): Vol. 6225. Workshop on cryptographic hardware and embedded systems—CHES 2010 (pp. 366–382). Berlin: Springer. CrossRef Suzuki, D., & Shimizu, K. (2010). The glitch PUF: a new delay-PUF architecture exploiting glitch shapes. In Lecture notes in computer science (LNCS): Vol. 6225. Workshop on cryptographic hardware and embedded systems—CHES 2010 (pp. 366–382). Berlin: Springer. CrossRef
147.
Zurück zum Zitat Tuyls, P., Schrijen, G.-J., Škorić, B., van Geloven, J., Verhaegh, N., & Wolters, R. (2006). Read-proof hardware from protective coatings. In Lecture notes in computer science (LNCS): Vol. 4249. Workshop on cryptographic hardware and embedded systems—CHES 2006 (pp. 369–383). Berlin: Springer. Tuyls, P., Schrijen, G.-J., Škorić, B., van Geloven, J., Verhaegh, N., & Wolters, R. (2006). Read-proof hardware from protective coatings. In Lecture notes in computer science (LNCS): Vol. 4249. Workshop on cryptographic hardware and embedded systems—CHES 2006 (pp. 369–383). Berlin: Springer.
150.
Zurück zum Zitat van der Leest, V., Schrijen, G.-J., Handschuh, H., & Tuyls, P. (2010). Hardware intrinsic security from D flip-flops. In ACM workshop on scalable trusted computing—STC 2010 (pp. 53–62). New York: ACM. van der Leest, V., Schrijen, G.-J., Handschuh, H., & Tuyls, P. (2010). Hardware intrinsic security from D flip-flops. In ACM workshop on scalable trusted computing—STC 2010 (pp. 53–62). New York: ACM.
153.
Zurück zum Zitat von Neumann, J. (1951). Various techniques used in connection with random digits. Journal of Research of the National Bureau of Standards, 12, 36–38. von Neumann, J. (1951). Various techniques used in connection with random digits. Journal of Research of the National Bureau of Standards, 12, 36–38.
156.
Zurück zum Zitat Yamamoto, D., Sakiyama, K., Iwamoto, M., Ohta, K., Ochiai, T., Takenaka, M., & Itoh, K. (2011). Uniqueness enhancement of PUF responses based on the locations of random outputting RS latches. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 390–406). Berlin: Springer. CrossRef Yamamoto, D., Sakiyama, K., Iwamoto, M., Ohta, K., Ochiai, T., Takenaka, M., & Itoh, K. (2011). Uniqueness enhancement of PUF responses based on the locations of random outputting RS latches. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 390–406). Berlin: Springer. CrossRef
157.
Zurück zum Zitat Yin, C.-E. D., & Qu, G. (2010). LISA: maximizing RO PUF’s secret extraction. In IEEE international symposium on hardware-oriented security and trust—HOST 2010 (pp. 100–105). New York: IEEE. CrossRef Yin, C.-E. D., & Qu, G. (2010). LISA: maximizing RO PUF’s secret extraction. In IEEE international symposium on hardware-oriented security and trust—HOST 2010 (pp. 100–105). New York: IEEE. CrossRef
Metadaten
Titel
Physically Unclonable Functions: Concept and Constructions
verfasst von
Roel Maes
Copyright-Jahr
2013
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-41395-7_2