Knowledge

Types of physical unclonable function

Source 📝

444:
SRAM cell has two stable states, which normally represent the zero and one logical states. If the transistors of an SRAM cell were identical, the cell will be perfectly balanced and it will randomly start into one of the two stable states. However, even the smallest differences between transistor parameters will create a cell imbalance and will push the SRAM cell into one of the two stable states with a higher probability than the other state. Given that most SRAM cells have its own preferred state every time they are powered, from an SRAM array of cells a unique and random pattern of zeros and ones can be obtained. This pattern is like a chip’s fingerprint, since it is unique to a particular SRAM and hence to a particular chip.
629:
design houses can strongly enhance security level by implementing oxide rupture PUF in its IC design, without concerns about the reliability and life time issue and can get rid of the additional costs from complicated ECC (Error Correction Code) circuits. Oxide rupture PUF can extract uniformly-distributed binary bits through amplification and self-feedback mechanism, the random bits are activated upon enrollment, and due to a large entropy bit pool, users are provided the desired flexibility to choose their own key-generation and management approaches. Security level can be upgraded by oxide rupture PUF's intrinsic truly randomness and invisible features.
587:: Recent reports have shown that transistor-based PUFs, in particular the SRAM PUF, are subject to cloning. Metal resistance PUFs are not subject to these types of cloning attacks due to the high complexity associated with 'trimming' wires in the clone as a means of matching resistances. Moreover, by adding one or more shielding layers in the thicker upper metal layers that overlay the underlying PUF (which is built using the lower metal layers), front-side probing attacks designed to extract the metal resistances for the clone is extremely difficult or impossible. 741:: The magnetic head acts as a stimulus on the PUF and amplifies the random magnetic signal. Because of the complex interaction of the magnetic head, influenced by speed, pressure, direction and acceleration, with the random components of the PUF, each swipe of the head over the magnetic PUF will yield a stochastic, but very distinctive signal. Think of it as a song with thousands of notes. The odds of the same notes recurring in an exact pattern from a single card swiped many times are 1 in 100 million, but overall the melody remains very recognizable. 735:: The personal data encoded on the magnetic stripe contributes another layer of randomness. When the card is encoded with personal identifying information, the odds of two encoded magstripe cards having an identical magnetic signature are approximately 1 in 10 billion. The encoded data can be used as a marker to locate significant elements of the PUF. This signature can be digitized and is generally called a magnetic fingerprint. An example of its use is in the Magneprint brand system. 91:
mechanism for characterizing the PUF is intrinsic to, or embedded within, the evaluating device itself. This property can currently only be held by PUFs of entirely electronic design, as the evaluation processing can only be done through the involvement of electronic circuitry, and therefore can only be inseparable to an electronic randomness probing mechanism. Intrinsic evaluation is beneficial as it can allow this evaluation processing and post-processing (such as
565:: Temperature and voltage (TV) variations represent one of the most significant challenges for PUFs in applications that require re-generation of exactly the same bitstring later in time, e.g., encryption. Metal resistance (unlike transistors) varies linearly with temperature and is independent of voltage. Therefore, metal resistance provides a very high level of robustness to changing environmental conditions. 620:
induced by lithography variations. Such interconnection uncertainty however is incompatible to CMOS VLSI circuits due to issues like short circuit, floating gate voltages etc. for transistors. One solution is to use strongly skewed latches to ensure the stable operating state of each CMOS transistor hence ensuring the circuit itself is immune against environmental and operational variations.
577:: The wear-out mechanism for metal is electro-migration, which like TV variations, adversely affects the ability of the PUF to reproduce the same bitstring over time. However, the electro-migration process is well understood and can be completely avoided with proper sizing of the metal wires, vias and contacts. Transistor reliability issues, e.g., NBTI ( 828:
utilize those existing non-idealities to distinguish among transmitter instances. RF-PUF does not use any additional hardware at the transmitter and can be used as a stand-alone physical-layer security feature, or for multi-factor authentication, in conjunction with network-layer, transport-layer and application-layer security features.
391:
produces a 1 or a 0, depending on which transition comes first. Many circuits realizations are possible and at least two have been fabricated. When a circuit with the same layout mask is fabricated on different chips, the logic function implemented by the circuit is different for each chip due to the random variations of delays.
78:
manufacturing steps, and that randomness derived from the inherent variation of the device’s typical manufacture process cannot be as directly manipulated. Explicit randomness sources can show benefit in that the source of randomness can be deliberately chosen, for instance to maximize variation (and therefore
724:
pattern a second time is physically impossible due to the inexactness of the process, the sheer number of particles, and the random geometry of their shape and size. The randomness introduced during the manufacturing process cannot be controlled. This is a classic example of a PUF using intrinsic randomness.
628:
Oxide rupture PUF is a type of PUF benefiting from randomness obtained from inhomogeneous natural gate oxide properties occurring in IC manufacturing process. Along with the truly random, un-predictable and highly stable properties, which is the most ideal source for physical unclonable function. IC
443:
has slightly different physical properties. These lead to small differences in electronic properties, such as transistor threshold voltages and gain factor. The start-up behavior of an SRAM cell depends on the difference of the threshold voltages of its transistors and other transistor parameters. An
54:
process. This also typically correlates with the intended application for each PUF concept. As an example, PUFs that probe uniqueness through electronic characterization are most suitable for authenticating electronic circuits or components due to the ease of integration. On the other hand, PUFs that
1808:
in ACM Conference on Computer and Communications Security (CCS’04). New York, NY, USA: ACM, 2004, pp. 82–91. AND Y. Dodis, L. Reyzin, and A. Smith, “Fuzzy extractors: How to generate strong keys from biometrics and other noisy data,” in EUROCRYPT’04, ser. LNCS, C. Cachin and J. Camenisch, Eds., vol.
723:
together in a slurry during the manufacturing process. The particles have many different shapes and sizes. The slurry is applied to a receptor layer. The particles land in a random fashion, much like pouring a handful of wet magnetic sand onto a carrier. To pour the sand to land in exactly the same
827:
The digitally modulated data in modern communication circuits are subjected to device-specific unique analog/RF impairments such as frequency error/offset and I-Q imbalance (in the transmitter), and are typically compensated for at the receiver which rejects these non-idealities. RF-PUF, and RF-DNA
727:
When the slurry dries, the receptor layer is sliced into strips and applied to plastic cards, but the random pattern on the magnetic stripe remains and cannot be changed. Because of their physically unclonable functions, it is highly improbable that two magnetic stripe cards will ever be identical.
557:
The metal resistance-based PUF derives its entropy from random physical variations in the metal contacts, vias and wires that define the power grid and interconnect of an IC. There are several important advantages to leveraging random resistance variations in the metal resources of an IC including:
68:
One major way that PUFs are categorized is based on examining from where the randomness or variation of the device is derived. This source of uniqueness is either applied in an explicit manner, through the deliberate addition of extra manufacturing steps, or occurring in an implicit manner, as part
605:
Since many computer systems have some form of DRAM on board, DRAMs can be used as an effective system-level PUF. DRAM is also much cheaper than static RAM (SRAM). Thus, DRAM PUFs could be a source of random but reliable data for generating board identifications (chip ID). The advantage of the DRAM
596:
The Bistable Ring PUF or BR-PUF was introduced by Q. Chen et al. in. The BR-PUF is based on the idea that a ring of even number of inverters has two possible stable states. By duplicating the inverters and adding multiplexers between stages, it is possible to generate exponentially large number of
423:
implementations, making them of particular interest for security solutions. SRAM-based PUF technology has been investigated extensively. Several research papers explore SRAM-based PUF technology on topics such as behavior, implementation, or application for anti-counterfeiting purposes. Notable is
49:
One way to categorise the numerous PUF concepts is by how the source of variation within each PUF is measured. For instance some PUFs examine how the source of uniqueness interacts with, or influences, an electronic signal to derive the signature measurement while others examine the effects on the
2135:
B. Skoric, G.-J. Schrijen, W. Ophey, R. Wolters, N. Verhaegh, and J. van Geloven. Experimental hardware for coating PUFs and optical PUFs. In P. Tuyls, B. Skoric, and T. Kevenaar, editors, Security with Noisy Data – On Private Biometrics, Secure Key Storage and Anti-Counterfeiting, pages 255-268.
696:
processes, facilitating mass-production of many devices in parallel. This type of PUF requires atom-level engineering to clone and is the smallest, highest bit density PUF known to date. Furthermore, this type of PUF could be effectively reset by purposely overbiasing the device to cause a local
793:
will arise. The placement of the light scattering particles is an uncontrolled process and the interaction between the laser and the particles is very complex. Therefore, it is very hard to duplicate the optical PUF such that the same speckle pattern will arise, hence the postulation that it is
684:
at this scale, whilst the quantum mechanics are dictated by the random atomic structure. Cloning this type of structure is practically impossible due to the large number of atoms involved, the uncontrollable nature of processes on the atomic level and the inability to manipulate atoms reliably.
619:
Digital PUF overcomes the vulnerability issues in conventional analog silicon PUFs. Unlike the analog PUFs where the fingerprints come from transistors' intrinsic process variation natures, the fingerprints of digital circuit PUFs are extracted from the VLSI interconnect geometrical randomness
390:
A delay PUF exploits the random variations in delays of wires and gates on silicon. Given an input challenge, a race condition is set up in the circuit, and two transitions that propagate along different paths are compared to see which comes first. An arbiter, typically implemented as a latch,
358:
is one of the great advantages of using the Via PUF technology in IC implementation. The Via or Contact holes of PUF are scattered around all over the chip. No need to form array blocks like the SRAM PUF. Practically impossible to distinguish PUF Vias from regular logic Vias, making IC reverse
296:
fabrication process. The technology is the outcome of the reverse thinking process. Rather than meeting the design rules, it makes the sizes of Via or Contact be smaller than the requirements in a controlled manner, resulting in unpredictable or stochastic formation of Via or Contact, i.e. 50%
398:
with logic, in the publication that introduced the PUF acronym and the first integrated PUF of any type. A multiplexor-based PUF has been described, as has a secure processor design using a PUF and a multiplexor-based PUF with an RF interface for use in RFID anti-counterfeiting applications.
90:
In a similar manner to the classification of a PUF by its randomness source, PUF concepts can be divided by whether or not they can evaluate in an intrinsic manner. An PUF is described as intrinsic if its randomness is of implicit origin and can evaluate itself internally. This means that the
658:
between each couple of metal wires will be random up to a certain extent. This unique randomness can be used to obtain a unique identifier for the device carrying the Coating PUF. Moreover, the placement of this opaque PUF in the top layer of an IC protects the underlying circuits from being
77:
coating for the sole purpose of PUF fingerprinting would add additional manufacturing steps and would make the PUF concept or implementation fall into the explicit category. Implicit randomness sources show benefit in that they do not have additional costs associated with introducing more
519:
is offering SRAM PUF implementations to add security to secure government and sensitive commercial applications on the company's flash-based devices and development boards. More recent applications include: a secure sensor-based authentication system for the IoT, incorporation in
73:, adding additional CMOS components is possible without introducing extra fabrication steps, and would count as an implicit source of randomness, as would deriving randomness from components that were already part of the design to start with. Adding, for example, a randomized 571:: Metal is (currently) the only conducting material on the chip that is layered, effectively enabling high density, and very compact, PUF entropy sources. Advanced processes create 11 or more metal layers on top of the (x,y) plane of the underlying transistors. 485:
is well understood, there are several ways to counteract the aging tendency. Anti-aging strategies have been developed that cause SRAM PUF to become more reliable over time, without degrading the other PUF quality measures such as security and efficiency.
610:
presented the first DRAM PUF that uses the randomness in the power-up behavior of DRAM cells. Other types of DRAM PUFs include ones based on the data retention of DRAM cells, and on the effects of changing the write and read latency times used in DRAMs.
802:
Leveraging the same quantum derived difficulty to clone as the Quantum Electronic PUF, a Quantum PUF operating in the optical regime can be devised. Imperfections created during crystal growth or fabrication lead to spatial variations in the bandgap of
1365:
Cao, Yameng; Robson, Alexander J.; Alharbi, Abdullah; Roberts, Jonathan; Woodhead, Christopher Stephen; Noori, Yasir Jamal; Gavito, Ramon Bernardo; Shahrjerdi, Davood; Roedig, Utz (2017). "Optical identification using imperfections in 2D materials".
728:
Using a standard-sized card, the odds of any two cards having an exact matching magnetic PUF are calculated to be 1 in 900 million. Further, because the PUF is magnetic, each card will carry a distinctive, repeatable and readable magnetic signal.
494:
SRAM PUFs were initially used in applications with high security requirements, such as in defense, to protect sensitive government and military systems, and in the banking industry, to secure payment systems and financial transactions. In 2010,
535:
Some SRAM-based security systems in the 2000s refer to "chip identification" rather than the more standard term of "PUF." The research community and industry have now largely embraced the term PUF to describe this space of technology.
663:. When an attacker tries to remove (a part of) the coating, the capacitance between the wires is bound to change and the original unique identifier will be destroyed. It was shown how an unclonable RFID tag is built with coating PUFs. 679:
become extremely important. The intrinsic randomness within a quantum confinement PUF originates from the compositional and structural non-uniformities on the atomic level. The physical characteristics are dependent on the effects of
1913:
J. Ju, R. Chakraborty, R. Rad, J. Plusquellic, Bit String Analysis of Physical Unclonable Functions based on Resistance Variations in Metals and Transistors, Symposium on Hardware-Oriented Security and Trust (HOST), 2012, pp. 13–20.
59:
methods, that are then converted into electronic signal forming a hybrid measurement system. This allows for easier communication at a distance between the separate physical authenticating tag or object and the evaluating device.
472:. This approach allows a device to create a strong device-unique secret key from the SRAM PUF and power down with no secret key present. By using helper data, the exact same key can be regenerated from the SRAM PUF when needed. 36:, which can affect their performance. Therefore, rather than just being random, the real power of a PUF is its ability to be different between devices, but simultaneously to be the same under different environmental conditions. 935:
D. J. Jeon, et al., A Physical Unclonable Function with Bit Error Rate < 2.3x10-8 based on Contact Formation Probability without Error Correction Code, IEEE J. Solid-State Circuits, vol. 55, No. 3, pp. 805-816, March
1926:
J. Ju, R. Chakraborty, C. Lamech and J. Plusquellic, Stability Analysis of a Physical Unclonable Function based on Metal Resistance Variations, accepted Symposium on Hardware-Oriented Security and Trust (HOST), 2013.
377:
The Via PUF based Hardware RoT (Root of Trust) chips are currently applied in various markets such as telecommunications, appliances, and IoT devices in the forms of Wifi/BLE modules, smart door locks, IP cameras, IR
544:
The Butterfly PUF is based on cross-coupling of two latches or flip-flops. The mechanism being used in this PUF is similar to the one behind the SRAM PUF but has the advantage that it can be implemented on any SRAM
606:
PUF is based on the fact that the stand-alone DRAM already present in a system on a chip can be used for generating device-specific signatures without requiring any additional circuitry or hardware. Tehranipoor
480:
An operational IC slowly but gradually changes over time, i.e. it ages. The dominant aging effect in modern ICs that at the same time has a large impact on the noisy behavior of the SRAM PUF is NBTI. Since the
1951:
Xiong, W.; Schaller, A.; Anagnostopoulos, N.A.; Saleem, M.U.; Gabmeyer, S.; Katzenbeisser, S.; Szefer, J. (2016). "Run-Time Accessible DRAM PUFs in Commodity Devices". In Gierlichs, B.; Poschmann, A. (eds.).
1985:
Kim, J. S.; Patel, M.; Hassan, H.; Mutlu, O. (2018). "The DRAM Latency PUF: Quickly Evaluating Physical Unclonable Functions by Exploiting the Latency-Reliability Tradeoff in Modern Commodity DRAM Devices".
1795:
in International Conference on Audio and Video-based Biometric Person Authentication (AVBPA’03), ser. LNCS, J. Kittler and M. S. Nixon, Eds., vol. 2688. Heidelberg: Springer-Verlag, 2003, pp. 393–402.
1901:
R. Helinski, D. Acharyya, J. Plusquellic, Quality Metric Evaluation of a Physical Unclonable Function Derived from an IC's Power Distribution System, Design Automation Conference, pp. 240–243, 2010.
1842: 1572:
S. Devadas, V. Khandelwal, S. Paral, R. Sowell, E. Suh, T. Ziola, Design and Implementation of `Unclonable' RFID ICs for Anti-Counterfeiting and Security Applications, RFID World 2008, March 2008
1891:
S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen qnd P. Tuyls, The Butterfly PUF: Protecting IP on every FPGA, In IEEE International Workshop on Hardware Oriented Security and Trust, Anaheim 2008.
424:
the implementation of secure secret key storage without storing the key in digital form. SRAM PUF-based cryptographic implementations have been commercialized by Intrinsic ID, a spin-out of
99:) to occur without having the unprocessed PUF readout exposed externally. This incorporation of the randomness characterization and evaluation processing into one unit reduces the risk of 382:, etc. The technology supports the security functionalities such as anti-counterfeiting, secure boot, secure firmware copy protection, secure firmware update and secure data integrity. 646:. Above a normal IC, a network of metal wires is laid out in a comb shape. The space between and above the comb structure is filled with an opaque material and randomly doped with 1940:
Qingqing Chen, et al. Characterization of the bistable ring PUF. In: Design, Automation & Test in Europe Conference & Exhibition (DATE), 2012. IEEE, 2012. pp. 1459–1462.
1818:
R. Maes and V. van der Leest, "Countering the effects of silicon aging on SRAM PUFs", Proc. IEEE Int. Symp. Hardw.-Oriented Secur. Trust (HOST 2014), pp. 148-153 available at
1078:
Chen, Qingqing; Csaba, Gyorgy; Lugli, Paolo; Schlichtmann, Ulf; Ruhrmair, Ulrich (2011). "The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions".
297:
probability of making the electrical connection. The technology details are published in 2020 for the first time while the technology is already in mass production in 2015 by
308:: Thanks to the metallic property, once "via" or "contact" are formed in a structure, they stay there nearly permanently regardless of PVT variation, which means 0% of 1854: 419:. Since the SRAM PUF can be connected directly to standard digital circuitry embedded on the same chip, they can be immediately deployed as a hardware block in 1034:
Helinski, R.; Acharyya, D.; Plusquellic, J. (2009). "A physical unclonable function defined using power distribution system equivalent resistance variations".
1683:
Georgios Selimis, Mario Konijnenburg, Maryam Ashouei, Jos Huisken, Harmke de Groot, Vincent van der Leest, Geert-Jan Schrijen, Marten van Hulst, Pim Tuyls, "
348:: Uniqueness is an important property of PUF since it would guarantee that one chip ID is always different from other chips. The Via PUF reports 0.4999 of 1674:
Christoph Böhm, Maximilian Hofer, "Using SRAMs as Physical Unclonable Functions", Austrochip – Workshop on Microelectronics, Oct 7, 2009, Graz, Austria
452:
SRAM PUF response is a noisy fingerprint since a small number of the cells, close to equilibrium is unstable. In order to use SRAM PUF reliably as a
1487: 1122:
Tehranipoor, F.; Karimian, N.; Xiao, K.; Chandy, J. A. (2015). "DRAM based Intrinsic Physical Unclonable Functions for System Level Security".
1219:
Roberts, J.; Bagci, I. E.; Zawawi, M. A. M.; Sexton, J.; Hulbert, N.; Noori, Y. J.; Young, M. P.; Woodhead, C. S.; Missous, M. (2015-11-10).
1879:
Intrinsic ID’s Scalable Hardware Root of Trust IP Delivers Device Authentication for IoT Security in NXP LPC Microcontroller Portfolio
747:: The stochastic behavior of the PUF in concert with the stimulus of the head makes the magnetic stripe card an excellent tool for 352:
value closed to the ideal uniqueness of 0.5. The 'InbornID' of the Via PUF stands for on-chip unique ‘inborn’ ID of a silicon chip.
1303: 1607: 2164: 2003: 1969: 1792: 1451: 1095: 949: 578: 482: 1776: 1610:, International Conference on Field Programmable Logic and Applications (FPL), Aug 27-29, 2007, Amsterdam, the Netherlands. 2192:
Patrick L. Thimangu, January 7, 2005, "Washington U. cashing in with MagnePrint licensing," St. Louis Business Journal
1878: 1928: 369:
structures from standard digital library with regular core voltage. No high voltage, and so no special circuitry like
2261: 1139: 1051: 1939: 819:
can capture spatially-dependent photoluminescence to produce complex maps of unique information from 2D monolayers.
719:. The physical structure of the magnetic media applied to a card is fabricated by blending billions of particles of 532:-plus-key-injection approaches to IoT security in high-volume, low-power microcontrollers and crossover processors. 693: 429: 1501:
Lim, D.; Lee, J-W.; Gassend, B.; Suh, E.; Devadas, S. (2005). "Extracting Secret Keys from Integrated Circuits".
1188: 335: 2193: 991: 321: 1866: 1685:
Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes
529: 29:, is a physical entity that is embodied in a physical structure and is easy to evaluate but hard to predict. 781:
An optical PUF which was termed POWF (physical one-way function) consists of a transparent material that is
1621: 79: 33: 17: 1843:
Microsemi to offer Intrinsic-ID security in FPGAs and systems-on-chip for sensitive military applications
1428: 416: 411:
on a chip as a PUF. The use of SRAM as a PUF was introduced in 2007 simultaneously by researchers at the
408: 1867:
GreenWaves Technologies Licenses Intrinsic ID Hardware Root of Trust for RISC-V AI Application Processor
1819: 1710:"SRAM-Based PUF Reliability Prediction Using Cell-Imbalance Characterization in the State Space Diagram" 1018: 688:
It has been shown that quantum confinement effects can be used to construct a PUF, in devices known as
412: 1583: 82:
yield) or increase cloning difficulty (for example harnessing randomness from smaller feature sizes).
804: 1641: 974: 912: 689: 100: 2205: 1890: 1286: 1021:, Workshop on Cryptographic Hardware and Embedded Systems (CHES), Sep 10-13, 2007, Vienne, Austria 69:
of the typical manufacture processes. For example, in the case of electronic PUFs manufactured in
1468: 752: 524:-based IoT application processors to secure intelligent, battery-operated sensing devices at the 457: 1855:
Intrinsic ID to showcase TrustedSensor IoT Security Solution at InvenSense Developers Conference
1203: 1636: 969: 964:
Gassend, B.; Clarke, D.; Dijk, M. v.; Devadas, S. (2002). "Silicon physical random functions".
913:"Physically unclonable functions: Manufacturing variability as an unclonable device identifier" 782: 504: 55:
authenticate physical objects tend to probe the PUF using a second process, such as optical or
1202:
Pim Tuyls, Geert-Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh and Rob Wolters:
1187:
2018 ISSCC "A PUF scheme using competing oxide rupture with bit error rate approaching zero"
816: 672: 461: 313: 92: 1915: 847:
McGrath, Thomas; Bagci, Ibrahim E.; Wang, Zhiming M.; Roedig, Utz; Young, Robert J. (2019).
2110: 2050: 1536:
Suh, G. E.; O'Donnell, C. W.; Devadas, S. (2007). "Aegis: A Single-Chip secure processor".
1385: 1318: 1242: 860: 716: 950:
https://www.gsaglobal.org/forums/via-puf-technology-as-a-root-of-trust-in-iot-supply-chain
8: 676: 660: 651: 512: 469: 104: 32:
All PUFs are subject to environmental variations such as temperature, supply voltage and
2181: 2180:
Tony Fitzpatrick, Nov. 11, 2004, "Magneprint technology licensed to TRAX Systems, Inc."
2114: 2054: 1389: 1322: 1246: 864: 2162:
Magneprint - Electrical Engineers, Physicists Design System to Combat Credit Card Fraud
2095: 2076: 2040: 2029:"PreLatPUF: Exploiting DRAM Latency Variations for Generating Robust Device Signatures" 2009: 1830: 1793:“New shielding functions to enhance privacy and prevent misuse of biometric templates,” 1761:
Security with Noisy Data: Private Biometics, Secure Key Storage and Anti-counterfeiting
1654: 1518: 1481: 1409: 1375: 1263: 1232: 1220: 1145: 1101: 1057: 997: 878: 643: 496: 440: 1902: 1708:
Torrens, Gabriel; Alheyasat, Abdel; Alorda, Bartomeu; Bota, Sebastià A. (2022-01-02).
2152:
Pim Tuyls, Lejla Batina. RFID-Tags for Anti-counterfeiting. CT-RSA, 2006, pp. 115–131
2068: 1999: 1965: 1772: 1741: 1622:"Power-up SRAM State as an Identifying Fingerprint and Source of True Random Numbers" 1584:"Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags" 1447: 1401: 1344: 1268: 1135: 1091: 1047: 987: 808: 764: 760: 681: 508: 500: 453: 289: 2080: 1522: 1413: 882: 2137: 2118: 2058: 2013: 1991: 1957: 1929:
http://www.ece.unm.edu/~jimp/pubs/HOST2013_PGPUF_Temperature_wVDC_FINAL_VERSION.pdf
1764: 1731: 1721: 1646: 1553: 1545: 1510: 1439: 1393: 1334: 1326: 1258: 1250: 1149: 1127: 1105: 1083: 1061: 1039: 1001: 979: 868: 812: 349: 2161: 1988:
2018 IEEE International Symposium on High Performance Computer Architecture (HPCA)
2168: 2141: 1961: 1956:. Lecture Notes in Computer Science. Vol. 9813. Springer. pp. 100–110. 1658: 1443: 790: 465: 395: 339: 56: 2063: 2028: 1726: 1709: 1684: 1168:"LRR-DPUF: Learning resilient and reliable digital physical unclonable function" 111:
A categorized sample of the collection of over 40 PUF concepts so far suggested
2227: 2217: 1397: 756: 748: 720: 525: 331: 309: 1768: 1736: 1514: 1189:
https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=8310218&tag=1
2255: 2194:
http://www.bizjournals.com/stlouis/stories/2005/01/10/story7.html?jst=s_cn_hl
2072: 1745: 1405: 1087: 966:
Proceedings of the 9th ACM conference on Computer and communications security
366: 316:
or helper data algorithm are not required. The technology is verified by the
96: 2096:"Information-theoretic analysis of capacitive physical unclonable functions" 1995: 1608:"Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection" 1330: 1167: 1131: 1043: 1348: 1272: 948:
2020 GSA Forum "Via PUF Technology as a Root of Trust in IoT Supply Chain"
499:
started using SRAM PUF technology to secure SmartMX-powered assets against
420: 983: 1549: 1080:
2011 IEEE International Symposium on Hardware-Oriented Security and Trust
655: 370: 1650: 1558: 1339: 373:. There is no extra mask layer required in the IC manufacturing process. 1805: 1438:. Lecture Notes in Computer Science. Vol. 4727. pp. 346–363. 647: 436: 379: 74: 2122: 1254: 873: 848: 1820:
https://www.intrinsic-id.com/wp-content/uploads/2017/05/PUF_aging.pdf
1687:", IEEE International Symposium on Circuits and Systems (ISCAS), 2011 516: 2027:
Bahar Talukder, B. M. S.; Ray, B.; Forte, D.; Rahman, M. T. (2019).
468:. These algorithms perform two main functions: error correction and 2045: 1380: 1237: 407:
These PUFs use the randomness in the power-up behavior of standard
1950: 1606:
Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, Pim Tuyls,
1017:
Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, Pim Tuyls,
425: 51: 1503:
IEEE Transactions on Very Large Scale Integration (VLSI) Systems
1124:
Proceedings of the 25th edition on Great Lakes Symposium on VLSI
2204:
R. Pappu, "Physical One-Way Functions", PhD Thesis, MIT, 2001.
1696: 1285:
R. Pappu, "Physical One-Way Functions", PhD Thesis, MIT, 2001.
521: 920:
Proceedings of the ACM Great Lakes Symposium on VLSI (GLSVLSI)
435:
Due to deep submicron manufacturing process variations, every
1619: 1581: 1297: 1295: 1121: 786: 581:) and HCI, on the other hand, are more difficult to mitigate. 317: 2026: 1620:
Holcomb, Daniel; Wayne Burleson; Kevin Fu (September 2009).
460:, post-processing is required. This can be done by applying 1301: 1036:
Proceedings of the 46th Annual Design Automation Conference
1033: 546: 293: 70: 2093: 1707: 1302:
Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. (2002).
1292: 1077: 898:
Physically unclonable functions: Concept and constructions
107:
attacks aimed at the communication between the two areas.
2094:
Skoric, B.; Maubach, S.; Kevenaar, T.; Tuyls, P. (2006).
1916:
http://www.ece.unm.edu/~jimp/pubs/PG_TG_PUF_ALL_FINAL.pdf
811:
measurements. It has been shown that an angle-adjustable
1221:"Using Quantum Confinement to Uniquely Identify Devices" 1218: 963: 334:
closed to the ideal value of 0.5. The technology passed
1954:
Cryptographic Hardware and Embedded Systems – CHES 2016
1582:
Holcomb, Daniel; Wayne Burleson; Kevin Fu (July 2007).
1535: 1436:
Cryptographic Hardware and Embedded Systems - CHES 2007
1364: 298: 1809:
3027. Heidelberg: Springer-Verlag, 2004, pp. 523– 540.
1470:
Method and apparatus for fingerprinting magnetic media
1429:"RF-DNA: Radio-Frequency Certificates of Authenticity" 846: 489: 2182:
http://news-info.wustl.edu/tips/page/normal/4159.html
1019:"FPGA Intrinsic PUFs and Their Use for IP Protection" 650:
particles. Because of the random placement, size and
1984: 1903:
http://www.ece.unm.edu/~jimp/pubs/dac2010_FINAL.pdf
1845:, Military & Aerospace Electronics, August 2011 1758: 1117: 1115: 642:A coating PUF can be built in the top layer of an 1831:NXP and Intrinsic-ID to raise smart chip security 1759:Tuyls, Pim; Šcorić, Boris; Kevenaar, Tom (2007). 789:beam shines on the material, a random and unique 301:. Few characteristics of Via PUF are followings: 2253: 2171:. Aip.org (2005-02-01). Retrieved on 2013-10-30. 1500: 1112: 910: 324:Q-100 Grade 3 test for automotive applications. 1591:Proceedings of the Conference on RFID Security 1426: 1214: 1212: 1204:"Read-proof hardware from protective coatings" 1029: 1027: 1013: 1011: 447: 273: 1166:Miao, Jin; Li, Meng; Roy, Subhendu; Yu, Bei. 959: 957: 842: 840: 671:As the size of a system is reduced below the 292:" or "contact" formation during the standard 1466: 1198: 1196: 692:. These devices can be produced in standard 312:and thus the post processing stages such as 1690: 1602: 1600: 1209: 1161: 1159: 1024: 1008: 944: 942: 1944: 1806:“Reusable cryptographic fuzzy extractors,” 1486:: CS1 maint: location missing publisher ( 1360: 1358: 1073: 1071: 954: 931: 929: 837: 700: 597:challenge-response pairs from the BR-PUF. 2062: 2044: 2020: 1978: 1752: 1735: 1725: 1640: 1557: 1379: 1338: 1262: 1236: 1193: 1183: 1181: 973: 872: 666: 428:, and as of 2019, are available on every 50:reflection of incident light, or another 1597: 1156: 939: 785:with light scattering particles. When a 771: 705: 1670: 1668: 1355: 1165: 1068: 926: 552: 464:, such as ‘helper data algorithms’ or 85: 2254: 1178: 797: 632: 278: 44: 1467:Indeck, R. S.; Muller, M. W. (1994). 579:negative-bias temperature instability 528:, and the replacement of traditional 394:A PUF based on a delay loop, i.e., a 39: 1665: 895: 623: 591: 475: 432:from 350 nm down to 7 nm. 288:The Via PUF technology is based on " 63: 659:inspected by an attacker, e.g. for 490:SRAM PUF in commercial applications 13: 911:Verbauwhede, I.; Maes, R. (2011). 807:that can be characterized through 330:of the Via PUF achieves 0.4972 of 14: 2273: 1538:IEEE Design and Test of Computers 1427:Dejean, G.; Kirovski, D. (2007). 563:Temperature and voltage stability 539: 2243: 2237: 2231: 2221: 2211: 2198: 2186: 2174: 2155: 2146: 2129: 2087: 1933: 1920: 1907: 1895: 1884: 1872: 1869:, Press Release, September 2018 1860: 1857:, Press Release, September 2015 1848: 1836: 1824: 1812: 1798: 1785: 1701: 1677: 1613: 1575: 1566: 1529: 1494: 1460: 1420: 1279: 710: 336:NIST Special Publication 800-92 1629:IEEE Transactions on Computers 904: 889: 776: 733:Personalizing the magnetic PUF 637: 614: 365:: The Via PUF technology uses 363:Standard Manufacturing Process 359:engineering almost impossible. 322:Automotive Electronics Council 320:standard tests and passed the 27:physically unclonable function 1: 1791:J.-P. Linnartz and P. Tuyls, 831: 2142:10.1007/978-1-84628-984-2_15 1962:10.1007/978-3-662-53140-2_21 1697:Intrinsic ID company website 1444:10.1007/978-3-540-74735-2_24 1304:"Physical One-Way functions" 749:dynamic token authentication 739:Stimulating the magnetic PUF 385: 34:electromagnetic interference 18:Physical unclonable function 7: 2064:10.1109/ACCESS.2019.2923174 1881:, Press Release, March 2019 1727:10.3390/electronics11010135 1476:. United States of America. 900:. Springer. pp. 11–48. 715:A magnetic PUF exists on a 600: 462:error correction techniques 448:Post-processing of SRAM PUF 417:University of Massachusetts 409:static random-access memory 402: 274:Electronic-measurement PUFs 10: 2278: 2206:Physical One-Way Functions 1287:Physical One-Way Functions 283: 135: 1769:10.1007/978-1-84628-984-2 1515:10.1109/tvlsi.2005.859470 822: 694:semiconductor fabrication 690:resonant-tunneling diodes 346:Uniqueness and ‘InbornID’ 230: 211: 208: 141: 138: 25:), sometimes also called 2262:Cryptographic primitives 1398:10.1088/2053-1583/aa8b4d 1206:, CHES 2006, pp 369–383. 1088:10.1109/HST.2011.5955011 697:rearrangement of atoms. 413:Philips High Tech Campus 2136:Springer London, 2008. 2109:(2): 024902–024902–11. 1996:10.1109/HPCA.2018.00026 1331:10.1126/science.1074376 1132:10.1145/2742060.2742069 1044:10.1145/1629911.1630089 853:Applied Physics Reviews 753:forensic identification 745:Uses for a magnetic PUF 701:Hybrid-measurement PUFs 644:integrated circuit (IC) 441:Integrated Circuit (IC) 815:, simple optics and a 667:Quantum Electronic PUF 654:of the particles, the 220:Quantum Electronic PUF 984:10.1145/586110.586132 673:de Broglie wavelength 470:privacy amplification 314:error correction code 125:Intrinsic evaluation? 1990:. pp. 194–207. 1550:10.1109/MDT.2007.179 1082:. pp. 134–141. 1038:. pp. 676–681. 968:. pp. 148–160. 717:magnetic stripe card 553:Metal resistance PUF 239:Quantum Optical PUF 166:Metal resistance PUF 86:Intrinsic evaluation 2115:2006JAP...100b4902S 2055:2019IEEEA...781106B 1651:10.1109/tc.2008.212 1390:2017TDM.....4d5021C 1323:2002Sci...297.2026P 1317:(5589): 2026–2030. 1247:2015NatSR...516456R 865:2019ApPRv...6a1303M 813:transmission filter 798:Quantum Optical PUF 772:Explicit randomness 706:Implicit randomness 677:quantum confinement 661:reverse-engineering 652:dielectric strength 633:Explicit randomness 513:reverse engineering 279:Implicit randomness 119:Measurement process 112: 45:Measurement process 2167:2013-11-01 at the 1737:20.500.13003/19829 1225:Scientific Reports 1126:. pp. 15–20. 765:digital signatures 761:one-time passwords 458:cryptographic keys 110: 40:PUF categorization 2123:10.1063/1.2209532 2005:978-1-5386-3659-6 1971:978-3-662-53140-2 1509:(10): 1200–1205. 1453:978-3-540-74734-5 1255:10.1038/srep16456 1097:978-1-4577-1059-9 896:Maes, R. (2013). 874:10.1063/1.5079407 859:(11303): 011303. 809:photoluminescence 682:quantum mechanics 675:, the effects of 624:Oxide Rupture PUF 592:Bistable Ring PUF 476:Aging of SRAM PUF 454:unique identifier 342:randomness tests. 271: 270: 198:Oxide Rupture PUF 174:Bistable Ring PUF 122:Randomness source 101:man-in-the-middle 64:Randomness source 2269: 2247: 2241: 2235: 2229: 2225: 2219: 2215: 2209: 2202: 2196: 2190: 2184: 2178: 2172: 2159: 2153: 2150: 2144: 2133: 2127: 2126: 2100: 2091: 2085: 2084: 2066: 2048: 2024: 2018: 2017: 1982: 1976: 1975: 1948: 1942: 1937: 1931: 1924: 1918: 1911: 1905: 1899: 1893: 1888: 1882: 1876: 1870: 1864: 1858: 1852: 1846: 1840: 1834: 1828: 1822: 1816: 1810: 1802: 1796: 1789: 1783: 1782: 1778:978-184628-983-5 1756: 1750: 1749: 1739: 1729: 1705: 1699: 1694: 1688: 1681: 1675: 1672: 1663: 1662: 1644: 1635:(9): 1198–1210. 1626: 1617: 1611: 1604: 1595: 1594: 1593:. Malaga, Spain. 1588: 1579: 1573: 1570: 1564: 1563: 1561: 1533: 1527: 1526: 1498: 1492: 1491: 1485: 1477: 1475: 1464: 1458: 1457: 1433: 1424: 1418: 1417: 1383: 1362: 1353: 1352: 1342: 1308: 1299: 1290: 1283: 1277: 1276: 1266: 1240: 1216: 1207: 1200: 1191: 1185: 1176: 1175: 1163: 1154: 1153: 1119: 1110: 1109: 1075: 1066: 1065: 1031: 1022: 1015: 1006: 1005: 977: 961: 952: 946: 937: 933: 924: 923: 917: 908: 902: 901: 893: 887: 886: 876: 849:"A PUF taxonomy" 844: 509:theft-of-service 466:fuzzy extractors 350:Hamming Distance 136:Fully Electronic 113: 109: 93:error correction 2277: 2276: 2272: 2271: 2270: 2268: 2267: 2266: 2252: 2251: 2250: 2244: 2238: 2232: 2226: 2222: 2216: 2212: 2203: 2199: 2191: 2187: 2179: 2175: 2169:Wayback Machine 2160: 2156: 2151: 2147: 2134: 2130: 2098: 2092: 2088: 2039:: 81106–81120. 2025: 2021: 2006: 1983: 1979: 1972: 1949: 1945: 1938: 1934: 1925: 1921: 1912: 1908: 1900: 1896: 1889: 1885: 1877: 1873: 1865: 1861: 1853: 1849: 1841: 1837: 1833:, EETimes, 2010 1829: 1825: 1817: 1813: 1803: 1799: 1790: 1786: 1779: 1757: 1753: 1706: 1702: 1695: 1691: 1682: 1678: 1673: 1666: 1642:10.1.1.164.6432 1624: 1618: 1614: 1605: 1598: 1586: 1580: 1576: 1571: 1567: 1534: 1530: 1499: 1495: 1479: 1478: 1473: 1465: 1461: 1454: 1431: 1425: 1421: 1363: 1356: 1306: 1300: 1293: 1284: 1280: 1217: 1210: 1201: 1194: 1186: 1179: 1164: 1157: 1142: 1120: 1113: 1098: 1076: 1069: 1054: 1032: 1025: 1016: 1009: 994: 975:10.1.1.297.5196 962: 955: 947: 940: 934: 927: 915: 909: 905: 894: 890: 845: 838: 834: 825: 800: 791:speckle pattern 779: 774: 713: 708: 703: 669: 640: 635: 626: 617: 603: 594: 555: 542: 515:. Since 2011, 492: 478: 450: 430:technology node 405: 396:ring oscillator 388: 340:NIST SP 800-90B 286: 281: 276: 88: 66: 57:radio frequency 47: 42: 12: 11: 5: 2275: 2265: 2264: 2249: 2248: 2242: 2236: 2230: 2220: 2210: 2197: 2185: 2173: 2154: 2145: 2128: 2086: 2019: 2004: 1977: 1970: 1943: 1932: 1919: 1906: 1894: 1883: 1871: 1859: 1847: 1835: 1823: 1811: 1797: 1784: 1777: 1751: 1700: 1689: 1676: 1664: 1612: 1596: 1574: 1565: 1544:(6): 570–580. 1528: 1493: 1459: 1452: 1419: 1354: 1291: 1278: 1208: 1192: 1177: 1155: 1140: 1111: 1096: 1067: 1052: 1023: 1007: 992: 953: 938: 925: 903: 888: 835: 833: 830: 824: 821: 799: 796: 794:"unclonable". 778: 775: 773: 770: 769: 768: 757:key generation 742: 736: 721:barium ferrite 712: 709: 707: 704: 702: 699: 668: 665: 639: 636: 634: 631: 625: 622: 616: 613: 602: 599: 593: 590: 589: 588: 582: 572: 566: 554: 551: 541: 538: 491: 488: 477: 474: 456:or to extract 449: 446: 404: 401: 387: 384: 375: 374: 360: 353: 343: 332:Hamming weight 325: 310:bit error rate 285: 282: 280: 277: 275: 272: 269: 268: 265: 262: 259: 255: 254: 251: 248: 244: 243: 240: 236: 235: 232: 229: 225: 224: 221: 217: 216: 213: 210: 207: 203: 202: 199: 195: 194: 191: 187: 186: 183: 179: 178: 175: 171: 170: 167: 163: 162: 159: 155: 154: 151: 147: 146: 143: 140: 137: 134: 130: 129: 126: 123: 120: 117: 87: 84: 65: 62: 46: 43: 41: 38: 9: 6: 4: 3: 2: 2274: 2263: 2260: 2259: 2257: 2246: 2240: 2234: 2228: 2224: 2218: 2214: 2207: 2201: 2195: 2189: 2183: 2177: 2170: 2166: 2163: 2158: 2149: 2143: 2139: 2132: 2124: 2120: 2116: 2112: 2108: 2104: 2103:J. Appl. Phys 2097: 2090: 2082: 2078: 2074: 2070: 2065: 2060: 2056: 2052: 2047: 2042: 2038: 2034: 2030: 2023: 2015: 2011: 2007: 2001: 1997: 1993: 1989: 1981: 1973: 1967: 1963: 1959: 1955: 1947: 1941: 1936: 1930: 1923: 1917: 1910: 1904: 1898: 1892: 1887: 1880: 1875: 1868: 1863: 1856: 1851: 1844: 1839: 1832: 1827: 1821: 1815: 1807: 1801: 1794: 1788: 1780: 1774: 1770: 1766: 1762: 1755: 1747: 1743: 1738: 1733: 1728: 1723: 1719: 1715: 1711: 1704: 1698: 1693: 1686: 1680: 1671: 1669: 1660: 1656: 1652: 1648: 1643: 1638: 1634: 1630: 1623: 1616: 1609: 1603: 1601: 1592: 1585: 1578: 1569: 1560: 1555: 1551: 1547: 1543: 1539: 1532: 1524: 1520: 1516: 1512: 1508: 1504: 1497: 1489: 1483: 1472: 1471: 1463: 1455: 1449: 1445: 1441: 1437: 1430: 1423: 1415: 1411: 1407: 1403: 1399: 1395: 1391: 1387: 1382: 1377: 1374:(4): 045021. 1373: 1369: 1361: 1359: 1350: 1346: 1341: 1336: 1332: 1328: 1324: 1320: 1316: 1312: 1305: 1298: 1296: 1288: 1282: 1274: 1270: 1265: 1260: 1256: 1252: 1248: 1244: 1239: 1234: 1230: 1226: 1222: 1215: 1213: 1205: 1199: 1197: 1190: 1184: 1182: 1173: 1169: 1162: 1160: 1151: 1147: 1143: 1141:9781450334747 1137: 1133: 1129: 1125: 1118: 1116: 1107: 1103: 1099: 1093: 1089: 1085: 1081: 1074: 1072: 1063: 1059: 1055: 1053:9781605584973 1049: 1045: 1041: 1037: 1030: 1028: 1020: 1014: 1012: 1003: 999: 995: 989: 985: 981: 976: 971: 967: 960: 958: 951: 945: 943: 932: 930: 921: 914: 907: 899: 892: 884: 880: 875: 870: 866: 862: 858: 854: 850: 843: 841: 836: 829: 820: 818: 814: 810: 806: 795: 792: 788: 784: 766: 762: 758: 754: 750: 746: 743: 740: 737: 734: 731: 730: 729: 725: 722: 718: 698: 695: 691: 686: 683: 678: 674: 664: 662: 657: 653: 649: 645: 630: 621: 612: 609: 598: 586: 583: 580: 576: 573: 570: 567: 564: 561: 560: 559: 550: 548: 540:Butterfly PUF 537: 533: 531: 527: 523: 518: 514: 510: 506: 502: 498: 487: 484: 473: 471: 467: 463: 459: 455: 445: 442: 438: 433: 431: 427: 422: 421:cryptographic 418: 414: 410: 400: 397: 392: 383: 381: 372: 368: 367:standard cell 364: 361: 357: 354: 351: 347: 344: 341: 337: 333: 329: 326: 323: 319: 315: 311: 307: 304: 303: 302: 300: 295: 291: 266: 263: 260: 257: 256: 252: 249: 246: 245: 241: 238: 237: 233: 227: 226: 222: 219: 218: 214: 205: 204: 200: 197: 196: 192: 189: 188: 184: 181: 180: 176: 173: 172: 168: 165: 164: 160: 157: 156: 152: 149: 148: 144: 132: 131: 127: 124: 121: 118: 115: 114: 108: 106: 102: 98: 94: 83: 81: 76: 72: 61: 58: 53: 37: 35: 30: 28: 24: 20: 19: 2245: 2239: 2233: 2223: 2213: 2200: 2188: 2176: 2157: 2148: 2131: 2106: 2102: 2089: 2036: 2032: 2022: 1987: 1980: 1953: 1946: 1935: 1922: 1909: 1897: 1886: 1874: 1862: 1850: 1838: 1826: 1814: 1800: 1787: 1763:. Springer. 1760: 1754: 1717: 1713: 1703: 1692: 1679: 1632: 1628: 1615: 1590: 1577: 1568: 1559:1721.1/34469 1541: 1537: 1531: 1506: 1502: 1496: 1469: 1462: 1435: 1422: 1371: 1368:2D Materials 1367: 1340:1721.1/45499 1314: 1310: 1281: 1228: 1224: 1171: 1123: 1079: 1035: 965: 919: 906: 897: 891: 856: 852: 826: 805:2D materials 801: 780: 744: 738: 732: 726: 714: 711:Magnetic PUF 687: 670: 641: 627: 618: 607: 604: 595: 584: 574: 568: 562: 556: 543: 534: 493: 479: 451: 434: 406: 393: 389: 376: 362: 355: 345: 327: 305: 287: 258:Magnetic PUF 105:side-channel 89: 67: 48: 31: 26: 22: 16: 15: 2033:IEEE Access 1714:Electronics 777:Optical PUF 656:capacitance 638:Coating PUF 615:Digital PUF 575:Reliability 415:and at the 371:charge pump 306:Reliability 228:Optical PUF 206:Coating PUF 190:Digital PUF 2046:1808.02584 1804:X. Boyen, 1720:(1): 135. 1381:1706.07949 1238:1502.06523 1172:Iccad 2016 993:1581136129 922:: 455–460. 832:References 817:CCD camera 648:dielectric 585:Resiliency 437:transistor 380:sensor hub 328:Randomness 75:dielectric 2073:2169-3536 1746:2079-9292 1637:CiteSeerX 1482:cite book 1406:2053-1583 1231:: 16456. 970:CiteSeerX 517:Microsemi 505:tampering 386:Delay PUF 356:Obscurity 212:Extrinsic 150:Delay PUF 142:Intrinsic 2256:Category 2165:Archived 2081:51940311 1523:11325408 1414:35147364 1349:12242435 1273:26553435 883:86448102 601:DRAM PUF 569:Ubiquity 403:SRAM PUF 264:Implicit 261:Magnetic 209:Explicit 182:DRAM PUF 158:SRAM PUF 139:Implicit 116:PUF name 2111:Bibcode 2051:Bibcode 2014:4562667 1386:Bibcode 1319:Bibcode 1311:Science 1264:4639737 1243:Bibcode 1150:2287478 1106:8067138 1062:2537549 1002:1788365 861:Bibcode 501:cloning 426:Philips 284:Via PUF 231:Optical 133:Via PUF 97:hashing 80:entropy 52:optical 2079:  2071:  2012:  2002:  1968:  1775:  1744:  1657:  1639:  1521:  1450:  1412:  1404:  1347:  1271:  1261:  1148:  1138:  1104:  1094:  1060:  1050:  1000:  990:  972:  881:  823:RF PUF 763:, and 608:et al. 522:RISC-V 439:in an 247:RF PUF 2099:(PDF) 2077:S2CID 2041:arXiv 2010:S2CID 1659:60072 1655:S2CID 1625:(PDF) 1587:(PDF) 1519:S2CID 1474:(PDF) 1432:(PDF) 1410:S2CID 1376:arXiv 1307:(PDF) 1233:arXiv 1146:S2CID 1102:S2CID 1058:S2CID 998:S2CID 936:2020. 916:(PDF) 879:S2CID 787:laser 783:doped 318:JEDEC 267:1994 253:2002 242:2017 234:2002 223:2015 215:2006 201:2018 193:2016 185:2015 177:2011 169:2009 161:2007 153:2002 145:2015 128:Year 2069:ISSN 2000:ISBN 1966:ISBN 1773:ISBN 1742:ISSN 1488:link 1448:ISBN 1402:ISSN 1345:PMID 1269:PMID 1136:ISBN 1092:ISBN 1048:ISBN 988:ISBN 547:FPGA 526:edge 511:and 483:NBTI 338:and 299:ICTK 294:CMOS 103:and 71:CMOS 2138:doi 2119:doi 2107:100 2059:doi 1992:doi 1958:doi 1765:doi 1732:hdl 1722:doi 1647:doi 1554:hdl 1546:doi 1511:doi 1440:doi 1394:doi 1335:hdl 1327:doi 1315:297 1259:PMC 1251:doi 1128:doi 1084:doi 1040:doi 980:doi 869:doi 530:OTP 497:NXP 290:via 95:or 23:PUF 2258:: 2117:. 2105:. 2101:. 2075:. 2067:. 2057:. 2049:. 2035:. 2031:. 2008:. 1998:. 1964:. 1771:. 1740:. 1730:. 1718:11 1716:. 1712:. 1667:^ 1653:. 1645:. 1633:58 1631:. 1627:. 1599:^ 1589:. 1552:. 1542:24 1540:. 1517:. 1507:13 1505:. 1484:}} 1480:{{ 1446:. 1434:. 1408:. 1400:. 1392:. 1384:. 1370:. 1357:^ 1343:. 1333:. 1325:. 1313:. 1309:. 1294:^ 1267:. 1257:. 1249:. 1241:. 1227:. 1223:. 1211:^ 1195:^ 1180:^ 1170:. 1158:^ 1144:. 1134:. 1114:^ 1100:. 1090:. 1070:^ 1056:. 1046:. 1026:^ 1010:^ 996:. 986:. 978:. 956:^ 941:^ 928:^ 918:. 877:. 867:. 855:. 851:. 839:^ 759:, 755:, 751:, 549:. 507:, 503:, 250:RF 2208:. 2140:: 2125:. 2121:: 2113:: 2083:. 2061:: 2053:: 2043:: 2037:7 2016:. 1994:: 1974:. 1960:: 1781:. 1767:: 1748:. 1734:: 1724:: 1661:. 1649:: 1562:. 1556:: 1548:: 1525:. 1513:: 1490:) 1456:. 1442:: 1416:. 1396:: 1388:: 1378:: 1372:4 1351:. 1337:: 1329:: 1321:: 1289:. 1275:. 1253:: 1245:: 1235:: 1229:5 1174:. 1152:. 1130:: 1108:. 1086:: 1064:. 1042:: 1004:. 982:: 885:. 871:: 863:: 857:6 767:. 21:(

Index

Physical unclonable function
electromagnetic interference
optical
radio frequency
CMOS
dielectric
entropy
error correction
hashing
man-in-the-middle
side-channel
via
CMOS
ICTK
bit error rate
error correction code
JEDEC
Automotive Electronics Council
Hamming weight
NIST Special Publication 800-92
NIST SP 800-90B
Hamming Distance
standard cell
charge pump
sensor hub
ring oscillator
static random-access memory
Philips High Tech Campus
University of Massachusetts
cryptographic

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.