Skip to main content

Strong Authentication with Physical Unclonable Functions

  • Chapter
Security, Privacy, and Trust in Modern Data Management

Part of the book series: Data-Centric Systems and Applications ((DCSA))

Abstract

Physical unclonable functions (PUFs) can be used as a cost-effective means to store cryptographic key material in an unclonable way. They can be employed for strong authentication of objects, e.g., tokens, and of persons possessing such tokens, but also for other purposes. We give a short overview of security applications where PUFs are useful, and discuss physical realisations, noisy measurements and information content of PUFs. Then we describe an integrated authentication token containing an optical PUF, a challenging mechanism and a detector. Finally, we discuss authentication protocols for controlled and uncontrolled PUFs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D.W. Bauder, An Anti-Counterfeiting Concept for Currency, Systems Research Report PTK-11990, Sandia National Laboratories, 1983.

    Google Scholar 

  2. R. Pappu, Physical One-Way Functions, Ph.D. thesis, MIT 2001.

    Google Scholar 

  3. R. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical One-Way Functions, Science Vol. 297, Sept 2002, p. 2026.

    Article  Google Scholar 

  4. P. Tuyls, B. Škorić, S. Stallinga, A.H.M. Akkermans, W. Ophey, Information-Theoretic Security Analysis of Physical Uncloneable Functions, A.S. Patrick and M. Yung (eds.): Proc. 9th Conf. on Financial Cryptography and Data Security, March 2005, LNCS 3570, pp. 141–155.

    Google Scholar 

  5. Unicate BV’s ‘3DAS’ system, http://www.andreae.com/Unicate/Appendix%201.htm, 1999.

    Google Scholar 

  6. D. Kirovski, A Point-Subset Compression Algorithm for Fiber-based Certificates of Authenticity, IEEE Proc. ISIT 2004, p.173.

    Google Scholar 

  7. J.D.R Buchanan, R.P. Cowburn, A. Jausovec, D. Petit, P. Seem, G. Xiong, D. Atkinson, K. Fenton, D.A. Allwood, M.T. Bryan, Forgery: ‘Fingerprinting’ documents and packaging, Nature 436, p. 475 (28 Jul 2005), Brief Communications

    Article  Google Scholar 

  8. P. Tuyls, B. Škorić, Secret Key Generation from Classical Physics, in ‘Hardware Technology Drivers of Ambient Intelligence’, S. Mukherjee et al (eds.), Philips Research Book Series Vol.5 Kluwer, 2005.

    Google Scholar 

  9. B. Škorić, P. Tuyls, W. Ophey, Robust key extraction from Physical Uncloneable Functions, Ioannidis, Keromytis, Yung (Eds.): Proc. ACNS 2005, LNCS 3531, pp.407–422.

    Google Scholar 

  10. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, Controlled Physical Random Functions, Proc. 18th Annual Computer Security Applications Conf., Dec. 2002.

    Google Scholar 

  11. B. Gassend, Physical Random Functions, Master’s thesis, MIT 2003.

    Google Scholar 

  12. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, Silicon Physical Random Functions, Proc. 9th ACM Conf. on Computer and Communications Security, 2002.

    Google Scholar 

  13. R. Posch, Protecting Devices by Active Coating, Journal of Universal Computer Science, vol. 4, no. 7 (1998), pp. 652–668.

    Google Scholar 

  14. M. Magnor, P. Dorn, W. Rudolph, Simulation of confocal microscopy through scattering media with and without time gating, J.Opt.Soc.Am. B, vol. 19, no. 11 (2001), 1695–1700.

    Google Scholar 

  15. H. Furstenberg, Noncommuting Random Matrices, Trans. Am. Math. Soc. 108, 377, 1963.

    Article  MATH  MathSciNet  Google Scholar 

  16. Y. Dodis, L. Reyzin and A. Smith, Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, Adv. in Cryptology — Eurocrypt 2004, LNCS 3027, pp. 523–540, 2004.

    Google Scholar 

  17. J.P. Linnartz and P. Tuyls, New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates, Proc. 4th International Conference on Audio and Video Based Biometric Person Authentication, LNCS 2688, Springer-Verlag, pp. 238–250,2003.

    Google Scholar 

  18. A. Juels, M. Wattenberg, A Fuzzy Commitment Scheme, in G. Tsudik, ed., Sixth ACM Conference on Computer and Communications Security, 28–36, ACM Press. 1999.

    Google Scholar 

  19. B. Škorić, S. Maubach, T. Kevenaar, P. Tuyls, Information-theoretic analysis of capacitive Physical Unclonable Functions, J. Appl. Phys. 100, 024902 (2006).

    Article  Google Scholar 

  20. P. Tuyls and L. Batina, RFID-Tags for Anti-Counterfeiting, in ‘Topics in Cryptology’-CT-RSA 2006, The Cryptographers’ Track at the RSA Conference, LNCS 3860, D. Pointcheval (ed.), Springer-Verlag, pp. 115–131, 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Tuyls, P., Škorić, B. (2007). Strong Authentication with Physical Unclonable Functions. In: Petković, M., Jonker, W. (eds) Security, Privacy, and Trust in Modern Data Management. Data-Centric Systems and Applications. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-69861-6_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-69861-6_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69860-9

  • Online ISBN: 978-3-540-69861-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics