Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions

The idea of using intrinsic random physical features to identify objects, systems, and people is not new. Fingerprint identification of humans dates at least back to the nineteenth century [21] and led to the field of biometrics. In the 1980s and 1990s of the twentieth century, random patterns in paper and optical tokens were used for unique identification of currency notes and strategic arms [2, 8, 53]. A formalization of this concept was introduced in the very beginning of the twenty-first century, first as physical one-way functions [41, 42], physical random functions [13], and finally as physical(ly) unclonable functions or PUFs.1 In the years following this introduction, an increasing number of new types of PUFs were proposed, with a tendency toward more integrated constructions. The practical relevance of PUFs for security applications was recognized from the start, with a special focus on the promising properties of physical unclonability and tamper evidence.

[1]  Jean-Jacques Quisquater,et al.  How to strongly link data and its medium: the paper case , 2010, IET Inf. Secur..

[2]  Boris Skoric,et al.  Robust Key Extraction from Physical Uncloneable Functions , 2005, ACNS.

[3]  Miodrag Potkonjak,et al.  Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.

[4]  P. Tuyls,et al.  SECURITY ANALYSIS OF PHYSICAL UNCLONEABLE FUNCTIONS , 2004 .

[5]  Boris Skoric,et al.  Quantum Readout of Physical Unclonable Functions , 2010, AFRICACRYPT.

[6]  Ingrid Verbauwhede,et al.  Statistical Analysis of Silicon PUF responses for Device Identification , 2008 .

[7]  Tam Tom Kevenaar,et al.  Information-theoretic analysis of capacitive physical unclonable functions , 2006 .

[8]  Ingrid Verbauwhede,et al.  Intrinsic PUFs from Flip-flops on Reconfigurable Devices , 2008 .

[9]  Frank Sehnke,et al.  On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[10]  G.-J. Schrijen,et al.  Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection , 2007, 2007 International Conference on Field Programmable Logic and Applications.

[11]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[12]  Miodrag Potkonjak,et al.  Techniques for Design and Implementation of Secure Reconfigurable PUFs , 2009, TRETS.

[13]  Gang Xiong,et al.  Forgery: ‘Fingerprinting’ documents and packaging , 2005, Nature.

[14]  Darko Kirovski,et al.  RF-DNA: Radio-Frequency Certificates of Authenticity , 2007, CHES.

[15]  R. Engelbrecht,et al.  DIGEST of TECHNICAL PAPERS , 1959 .

[16]  Daniel E. Holcomb,et al.  Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers , 2009, IEEE Transactions on Computers.

[17]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[18]  Ahmad-Reza Sadeghi,et al.  Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.

[19]  Jorge Guajardo,et al.  Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[20]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[21]  Alex K. Jones,et al.  Guest Editors’ Introduction to Security in Reconfigurable Systems Design , 2009, TRETS.

[22]  Boris Škorić,et al.  Flowchart description of security primitives for controlled physical unclonable functions , 2010, International Journal of Information Security.

[23]  Daniel E. Holcomb,et al.  Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags , 2007 .

[24]  Boris Skoric,et al.  Physical Unclonable Functions for enhanced security of tokens and tags , 2006, ISSE.

[25]  Boris Skoric,et al.  Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method , 2006, 2006 IEEE International Symposium on Information Theory.

[26]  Ying Su,et al.  A 1.6pJ/bit 96% Stable Chip-ID Generating Circuit using Process Variations , 2007, 2007 IEEE International Solid-State Circuits Conference. Digest of Technical Papers.

[27]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[28]  Julien Bringer,et al.  On Physical Obfuscation of Cryptographic Algorithms , 2009, INDOCRYPT.

[29]  W. R. Daasch,et al.  IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).

[30]  Berk Sunar,et al.  Unclonable Lightweight Authentication Scheme , 2008, ICICS.

[31]  Berk Sunar,et al.  Towards Robust Low Cost Authentication for Pervasive Devices , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).

[32]  Srinivas Devadas,et al.  Identification and authentication of integrated circuits: Research Articles , 2004 .

[33]  William James Herschel,et al.  The Origin of Finger-Printing , 2010, Nature.

[34]  Dhruva Acharyya,et al.  A physical unclonable function defined using power distribution system equivalent resistance variations , 2009, 2009 46th ACM/IEEE Design Automation Conference.

[35]  Ulrich Rührmair,et al.  Towards Electrical, Integrated Implementations of SIMPL Systems , 2010, IACR Cryptol. ePrint Arch..

[36]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[37]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[38]  Ingrid Verbauwhede,et al.  Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs , 2009, CHES.

[39]  Boris Skoric,et al.  Quantum readout of Physical Unclonable Functions: Remote authentication without trusted readers and authenticated Quantum Key Exchange without initial shared secrets , 2009, IACR Cryptol. ePrint Arch..

[40]  Srinivas Devadas,et al.  Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..

[41]  Berk Sunar,et al.  Physical unclonable function with tristate buffers , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[42]  Ahmad-Reza Sadeghi,et al.  Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[43]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[44]  Krzysztof Pietrzak,et al.  Provable Security for Physical Cryptography ⋆ , 2010 .

[45]  Srinivas Devadas,et al.  Identification and authentication of integrated circuits , 2004, Concurr. Pract. Exp..

[46]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[47]  K M Tolk Reflective particle technology for identification of critical components , 1992 .

[48]  Miodrag Potkonjak,et al.  Testing Techniques for Hardware Security , 2008, 2008 IEEE International Test Conference.

[49]  Berk Sunar,et al.  CDs Have Fingerprints Too , 2009, CHES.

[50]  Ulrich Rührmair,et al.  SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[51]  Boris Skoric,et al.  Information-Theoretic Security Analysis of Physical Uncloneable Functions , 2005, Financial Cryptography.

[52]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[53]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[54]  Y. Shtarkov,et al.  The context-tree weighting method: basic properties , 1995, IEEE Trans. Inf. Theory.

[55]  Manuel Blum,et al.  A Secure Human-Computer Authentication Scheme , 2000 .

[56]  Gang Qu,et al.  Temperature-aware cooperative ring oscillator PUF , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[57]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[58]  Boris Skoric,et al.  Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions , 2009, Inf. Syst. Frontiers.

[59]  Leyla Nazhandali,et al.  Circuit-level techniques for reliable Physically Uncloneable Functions , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[60]  Blaise L. P. Gassend,et al.  Physical random functions , 2003 .