Skip to main content

Process Variations for Security: PUFs

  • Chapter
  • First Online:

Part of the book series: Integrated Circuits and Systems ((ICIR))

Abstract

Process variations in deep-submicron technology lead usually to undesired effects. Manufacturers of ICs try to remove those as much as possible in order to be sure that all their devices function in the same and expected way. In this chapter, we show how process variations which make a device unique can be used to provide new, cheap and enhanced security functionality to the device. We identify physical unclonable functions (PUFs) based on process variations that are present on an IC and explain how they can be used to provide enhanced security features for the IC.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    We remind that SRAM FPGAs constitute the major part of the market.

References

  1. R. J. Anderson and M. G. Kuhn. Low cost attacks on tamper resistant devices. In Proceedings of the 5th International Workshop on Security Protocols, pages 125–136, London, UK, 1998. Springer-Verlag.

    Google Scholar 

  2. E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In CRYPTO ’97: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, pages 513–525, London, UK, 1997. Springer-Verlag.

    Google Scholar 

  3. A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, Y. Seurin, and C. Vikkelsoe. PRESENT: An ultra-lightweight block cipher. In CHES, pages 450–466, 2007.

    Google Scholar 

  4. D.S. Boning and S.R. Nassif. Models of process variations in device and interconnect. In A. Chandrakasan and B. Bowhill, editors, Design of High Performance Microprocessor Circuit. IEEE Press, 2000.

    Google Scholar 

  5. C. D. Canniere. Trivium: A stream cipher construction inspired by block cipher design principles. In ISC, pages 171–186, 2006.

    Google Scholar 

  6. C. D. Canniere and B. Preneel. Trivium specifications.

    Google Scholar 

  7. Y. Dodis, L. Reyzin, and A. Smith. Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data. In EUROCRYPT, pages 523–540, 2004.

    Google Scholar 

  8. B. Gassend, D. E. Clarke, M. van Dijk, and S. Devadas. Silicon physical unknown functions. In V. Atluri, editor, ACM Conference on Computer and Communications Security — CCS 2002, pages 148–160. ACM, November 2002.

    Google Scholar 

  9. J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls. FPGA intrinsic PUFs and their use for IP protection. In CHES, pages 63–80, September 2007.

    Google Scholar 

  10. D. M. Hopkins, L. T. Kontnik, and M. T. Turnage. Counterfeiting Exposed: Protecting your Brand and Customers. Business Strategy. Wiley, 2003.

    Google Scholar 

  11. T. Kean. Secure configuration of field programmable gate arrays. In FPL ’01: Proceedings of the 11th International Conference on Field-Programmable Logic and Applications, pages 142–151, Springer-Verlag, London, UK, 2001.

    Google Scholar 

  12. P. C. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In CRYPTO ’99: Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, pages 388–397, Springer-Verlag, London, UK, 1999.

    Google Scholar 

  13. D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas. Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13(10):1200–1205, October 2005.

    Article  Google Scholar 

  14. R. Maes, P. Tuyls and I. Verbauwhede. Statistical Analysis of Silicon PUF responses for Device Identification. Workshop on Secure Component and System Identification – SECSI 2008.

    Google Scholar 

  15. V. Shoup. A Computational Introduction to Number Theory and Algebra. Cambridge University Press, June 2005.

    Google Scholar 

  16. E. Simpson and P. Schaumont. Offline hardware/software authentication for reconfigurable platforms. In L. Goubin and M. Matsui, editors, Cryptographic Hardware and Embedded Systems — CHES 2006, LNCS 4249, pages 311–323. Springer, October 10-13, 2006.

    Google Scholar 

  17. P. Tuyls and L. Batina. RFID-tags for Anti-Counterfeiting. In D. Pointcheval, editor, Topics in Cryptology - CT-RSA 2006, LNCS, Springer-Verlag, San Jose, USA, February 13-17 2006.

    Google Scholar 

  18. P. Tuyls and J. Goseling. Capacity and examples of template-protecting biometric authentication systems, 2004.

    Google Scholar 

  19. P. Tuyls, G.-J. Schrijen, B. Skoric, J. van Geloven, N. Verhaegh, and R. Wolters. Read-proof hardware from protective coatings. In Cryptographic Hardware and Embedded Systems — CHES 2006, LNCS 4249, pages 369–383, Springer, October 10-13, 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roel Maes .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Maes, R., Tuyls, P. (2010). Process Variations for Security: PUFs. In: Verbauwhede, I. (eds) Secure Integrated Circuits and Systems. Integrated Circuits and Systems. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71829-3_7

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71829-3_7

  • Published:

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71827-9

  • Online ISBN: 978-0-387-71829-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics