A PUF taxonomy

Authentication is an essential cryptographic primitive that confirms the identity of parties during communications. For security, it is important that these identities are complex, in order to make them difficult to clone or guess. In recent years, physically unclonable functions (PUFs) have emerged, in which identities are embodied in structures, rather than stored in memory elements. PUFs provide “digital fingerprints,” where information is usually read from the static entropy of a system, rather than having an identity artificially programmed in, preventing a malicious party from making a copy for nefarious use later on. Many concepts for the physical source of the uniqueness of these PUFs have been developed for multiple different applications. While certain types of PUF have received a great deal of attention, other promising suggestions may be overlooked. To remedy this, we present a review that seeks to exhaustively catalogue and provide a complete organisational scheme towards the suggested concepts for PUFs. Furthermore, by carefully considering the physical mechanisms underpinning the operation of different PUFs, we are able to form relationships between PUF technologies that previously had not been linked and look toward novel forms of PUF using physical principles that have yet to be exploited.

[1]  K. Arimoto,et al.  A Chip-ID generating circuit for dependable LSI using random address errors on embedded SRAM and on-chip memory BIST , 2011, 2011 Symposium on VLSI Circuits - Digest of Technical Papers.

[2]  Webb,et al.  Observation of h/e Aharonov-Bohm oscillations in normal-metal rings. , 1985, Physical review letters.

[3]  MITCHELL TRAURING,et al.  Automatic Comparison of Finger-Ridge Patterns , 1963, Nature.

[4]  Ulrich Rührmair,et al.  Security Applications of Diodes with Unique Current-Voltage Characteristics , 2010, Financial Cryptography.

[5]  Ahmad-Reza Sadeghi,et al.  Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[6]  Ingrid Verbauwhede,et al.  Physically unclonable functions: manufacturing variability as an unclonable device identifier , 2011, GLSVLSI '11.

[7]  Chip-Hong Chang,et al.  PCKGen: A Phase Change Memory based cryptographic key generator , 2013, 2013 IEEE International Symposium on Circuits and Systems (ISCAS2013).

[8]  Yang-Kyu Choi,et al.  Nano-electromechanical Switch Based on a Physical Unclonable Function for Highly Robust and Stable Performance in Harsh Environments. , 2017, ACS nano.

[9]  Jürgen Schmidhuber,et al.  On-Chip Electric Waves: An Analog Circuit Approach to Physical Uncloneable Functions , 2009, IACR Cryptol. ePrint Arch..

[10]  Ulrich Rührmair,et al.  On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols , 2013, Journal of Cryptographic Engineering.

[11]  Ingrid Verbauwhede,et al.  Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions , 2010, Towards Hardware-Intrinsic Security.

[12]  Ulrich Rührmair,et al.  The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[13]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[14]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[15]  Srinivas Devadas,et al.  PUF Modeling Attacks on Simulated and Silicon Data , 2013, IEEE Transactions on Information Forensics and Security.

[16]  S. Srinath,et al.  A Review of: “The SQUID Handbook: Fundamentals and Technology of SQUIDS and SQUID Systems” , 2006 .

[17]  Peter Simons,et al.  Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.

[18]  Long Guo,et al.  Anti-counterfeiting with a Random Pattern , 2008, 2008 Second International Conference on Emerging Security Information, Systems and Technologies.

[19]  Young Min Song,et al.  Revisitation of ZnO random lasers toward optical security , 2018, 2018 Conference on Lasers and Electro-Optics (CLEO).

[20]  Samir Ouchani,et al.  Security in the shell: An optical physical unclonable function made of shells of cholesteric liquid crystals , 2017, 2017 IEEE Workshop on Information Forensics and Security (WIFS).

[21]  J. Samples,et al.  Use of the infrared fundus reflection for an identification device. , 1984, American journal of ophthalmology.

[22]  Tommaso Addabbo,et al.  Physically Unclonable Functions Derived From Cellular Neural Networks , 2013, IEEE Transactions on Circuits and Systems I: Regular Papers.

[23]  Jorge Guajardo,et al.  Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[24]  Fatemeh Tehranipoor,et al.  DRAM based Intrinsic Physical Unclonable Functions for System Level Security , 2015, ACM Great Lakes Symposium on VLSI.

[25]  Lilian Bossuet,et al.  A PUF Based on a Transient Effect Ring Oscillator and Insensitive to Locking Phenomenon , 2014, IEEE Transactions on Emerging Topics in Computing.

[26]  Jason Helge Anderson,et al.  A PUF design for secure FPGA-based embedded systems , 2010, 2010 15th Asia and South Pacific Design Automation Conference (ASP-DAC).

[27]  Nahid Farhady Ghalaty,et al.  Digital fingerprints for low-cost platforms using MEMS sensors , 2013, WESS '13.

[28]  Richard C. Lord,et al.  Introduction to Infrared and Raman Spectroscopy. , 1965 .

[29]  Frank Sehnke,et al.  On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[30]  Suhas N. Diggavi,et al.  LEDPUF: Stability-guaranteed physical unclonable functions through locally enhanced defectivity , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[31]  Michael Liehr,et al.  Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. , 2016, Nature nanotechnology.

[32]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[33]  Meng Li,et al.  LRR-DPUF: Learning resilient and reliable digital physical unclonable function , 2016, 2016 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[34]  Davood Shahrjerdi,et al.  Physically Unclonable Cryptographic Primitives by Chemical Vapor Deposition of Layered MoS2. , 2017, ACS nano.

[35]  Ulrich Rührmair,et al.  SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[36]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[37]  Hongwei Qu,et al.  Hamster female protein. A divergent acute phase protein in male and female Syrian hamsters , 1983, The Journal of experimental medicine.

[38]  Farinaz Koushanfar,et al.  ClockPUF: Physical Unclonable Functions based on clock networks , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[39]  Dong Kyue Kim,et al.  Towards Zero Bit-Error-Rate Physical Unclonable Function: Mismatch-Based vs. Physical-Based Approaches in Standard CMOS Technology , 2015, 2015 Euromicro Conference on Digital System Design.

[40]  Martin D. F. Wong,et al.  CNPUF: A Carbon Nanotube-based Physically Unclonable Function for secure low-energy hardware design , 2014, 2014 19th Asia and South Pacific Design Automation Conference (ASP-DAC).

[41]  Dimitris Syvridis,et al.  Physical Unclonable Function based on a Multi-Mode Optical Waveguide , 2018, Scientific Reports.

[42]  Ray Gunawidjaja,et al.  Initial tamper tests of novel tamper-indicating optical physical unclonable functions. , 2017, Applied optics.

[43]  Jie Zhang,et al.  BoardPUF: Physical Unclonable Functions for printed circuit board authentication , 2015, 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[44]  P. Hansma,et al.  Atomic force microscopy , 1990, Nature.

[45]  Roel Maes Physically Unclonable Functions: Concept and Constructions , 2013 .

[46]  R. Fagaly Superconducting quantum interference device instruments and applications , 2006 .

[47]  Ingrid Verbauwhede,et al.  Intrinsic PUFs from Flip-flops on Reconfigurable Devices , 2008 .

[48]  Nima Karimian,et al.  DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication , 2017, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[49]  Yan Sun,et al.  FiberID: molecular-level secret for identification of things , 2014, 2014 IEEE International Workshop on Information Forensics and Security (WIFS).

[50]  D. Stewart,et al.  The missing memristor found , 2008, Nature.

[51]  L. Benedicenti,et al.  The electroencephalogram as a biometric , 2001, Canadian Conference on Electrical and Computer Engineering 2001. Conference Proceedings (Cat. No.01TH8555).

[52]  R. Pappu,et al.  Physical One-Way Functions , 2002, Science.

[53]  Ying Su,et al.  A 1.6pJ/bit 96% Stable Chip-ID Generating Circuit using Process Variations , 2007, 2007 IEEE International Solid-State Circuits Conference. Digest of Technical Papers.

[54]  Jangbae Kim,et al.  Anti-counterfeit nanoscale fingerprints based on randomly distributed nanowires , 2014, Nanotechnology.

[55]  Dhruva Acharyya,et al.  A physical unclonable function defined using power distribution system equivalent resistance variations , 2009, 2009 46th ACM/IEEE Design Automation Conference.

[56]  An Chen,et al.  A review of emerging non-volatile memory (NVM) technologies and applications , 2016 .

[57]  Stefan Katzenbeisser,et al.  Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.

[58]  Boris Skoric On the entropy of keys derived from laser speckle; statistical properties of Gabor-transformed speckle , 2008 .

[59]  Thomas Just Sørensen,et al.  An optical authentication system based on imaging of excitation-selected lanthanide luminescence , 2018, Science Advances.

[60]  Miodrag Potkonjak,et al.  Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.

[61]  Jorge Guajardo,et al.  MEMS Gyroscopes as Physical Unclonable Functions , 2016, CCS.

[62]  M. Missous,et al.  Using Quantum Confinement to Uniquely Identify Devices , 2015, Scientific Reports.

[63]  Hui Hu,et al.  Aharonov-Bohm effect of excitons in nanorings , 2001 .

[64]  Darko Kirovski,et al.  RF-DNA: Radio-Frequency Certificates of Authenticity , 2007, CHES.

[65]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[66]  Mitsugu Iwamoto,et al.  A New Arbiter PUF for Enhancing Unpredictability on FPGA , 2015, TheScientificWorldJournal.

[67]  Ulrich Rührmair,et al.  Strong PUFs: Models, Constructions, and Security Proofs , 2010, Towards Hardware-Intrinsic Security.

[68]  Robert P. H. Chang,et al.  Random laser action in semiconductor powder , 1999 .

[69]  Chip-Hong Chang,et al.  Highly reliable memory-based Physical Unclonable Function using Spin-Transfer Torque MRAM , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).

[70]  Himanshu Thapliyal,et al.  QUALPUF: A Novel Quasi-Adiabatic Logic based Physical Unclonable Function , 2016, CISRC.

[71]  L W Jelinski,et al.  Nuclear magnetic resonance spectroscopy. , 1995, Academic radiology.

[72]  Davood Shahrjerdi,et al.  Optical identification using imperfections in 2D materials , 2017, 1706.07949.

[73]  Ahmad-Reza Sadeghi,et al.  Memristor PUFs: A new generation of memory-based Physically Unclonable Functions , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[74]  S. Skrabalak,et al.  Plasmonic Nanoparticles as a Physically Unclonable Function for Responsive Anti‐Counterfeit Nanofingerprints , 2016 .

[75]  Ulrich Rührmair,et al.  Oblivious Transfer Based on Physical Unclonable Functions , 2010, TRUST.

[76]  Boris Skoric,et al.  Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions , 2009, Inf. Syst. Frontiers.

[77]  Arjen K. Lenstra,et al.  Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.

[78]  Chip-Hong Chang,et al.  Feasibility study of emerging non-volatilememory based physical unclonable functions , 2014, 2014 IEEE 6th International Memory Workshop (IMW).

[79]  Boris Skoric,et al.  Information-Theoretic Security Analysis of Physical Uncloneable Functions , 2005, Financial Cryptography.

[80]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[81]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[82]  W. R. Daasch,et al.  IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).

[83]  Berk Sunar,et al.  CDs Have Fingerprints Too , 2009, CHES.

[84]  P. Larkin,et al.  Introduction: Infrared and Raman Spectroscopy , 2011 .

[85]  Stefan Katzenbeisser,et al.  Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[86]  John Kelsey,et al.  Recommendation for the Entropy Sources Used for Random Bit Generation , 2018 .

[87]  Qiang Zhou,et al.  A Survey on Silicon PUFs and Recent Advances in Ring Oscillator PUFs , 2014, Journal of Computer Science and Technology.

[88]  Swarup Bhunia,et al.  MECCA: A Robust Low-Overhead PUF Using Embedded Memory Array , 2011, CHES.

[89]  Isaac L. Chuang,et al.  Quantum Computation and Quantum Information (10th Anniversary edition) , 2011 .