Knowledge

Physical unclonable function

Source đź“ť

267:
exhaustion practically impossible and collisions of 2 randomly chosen elements of the space improbable enough, allowing the verifying party not to keep track of used elements but just to choose them randomly from the space. Another advantage is that the randomness can be stored not only within the elements but also within their interactions, which sometimes can not be read directly. The weakness is that the same elements and their interactions are reused for different challenges, which opens the possibility to derive some information about the elements and their connections and use it to predict the reaction of the system to the unobserved challenges.
447:(ML) attacks. From the beginning of the era of PUFs, it has been doubted if these primitives are subject to this type of attacks. In the lack of thorough analysis and mathematical proofs of the security of PUFs, ad hoc attacks against PUFs have been introduced in the literature. Consequently, countermeasures presented to cope with these attacks are less effective. In line with these efforts, it has been conjectured if PUFs can be considered as circuits, being provably hard to break. In response, a mathematical framework has been suggested, where provable ML algorithms against several known families of PUFs have been introduced. 426:" to an otherwise secure system. In June 2012, Dominik Merli, a scientist at Fraunhofer Research Institution for Applied and Integrated Security (AISEC) further claimed that PUF introduces more entry points for hacking into a cryptographic system and that further investigation into the vulnerabilities of PUFs is required before PUFs can be used in practical security-related applications. The presented attacks are all on PUFs implemented in insecure systems, such as 75: 292:
themselves cannot defeat the imperfections of the technology despite having strong economic incentive in being capable to fabricate more performant and more reliable chips, it gives some protection from foundry backdooring such PUFs this way. Backdooring PUFs by tampering with lithographic masks can be detected by reverse engineering the resulting devices. Fabricating the PUF as the part of the rest of the device makes it cheaper than explicit PUFs.
217:
control over the manufacturing process is infeasible. Mathematical unclonability means that it should be very hard to compute an unknown response given the other CRPs or some of the properties of the random components from a PUF. This is because a response is created by a complex interaction of the challenge with many or all of the random components. In other words, given the design of the PUF system, without knowing
467:
does not remove all correlations. Therefore, the classic transforms from the signal-processing literature are applied to raw PUF-circuit outputs to decorrelate them before quantizing the outputs in the transform domain to generate bit sequences. Such decorrelation methods can help to overcome the correlation-based information leakages about the PUF outputs even if the ambient temperature and supply voltage change.
258:, so are immune to machine-learning attacks. The weakness is that count of CRPs is small and can be exhausted either by an adversary, that can probe the PUF directly, or during authentication protocols over insecure channels, in which case verifier has to keep track of challenges already known to adversary. That's why the main application of weak PUFs is the source of randomness for deriving crypto keys. 186:). The applied stimulus is called the challenge, and the reaction of the PUF is called the response. A specific challenge and its corresponding response together form a challenge-response pair or CRP. The device's identity is established by the properties of the microstructure itself. As this structure is not directly revealed by the challenge-response mechanism, such a device is resistant to 25: 435:
challenge. Their method requires only 4 CRPs, which even on resource-constrained devices should not take more than about 200ms to produce. Using this method and a $ 25 device or an NFC-enabled smartphone, the team was able to successfully clone PUF-based RFID cards stored in the wallet of users while it was in their back pocket.
466:
ML attacks can also apply to PUFs because most of the pre and post-processing methods applied until now ignore the effect of correlations between PUF-circuit outputs. For instance, obtaining one bit by comparing two ring oscillator outputs is a method to decrease the correlation. However, this method
372:
are used for vector quantization and error correction jointly. Their performance is asymptotically optimal in terms of, for a given blocklength, the maximum number of secret bits generated, the minimum amount of private information leaked about the PUF outputs, and minimum storage required. The fuzzy
343:
In many applications, it is important that the output is stable. If the PUF is used for a key in cryptographic algorithms, it is necessary that error correction be done to correct any errors caused by the underlying physical processes and reconstruct exactly the same key each time under all operating
253:
PUFs can be considered a kind of memory that is randomly initialized during PUF manufacture. A challenge can be considered an address within the memory, and response can be considered the random value stored by that address. This way count of unique challenge-response pairs (CRPs) scales lineary with
276:
All implementations of a certain PUF within certain device are created uniformly using scalable processes. For example when a cryptoprocessor based on a silicon chip is produced, a lot of processors are created on the same silicon wafer. Foundry equipment applies the same operations to all the chips
475:
Optical PUFs rely on a random optical multiple-scattering medium, which serves as a token. Optical PUFs offer a promising approach to developing entity authentication schemes that are robust against many of the aforementioned attacks. However, their security against emulation attacks can be ensured
216:
Unclonability means that each PUF device has a unique and unpredictable way of mapping challenges to responses, even if it was manufactured with the same process as a similar device, and it is infeasible to construct a PUF with the same challenge-response behavior as another given PUF because exact
291:
PUF uses technology imperfections as a source of randomness by designing a PUF as a device which operation is strongly affected by technology imperfections instead of being unaffected, as it is done for usual curcuitry, and fabricating it simultaneously with the rest of the device. Since foundries
284:
PUF randomness is created explicitly in a separate technological operation. It is a disadvantage because a separate operation imposes additional costs and because manufacturer can intentionally replace that separate operation with something else, which can reduce randomness and compromise security
138:
Early references about systems that exploit the physical properties of disordered systems for authentication purposes date back to Bauder in 1983 and Simmons in 1984. Naccache and Frémanteau provided an authentication scheme in 1992 for memory cards. PUFs were first formally proposed in a general
181:
to evaluate this microstructure. When a physical stimulus is applied to the structure, it reacts in an unpredictable (but repeatable) way due to the complex interaction of the stimulus with the physical microstructure of the device. This exact microstructure depends on physical factors introduced
266:
PUFs are systems doing computation based on their internal structure. Their count of unique CRPs scales faster than linearily with increase in count of random elements because of interactions between the elements. The advantage is that this way space of CRPs can be made large enough to make its
483:
Authentication of an optical PUF requires a photographic acquisition to measure the luminosity of several of its parts and the comparison of this acquisition with another previously made from the same point of view. This acquisition must be supplemented by an additional acquisition either from
434:
In 2015, some studies claimed it is possible to attack certain kinds of PUFs with low-cost equipment in a matter of milliseconds. A team at Ruhr Universität of Bochum, Germany, demonstrated a method to create a model of XOR Arbiter PUFs and thus be able to predict their response to any kind of
450:
Along with this provable ML framework, to assess the security of PUFs against ML attacks, property testing algorithms have been reintroduced in the hardware security community and made publicly accessible. These algorithms trace their roots back to well-established fields of research, namely
173:
PUFs depend on the uniqueness of their physical microstructure. This microstructure depends on random physical factors introduced during manufacturing. These factors are unpredictable and uncontrollable, which makes it virtually impossible to duplicate or clone the structure.
479:
Optical PUFs can be made very easily: a varnish containing glitter, a metallic paint, or a frosted finish obtained by sandblasting a surface, for example, are practically impossible to clone. Their appearance changes depending on the point of view and the lighting.
347:
On-chip ECC units increase size, power, and data processing time overheads; they also expose vulnerabilities to power analysis attacks that attempt to model the PUF mathematically. Alternatively, some PUF designs like the EC-PUF do not require an on-chip ECC unit.
110:, most often for a semiconductor device such as a microprocessor. PUFs are often based on unique physical variations occurring naturally during semiconductor manufacturing. A PUF is a physical entity embodied in a physical structure. PUFs are implemented in 201:
that can be made asymptotically optimal, one can extract a unique strong cryptographic key from the physical microstructure. The same unique key is reconstructed every time the PUF is evaluated. The challenge-response mechanism is then implemented using
277:
on a wafer and tries to do it as much reproducible as possible in order to have predictable and high performance and reliability characteristics within all the chips. Despite this there should be generated randomness to make PUF in each chip unique.
335:, which can affect their performance. Therefore, rather than just being random, the real power of a PUF is its ability to be different between devices but simultaneously to be the same under different environmental conditions on the same device. 1460:
Katzenbeisser, Stefan; Kocabas, Ăśnal; RoĹľic, Vladimir; Sadeghi, Ahmad-Reza; Verbauwhede, Ingrid; Wachsmann, Christian (2012), "PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon",
224:
Note that a PUF is "unclonable" using the same physical implementation, but once a PUF key is extracted, there's generally no problem with cloning the key – the output of the PUF – using other means. For "strong PUFs" one can train a
330:
system to concepts that involve explicitly introducing random particle distributions to the surface of physical objects for authentication. All PUFs are subject to environmental variations such as temperature, supply voltage and
1036:
C. Herder, L. Ren, M. van Dijk, M-D. Yu, and S. Devadas, "Trapdoor Computational Fuzzy Extractors and Cryptographically-Secure Physical Unclonable Functions," IEEE Transactions on Dependable and Secure Computing, January
360:
Joint reliability–secrecy coding methods based on transform coding are used to obtain significantly higher reliabilities for each bit generated from a PUF such that low-complexity error-correcting codes such as
430:
or Static RAM (SRAM). It is also important to ensure that the environment is suitable for the needed security level, as otherwise attacks taking advantage of temperature and other variations may be possible.
1317: 924: 789: 106:(by making another system using the same technology), that for a given input and conditions (challenge), provides a physically defined "digital fingerprint" output (response). that serves as a 490:
Theoretical investigations suggest that optical PUFs with nonlinear multiple-scattering media, may be more robust than their linear counterparts against the potential cloning of the medium.
354:
Research at Carnegie Mellon University into various PUF implementations found that some error reduction techniques reduced errors in PUF response in a range of ~70 percent to ~100 percent.
862:
Blaise Gassend, Dwaine Clarke, Marten van Dijk and Srinivas Devadas. Silicon Physical Random Functions. Proceedings of the Computer and Communications Security Conference, November 2002
221:
of the physical properties of the random components, the CRPs are highly unpredictable. The combination of physical and mathematical unclonability renders a PUF truly unclonable.
1171: 232:
Because of these properties, PUFs can be used as a unique and untamperable device identifier. PUFs can also be used for secure key generation and storage and for a source of
1354: 357:
Research at the University of Massachusetts Amherst to improve the reliability of SRAM PUF-generated keys posited an error correction technique to reduce the error rate.
351:
Strategies have been developed which lead SRAM PUF to become more reliable over time without degrading the other PUF quality measures such as security and efficiency.
305:
PUFs rely on sensors to measure a system containing the randomness. Such sensors are weak point since they can be replaced with fakes sending the needed measurements.
456: 1161:
C. Bohm, M. Hofer, and W. Pribyl, "A microcontroller SRAM-PUF," in Network and System Security (NSS), 2011 5th International Conference September 2011, pp. 269–273.
487:
This can be done with a smartphone, without additional equipment, using optical means to determine the position in which the smartphone is in relation to the PUF.
209:
PUFs can be implemented with a very small hardware investment compared to other cryptographic primitives that provide unpredictable input/output behavior, such as
1088:
Helinski, R.; Acharyya, D.; Plusquellic, J. (2009). "A physical unclonable function defined using power distribution system equivalent resistance variations".
779:
G. Simmons, "Identification of data, devices, documents, and individuals," in IEEE International Carnahan Conference on Security Technology, 1991, pp. 197–218.
147:
PUF where, unlike PUFs based on optics, the measurement circuitry and the PUF are integrated onto the same electrical circuit (and fabricated on silicon).
1341: 1403: 422:
and recommends that countermeasures be employed in the design to prevent this type of attack. Also, improper implementation of PUF could introduce "
43: 1024: 788:
David Naccache and Patrice Frémanteau, Unforgeable identification device, identification device reader and method of identification, August 1992.
717:
Lipps, Christoph; Mallikarjun, Sachinkumar Bavikatti; Strufe, Matthias; Heinz, Christopher; Grimm, Christoph; Schotten, Hans Dieter (June 2020).
770:
G. Simmons, "A system for verifying user identity and authorization at the point-of-sale or access," Cryptologia, vol. 8, no. 1, pp. 1–21, 1984.
387: 443:
The attacks mentioned above range from invasive, e.g., to non-invasive attacks. One of the most celebrated types of non-invasive attacks is
761:
D.W. Bauder, "An anti-counterfeiting concept for currency systems," Research report PTK-11990. Sandia National Labs. Albuquerque, NM, 1983.
1464:
Cryptographic Hardware and Embedded Systems – CHES 2012. 14th International Workshop, Leuven, Belgium, September 9–12, 2012. Proceedings
1622: 383: 1184: 154:
market as a promising way to provide "silicon fingerprints", creating cryptographic keys that are unique to individual smartcards.
1501: 1509:. Proceedings AHS2012, NASA/ESA Conference on Adaptive Hardware and Systems. June 25 – 28, 2012 Erlangen, Germany. Archived from 804: 719:"Keep Private Networks Private: Secure Channel-PUFs, and Physical Layer Security by Linear Regression Enhanced Channel Profiles" 691:
The CCAP: A New Physical Unclonable Function (PUF) for Protecting Internet of Things (IoT) and Other FPGA-based Embedded Systems
484:
another point of view, or under different lighting to verify that this results in a modification of the appearance of the PUF.
1368:
Merli, Dominik; Schuster, Dieter; Stumpf, Frederic; Sigl, Georg (2011), "Side Channel Analysis of PUFs and Fuzzy Extractors",
1921: 1756: 1605: 1485: 1387: 1371:
Trust and Trustworthy Computing. 4th International Conference, TRUST 2011, Pittsburgh, PA, USA, June 22–24, 2011. Proceedings
1009: 936: 738: 664: 554: 321: 178: 981: 197:
or the fuzzy commitment scheme that are provably suboptimal in terms of storage and privacy leakage amount or using nested
1956: 1534:
Anagnostopoulos, N.A.; Arul, T.; Rosenstihl, M.; Schaller, A.; Gabmeyer, S.; Katzenbeisser, S. (2019). Kitsos, P. (ed.).
1412: 476:
only in the case of quantum readout (see below), or when the database of challenge-response pairs is somehow encrypted.
1682: 344:
conditions. In principle there are two basic concepts: Pre-Processing and Post-Processing Error Correction Code (ECC).
1951: 1131:
Proceedings of Second International Conference on Emerging Security Information, Systems and Technologies (SECURWARE)
1105: 326:
Over 40 types of PUF have been suggested. These range from PUFs that evaluate an intrinsic element of a pre-existing
61: 1655:
Gassend, Blaise; Clarke, Dwaine; van Dijk, Marten; Devadas, Srinivas (2002). "Silicon physical random functions".
1708:"Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions" 427: 115: 1630:. IEEE Hardware Oriented Security and Trust (IEEE HOST 2013). June 2–3, 2013 Austin, TX, USA. Archived from 514: 332: 210: 1805:"Reliable secret key generation from physical unclonable functions under varying environmental conditions" 1590:. Lecture Notes in Computer Science. Lecture Notes in Computer Science. Vol. 9293. pp. 535–555. 1416: 1318:
Microsemi to offer Intrinsic-ID security in FPGAs and systems-on-chip for sensitive military applications
925:
Xilinx Addresses Rigorous Security Demands at Fifth Annual Working Group for Broad Range of Applications
157:
PUFs are now established as a secure alternative to battery-backed storage of secret keys in commercial
1935: 369: 198: 1535: 39: 1174:, Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) 873: 1665: 1586:
Becker, Georg (2015). "The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs".
1470:, Lecture Notes in Computer Science, vol. 7428, Springer Berlin Heidelberg, pp. 283–301, 509: 373:
commitment scheme and fuzzy extractors are shown to be suboptimal in terms of the minimum storage.
123: 1773: 1374:, Lecture Notes in Computer Science, vol. 6740, Springer Berlin Heidelberg, pp. 33–47, 504: 390:, Enthentica, ICTK, Intrinsic ID, Invia, QuantumTrace, Granite Mountain Technologies and Verayo. 1660: 365:
suffice to satisfy a block error probability constraint of 1 bit errors out of 1 billion bits.
127: 1441: 699: 1706:
Herder, Charles; Ren, Ling; van Dijk, Marten; Yu, Meng-Day; Devadas, Srinivas (2017-01-01).
1047:
McGrath, Thomas; Bagci, Ibrahim E.; Wang, Zhiming M.; Roedig, Utz; Young, Robert J. (2019).
1840: 1631: 1060: 819: 591: 423: 418:
In 2011, university research showed that delay-based PUF implementations are vulnerable to
937:
https://www.intrinsic-id.com/altera-reveals-stratix-10-with-intrinsic-ids-puf-technology/}
213:. In some cases, PUFs can even be built from existing hardware with the right properties. 8: 419: 111: 1844: 1064: 823: 645:"Countermeasure of Lightweight Physical Unclonable Function Against Side-Channel Attack" 595: 254:
count of random elements of the PUF. The advantage of such PUFs is that they are actual
1881: 1830: 1688: 1563: 1510: 1449:. 2013 IEEE Symposium on Security and Privacy . May 19–22, 2013 San Francisco, CA, USA. 1369: 1329: 1111: 966:
Security with Noisy Data: Private Biometics, Secure Key Storage and Anti-counterfeiting
744: 670: 625: 327: 1621:
Helfmeier, Clemens; Nedospasov, Dmitry; Boit, Christian; Seifert, Jean-Pierre (2013).
1129:
Chong, C. N.; Jiang, J.; Guo, L. (2008). "Anti-counterfeiting with a random pattern".
1901: 1752: 1729: 1678: 1601: 1567: 1555: 1481: 1383: 1101: 1005: 977: 899: 845: 748: 734: 674: 660: 629: 617: 550: 118:, and can be used in applications with high-security requirements, more specifically 107: 1187:, Carnegie Mellon University Research Showcase @ CMU, Pittsburgh, Pennsylvania, 2013 952:"Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems" 1891: 1848: 1819:"Remote Quantum-Safe Authentication of Entities with Physical Unclonable Functions" 1719: 1692: 1670: 1591: 1547: 1471: 1375: 1355:"Verayo PUF IP on Xilinx Zynq UltraScale+ MPSoC Devices Addresses Security Demands" 1115: 1093: 1068: 969: 835: 827: 726: 718: 652: 607: 599: 542: 460: 452: 444: 730: 1596: 1551: 1476: 1209:
Gunlu, O.; Kernetzky, T.; Iscan, O.; Sidorenko, V.; Kramer, G.; and Schaefer, R.
703: 534: 499: 406: 229:
on observed challenge-response pairs and use it to predict unobserved responses.
194: 187: 1379: 603: 546: 1804: 644: 579: 226: 1724: 1707: 1342:
Altera Partners with Intrinsic-ID to Develop World’s Most Secure High-End FPGA
1210: 973: 689: 1945: 1905: 1853: 1818: 1733: 1657:
Proceedings of the 9th ACM conference on Computer and communications security
1559: 621: 255: 1097: 831: 393:
PUF technology has been implemented in several hardware platforms including
311:
PUF's operation is affected by randomess contained within the system itself.
143:(POWF), with the term PUF being coined in 2002, whilst describing the first 1002:
Physically unclonable functions: Constructions, Properties and Applications
849: 723:
2020 3rd International Conference on Data Intelligence and Security (ICDIS)
656: 203: 119: 1674: 1197: 1896: 1869: 1930: 1198:"On Improving Reliability of SRAM-Based Physically Unclonable Functions" 954:, IEEE Transactions on Information Forensics and Security, 15 April 2019 840: 580:"Mixed-Signal Physically Unclonable Function With CMOS Capacitive Cells" 1936:"Mixed-signal physically unclonable function with CMOS capacitive cells 1791:"Software Developed for the Trust-Hub Project (Available for Download)" 1774:"PUFmeter: A Property Testing Tool for Physically Unclonable Functions" 612: 233: 102:, is a physical object whose operation cannot be reproduced ("cloned") 1462: 1211:"Secure and Reliable Key Agreement with Physical Unclonable Functions" 1073: 1048: 74: 1807:, IEEE Workshop on Information Forensics and Security, 4 January 2016 1533: 394: 362: 183: 151: 1200:, Journal of Low Power Electronics and Applications, 12 January 2017 1886: 1835: 951: 34:
provides insufficient context for those unfamiliar with the subject
1443:
PUFs in Security Protocols: Attack Models and Security Evaluations
541:, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 49–80, 1790: 177:
Rather than embodying a single cryptographic key, PUFs implement
1459: 382:
PUF technology can be licensed from several companies including
1870:"Effects of Kerr Nonlinearity in Physical Unclonable Functions" 1536:"Attacking SRAM PUFs using very-low-temperature data remanence" 1282: 1241: 402: 162: 1620: 1265: 1405:
Side-Channel Analysis of Physical Unclonable Functions (PUFs)
1223: 1654: 1294: 1185:"Reliable, Secure, Efficient Physical Unclonable Functions" 1090:
Proceedings of the 46th Annual Design Automation Conference
1087: 802: 716: 158: 1931:
Ultra-low-cost true randomness AND physical fingerprinting
803:
Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. (2002).
401:
SmartMX2, Coherent Logix HyperX, InsideSecure MicroXsafe,
1925: 398: 1659:. New York, New York, USA: ACM Press. pp. 148–160. 1588:
Cryptographic Hardware and Embedded Systems -- CHES 2015
1367: 94:, which refers to a weaker security metric than a physi 1749:
On the learnability of physically unclonable functions
1172:"Countering the effects of silicon aging on SRAM PUFs" 1046: 649:
2019 Cybersecurity and Cyberforensics Conference (CCC)
573: 571: 182:
during manufacture, which are unpredictable (like a
78:
PUFs act as digital uniquely identifying fingerprints
1712:
IEEE Transactions on Dependable and Secure Computing
1149:
Physical Unclonable Functions in Theory and Practice
1142: 1140: 950:
Gunlu, O.; Iscan, O.; Sidorenko, V.; and Kramer, G.
438: 1705: 1320:, Military & Aerospace Electronics, August 2011 1242:"PUFsecurity | Secure the Connected World | Taiwan" 963: 900:"NXP and Intrinsic-ID to raise smart chip security" 568: 1330:NXP and Intrinsic-ID to raise smart chip security 1137: 964:Tuyls, Pim; Ĺ corić, Boris; Kevenaar, Tom (2007). 1943: 1439: 874:"London Calling: Security technology takes time" 1922:"Physical Unclonable Functions and Applications 642: 651:. Melbourne, Australia: IEEE. pp. 30–34. 643:Nozaki, Yusuke; Yoshikawa, Masaya (May 2019). 150:Starting in 2010, PUF gained attention in the 16:Unreproducible object used in digital security 1128: 535:"Physically Unclonable Functions: Properties" 1867: 1816: 1196:Vijayakumar, A.; Patil, V.C.; and Kundu, S. 1081: 577: 1440:RĂĽhrmair, Ulrich; van Dijk, Marten (2013). 1276: 1040: 995: 993: 946: 944: 856: 1895: 1885: 1852: 1834: 1723: 1664: 1614: 1595: 1475: 1146: 1072: 957: 839: 611: 165:Zynq Ultrascale+, and Altera Stratix 10. 139:fashion by Pappu in 2001, under the name 62:Learn how and when to remove this message 1401: 990: 73: 1817:Nikolopoulos, Georgios M. (July 2021). 1624:Cloning Physically Unclonable Functions 941: 906:. UBM Tech Electronics. 21 January 2010 578:Kamal, Kamal Y.; Muresan, Radu (2019). 1944: 1585: 871: 687: 296: 1803:Gunlu, O.; Iscan, O.; and Kramer, G. 1771: 1746: 1581: 1579: 1577: 1499: 798: 796: 322:Types of physical unclonable function 44:providing more context for the reader 999: 532: 271: 18: 409:WyzBee and Xilinx Zynq Ultrascale+. 338: 13: 1938:", by Kamal Kamal and Radu Muresan 1868:Nikolopoulos, Georgios M. (2022). 1574: 872:Clarke, Peter (22 February 2013). 793: 413: 14: 1968: 1915: 1295:"Physically Unclonable Functions" 439:Provable machine learning attacks 239: 179:challenge–response authentication 1924:", by Srini Devadas and others, 1540:Microprocessors and Microsystems 23: 1861: 1810: 1797: 1783: 1765: 1740: 1699: 1648: 1527: 1493: 1453: 1433: 1395: 1361: 1347: 1335: 1323: 1311: 1287: 1258: 1234: 1216: 1203: 1190: 1177: 1170:Maes, R, and Van der Leest, V. 1164: 1155: 1122: 1030: 1018: 929: 918: 892: 865: 539:Physically Unclonable Functions 470: 376: 1413:Technische Universität MĂĽnchen 782: 773: 764: 755: 710: 681: 636: 526: 244: 1: 1299:Granite Mountain Technologies 1213:, Entropy Journal, 3 May 2018 731:10.1109/icdis50059.2020.00019 520: 1597:10.1007/978-3-662-48324-4_27 1552:10.1016/j.micpro.2019.102864 1477:10.1007/978-3-642-33027-8_17 1283:Intrinsic ID company website 1266:"Enthentica Company Website" 805:"Physical one-way functions" 515:Defense strategy (computing) 333:electromagnetic interference 84:physical unclonable function 7: 1380:10.1007/978-3-642-21599-5_3 604:10.1109/ACCESS.2019.2938729 547:10.1007/978-3-642-41395-7_3 493: 10: 1973: 1957:Applications of randomness 319: 168: 133: 98:unclonable function ), or 1725:10.1109/tdsc.2016.2536609 1402:Schuster, Dieter (2010). 1147:Christoph, Boehm (2012). 1025:"PUF Technology Overview" 974:10.1007/978-1-84628-984-2 725:. IEEE. pp. 93–100. 141:Physical One-Way Function 1952:Cryptographic primitives 1854:10.3390/photonics8070289 1503:Hardware Attacks on PUFs 510:Random number generation 315: 124:Internet of Things (IOT) 1772:Ganji, Fatemeh (2018). 1747:Ganji, Fatemeh (2018). 1500:Merli, Dominik (2012). 1098:10.1145/1629911.1630089 1053:Applied Physics Reviews 832:10.1126/science.1074376 505:Quantum Readout of PUFs 457:machine learning theory 211:pseudo-random functions 86:(sometimes also called 880:. UBM Tech Electronics 688:Josiah, J. G. (2020). 657:10.1109/CCC.2019.00-13 79: 1675:10.1145/586110.586132 386:, or its subsidiary, 328:integrated electronic 77: 1897:10.3390/app122311985 1546:. Elsevier: 102864. 1092:. pp. 676–681. 420:side-channel attacks 92:-unclonable function 1845:2021Photo...8..289N 1065:2019ApPRv...6a1303M 824:2002Sci...297.2026P 818:(5589): 2026–2030. 596:2019IEEEA...7m0977K 533:Maes, Roel (2013), 297:Intrinsic/extrinsic 112:integrated circuits 40:improve the article 1344:, October 12, 2015 1270:www.enthentica.com 80: 1758:978-3-319-76716-1 1607:978-3-662-48323-7 1487:978-3-642-33026-1 1389:978-3-642-21598-8 1074:10.1063/1.5079407 1059:(11303): 011303. 1011:978-3-642-41395-7 1000:Maes, R. (2013). 740:978-1-7281-9379-3 666:978-1-7281-2600-5 590:: 130977–130998. 556:978-3-642-41394-0 272:Implicit/explicit 108:unique identifier 72: 71: 64: 1964: 1910: 1909: 1899: 1889: 1874:Applied Sciences 1865: 1859: 1858: 1856: 1838: 1814: 1808: 1801: 1795: 1794: 1787: 1781: 1780: 1778: 1769: 1763: 1762: 1744: 1738: 1737: 1727: 1703: 1697: 1696: 1668: 1652: 1646: 1645: 1643: 1642: 1636: 1629: 1618: 1612: 1611: 1599: 1583: 1572: 1571: 1531: 1525: 1524: 1522: 1521: 1515: 1508: 1497: 1491: 1490: 1479: 1469: 1457: 1451: 1450: 1448: 1437: 1431: 1430: 1428: 1427: 1421: 1415:. Archived from 1410: 1399: 1393: 1392: 1365: 1359: 1358: 1357:(Press release). 1351: 1345: 1339: 1333: 1327: 1321: 1315: 1309: 1308: 1306: 1305: 1291: 1285: 1280: 1274: 1273: 1262: 1256: 1255: 1253: 1252: 1238: 1232: 1231: 1220: 1214: 1207: 1201: 1194: 1188: 1181: 1175: 1168: 1162: 1159: 1153: 1152: 1144: 1135: 1134: 1126: 1120: 1119: 1085: 1079: 1078: 1076: 1049:"A PUF taxonomy" 1044: 1038: 1034: 1028: 1022: 1016: 1015: 997: 988: 987: 983:978-184628-983-5 961: 955: 948: 939: 933: 927: 922: 916: 915: 913: 911: 896: 890: 889: 887: 885: 869: 863: 860: 854: 853: 843: 809: 800: 791: 786: 780: 777: 771: 768: 762: 759: 753: 752: 714: 708: 707: 685: 679: 678: 640: 634: 633: 615: 575: 566: 565: 564: 563: 530: 461:Boolean analysis 453:property testing 445:machine learning 339:Error correction 285:characteristics. 188:spoofing attacks 67: 60: 56: 53: 47: 27: 26: 19: 1972: 1971: 1967: 1966: 1965: 1963: 1962: 1961: 1942: 1941: 1918: 1913: 1866: 1862: 1815: 1811: 1802: 1798: 1789: 1788: 1784: 1776: 1770: 1766: 1759: 1745: 1741: 1704: 1700: 1685: 1666:10.1.1.297.5196 1653: 1649: 1640: 1638: 1634: 1627: 1619: 1615: 1608: 1584: 1575: 1532: 1528: 1519: 1517: 1513: 1506: 1498: 1494: 1488: 1467: 1458: 1454: 1446: 1438: 1434: 1425: 1423: 1419: 1408: 1400: 1396: 1390: 1366: 1362: 1353: 1352: 1348: 1340: 1336: 1332:, EETimes, 2010 1328: 1324: 1316: 1312: 1303: 1301: 1293: 1292: 1288: 1281: 1277: 1264: 1263: 1259: 1250: 1248: 1240: 1239: 1235: 1222: 1221: 1217: 1208: 1204: 1195: 1191: 1182: 1178: 1169: 1165: 1160: 1156: 1145: 1138: 1127: 1123: 1108: 1086: 1082: 1045: 1041: 1035: 1031: 1023: 1019: 1012: 998: 991: 984: 962: 958: 949: 942: 934: 930: 923: 919: 909: 907: 898: 897: 893: 883: 881: 870: 866: 861: 857: 807: 801: 794: 787: 783: 778: 774: 769: 765: 760: 756: 741: 715: 711: 686: 682: 667: 641: 637: 576: 569: 561: 559: 557: 531: 527: 523: 500:Hardware Trojan 496: 473: 441: 416: 414:Vulnerabilities 407:Redpine Signals 379: 341: 324: 318: 299: 274: 247: 242: 195:fuzzy extractor 171: 136: 104:in physical way 68: 57: 51: 48: 37: 28: 24: 17: 12: 11: 5: 1970: 1960: 1959: 1954: 1940: 1939: 1933: 1928: 1917: 1916:External links 1914: 1912: 1911: 1860: 1809: 1796: 1782: 1764: 1757: 1739: 1698: 1684:978-1581136128 1683: 1647: 1613: 1606: 1573: 1526: 1492: 1486: 1452: 1432: 1394: 1388: 1360: 1346: 1334: 1322: 1310: 1286: 1275: 1257: 1233: 1228:ememory.com.tw 1215: 1202: 1189: 1176: 1163: 1154: 1136: 1121: 1106: 1080: 1039: 1029: 1017: 1010: 989: 982: 956: 940: 928: 917: 891: 864: 855: 792: 781: 772: 763: 754: 739: 709: 680: 665: 635: 567: 555: 524: 522: 519: 518: 517: 512: 507: 502: 495: 492: 472: 469: 440: 437: 415: 412: 411: 410: 397:SmartFusion2, 391: 378: 375: 340: 337: 320:Main article: 317: 314: 313: 312: 306: 298: 295: 294: 293: 286: 273: 270: 269: 268: 260: 259: 256:random oracles 246: 243: 241: 240:Classification 238: 227:neural network 170: 167: 161:, such as the 135: 132: 70: 69: 31: 29: 22: 15: 9: 6: 4: 3: 2: 1969: 1958: 1955: 1953: 1950: 1949: 1947: 1937: 1934: 1932: 1929: 1927: 1923: 1920: 1919: 1907: 1903: 1898: 1893: 1888: 1883: 1880:(23): 11985. 1879: 1875: 1871: 1864: 1855: 1850: 1846: 1842: 1837: 1832: 1828: 1824: 1820: 1813: 1806: 1800: 1792: 1786: 1775: 1768: 1760: 1754: 1750: 1743: 1735: 1731: 1726: 1721: 1717: 1713: 1709: 1702: 1694: 1690: 1686: 1680: 1676: 1672: 1667: 1662: 1658: 1651: 1637:on 2016-08-01 1633: 1626: 1625: 1617: 1609: 1603: 1598: 1593: 1589: 1582: 1580: 1578: 1569: 1565: 1561: 1557: 1553: 1549: 1545: 1541: 1537: 1530: 1516:on 2015-06-10 1512: 1505: 1504: 1496: 1489: 1483: 1478: 1473: 1466: 1465: 1456: 1445: 1444: 1436: 1422:on 2015-07-09 1418: 1414: 1407: 1406: 1398: 1391: 1385: 1381: 1377: 1373: 1372: 1364: 1356: 1350: 1343: 1338: 1331: 1326: 1319: 1314: 1300: 1296: 1290: 1284: 1279: 1271: 1267: 1261: 1247: 1243: 1237: 1229: 1225: 1219: 1212: 1206: 1199: 1193: 1186: 1183:Bhargava, M. 1180: 1173: 1167: 1158: 1150: 1143: 1141: 1132: 1125: 1117: 1113: 1109: 1107:9781605584973 1103: 1099: 1095: 1091: 1084: 1075: 1070: 1066: 1062: 1058: 1054: 1050: 1043: 1033: 1026: 1021: 1013: 1007: 1003: 996: 994: 985: 979: 975: 971: 967: 960: 953: 947: 945: 938: 932: 926: 921: 905: 901: 895: 879: 875: 868: 859: 851: 847: 842: 837: 833: 829: 825: 821: 817: 813: 806: 799: 797: 790: 785: 776: 767: 758: 750: 746: 742: 736: 732: 728: 724: 720: 713: 705: 701: 697: 693: 692: 684: 676: 672: 668: 662: 658: 654: 650: 646: 639: 631: 627: 623: 619: 614: 609: 605: 601: 597: 593: 589: 585: 581: 574: 572: 558: 552: 548: 544: 540: 536: 529: 525: 516: 513: 511: 508: 506: 503: 501: 498: 497: 491: 488: 485: 481: 477: 468: 464: 462: 458: 454: 448: 446: 436: 432: 429: 425: 421: 408: 404: 400: 396: 392: 389: 385: 381: 380: 374: 371: 366: 364: 358: 355: 352: 349: 345: 336: 334: 329: 323: 310: 307: 304: 301: 300: 290: 287: 283: 280: 279: 278: 265: 262: 261: 257: 252: 249: 248: 237: 235: 230: 228: 222: 220: 214: 212: 207: 205: 200: 196: 191: 189: 185: 180: 175: 166: 164: 160: 155: 153: 148: 146: 142: 131: 129: 126:devices and 125: 121: 117: 113: 109: 105: 101: 97: 93: 91: 85: 76: 66: 63: 55: 52:February 2016 45: 41: 35: 32:This article 30: 21: 20: 1877: 1873: 1863: 1826: 1822: 1812: 1799: 1785: 1767: 1751:. Springer. 1748: 1742: 1718:(1): 65–82. 1715: 1711: 1701: 1656: 1650: 1639:. Retrieved 1632:the original 1623: 1616: 1587: 1543: 1539: 1529: 1518:. Retrieved 1511:the original 1502: 1495: 1463: 1455: 1442: 1435: 1424:. Retrieved 1417:the original 1404: 1397: 1370: 1363: 1349: 1337: 1325: 1313: 1302:. Retrieved 1298: 1289: 1278: 1269: 1260: 1249:. Retrieved 1245: 1236: 1227: 1218: 1205: 1192: 1179: 1166: 1157: 1148: 1130: 1124: 1089: 1083: 1056: 1052: 1042: 1032: 1020: 1004:. Springer. 1001: 968:. Springer. 965: 959: 931: 920: 908:. Retrieved 903: 894: 882:. Retrieved 877: 867: 858: 841:1721.1/45499 815: 811: 784: 775: 766: 757: 722: 712: 695: 690: 683: 648: 638: 587: 583: 560:, retrieved 538: 528: 489: 486: 482: 478: 474: 471:Optical PUFs 465: 449: 442: 433: 417: 405:Stratix 10, 377:Availability 367: 359: 356: 353: 350: 346: 342: 325: 308: 302: 288: 281: 275: 263: 250: 231: 223: 218: 215: 208: 204:cryptography 192: 176: 172: 156: 149: 144: 140: 137: 130:protection. 120:cryptography 114:, including 103: 99: 95: 89: 87: 83: 81: 58: 49: 38:Please help 33: 1411:(Diploma). 1246:Pufsecurity 1151:. Springer. 613:10214/17525 584:IEEE Access 388:PUFsecurity 370:polar codes 245:Strong/Weak 199:polar codes 1946:Categories 1887:2211.11499 1836:2108.00468 1829:(7): 289. 1641:2014-09-11 1520:2013-06-28 1426:2013-06-28 1304:2022-04-08 1251:2019-12-17 1133:: 146–153. 704:2406630562 562:2023-04-07 521:References 234:randomness 145:integrated 1906:2076-3417 1823:Photonics 1734:1545-5971 1661:CiteSeerX 1568:201138643 1560:0141-9331 749:231683963 675:203655491 630:202766809 622:2169-3536 424:backdoors 395:Microsemi 363:BCH codes 309:Intrinsic 303:Extrinsic 184:fair coin 152:smartcard 904:EE Times 878:EE Times 850:12242435 700:ProQuest 698:(Ph.D). 696:ProQuest 494:See also 289:Implicit 282:Explicit 193:Using a 1841:Bibcode 1793:. 2018. 1693:1788365 1116:2537549 1061:Bibcode 935:{url = 820:Bibcode 812:Science 592:Bibcode 384:eMemory 368:Nested 169:Concept 134:History 128:privacy 1904:  1755:  1732:  1691:  1681:  1663:  1604:  1566:  1558:  1484:  1386:  1224:"Home" 1114:  1104:  1008:  980:  910:1 July 884:1 July 848:  747:  737:  702:  673:  663:  628:  620:  553:  459:, and 403:Altera 264:Strong 163:Xilinx 1882:arXiv 1831:arXiv 1777:(PDF) 1689:S2CID 1635:(PDF) 1628:(PDF) 1564:S2CID 1514:(PDF) 1507:(PDF) 1468:(PDF) 1447:(PDF) 1420:(PDF) 1409:(PDF) 1112:S2CID 1037:2017. 808:(PDF) 745:S2CID 671:S2CID 626:S2CID 316:Types 159:FPGAs 116:FPGAs 90:cally 88:physi 1902:ISSN 1753:ISBN 1730:ISSN 1679:ISBN 1602:ISBN 1556:ISSN 1482:ISBN 1384:ISBN 1102:ISBN 1006:ISBN 978:ISBN 912:2013 886:2013 846:PMID 735:ISBN 661:ISBN 618:ISSN 551:ISBN 428:FPGA 251:Weak 1926:MIT 1892:doi 1849:doi 1720:doi 1671:doi 1592:doi 1548:doi 1472:doi 1376:doi 1094:doi 1069:doi 970:doi 836:hdl 828:doi 816:297 727:doi 653:doi 608:hdl 600:doi 543:doi 399:NXP 219:all 206:. 100:PUF 96:cal 42:by 1948:: 1900:. 1890:. 1878:12 1876:. 1872:. 1847:. 1839:. 1825:. 1821:. 1728:. 1716:14 1714:. 1710:. 1687:. 1677:. 1669:. 1600:. 1576:^ 1562:. 1554:. 1544:71 1542:. 1538:. 1480:, 1382:, 1297:. 1268:. 1244:. 1226:. 1139:^ 1110:. 1100:. 1067:. 1055:. 1051:. 992:^ 976:. 943:^ 902:. 876:. 844:. 834:. 826:. 814:. 810:. 795:^ 743:. 733:. 721:. 694:. 669:. 659:. 647:. 624:. 616:. 606:. 598:. 586:. 582:. 570:^ 549:, 537:, 463:. 455:, 236:. 190:. 122:, 82:A 1908:. 1894:: 1884:: 1857:. 1851:: 1843:: 1833:: 1827:8 1779:. 1761:. 1736:. 1722:: 1695:. 1673:: 1644:. 1610:. 1594:: 1570:. 1550:: 1523:. 1474:: 1429:. 1378:: 1307:. 1272:. 1254:. 1230:. 1118:. 1096:: 1077:. 1071:: 1063:: 1057:6 1027:. 1014:. 986:. 972:: 914:. 888:. 852:. 838:: 830:: 822:: 751:. 729:: 706:. 677:. 655:: 632:. 610:: 602:: 594:: 588:7 545:: 65:) 59:( 54:) 50:( 46:. 36:.

Index

improve the article
providing more context for the reader
Learn how and when to remove this message

unique identifier
integrated circuits
FPGAs
cryptography
Internet of Things (IOT)
privacy
smartcard
FPGAs
Xilinx
challenge–response authentication
fair coin
spoofing attacks
fuzzy extractor
polar codes
cryptography
pseudo-random functions
neural network
randomness
random oracles
Types of physical unclonable function
integrated electronic
electromagnetic interference
BCH codes
polar codes
eMemory
PUFsecurity

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑