Skip to main content

The PUF Promise

  • Conference paper
Trust and Trustworthy Computing (Trust 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6101))

Included in the following conference series:

Abstract

Physical Uncloneable Functions (PUF) are systems whose physical behavior to different inputs can be measured reliably, yet cannot be cloned in a physical replica. Existing designs propose to derive uncloneability from an assumed practical impossibility of exactly replicating inherent manufacturing variations, e.g., between individual chipset instances. The PUF promise has drawn significant attention lately and numerous researchers have proposed to use PUFs for various security assurances ranging from authentication to software licensing.

In this paper we survey the history of PUFs as well as the existing body of research proposing applications thereof.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atallah, M.J., Bryant, E., Korb, J.T., Rice, J.R.: Binding software to specific native hardware in a vm environment: the puf challenge and opportunity. In: VMSec, pp. 45–48. ACM, New York (2008)

    Chapter  Google Scholar 

  2. Bauder, D.W.: An anti-counterfeiting concept for currency systems. Research report PTK-11990. Sandia National Labs. Albuquerque, NM (1983)

    Google Scholar 

  3. Bolotnyy, L., Robins, G.: Physically unclonable function-based security and privacy in rfid systems. In: PerCom, pp. 211–220. IEEE Computer Society, Los Alamitos (2007)

    Google Scholar 

  4. Boning, D.S., Nassif, S.: Models of process variations in device and interconnect. In: Design of High Performance Microprocessor Circuits. IEEE Press, Los Alamitos (2000)

    Google Scholar 

  5. Busch, H., Katzenbeisser, S., Baecher, P.: Puf-based authentication protocols - revisited. In: Youm, H.Y., Yung, M. (eds.) WISA 2009. LNCS, vol. 5932, pp. 296–308. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  6. Chinnery, D.G., Keutzer, K.: Closing the gap between asic and custom: an asic perspective. In: DAC, pp. 637–642 (2000)

    Google Scholar 

  7. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data 38(1), 97–139 (2008)

    Google Scholar 

  8. Frikken, K.B., Blanton, M., Atallah, M.J.: Robust authentication using physically unclonable functions. In: ISC, pp. 262–277. Springer, Heidelberg (2009)

    Google Scholar 

  9. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Atluri, V. (ed.) ACM Conference on Computer and Communications Security, pp. 148–160. ACM, New York (2002)

    Google Scholar 

  10. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Delay-based circuit authentication and applications. In: SAC, pp. 294–301. ACM, New York (2003)

    Google Scholar 

  11. Gassend, B., Lim, D., Clarke, D., Devadas, S., van Dijk, M.: Identification and authentication of integrated circuits. Concurrency and Computation: Practice and Experience 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  12. Gassend, B.L.P.: Physical random functions. Master thesis, Massachusetts Institute of Technology, Massachusetts Institute of Technology (2003)

    Google Scholar 

  13. Gora, M., Maiti, A., Schaumont, P.: A flexible design flow for software ip binding in commodity fpga. In: SIES 2009, pp. 211–218 (2009)

    Google Scholar 

  14. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: Fpga intrinsic pufs and their use for ip protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: Brand and ip protection with physical unclonable functions. In: ISCAS, pp. 3186–3189. IEEE, Los Alamitos (2008)

    Google Scholar 

  16. Hammouri, G., Sunar, B.: Puf-hb: A tamper-resilient hb based authentication protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 346–365. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Ignatenko, T., Schrijen, G.-J., Škorić, B., Tuyls, P., Willems, F.M.J.: Estimating the secrecy rate of physical uncloneable functions with the context-tree weighting method. In: Proc. IEEE International Symposium on Information Theory 2006, pp. 499–503. IEEE Press, Los Alamitos (2006)

    Chapter  Google Scholar 

  18. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: The butterfly puf: Protecting ip on every fpga. In: HOST, pp. 67–70. IEEE Computer Society, Los Alamitos (2008)

    Google Scholar 

  19. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Proc. of the IEEE VLSI Circuits Symposium, pp. 176–179. IEEE Press, Los Alamitos (2004)

    Google Scholar 

  20. Leighton, F.T., Micali, S.: Secret-key agreement without public-key cryptography. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 456–479. Springer, Heidelberg (1994)

    Google Scholar 

  21. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13(10), 1200–1205 (2005)

    Article  Google Scholar 

  22. Lim, D.: Extracting secret keys from integrated circuits. Master thesis, Massachusetts Institute of Technology, Massachusetts Institute of Technology (2004)

    Google Scholar 

  23. Pappu, R.S.: Physical One-Way Functions. Phd thesis, Massachusetts Institute of Technology, Massachusetts Institute of Technology (March 2001)

    Google Scholar 

  24. Pappu, R.S., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  25. Posch, R.: Protecting devices by active coating. J. UCS 4(7), 652–668 (1998)

    Google Scholar 

  26. Simpson, E., Schaumont, P.: Offline hardware/software authentication for reconfigurable platforms. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 311–323. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  27. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: DAC, pp. 9–14. IEEE, Los Alamitos (2007)

    Google Scholar 

  28. Suh, G.E., O’Donnell, C.W., Devadas, S.: Aegis: A single-chip secure processor. IEEE Design & Test of Computers 24(6), 570–580 (2007)

    Article  Google Scholar 

  29. Suh, G.E., O’Donnell, C.W., Sachdev, I., Devadas, S.: Design and implementation of the aegis single-chip secure processor using physical random functions. In: ISCA, pp. 25–36. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  30. Thompson, A.: An evolved circuit, intrinsic in silicon, entwined with physics. In: Higuchi, T., Iwata, M., Weixin, L. (eds.) ICES 1996. LNCS, vol. 1259, pp. 390–405. Springer, Heidelberg (1997)

    Google Scholar 

  31. Tuyls, P., Schrijen, G.J., Skoric, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-proof hardware from protective coatings. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 369–383. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  32. Tuyls, P., Škorić, B.: Strong Authentication with Physical Unclonable Functions. In: Security, Privacy, and Trust in Modern Data Management, p. 133 (2007)

    Google Scholar 

  33. Tuyls, P., Škorić, B., Stallinga, S., Akkermans, A.H.M., Ophey, W.: Information-theoretic security analysis of physical uncloneable functions. In: S. Patrick, A., Yung, M. (eds.) FC 2005. LNCS, vol. 3570, pp. 141–155. Springer, Heidelberg (2005)

    Google Scholar 

  34. Škorić, B., Maubach, S., Kevenaar, T., Tuyls, P.: Information-theoretic analysis of capacitive physical unclonable functions. Journal of Applied physics 100 (2006)

    Google Scholar 

  35. Škorić, B., Tuyls, P., Ophey, W.: Robust key extraction from physical unclonable functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407–422. Springer, Heidelberg (2005)

    Google Scholar 

  36. Verayo, http://www.verayo.com

  37. IntrinsicID, http://www.intrinsic-id.com

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Busch, H., Sotáková, M., Katzenbeisser, S., Sion, R. (2010). The PUF Promise. In: Acquisti, A., Smith, S.W., Sadeghi, AR. (eds) Trust and Trustworthy Computing. Trust 2010. Lecture Notes in Computer Science, vol 6101. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-13869-0_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-13869-0_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-13868-3

  • Online ISBN: 978-3-642-13869-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics