Skip to main content

Physically Unclonable Functions: Properties

  • Chapter
Book cover Physically Unclonable Functions

Abstract

In the first part of this chapter, the author discusses all the security-related qualities attributed to PUF constructions over time and investigates to what extent these are inherent PUF-related properties, or merely advantages of one particular type of PUF. An unambiguous definition for each of the discussed properties is presented, and a comparative study on a representative subset of PUF proposals identifies the truly PUF-defining characteristics. The second part of this chapter presents the details of a very formal framework for describing PUFs and related physical primitives in a cryptographic manner. This allows cryptographers to use PUFs more easily as building blocks in theoretical constructions, while simultaneously enabling hardware designers and engineers to build constructions which actually comply with this framework.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., & Tuyls, P. (2009). Memory leakage-resilient encryption based on physically unclonable functions. In Lecture notes in computer science (LNCS): Vol. 5912. Advances in cryptology—ASIACRYPT 2009 (pp. 685–702). Berlin: Springer.

    Chapter  Google Scholar 

  2. Armknecht, F., Maes, R., Sadeghi, A.-R., Standaert, F.-X., & Wachsmann, C. (2011). A formal foundation for the security features of physical functions. In IEEE symposium on security and privacy—SP 2011 (pp. 397–412). New York: IEEE.

    Chapter  Google Scholar 

  3. Brzuska, C., Fischlin, M., Schröder, H., & Katzenbeisser, S. (2011). Physically uncloneable functions in the universal composition framework. In Lecture notes in computer science (LNCS): Vol. 6841. Advances in cryptology—CRYPTO 2011 (pp. 51–70). Berlin: Springer.

    Chapter  Google Scholar 

  4. Canetti, R. (2001). Universally composable security: a new paradigm for cryptographic protocols. In IEEE symposium on foundations of computer science—FOCS 2001 (pp. 136–145). New York: IEEE.

    Google Scholar 

  5. Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., & Ruhrmair, U. (2011). The bistable ring PUF: a new architecture for strong physical unclonable functions. In IEEE international symposium on hardware-oriented security and trust—HOST 2011 (pp. 134–141). New York: IEEE.

    Chapter  Google Scholar 

  6. Dodis, Y., Reyzin, L., & Smith, A. (2004). Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In Lecture notes in computer science (LNCS): Vol. 3027. Advances in cryptology—EUROCRYPT 2004 (pp. 523–540). Berlin: Springer.

    Chapter  Google Scholar 

  7. Dodis, Y., Ostrovsky, R., Reyzin, L., & Smith, A. (2008). Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 38(1), 97–139.

    Article  MathSciNet  MATH  Google Scholar 

  8. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In ACM conference on computer and communications security—CCS 2002 (pp. 148–160). New York: ACM.

    Google Scholar 

  9. Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 63–80). Berlin: Springer.

    Chapter  Google Scholar 

  10. Kumar, S., Guajardo, J., Maes, R., Schrijen, G.-J., & Tuyls, P. (2008). Extended abstract: the butterfly PUF protecting IP on every FPGA. In IEEE international symposium on hardware-oriented security and trust—HOST 2008 (pp. 67–70). New York: IEEE.

    Chapter  Google Scholar 

  11. Lee, J. W., Lim, D., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2004). A technique to build a secret key in integrated circuits for identification and authentication application. In Symposium on VLSI circuits—VLSIC 2004 (pp. 176–179). New York: IEEE.

    Google Scholar 

  12. Maes, R., & Verbauwhede, I. (2010). Physically unclonable functions: a study on the state of the art and future research directions. In A.-R. Sadeghi & D. Naccache (Eds.), Information security and cryptography. Towards hardware-intrinsic security (pp. 3–37). Berlin: Springer.

    Chapter  Google Scholar 

  13. Maes, R., Tuyls, P., & Verbauwhede, I. (2008). Intrinsic PUFs from flip-flops on reconfigurable devices. In Benelux workshop on information and system security—WISSec 2008. New York: IEEE.

    Google Scholar 

  14. Maiti, A., Kim, I., & Schaumont, P. (2012). A robust physical unclonable function with enhanced challenge-response set. IEEE Transactions on Information Forensics and Security, 7(1), 333–345.

    Article  Google Scholar 

  15. Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2(1), 1–33.

    Article  Google Scholar 

  16. Pappu, R. S. (2001). Physical one-way functions. Ph.D. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.

    Google Scholar 

  17. Pappu, R. S., Recht, B., Taylor, J., & Gershenfeld, N. (2002). Physical one-way functions. Science, 297, 2026–2030.

    Article  Google Scholar 

  18. Rührmair, U. (2011). SIMPL systems, or: can we design cryptographic hardware without secret key information? In Lecture notes in computer science (LNCS): Vol. 6543. Conference on current trends in theory and practice of computer science—SOFSEM 2011 (pp. 26–45). Berlin: Springer.

    Chapter  Google Scholar 

  19. Rührmair, U., Sölter, J., & Sehnke, F. (2009). On the foundations of physical unclonable functions. Cryptology ePrint Archive, Report 2009/277.

    Google Scholar 

  20. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on physical unclonable functions. Cryptology ePrint Archive, Report 2010/251.

    Google Scholar 

  21. Shimizu, K., Suzuki, D., & Kasuya, T. (2012). Glitch PUF: extracting information from usually unwanted glitches. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E95.A(1), 223–233.

    Article  Google Scholar 

  22. Simons, P., van der Sluis, E., & van der Leest, V. (2012). Buskeeper PUFs, a promising alternative to D flip-flop PUFs. In IEEE international symposium on hardware-oriented security and trust—HOST 2012 (pp. 7–12). New York: IEEE.

    Chapter  Google Scholar 

  23. Škorić, B., Tuyls, P., & Ophey, W. (2005). Robust key extraction from physical uncloneable functions. In Lecture notes in computer science (LNCS): Vol. 3531. International conference on applied cryptography and network security—ACNS 2005 (pp. 407–422). Berlin: Springer.

    Google Scholar 

  24. Su, Y., Holleman, J., & Otis, B. (2007). A 1.6 pJ/bit 96% stable chip-ID generating circuit using process variations. In IEEE international solid-state circuits conference—ISSCC 2007 (pp. 406–611). New York: IEEE.

    Google Scholar 

  25. Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Design automation conference—DAC 2007 (pp. 9–14). New York: ACM.

    Google Scholar 

  26. Tuyls, P., Škorić, B., Stallinga, S., Akkermans, A. H. M., & Ophey, W. (2005). Information-theoretic security analysis of physical uncloneable functions. In Lecture notes in computer science (LNCS): Vol. 3570. International conference on financial cryptography and data security—FC 2005 (pp. 141–155). Berlin: Springer.

    Google Scholar 

  27. Tuyls, P., Schrijen, G.-J., Škorić, B., van Geloven, J., Verhaegh, N., & Wolters, R. (2006). Read-proof hardware from protective coatings. In Lecture notes in computer science (LNCS): Vol. 4249. Workshop on cryptographic hardware and embedded systems—CHES 2006 (pp. 369–383). Berlin: Springer.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Maes, R. (2013). Physically Unclonable Functions: Properties. In: Physically Unclonable Functions. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41395-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41395-7_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41394-0

  • Online ISBN: 978-3-642-41395-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics