Skip to main content

Strong PUFs: Models, Constructions, and Security Proofs

  • Chapter
  • First Online:

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

Electronic devices have pervaded our everyday life to a previously unseen extent, and will likely continue to do so in the future. But their ubiquity also makes them a potential target for adversaries and brings about privacy and information security issues.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    In the original text this sentence is placed after the definition.

  2. 2.

    2 The statements follow from machine learning experiments-based simulation data, which were reported in Table Table 1 of ([20]). They show that a 64-bit Arbiter PUF can be broken (in simulations) with the respective parameters in terms of learning times, access times, prediction times, CRPs, and prediction rates.

  3. 3.

    It is argued in [18] in all detail that such an acceleration is indeed practically impossible if the crossbar’s design is chosen appropriately.

References

  1. M. Bellare, A. Palacio, in GQ and Schnorr Identification Schemes: Proofs of Security Against Impersonation Under Active and Concurrent Attacks. Advances in Cryptology (CRYPTO 2002), Proceedings. Lecture Notes in Computer Science, vol. 2442 (Springer, London, 2002), pp. 162–177

    Google Scholar 

  2. Q. Chen, G. Csaba, X. Ju, S.B. Natarajan, P. Lugli, M. Stutzmann, U. Schlichtmann, U. Rührmair, Analog Circuits for Physical Cryptography. 12th International Symposium on Integrated Circuits (ISIC), Singapore, 14–16 Dec, 2009

    Google Scholar 

  3. G. Csaba, X. Ju, Z. Ma, Q. Chen, W. Porod, J. Schmidhuber, U. Schlichtmann, P. Lugli, U. Rührmair, in Application of Mismatched Cellular Nonlinear Networks for Physical Cryptography. 12th IEEE CNNA - International Workshop on Cellular Nanoscale Networks and their Applications, Berkeley, CA, USA, 3–5 Feb 2010

    Google Scholar 

  4. S. Devadas G.E. Suh, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Proceedings of the Design Automation Conference (DAC 2007), San Diego, CA, USA, 4–8 June 2007, pp. 9–14

    Google Scholar 

  5. B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits. Concurr. Comput. 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  6. B.L.P. Gassend, Physical Random Functions. Master thesis, Massachusetts Institute of Technology, Feb 2003

    Google Scholar 

  7. O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools (Cambridge University Press, New York, NY, 2001)

    Book  Google Scholar 

  8. J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and their Use for IP Protection. Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Proceedings. Lecture Notes in Computer Science, vol. 4727 (Springer, Heidelberg, 2007), pp. 63–80

    Google Scholar 

  9. R. Helinski, D. Acharyya, J. Plusquellic, in A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations. Proceedings of the 46th Design Automation Conference (DAC 2009) (ACM, New York, NY, 2009), pp. 676–681

    Google Scholar 

  10. C. Jaeger, M. Algasinger, U. Rührmair, G. Csaba, M. Stutzmann, Random pn-junctions for physical cryptography. Appl. Phys. Lett. 96, 172103 (2010)

    Article  Google Scholar 

  11. S.S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on Every FPGA. International Symposium on Hardware-Oriented Security and Trust (HOST 2008), Anaheim, CA, USA, 2008, pp. 67–70

    Google Scholar 

  12. J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, in A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. Proceedings of the IEEE VLSI Circuits Symposium, Honolulu, HI (IEEE, Piscataway, NJ, 2004), pp. 176–179

    Google Scholar 

  13. D. Lim, Extracting Secret Keys from Integrated Circuits. Master’s thesis, Massachusetts Institute of Technology, 2004

    Google Scholar 

  14. D. Lim, J.W. Lee, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, Extracting secret keys from integrated circuits. IEEE Trans.VLSI. Syst. 13(10), 1200–1205 (Oct 2005)

    Article  Google Scholar 

  15. M. Majzoobi, F. Koushanfar, M. Potkonjak, in Lightweight Secure PUFs. International Conference on Computer-Aided Design (ICCAD’08) (IEEE Computer Society Press, Washington, DC, 2008), pp. 670–673

    Google Scholar 

  16. R.S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, March 2001

    Google Scholar 

  17. R.S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297(5589), 2026–2030 (Sept 2002)

    Article  Google Scholar 

  18. U. Rührmair, C. Jaeger, Ma. Bator, M. Stutzmann, P. Lugli, G. Csaba, Applications of high-capacity crossbar memories in cryptography. IEEE Trans. Nanotechnol. 99, 1(2010)

    Google Scholar 

  19. U. Rührmair, C. Jaeger, C. Hilgers, M. Algasinger, G. Csaba, M. Stutzmann, in Security Applications of Diodes with Unique Current-Voltage Characteristics. 14th International Conference on Financial Cryptography and Data Security (FC 2010), Tenerife, Spain, 25–28 Jan 2010

    Google Scholar 

  20. U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling Attacks on Physical Unclonable Functions. Technical Report 251, IACR Cryptology E-print Archive, 2010

    Google Scholar 

  21. U. Rührmair, J. Sölter, F. Sehnke, On the Foundations of Physical Unclonable Functions. Technical Report 227, IACR Cryptology E-print Archive, 2009

    Google Scholar 

  22. P. Tuyls, G.J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. Proceedings of Cryptographic Hardware and Embedded Systems (CHES 2006). Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg 2006), pp. 369–383

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ulrich Rührmair .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Rührmair, U., Busch, H., Katzenbeisser, S. (2010). Strong PUFs: Models, Constructions, and Security Proofs. In: Sadeghi, AR., Naccache, D. (eds) Towards Hardware-Intrinsic Security. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14452-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14452-3_4

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14451-6

  • Online ISBN: 978-3-642-14452-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics