Skip to main content

Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions

  • Conference paper
Information Hiding (IH 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5806))

Included in the following conference series:

Abstract

A physically unclonable function (PUF) is a multiple-input, multiple-output, large entropy physical system that is unreproducible due to its structural complexity. A public physically unclonable function (PPUF) is a PUF that is created so that its simulation is feasible but requires very large time even when ample computational resources are available. Using PPUFs, we have developed conceptually new secret key exchange and public key protocols that are resilient against physical and side channel attacks and do not employ unproven mathematical conjectures. Judicious use of PPUF hardware sharing, parallelism, and provably correct partial simulation enables 1016 advantage of communicating parties over an attacker, requiring over 500 of years of computation even if the attacker uses all global computation resources.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alkabani, Y., Massey, T., Koushanfar, F., Potkonjak, M.: Input vector control for post-silicon leakage current minimization in the presence of manufacturing variability. In: Design Automation Conference, pp. 606–609 (2008)

    Google Scholar 

  2. Baltuska, A., Udem, T., Uiberacker, M., Hentschel, M., Goulielmakis, E., Gohle, C., Holzwarth, R., Yakovlev, V., Scrinzi, A., Hansch, T., Krausz, F.: Attosecond control of electronic processes by intense light fields. Nature 421, 611–615 (2003)

    Article  Google Scholar 

  3. Bauder, D.: An anti-counterfeiting concept for currency systems. Technical report, Sandia National Labs, Albuquerque, NM (1983)

    Google Scholar 

  4. Bernstein, K., Frank, D., Gattiker, A., Haensch, W., Ji, B., Nassif, S.R., Nowak, E., Pearson, D., Rohrer, N.: High-performance cmos variability in the 65-nm regime and beyond. IBM Journal of Research and Development 50(4/5), 433–449 (2006)

    Article  Google Scholar 

  5. Biham, E., Shamir, A.: Differential cryptanalysis of des-like cryptosystems. Journal of Cryptology 4(1), 3–72 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  6. Chen, Y., Mihcak, M., Kirovski, D.: Certifying authenticity via fiber-infused paper. ACM SIGecom Exchanges 5(3), 29–37 (2005)

    Article  Google Scholar 

  7. Corkum, P., Krausz, F.: Attosecond science. Nature Physics 3(6), 381–387 (2007)

    Article  Google Scholar 

  8. Dabiri, F., Potkonjak, M.: Hardware aging-based software metering. In: The Design, Automation, and Test in Europe (2009)

    Google Scholar 

  9. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory IT-22, 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  10. Friedberg, P., Cao, Y., Cain, J., Wang, R., Rabaey, J., Spanos, C.: Modeling within-die spatial correlation effects for process-design co-optimization. In: Proceedings of the 6th International Symposium on Quality of Electronic Design, pp. 516–521 (2005)

    Google Scholar 

  11. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM conference on Computer and communications security, pp. 148–160 (2002)

    Google Scholar 

  12. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  13. Goulielmakis, E., Yakovlev, V., Cavalieri, A., Uiberacker, V.P.M., Apolonski, A., Kienberger, R., Kleineberg, U., Krausz, F.: Attosecond control and measurement: Lightwave electronics. Science 317, 769–775 (2007)

    Article  Google Scholar 

  14. Gustafsson, E., Ruchon, T., Swoboda, M., Remetter, T., Pourtal, E., Lpez-Martens, R., Balcou, P., L’Huillier, A.: Broadband attosecond pulse shaping. Physical Review A 76(1) (2007)

    Google Scholar 

  15. In 2008 the number of personal computers will reach billion (2008), http://www.science.portal.org/in/71 (accessed on February 15, 2009)

  16. Kalisz, J.: Review of methods for time interval measurements with picosecond resolution. Metrologia 41(1), 17–32 (2004)

    Article  Google Scholar 

  17. Kocher, P.C.: Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  18. Koushanfar, F., Boufounos, P., Shamsi, D.: Post-silicon timing characterization by compressed sensing. In: IEEE/ACM International Conference on Computer-Aided Design, pp. 185–189 (2008)

    Google Scholar 

  19. Koushanfar, F., Qu, G., Potkonjak, M.: Intellectual property metering. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 87–102. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  20. Lofstrom, K., Daasch, W.R., Taylor, D.: Ic identification circuit using device mismatch. In: IEEE International Solid-State Circuits Conference, pp. 372–373 (2000)

    Google Scholar 

  21. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Lightweight secure puf. In: IEEE/ACM International Conference on Computer Aided Design (2008)

    Google Scholar 

  22. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Testing techniques for hardware security. In: IEEE International Test Conference (2008)

    Google Scholar 

  23. Martin, S., Flautner, K., Mudge, T., Blaauw, D.: Combined dynamic voltage scaling and adaptive body biasing for lower power microprocessors under dynamic workloads. In: IEEE/ACM international conference on Computer-aided design, November 10-14, pp. 721–725 (2002)

    Google Scholar 

  24. Menezes, A., van Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

  25. Mysyrowicz, A., Couairon, A., Keller, U.: Self-compression of optical laser pulses by filamentation. New J. Phys. 10, 1–14 (2008)

    Article  MATH  Google Scholar 

  26. Neureuther, A.: Personal Communication (November 2007)

    Google Scholar 

  27. Ozbay, E.: Plasmonics: Merging photonics and electronics at nanoscale dimensions. Science 311, 189–193 (2006)

    Article  Google Scholar 

  28. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  29. Photonic Crystals: Molding the Flow of Light, 2nd edn. Princeton University Press, Princeton (2008)

    Google Scholar 

  30. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  31. Roy, S., Asenov, A.: Where do the dopants go? Science 309(5733), 388–390 (2005)

    Google Scholar 

  32. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley, Chichester (1996)

    MATH  Google Scholar 

  33. Shamsi, D., Boufounos, P., Koushanfar, F.: Noninvasive leakage power tomography of integrated circuits by compressive sensing. In: International symposium on Low power electronics and design, pp. 341–346 (2008)

    Google Scholar 

  34. Skorobogatov, S.P., Anderson, R.J.: Optical fault induction attacks. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 2–12. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  35. Thompson, S., Packan, P., Bohr, M.: Mos scaling: Transistor challenges for the 21st century. Intel Technology Journal, Q3, 1–19 (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Beckmann, N., Potkonjak, M. (2009). Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions. In: Katzenbeisser, S., Sadeghi, AR. (eds) Information Hiding. IH 2009. Lecture Notes in Computer Science, vol 5806. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04431-1_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04431-1_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04430-4

  • Online ISBN: 978-3-642-04431-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics