Skip to main content

Theoretical Enumeration of Deployable Single-Output Strong PUF Instances Based on Uniformity and Uniqueness Constraints

  • Conference paper
  • First Online:
Information Systems Security (ICISS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14424))

Included in the following conference series:

  • 721 Accesses

Abstract

Uniqueness and Uniformity are two important quality metrics that determine the practical usability of a strong Physically Unclonable Function (“strong PUF”) instance, or an ensemble of strong PUF instances. In this paper, we consider the strong PUF instance as a Boolean function, and theoretically enumerate the total number of usable single-output practical strong PUF instances, assuming commonly acceptable thresholds of the Uniqueness and Uniformity metrics. We have computed the number of possible strong PUF instances with ideal Uniformity (= 0.50), and Uniformity within an acceptable range of the ideal value, and the same for Uniqueness. Additionally, given an ideal Uniformity, we have enumerated the number of strong PUF instances with ideal Uniqueness (= 0.50), and Uniqueness within an acceptable range. Our analysis is completely generic and applicable to any PUF variant, independent of its structure and operating principle.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Feiten, L., Sauer, M., Becker, B.: On metrics to quantify the inter-device uniqueness of PUFs. Cryptology ePrint Archive, Paper 2016/320 (2016). https://eprint.iacr.org/2016/320

  2. Ganji, F.: On the Learnability of Physically Unclonable Functions. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76717-8

  3. Ganji, F., Tajik, S., Fäßler, F., Seifert, J.-P.: Strong machine learning attack against PUFs with no mathematical model. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 391–411. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_19

    Chapter  Google Scholar 

  4. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: 18th Annual Computer Security Applications Conference, 2002. Proceedings, pp. 149–160 (2002). https://doi.org/10.1109/CSAC.2002.1176287

  5. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the Design Automation Conference (DAC) (2007)

    Google Scholar 

  6. Harne, S., Badshah, V., Verma, V.: Fibonacci and Lucas polynomial identities, binomial coefficients and pascal’s triangle. Int. J. Math. Res. 7(1), 7–13 (2015)

    Google Scholar 

  7. Herder, C., Yu, M.D., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  8. Hori, Y., Yoshida, T., Katashita, T., Satoh, A.: Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs. In: 2010 International Conference on Reconfigurable Computing and FPGAs, pp. 298–303 (2010)

    Google Scholar 

  9. Lim, D., Devadas, S.: Extracting secret keys from integrated circuits. S.M. Thesis, Massachusetts Institute of Technology (2004). https://hdl.handle.net/1721.1/18059

  10. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)

    Google Scholar 

  11. Maitra, S., Mandal, B., Martinsen, T., Roy, D., Stănică, P.: Analysis on Boolean function in a restricted (Biased) domain. IEEE Trans. Inf. Theory 66(2), 1219–1231 (2020). https://doi.org/10.1109/TIT.2019.2932739

    Article  MathSciNet  MATH  Google Scholar 

  12. Ravikanth, P.S., Benton, S.A.: Physical one-way functions. Science 297, 2026–2030 (2001)

    Google Scholar 

  13. Roy, A., Roy, D., Maitra, S.: How do the arbiter PUFs sample the Boolean function class? In: AlTawy, R., Hülsing, A. (eds.) SAC 2021. LNCS, vol. 13203, pp. 111–130. Springer, Cham (2022). https://doi.org/10.1007/978-3-030-99277-4_6

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Venkata Sreekanth Balijabudda .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Balijabudda, V.S., Acharya, K., Chakraborty, R.S., Chakrabarti, I. (2023). Theoretical Enumeration of Deployable Single-Output Strong PUF Instances Based on Uniformity and Uniqueness Constraints. In: Muthukkumarasamy, V., Sudarsan, S.D., Shyamasundar, R.K. (eds) Information Systems Security. ICISS 2023. Lecture Notes in Computer Science, vol 14424. Springer, Cham. https://doi.org/10.1007/978-3-031-49099-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-49099-6_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-49098-9

  • Online ISBN: 978-3-031-49099-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics