Skip to main content

Abstract

Low cost computing devices have become a key enabler of the digital economy, supporting everyday activities such as banking, access control, and travel. These devices often present highly resource constrained environments which impede the introduction of technologies that can improve the safety of the transactions performed on them. Several approaches have been proposed which strive to enhance the security of the user application without significantly increasing the associated cost, for example foregoing the use of higher grade smart cards supporting efficient public-key cryptography. In high volume scenarios the cost saving associated with such a decision can be compelling and security is invariably compromised as a result. This paper proposes realistic scenarios for the use of silicon PUFs (Physically Unclonable Functions) to enable lower cost and more secure implementations of smartcards and similar technologies. Silicon PUFs leverage the unique manufacturing variation present on all ICs to support authentication that is conceptually similar to biometric functionality as well as the generation of cryptographic key material. We recognize that significant improvements in PUF implementation will need to be achieved in order to make the technology commercially deployable. With these improvements, we can anticipate the potential applicability of PUFs to meeting the authentication, confidentiality and integrity requirements of many everyday transactions. In addition, the volatility of PUF-based secrets offers an attractive alternative to storing cryptographic keys in non-volatile memory.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In CRYPTO ’99. LNCS, vol. 1666, Springer, 1999, p. 388–397.

    Google Scholar 

  • Kocher, P.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems. In CRYPTO ’96. LNCS, vol. 1109, Springer, 1996, p. 104–113.

    Google Scholar 

  • Biham, E. and Shamir A.: Differential Fault Analysis of Secret Key Cryptosystems. In CRYTPO ’97. Springer, 1997.

    Google Scholar 

  • Bond M. and Anderson R.: API-Level Attacks on Embedded Systems. Computer, vol. 29, 2001, p. 67–75.

    Article  Google Scholar 

  • Smith, S.W. and Weingart, S.H. 1999. Building a high-performance, programmable secure coprocessor. Computer Networks (Special Issue on Computer Network Security) 31, 8 (Apr.), 831–860.

    Google Scholar 

  • Pappu, R.S.: Physical one-way functions. PhD. Thesis, Massachusetts Institute of Technology, March 2001.

    Google Scholar 

  • Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security. 2002.

    Google Scholar 

  • Guajardo, J., Kumar S., Schrijen, G., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection, CHES, 2007.

    Google Scholar 

  • Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.-J., Tuyls, P.: The Butterfly PUF: Protecting IP on every FPGA. In IEEE International Workshop on Hardware- Oriented Security and Trust, HOST 2008, p. 67–70.

    Google Scholar 

  • Maes, R., Tuyls, P., Verbauwhede I.: Intrinsic PUFs from Flip-flops on Reconfigurable Devices, In 3rd Benelux Workshop on Information and System Security (WISSec 2008). 2008.

    Google Scholar 

  • Tuyls, P., Schrijen G.-J., Škorić, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-proof hardware from protective coatings, Cryptographic Hardware and Embedded Systems Workshop, 2006.

    Google Scholar 

  • Vrijaldenhoven, S.: Acoustical Physical Uncloneable Functions. Master’s Thesis, T.U.Eindhoven, 2004.

    Google Scholar 

  • DeJean, G., and Kirovski, D.: RF-DNA: Radio-Frequency Certificates of Authenticity. CHES, 2007.

    Google Scholar 

  • Jiang, D., and Chong, C.N.: Anti-counterfeiting using phosphor PUF, ASID, 2008.

    Google Scholar 

  • Ruhrmair, U., Solter, J., Sehnke, F.: On the foundations of physical unclonable functions. In: Cryptology ePrint Archive Report 277, 2009.

    Google Scholar 

  • Kinniment, D.J., Woods, J.V.: Synchronisation and arbitration circuits in digital systems.In Proc IEE, Vol 123, No 10, 1976, p. 961–966.

    Google Scholar 

  • Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A. 2008. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38, 1, 2008, p. 97–139.

    Article  MATH  MathSciNet  Google Scholar 

  • Gassend, B., Lim, D., Clarke, D., van Dijk, M., Devadas, S. 2004. Identification and authentication of integrated circuits: Research Articles. Concurr. Comput. : Pract. Exper. 16, 11, 2004, p. 1077–1098.

    Google Scholar 

  • Suh, G.E. and Srinivas Devadas, S.: Physical Unclonable Functions for Device Authentication and Secret Key Generation. DAC 2007, p. 9–14.

    Google Scholar 

  • Ruhrmair, U., Solter, J., Sehnke, F.: Modeling Attacks on Physical Unclonable Functions, In Cryptology ePrint Archive: Report 2010/251, Tech. Rep.

    Google Scholar 

  • Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled Physical Random Functions. In: 18th Annual Computer Security Applications Conference, 2002, p. 149.

    Google Scholar 

  • Armknecht, F., Maes, R., Sadeghi, A., Sunar, B., Tuyls, P.: PUF-PRFs: A New Tamper-resilient Cryptographic Primitive. In Advances in Cryptology - EUROCRYPT 2009, Poster Session, V. Immler, and C. Wolf (eds.), 2009, p. 96–102

    Google Scholar 

  • Stellari, F., Song, P., Hryckowian, J., Torreiter, O.A., Wilson, S., Wu, P., Tosi, A.: Characterization of a 0.13 um CMOS Link Chip using Time Resolved Emission (TRE), In Proc. of European Symposium on Reliability of Electron Devices, Failure Physics and Analysis (ESREF), Arcachon, France, 2005, p. 1550–1553.

    Google Scholar 

  • Schlangen, R., Leihkauf, R., Kerst, U., Boit, C., Kruger, B.: Functional IC analysis through chip backside with nano scale resolution - E-beam probing in FIB trenches to STI level, In 14th International Symposium on Physical and Failure Analysis of Integrated Circuits, 2007, p. 35–38.

    Google Scholar 

  • Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T. Khandelwal, V.: Design and Implementation of PUF-Based “Unclonable” RFID ICs for Anti-Counterfeiting and Security Applications. In: IEEE International Conference on RFID, 2008, p. 58–64.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Vieweg+Teubner Verlag | Springer Fachmedien Wiesbaden GmbH

About this chapter

Cite this chapter

Koeberl, P., Li, J., Rajan, A., Vishik, C. (2011). Silicon PUFs in Practice. In: Pohlmann, N., Reimer, H., Schneider, W. (eds) ISSE 2010 Securing Electronic Business Processes. Vieweg+Teubner. https://doi.org/10.1007/978-3-8348-9788-6_29

Download citation

  • DOI: https://doi.org/10.1007/978-3-8348-9788-6_29

  • Publisher Name: Vieweg+Teubner

  • Print ISBN: 978-3-8348-1438-8

  • Online ISBN: 978-3-8348-9788-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics