Skip to main content
Log in

Recyclable PUFs: logically reconfigurable PUFs

  • Regular Paper
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

Physically Unclonable Functions (PUFs) are security primitives that exploit intrinsic random physical variations of hardware components. In the recent years, many security solutions based on PUFs have been proposed, including identification/authentication schemes, key storage and hardware-entangled cryptography. Existing PUF instantiations typically exhibit a static challenge/response behavior, while many practical applications would benefit from reconfigurable PUFs. Examples include the revocation or update of “secrets” in PUF-based key storage or cryptographic primitives based on PUFs. In this paper, we present the concept of logically reconfigurable PUFs (LR-PUFs) that allow changing the challenge/response behavior without physically replacing or modifying the underlying PUF. We present two efficient LR-PUF constructions and evaluate their performance and security. In this context, we introduce a formal security model for LR-PUFs. Finally, we discuss several practical applications of LR-PUFs focusing on lightweight solutions for resource-constrained embedded devices, in particular RFIDs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Akdemir, K.D., Wang, Z., Karpovsky, M.G., Sunar, B.: Design of cryptographic devices resilient to fault injection attacks using nonlinear robust codes. In: Fault Analysis in Cryptography (2011)

  2. Armknecht, F., Maes, R., Sadeghi, A.R., Standaert, F.X., Wachsmann, C.: A formal foundation for the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412. IEEE Computer Society, New York (2011)

  3. Armknecht, F., Maes, R., Sadeghi, A.R., Sunar, B., Tuyls, P.: Memory leakage-resilient encryption based on physically unclonable functions. In: Advances in Cryptology (ASIACRYPT). LNCS, vol. 5912, pp. 685–702 (2009)

  4. Armknecht, F., Sadeghi, A.R., Visconti, I., Wachsmann, C.: On RFID privacy with mutual authentication and tag corruption. In: International Conference on Applied Cryptography and Network Security (ACNS). LNCS, vol. 6123, pp. 493–510. Springer, Heidelberg (2010)

  5. Bogdanov, A., Knudsen, L., Leander, G., Paar, C., Poschmann, A., Robshaw, M., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher. In: Cryptographic Hardware and Embedded Systems (CHES). LNCS, vol. 4727, pp. 450–466. Springer, Berlin (2007)

  6. Californians Against Waste: E-waste laws in other states. http://www.cawrecycles.org/issues/ca_e-waste/other_states (2011)

  7. Calypso Networks Association: http://www.calypsonet-asso.org/ (2011)

  8. Courtois, N.T., Nohl, K., O’Neil, S.: Algebraic attacks on the Crypto-1 stream cipher in MiFare Classic and Oyster Cards. Cryptology ePrint Archive, Report 2008/166 (2008)

  9. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy Extractors. In: Security with Noisy Data, pp. 79–99. Springer, Berlin (2007)

  10. Eichhorn, I., Koeberl, P., van der Leest, V.: Logically reconfigurable PUFs: memory-based secure key storage. In: ACM Workshop on Scalable Trusted Computing (ACM STC). ACM Press, New York (2011)

  11. European Commission: Waste electrical and electronic equipment website. http://ec.europa.eu/environment/waste/weee/index_en.htm (2011)

  12. Garcia, F.D., de Koning Gans, G., Muijrers, R., van Rossum, P., Verdult, R., Schreur, R.W., Jacobs, B.: Dismantling MiFare classic. In: Jajodia, S., Lopez, J. (eds.) 13th European Symposium on Research in Computer Security (ESORICS). LNCS, vol. 5283, pp. 97–114. Springer, Berlin (2008)

  13. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: Computer Security Applications Conference, pp. 149–160. IEEE Computer Society, New York (2002)

  14. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: ACM Conference on Computer and Communications Security (ACM CCS), pp. 148–160 (2002)

  15. Gassend B., Lim D., Clarke D., van Dijk M., Devadas S.: Identification and authentication of integrated circuits: research articles. Concurr. Comput. Pr. Exp. 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  16. Guajardo, J., Kumar, S., Schrijen, G.J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Cryptographic Hardware and Embedded Systems, CHES 2007. Lecture Notes in Computer Science, vol. 4727, pp. 63–80. Springer, Berlin (2007)

  17. Guajardo, J., Kumar, S., Schrijen, G.J., Tuyls, P.: Brand and IP protection with physical unclonable functions. In: IEEE International Symposium on Circuits and Systems, ISCAS 2008, pp. 3186–3189 (2008)

  18. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES). LNCS, vol. 4727, pp. 63–80 (2007)

  19. Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Conference on RFID Security (RFIDSec) (2007)

  20. Intrinsic ID: Product webpage. http://www.intrinsic-id.com/products.htm (2011)

  21. Juels A.: RFID security and privacy: a research survey. J. Sel. Areas Commun. 24(2), 381–395 (2006)

    Article  MathSciNet  Google Scholar 

  22. Katzenbeisser, S., Kocabaş, U., van der Leest, V., Sadeghi, A.R., Schrijen, G.J., Schröder, H., Wachsmann, C.: Recyclable PUFs: logically reconfigurable PUFs (full version). http://www.trust.cased.de/ (2011)

  23. Kumar, S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: Extended abstract: the butterfly PUF protecting IP on every FPGA. In: IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, pp. 67–70 (2008)

  24. Kumar, S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: Extended abstract: the butterfly PUF protecting IP on every FPGA. In: IEEE Workshop on Hardware-Oriented Security and Trust (HOST), pp. 67–70 (2008)

  25. Kursawe, K., Sadeghi, A.R., Schellekens, D., Tuyls, P., Scoric, B.: Reconfigurable physical unclonable functions—enabling technology for tamper-resistant storage. In: IEEE International Workshop on Hardware-Oriented Security and Trust (HOST), pp. 22–29. IEEE Computer Society, San Francisco (2009)

  26. Lai, X., Massey, J.: Hash functions based on block ciphers. In: Rueppel, R. (ed.) Advances in Cryptology (EUROCRYPT). LNCS, vol. 658, pp. 55–70. Springer, Berlin (1993)

  27. Lao, Y., Parhi, K.K.: Novel reconfigurable silicon unclonable functions. In: Workshop on Foundations of Dependable and Secure Cyber-Physical Systems (FDSCPS) (2011)

  28. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication application. In: Symposium on VLSI Circuits, pp. 176–159 (2004)

  29. van der Leest, V., Schrijen, G.J., Handschuh, H., Tuyls, P.: Hardware intrinsic security from D flip-flops. In: ACM Workshop on Scalable Trusted Computing (ACM STC), pp. 53–62 (2010)

  30. Letter from Dutch minister on OV-chipkaart. http://zoek.officielebekendmakingen.nl/dossier/32440/kst-23645-415.html

  31. Lim, D.: Extracting Secret Keys from Integrated Circuits. Master’s thesis, MIT, MA, USA (2004)

  32. Lim D., Lee J.W., Gassend B., Suh G.E., van Dijk M., Devadas S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2005)

    Article  Google Scholar 

  33. Lin, L., Holcomb, D., Krishnappa, D.K., Shabadi, P., Burleson, W.: Low-power sub-threshold design of secure physical unclonable functions. In: ACM/IEEE International Symposium on Low Power Electronics and Design (ISLPED), pp. 43–48 (2010)

  34. Maes, R., Tuyls, P., Verbauwhede, I.: Intrinsic PUFs from flip-flops on reconfigurable devices. In: Workshop on Information and System Security (WISSec), p. 17 (2008)

  35. Maes R., Verbauwhede I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.R., Naccache, D. (eds) Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp. 3–37. Springer, Berlin (2010)

    Chapter  Google Scholar 

  36. Maiti, A., Casarona, J., McHale, L., Schaumont, P.: A large scale characterization of RO-PUF. In: IEEE Symposium on Hardware-Oriented Security and Trust (HOST), pp. 94–99 (2010)

  37. Monnet Y., Renaudin M., Leveugle R.: Designing resistant circuits against malicious faults injection using asynchronous logic. IEEE Trans. Comput. 55, 1104–1115 (2006)

    Article  Google Scholar 

  38. Nohl, K., Plötz, H.: MiFare—little security despite obscurity. http://events.ccc.de/congress/2007/Fahrplan/events/2378.en.html (2007)

  39. NXP Semiconductors: MiFare applications. http://www.mifare.net/applications/ (2011)

  40. NXP Semiconductors: MiFare smartcard ICs. http://www.mifare.net/products/smartcardics/ (2011)

  41. Octopus Holdings. http://www.octopus.com.hk/en/ (2011)

  42. OV-Chipkaart. http://www.ov-chipkaart.nl/ (2011)

  43. Öztürk, E., Hammouri, G., Sunar, B.: Towards robust low cost authentication for pervasive devices. In: IEEE International Conference on Pervasive Computing and Communications (PERCOM’08), pp. 170–178. IEEE Computer Society, New York (2008)

  44. Pappu R.S., Recht B., Taylor J., Gershenfeld N.: Physical one-way functions. Science 297, 2026–2030 (2002)

    Article  Google Scholar 

  45. Ranasinghe, D.C., Engels, D.W., Cole, P.H.: Security and privacy: modest proposals for low-cost RFID systems. Auto-ID Labs Research Workshop (2004)

  46. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: ACM conference on Computer and communications security (ACM CCS), pp. 237–249 (2010)

  47. Sadeghi, A.R., Visconti, I., Wachsmann, C.: PUF-enhanced RFID security and privacy. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, Information Security and Cryptography, pp 3–37. Springer, Berlin (2010)

  48. Schreur, R.W., van Rossum, P., Garcia, F., Teepe, W., Hoepman, J.H., Jacobs, B., de Koning Gans, G., Verdult, R., Muijrers, R., Kali, R., Kali, V.: Security flaw in MiFare Classic. http://www.sos.cs.ru.nl/applications/rfid/pressrelease.en.html (2008)

  49. Schulz, S., Sadeghi, A.R., Wachsmann, C.: Short paper: lightweight remote attestation using physical functions. In: Proceedings of the fourth ACM conference on Wireless network security, WiSec ’11, pp. 109–114. ACM, New York (2011)

  50. Skorobogatov, S.: Semi-invasive attacks—a new approach to hardware security analysis. Technical Report UCAM-CL-TR-630, University of Cambridge, UK (2005)

  51. Skorobogatov, S.: Local heating attacks on Flash memory devices. In: IEEE International Workshop on Hardware-Oriented Security and Trust (HOST’09), pp. 1–6. IEEE Computer Society, New York (2009)

  52. Soybali, M., B. Ors, G.S.: Implementation of a PUF circuit on an FPGA. In: IFIP International Conference on New Technologies Mobility and Security, pp. 1–5. IEEE Computer Society, New York (2011)

  53. Su, Y., Holleman, J., Otis, B.: A 1.6pJ/bit96% stable chip-ID generating circuit using process variations. In: IEEE International Solid-State Circuits Conference (ISSCC), pp. 406–611 (2007)

  54. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, pp. 9–14 (2007)

  55. Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: The Cryptographers’ Track at the RSA Conference 2006, San Jose, CA, USA, February 13–17, 2005, Proceedings. Lecture Notes on Computer Science (LNCS), vol. 3860, pp. 115–131. Springer, Berlin (2006)

  56. Tuyls, P., Schrijen, G.J., Škorić, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-proof hardware from protective coatings. In: Workshop on Cryptographic Hardware and Embedded Systems (CHES). LNCS, vol. 4249, pp. 369–383 (2006)

  57. Verayo, Inc.: Product webpage. http://www.verayo.com/product/products.html (2011)

  58. Škorić, B., Tuyls, P., Ophey, W.: Robust key extraction from physical uncloneable functions. In: Applied Cryptography and Network Security (ACNS). LNCS, vol. 3531, pp. 407–422 (2005)

  59. Weis, S.A., Sarma, S.E., Rivest, R.L., Engels, D.W.: Security and privacy aspects of low-cost radio frequency identification systems. In: Proceedings of PerCom. LNCS, vol. 2802, pp. 50–59. Springer, Berlin (2003)

  60. Wikipedia: OV-Chipkaart (2011) http://en.wikipedia.org/wiki/OV-chipkaart

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christian Wachsmann.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Katzenbeisser, S., Kocabaş, Ü., van der Leest, V. et al. Recyclable PUFs: logically reconfigurable PUFs. J Cryptogr Eng 1, 177–186 (2011). https://doi.org/10.1007/s13389-011-0016-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-011-0016-9

Keywords

Navigation