PUF-Based Entity Identification and Authentication

Since PUFs are expressions of instance-specific features, one of their natural applications is to serve as entity identifiers. The first part of this chapter highlights the advantages of this type of identifier, and describes in detail the basic PUF-based identification method. The involved trade-offs for obtaining a reliable yet unambiguous PUF identity are investigated, and the efficiency is calculated for different intrinsic PUF types. In the second part of this chapter, this is extended to entity authentication, which is a much stronger information security requirement than plain identification. The author presents a secure PUF-based mutual authentication scheme which can moreover be efficiently implemented. The efficiency of this implementation is again evaluated for different types of intrinsic PUFs, based on their previously measured performance metrics.

[1]  Xavier Boyen,et al.  Reusable cryptographic fuzzy extractors , 2004, CCS '04.

[2]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[3]  Andrey Bogdanov,et al.  spongent: A Lightweight Hash Function , 2011, CHES.

[4]  Stefan Katzenbeisser,et al.  Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs , 2012, Financial Cryptography.

[5]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[6]  Yong Guan,et al.  Lightweight Mutual Authentication and Ownership Transfer for RFID Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[7]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[8]  Alister G. Burr Modulation and Coding for Wireless Communications , 2001 .

[9]  S. Devadas,et al.  Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications , 2008, 2008 IEEE International Conference on RFID.

[10]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[11]  Mete Akgün,et al.  Cryptanalysis of Lightweight Mutual Authentication and Ownership Transfer for RFID Systems , 2011, 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications.

[12]  Dwijendra K. Ray-Chaudhuri,et al.  Binary mixture flow with free energy lattice Boltzmann methods , 2022, arXiv.org.

[13]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[14]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[15]  Yevgeniy Dodis,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.

[16]  Leonid Bolotnyy,et al.  Physically Unclonable Function-Based Security and Privacy in RFID Systems , 2007, Fifth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom'07).