Skip to main content

2018 | OriginalPaper | Buchkapitel

24. Physical Unclonable Functions (PUFs) Design Technologies: Advantages and Trade Offs

verfasst von : Ioannis Papakonstantinou, Nicolas Sklavos

Erschienen in: Computer and Network Security Essentials

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Physical Unclonable Functions (PUFs) is an emerging area, in the hardware security field. As a relatively new concept for computers and networks security, there is an ongoing research in various technologies. There are alternative proposed designs, so far, regarding different targets each time. This chapter is a state of the art, regarding the most important technologies, of PUFs designs. The alternative PUFs technologies are studied and analyzed, while the advantages of each one are highlighted. Furthermore, the silicon subclass of PUFs is detailed focused, since it is among the most important and widely applied. This is due to the fact that they can be easily implemented in a modern security system, with sufficient and flexible designs. Comparisons regarding implementation issues such as performance, area resources, and achieved security level are discussed in detail.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., & Ruhrmair, U. (2011). The bistable ring PUF: A new architecture for strong physical unclonable functions. In IEEE international symposium on hardware-oriented security and trust—HOST 2011 (pp. 134–141). New York: IEEE.CrossRef Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., & Ruhrmair, U. (2011). The bistable ring PUF: A new architecture for strong physical unclonable functions. In IEEE international symposium on hardware-oriented security and trust—HOST 2011 (pp. 134–141). New York: IEEE.CrossRef
2.
Zurück zum Zitat Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In Proceedings of the computer and communications security conference. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In Proceedings of the computer and communications security conference.
3.
Zurück zum Zitat Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Lecture notes in computer science (LNCS), Workshop on cryptographic hardware and embedded systems—CHES 2007 (Vol. 4727, pp. 63–80). Berlin: Springer. Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Lecture notes in computer science (LNCS), Workshop on cryptographic hardware and embedded systems—CHES 2007 (Vol. 4727, pp. 63–80). Berlin: Springer.
4.
Zurück zum Zitat Krishna, A., Narasimhan, S., Wang, X., & Bhunia, S. (2011). MECCA: a robust low overhead PUF using embedded memory array. In Lecture notes in computer science (LNCS), Workshop on cryptographic hardware and embedded systems—CHES 2011 (Vol. 6917, pp. 407–420). Berlin: Springer. Krishna, A., Narasimhan, S., Wang, X., & Bhunia, S. (2011). MECCA: a robust low overhead PUF using embedded memory array. In Lecture notes in computer science (LNCS), Workshop on cryptographic hardware and embedded systems—CHES 2011 (Vol. 6917, pp. 407–420). Berlin: Springer.
5.
Zurück zum Zitat Lao, Y., & Parhi, K. (2011). Reconfigurable architectures for silicon physical unclonable functions. In IEEE international conference on electro/information technology—EIT 2011 (pp. 1–7). New York: IEEE. Lao, Y., & Parhi, K. (2011). Reconfigurable architectures for silicon physical unclonable functions. In IEEE international conference on electro/information technology—EIT 2011 (pp. 1–7). New York: IEEE.
7.
Zurück zum Zitat Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2(1), 1–33.CrossRef Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2(1), 1–33.CrossRef
8.
Zurück zum Zitat Pappu, R. S. (2001). Physical one-way functions. Ph.D. thesis, Massachusetts Institute of Technology (MIT), Cambridge, MA. Pappu, R. S. (2001). Physical one-way functions. Ph.D. thesis, Massachusetts Institute of Technology (MIT), Cambridge, MA.
9.
Zurück zum Zitat Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., & Stutzmann, M. (2010b). Security applications of diodes with unique current-voltage characteristics. In Lecture notes in computer science (LNCS), International conference on financial cryptography and data security—FC 2010 (Vol. 6052, pp. 328–335). Berlin: Springer. Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., & Stutzmann, M. (2010b). Security applications of diodes with unique current-voltage characteristics. In Lecture notes in computer science (LNCS), International conference on financial cryptography and data security—FC 2010 (Vol. 6052, pp. 328–335). Berlin: Springer.
10.
Zurück zum Zitat Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010a). Modeling attacks on physical unclonable functions. In ACM conference on computer and communications security—CCS 2010 (pp. 237–249). New York: ACM. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010a). Modeling attacks on physical unclonable functions. In ACM conference on computer and communications security—CCS 2010 (pp. 237–249). New York: ACM.
11.
Zurück zum Zitat Rührmair, U., & van Dijk, M. (2013, May 19–22). PUFs in security protocols: attack models and security evaluations. In 2013 IEEE symposium on security and privacy, San Francisco, CA. Rührmair, U., & van Dijk, M. (2013, May 19–22). PUFs in security protocols: attack models and security evaluations. In 2013 IEEE symposium on security and privacy, San Francisco, CA.
12.
Zurück zum Zitat Schrijen, G.-J., & van der Leest, V. (2012). Comparative analysis of SRAM memories used as PUF primitives. In Design, automation and test in Europe—DATE 2012 (pp. 1319–1324). New York: IEEE. Schrijen, G.-J., & van der Leest, V. (2012). Comparative analysis of SRAM memories used as PUF primitives. In Design, automation and test in Europe—DATE 2012 (pp. 1319–1324). New York: IEEE.
13.
Zurück zum Zitat Sklavos, N. (2011, April 6–8). Cryptographic algorithms on a chip: Architectures, designs and implementation platforms. In Proceedings of the 6th design and technology of integrated systems in nano era (DTIS’11), Greece. Sklavos, N. (2011, April 6–8). Cryptographic algorithms on a chip: Architectures, designs and implementation platforms. In Proceedings of the 6th design and technology of integrated systems in nano era (DTIS’11), Greece.
14.
Zurück zum Zitat Sklavos, N. (2013, October 22–23). Securing communication devices via physical unclonable functions (PUFs). In Information security solutions Europe (isse’13) (pp. 253–261). Brussels: Springer. Sklavos, N. (2013, October 22–23). Securing communication devices via physical unclonable functions (PUFs). In Information security solutions Europe (isse’13) (pp. 253–261). Brussels: Springer.
15.
Zurück zum Zitat Sklavos, N., Chaves, R., Di Natale, G., & Regazzoni, F. (2017). Hardware security and trust. Cham: Springer.CrossRef Sklavos, N., Chaves, R., Di Natale, G., & Regazzoni, F. (2017). Hardware security and trust. Cham: Springer.CrossRef
16.
Zurück zum Zitat Sklavos, N., & Souras, P. (2006). Economic models and approaches in information security for computer networks. International Journal of Network Security (IJNS), Science Publications, 2(1), 14–20. Sklavos, N., & Souras, P. (2006). Economic models and approaches in information security for computer networks. International Journal of Network Security (IJNS), Science Publications, 2(1), 14–20.
17.
Zurück zum Zitat Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Design automation conference—DAC 2007 (pp. 9–14). New York: ACM.CrossRef Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Design automation conference—DAC 2007 (pp. 9–14). New York: ACM.CrossRef
Metadaten
Titel
Physical Unclonable Functions (PUFs) Design Technologies: Advantages and Trade Offs
verfasst von
Ioannis Papakonstantinou
Nicolas Sklavos
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-58424-9_24

Neuer Inhalt