Skip to main content

Security Based on Physical Unclonability and Disorder

  • Chapter
  • First Online:
Introduction to Hardware Security and Trust

Abstract

Identification, authentication, and integrity checking are important tasks for ensuring the security and protection of valuable objects, devices, programs, and data. The utilization of the microscopic, random, and unclonable disorder of physical media for such security tasks has recently gained increasing attention. Wherever applicable, the harnessing of disorder can lead to intriguing advantages: First, it can avoid the permanent storage of digital secret keys in vulnerable hardware, promising to make the resulting systems more resilient against invasive and malware attacks. Second, random physical disorder has the natural feature of being very hard to clone and to forge: Fully controlling the micro- and nanoscale fabrication variations in physical media is extremely difficult and, even if possible, prohibitively expensive. Third, utilization of the natural disorder and entropy in physical systems can sometimes enable cryptographic protocols whose security does not rest on the usual unproven number-theoretic assumptions like factoring and discrete log, creating an alternate foundation for cryptography. Physical Unclonable Functions or PUFs are perhaps the best known representative of this new class of “disordered” cryptoprimitives, but there are also others. In this chapter, we provide a classification for past and ongoing work in physical disorder based security alongside with security analyses and implementation examples. We will also outline some open problems and future research opportunities in the area.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    SHIC PUFs are to be pronounced as “chique PUFs” according to [10].

References

  1. Gassend B, Clarke D, van Dijk M, Devadas S (2002) Silicon physical random functions. In: Computer and Communication Security Conference

    Google Scholar 

  2. Gassend B (2003) Physical random functions, Master’s thesis, Massachusetts Institute of Technology

    Google Scholar 

  3. Suh G, O’Donnell C, Devadas S (2007) AEGIS: a Single-Chip secure processor. IEEE Design Test Comput 24(6): 570–580

    Article  Google Scholar 

  4. Yin C, Qu G (2010) LISA: maximizing RO PUF’s secret extraction. In: Hardware-Oriented Security and Trust (HOST), pp 100–105

    Google Scholar 

  5. Kumar S, Guajardo J, Maes R, Schrijen G-J, Tuyls P (2008) Extended abstract: the butterfly PUF protecting IP on every FPGA. In: Hardware-Oriented Security and Trust (HOST), pp 67–70

    Google Scholar 

  6. Maes R, Tuyls P, Verbauwhede I (2009) Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs. In: Cryptographic Hardware and Embedded Systems (CHES), pp 332–347

    Google Scholar 

  7. Yu M-DM, Devadas S (2010) Secure and robust error correction for physical unclonable functions. In: IEEE Design Test Comput 27: 48–65

    Article  Google Scholar 

  8. Majzoobi M, Koushanfar F, Devadas S (2010) FPGA PUF using programmable delay lines. In: IEEE Workshop on Information Forensics and Security, in press

    Google Scholar 

  9. Majzoobi M, Koushanfar F (2011) Time-bounded authentication of FPGAs. In: Under Revision for IEEE Transactions on Information Forensics and Security (TIFS)

    Google Scholar 

  10. Rührmair U, Jaeger C, Hilgers C, Algasinger M, Csaba G, Stutzmann M (2010) Security applications of diodes with unique current–voltage characteristics. In: Financial Cryptography and Data Security (FC), pp 328–335

    Google Scholar 

  11. Suh G, Devadas S (2007) Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference (DAC), pp 9–14

    Google Scholar 

  12. Sadeghi A, Naccache D (eds) (2010) Towards Hardware-Intrinsic Security: Foundations and Practice. Springer, Berlin, Heidelberg, New York

    MATH  Google Scholar 

  13. Kirovski D (2010) Anti-counterfeiting: mixing the physical and the digital world. In: Sadeghi A-R, Naccache D (eds) Towards Hardware-Intrinsic Security. Springer, Berlin, Heidelberg, New York, pp 223–233

    Chapter  Google Scholar 

  14. Li S, Jain A (eds) (2009) Encyclopedia of Biometrics. Springer, USA

    Google Scholar 

  15. Maltoni D, Maio D, Jain A, Prabhakar S (2009) Handbook of Fingerprint Recognition. Springer, London

    Book  Google Scholar 

  16. Kirovski D (2008) Personal communication, Dagstuhl, Germany

    Google Scholar 

  17. Graybeal S, McFate P (1989) Getting out of the STARTing block. Scient Am (USA) 261(6): 64–65

    Google Scholar 

  18. Bauder D (1983) An anti-counterfeiting concept for currency systems. Research report PTK-11990. Sandia National Laboratories, Albuquerque, N.M

    Google Scholar 

  19. Brosow J, Furugard E (1980) Method and a system for verifying authenticity safe against forgery. US Patent 4,218,674

    Google Scholar 

  20. Simmons G (1984) A system for verifying user identity and authorization at the point-of sale or access. Cryptologia 8(1): 1–21

    Article  MathSciNet  Google Scholar 

  21. ——, (1991) Identification of data, devices, documents and individuals. In: IEEE International Carnahan Conference on Security Technology, pp 197–218

    Google Scholar 

  22. Buchanan J, Cowburn R, Jausovec A, Petit D, Seem P, Xiong G, Atkinson D, Fenton K, Allwood D, Bryan M (2005) Forgery:fingerprintingdocuments and packaging. Nature 436(7050): 475

    Article  Google Scholar 

  23. Smith J, Sutherland A (1999) Microstructure based indicia. Proc Automatic Identification Adv Technol AutoID 99: 79–83

    Google Scholar 

  24. Métois E, Yarin P, Salzman N, Smith J (2002) FiberFingerprint identification. In: Workshop on Automatic Identification, pp 147–154

    Google Scholar 

  25. Seem P, Buchanan J, Cowburn R (2009) Impact of surface roughness on laser surface authentication signatures under linear and rotational displacements. Optic Lett 34(20): 3175–3177

    Article  Google Scholar 

  26. Sharma A, Subramanian L, Brewer E (2008) Secure rural supply chain management using low cost paper watermarking. In: ACM SIGCOMM workshop on Networked systems for developing regions, pp 19–24

    Google Scholar 

  27. Beekhof F, Voloshynovskiy S, Koval O, Villan R, Pun T (2008) Secure surface identification codes. In: Proceedings of SPIE, vol 6819, p 68190D

    Article  Google Scholar 

  28. Clarkson W, Weyrich T, Finkelstein A, Heninger N, Halderman J, Felten E (2009) Fingerprinting blank paper using commodity scanners. In: IEEE Symposium on Security and Privacy, pp 301–314

    Google Scholar 

  29. The ProteXXion System, Bayer AG, http://www.research.bayer.com/edition-19/protexxion.aspx and http://www.research.bayer.com/edition-19/19_Protexxion_en.pdfx

  30. Ingeniatechnology, http://www.ingeniatechnology.com/

  31. DeJean G, Kirovski D (2007) RF-DNA: Radio-frequency certificates of authenticity. Cryptographic Hardware and Embedded Systems (CHES), pp 346–363

    Google Scholar 

  32. Kirovski D (2004) Toward an automated verification of certificates of authenticity. In: ACM Electronic Commerce (EC), pp 160–169

    Google Scholar 

  33. Chen Y, Mihçak M, Kirovski D (2005) Certifying authenticity via fiber-infused paper. ACM SIGecom Exchanges 5(3): 29–37

    Article  Google Scholar 

  34. Bulens P, Standaert F, Quisquater J (2010) How to strongly link data and its medium: the paper case. IET Information Security 4(3): 125–136

    Article  Google Scholar 

  35. Kariakin Y (1995) Authentication of articles. Patent writing, WO/1997/024699, available from http://www.wipo.int/pctdb/en/wo.jsp?wo=1997024699

  36. Hammouri G, Dana A, Sunar, B (2009) CDs have fingerprints too. Cryptographic Hardware and Embedded Systems (CHES), pp 348–362

    Google Scholar 

  37. Vijaywargi D, Lewis D, Kirovski D (2009) Optical DNA. Financial Cryptography and Data Security (FC), pp 222–229

    Google Scholar 

  38. Zhu B, Wu J, Kankanhalli M (2003) Print signatures for document authentication. In: Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS). ACM, New York, pp 145–154

    Google Scholar 

  39. Collins J (2004) RFID fibers for secure applications. RFID J 26

    Google Scholar 

  40. RF SAW Inc. http://www.rfsaw.com/tech.html

  41. Creo Inc. http://www.creo.com

  42. Inkode Inc. http://www.inkode.com

  43. Microtag Temed Ltd. http://www.microtag-temed.com/

  44. CrossID Inc., Firewall Protection for Paper Documents. http://www.rfidjournal.com/article/articleview/790/1/44

  45. Loibl C (2009) Entwurf und Untersuchung berührungslos abfragbarer einzigartiger Objekte. Master’s thesis, Fachgebiet Höchstfrequenztechnik, Technische Universität München

    Google Scholar 

  46. MagnePrint. http://www.magneprint.com/

  47. Rührmair U, Stutzmann M, Lugli P, Jirauschek C, Müller K, Langhuth H, Csaba G, Biebl E, Finley J (2009) Method and system for security purposes. European Patent Application Nr. EP 09 157 041.6

    Google Scholar 

  48. Clelland C, Risca V, Bancroft C (1999) Hiding messages in DNA microdots. Nature 399(6736): 533–534

    Article  Google Scholar 

  49. November AG. http://www.november.de/archiv/pressemitteilungen/pressemitteilung/article/sichere-medikamente-dank-dna-codes-der-identif-gmbh%.html

  50. Kirovski D (2005) A point-set compression heuristic for fiber-based certificates of authenticity. In: Data Compression Conference (DCC), pp 103–112

    Google Scholar 

  51. November AG., (2004) Point compression for certificates of authenticity. In: Data Compression Conference (DCC), p 545

    Google Scholar 

  52. Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Advances in cryptology-Eurocrypt. Springer, Berlin, Heidelberg, New York, pp 523–540

    Google Scholar 

  53. Alliance for Gray Market and Counterfeit Abatement (AGMA), http://www.agmaglobal.org/

  54. Rührmair U, Sehnke F, Sölter J, Dror G, Devadas S, Schmidhuber J (2010) Modeling attacks on physical unclonable functions. In: ACM Conference on Computer and Communications Security (CCS), pp 237–249

    Google Scholar 

  55. Bennett C, Brassard G, Breidbart S, Wiesner S (1983) Quantum cryptography, or unforgeable subway tokens. In: Advances in Cryptology–Proceedings of Crypto, vol 82, pp 267–275

    Google Scholar 

  56. Bennett C, Brassard G et al. (1984) Quantum cryptography: public key distribution and coin tossing. In: International Conference on Computers, Systems and Signal Processing, vol 175. Bangalore, India

    Google Scholar 

  57. Guajardo J, Kumar S, Schrijen G, Tuyls P (2007) FPGA intrinsic PUFs and their use for IP protection. In: Cryptographic Hardware and Embedded Systems (CHES), pp 63–80

    Google Scholar 

  58. Lofstrom K, Daasch WR, Taylor D (2000) Ic identification circuit using device mismatch. In: ISSCC, pp 372–373

    Google Scholar 

  59. Layman P, Chaudhry S, Norman J, Thomson J (2002) Electronic fingerprinting of semiconductor integrated circuits. US Patent 6,738,294

    Google Scholar 

  60. Su Y, Holleman J, Otis B (2007) A 1.6pJ/bit 96 (percent) stable chip ID generating circuit using process variations. In: IEEE International Solid-State Circuits Conference (ISSCC), pp 200–201

    Google Scholar 

  61. Holcomb D, Burleson W, Fu K (2007) Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the Conference on RFID Security

    Google Scholar 

  62. Tuyls P, Schrijen G-J, Skoric B, van Geloven J, Verhaegh N, Wolters R (2006) Read-proof hardware from protective coatings. In: Cryptographic Hardware and Embedded Systems (CHES), pp 369–383

    Google Scholar 

  63. Helinski R, Acharyya D, Plusquellic J (2009) A physical unclonable function defined using power distribution system equivalent resistance variations. In: Design Automation Conference (DAC), pp 676–681

    Google Scholar 

  64. November AG., (2010) Quality metric evaluation of a physical unclonable function derived from an IC’s power distribution system. In: Design Automation Conference, ser. DAC, pp 240–243

    Google Scholar 

  65. Suh GE (2005) AEGIS: a Single-Chip Secure Processor. Ph.D. dissertation, Massachusetts Institute of Technology

    Google Scholar 

  66. Alkabani Y, Koushanfar F (2007) Active hardware metering for intellectual property protection and security. In: USENIX Security Symposium, pp 291–306

    Google Scholar 

  67. Holcomb D, Burleson W, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans Comput 58(9): 1198–1210

    Article  MathSciNet  Google Scholar 

  68. Pappu R (2001) Physical one-way functions. Ph.D. dissertation, Massachusetts Institute of Technology

    Google Scholar 

  69. Pappu R, Recht B, Taylor J, Gershenfeld N (2002) Physical one-way functions. Science 297: 2026–2030

    Article  Google Scholar 

  70. Gassend B, Clarke D, van Dijk M, Devadas S (2002) Controlled physical random functions. In: Annual Computer Security Applications Conference

    Google Scholar 

  71. Rührmair U, Sehnke F, Sölter J (2009) On the foundations of physical unclonable functions. Cryptology ePrint Archive, International Association for Cryptologic Research, Tech. Rep.

    Google Scholar 

  72. Rührmair U, Busch H, Katzenbeisser S (2010) Strong PUFs: models, constructions, and security proofs. In: Sadeghi A-R, Naccache D (eds) Towards Hardware-Intrinsic Security. Springer, Berlin, Heidelberg, New York, pp 79–96

    Chapter  Google Scholar 

  73. Gassend B, Clarke D, van Dijk M, Devadas S (2003) Delay-based circuit authentication and applications. In: Symposium on Applied Computing (SAC)

    Google Scholar 

  74. Lee J-W, Lim D, Gassend B, Suh GE, van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits with identification and authentication applications. In: IEEE VLSI Circuits Symposium, New-York

    Google Scholar 

  75. Lim D (2004) Extracting Secret Keys from Integrated Circuits. Master’s thesis, Massachusetts Institute of Technology, Cambridge, USA

    Google Scholar 

  76. Gassend B, Lim D, Clarke D, van Dijk M, Devadas S (2004) Identification and authentication of integrated circuits. Concurrency and Computation: Practice and Experience 16(11): 1077–1098

    Article  Google Scholar 

  77. Majzoobi M, Koushanfar F, Potkonjak M (2009) Techniques for design and implementation of secure reconfigurable pufs. ACM Trans Reconfig Technol Syst (TRETS) 2(1): 1–33

    Article  Google Scholar 

  78. Devadas S, Suh E, Paral S, Sowell R, Ziola T, Khandelwal V (2008) Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications. In: Proceedings of 2008 IEEE International Conference on RFID (RFID 2008), pp 58–64

    Google Scholar 

  79. Suzuki D, Shimizu K (2010) The Glitch PUF: a new delay-PUF architecture exploiting glitch shapes. Cryptographic Hardware and Embedded Systems (CHES), pp 366–382

    Google Scholar 

  80. Devadas S, Gassend B (2010) Authentication of integrated circuits. US Patent 7,840,803, application in 2002

    Google Scholar 

  81. Alkabani Y, Koushanfar F, Kiyavash N, Potkonjak M (2008) Trusted integrated circuits: a nondestructive hidden characteristics extraction approach. In: Information Hiding (IH), pp 102–117

    Google Scholar 

  82. Potkonjak M, Koushanfar F (2009) Identification of integrated circuits. US Patent Application 12/463,984; Publication Number: US 2010/0287604 A1

    Google Scholar 

  83. Koushanfar F, Boufounos P, Shamsi D (2008) Post-silicon timing characterization by compressed sensing. In: International Conference on Computer-Aided Design (ICCAD), pp 185–189

    Google Scholar 

  84. Shamsi D, Boufounos P, Koushanfar F (2008) Noninvasive leakage power tomography of integrated circuits by compressive sensing. In: International Symposium on Low Power Electronic Designs (ISLPED), pp 341–346

    Google Scholar 

  85. Nelson M, Nahapetian A, Koushanfar F, Potkonjak M (2009) Svd-based ghost circuitry detection. In: Information Hiding (IH), pp 221–234

    Google Scholar 

  86. Wei S, Meguerdichian S, Potkonjak M (2010) Gate-level characterization: foundations and hardware security applications. In: Design Automation Conference (DAC), pp 222–227

    Google Scholar 

  87. Koushanfar F, Mirhoseini A (2011) A unified framework for multimodal submodular integrated circuits trojan detection. In: IEEE Transactions on Information Forensic and Security (TIFS)

    Google Scholar 

  88. Csaba G, Ju X, Ma Z, Chen Q, Porod W, Schmidhuber J, Schlichtmann U, Lugli P, Ruhrmair U (2010) Application of mismatched cellular nonlinear networks for physical cryptography. In: International Workshop on Cellular Nanoscale Networks and their Applications (CNNA). IEEE, pp 1–6

    Google Scholar 

  89. Tuyls P, Škorić B (2007) Strong authentication with physical unclonable functions. In: Security, Privacy, and Trust in Modern Data Management, pp 133–148

    Google Scholar 

  90. Rührmair U (2011) SIMPL systems, or: can we construct cryptographic hardware without secret key information? In: International Conference on Current Trends in Theory and Practice of Computer Science (SOFSEM), ser. Lecture Notes in Computer Science, vol 6543. Springer, Berlin, Heidelberg, New York

    Google Scholar 

  91. Rührmair U, Jaeger C, Algasinger M (2011) An attack on PUF-based session key exchange and a hardware-based countermeasure. Financial Cryptography and Data Security (FC) to appear

    Google Scholar 

  92. Majzoobi M, Nably AE, Koushanfar F (2010) FPGA time-bounded authentication. In: Information Hiding Conference (IH), pp 1–15

    Google Scholar 

  93. Bekenstein J (2005) How does the entropy/information bound work? Found Phys 35(11): 1805–1823

    Article  MathSciNet  MATH  Google Scholar 

  94. Oztürk E, Hammouri G, Sunar B (2008) Towards robust low cost authentication for pervasive devices. In: Pervasive Computing and Communications (PerCom), pp 170–178

    Google Scholar 

  95. Majzoobi M, Koushanfar F, Potkonjak M (2008) Testing techniques for hardware security. In: International Test Conference (ITC), pp 1–10

    Google Scholar 

  96. November AG., (2008) Lightweight secure PUF. In: International Conference on Computer Aided Design (ICCAD), pp 670–673

    Google Scholar 

  97. Rührmair U, Jaeger C, Bator M, Stutzmann M, Lugli P, Csaba G Applications of high-capacity crossbar memories in cryptography, In IEEE Transactions on Nanotechnology, no. 99, p 1

    Google Scholar 

  98. Jaeger C, Algasinger M, Rührmair U, Csaba G, Stutzmann M (2010) Random pn-junctions for physical cryptography. Appl Phys Lett 96: 172103

    Article  Google Scholar 

  99. Tuyls P, Skoric B, Stallinga S, Akkermans AHM, Ophey W (2005) Information-theoretic security analysis of physical uncloneable functions. In: Financial Cryptography and Data Security (FC), pp 141–155

    Google Scholar 

  100. Škorić B (2008) On the entropy of keys derived from laser speckle; statistical properties of Gabor-transformed speckle. J Optics A Pure Appl Optic 10(5): 055304

    Article  Google Scholar 

  101. Skoric B, Maubach S, Kevenaar T, Tuyls P (2009) Information-theoretic analysis of capacitive physical unclonable functions. J Appl Phys 100(2): 024902

    Article  Google Scholar 

  102. Kim I, Maiti A, Nazhandali L, Schaumont P, Vivekraja V, Zhang H (2010) From statistics to circuits: foundations for future physical unclonable functions. Towards Hardware-Intrinsic Security, pp 55–78

    Google Scholar 

  103. Sehnke F, Schmidhuber J, Rührmair U (2010) Security benchmarks for strong physical unclonable functions, in submission

    Google Scholar 

  104. Gassend B, van Dijk M, Clarke D, Torlak E, Devadas S, Tuyls P (2008) Controlled physical random functions and applications. ACM Trans Inform Syst Secur (TISSEC), 10(4): 1–22

    Article  Google Scholar 

  105. Yee BS (1994) Using secure coprocessors. Ph.D. dissertation, Carnegie Mellon University

    Google Scholar 

  106. Carroll A, Juarez M, Polk J, Leininger T (2002) Microsoft palladium: a business overview. In: Microsoft Content Security Business Unit, http://www.microsoft.com/presspass/features/2002/jul02/0724palladiumwp.asp

  107. Alves T, Felton D (2004) Trustzone: Integrated Hardware and Software Security, ARM white paper

    Google Scholar 

  108. Microsoft, Next-Generation Secure Computing Base. http://www.microsoft.com/resources/ngscb/defaul.mspx

  109. Group TC (2004) Tcg specification architecture overview revision 1.2. http://www.trustedcomputinggroup.com/home

  110. Lie D, Thekkath C, Mitchell M, Lincoln P, Boneh D, Mitchell J, Horowitz M (2000) Architectural support for copy and tamper resistant software. In: International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS-IX), pp 168–177

    Google Scholar 

  111. Lie D (2003) Architectural support for copy and tamper-resistant software. Ph.D. dissertation, Stanford University, Menlo Park, CA, USA

    Google Scholar 

  112. Suh GE, Clarke D, Gassend B, van Dijk M, Devadas S (2003) aegis: Architecture for tamper-evident and tamper-resistant processing. In: International Conference on Supercomputing (MIT-CSAIL-CSG-Memo-474 is an updated version)

    Google Scholar 

  113. Suh GE, O’Donnell CW, Sachdev I, Devadas S (2005) Design and implementation of the aegis single-chip secure processor using physical random functions. In: International Symposium on Computer Architecture (ISCA)

    Google Scholar 

  114. Devadas S (2008) Non-networked rfid puf authentication. US Patent Application 12/623,045

    Google Scholar 

  115. Oztiirk E, Hammouri G, Sunar B (2008) Towards robust low cost authentication for pervasive devices. In: International Conference on Pervasive Computing and Communications (PerCom), pp 170–178

    Google Scholar 

  116. Beckmann N, Potkonjak M (2009) Hardware-based public-key cryptography with public physically unclonable functions. In: Information Hiding. Springer, Berlin, Heidelberg, New York, pp 206–220

    Google Scholar 

  117. Potkonjak M (2009) Secure authentication. US Patent Application 12/464,387; Publication Number: US 2010/0293612 A1

    Google Scholar 

  118. November AG., (2009) Digital signatures. US Patent Application 12/464,384; Publication Number: US 2010/0293384 A1

    Google Scholar 

  119. Koushanfar F, Qu G, Potkonjak M (2001) Intellectual property metering. In: International Workshop on Information Hiding (IHW), pp 81–95

    Google Scholar 

  120. Koushanfar F, Potkonjak M (2007) Cad-based security, cryptography, and digital rights management. In: Design Automation Conference (DAC), pp 268–269

    Google Scholar 

  121. Potkonjak M, Meguerdichian S, Wong J (2010) Trusted sensors and remote sensing. In: IEEE Sensors, pp 1–4

    Google Scholar 

  122. Rührmair U, Stutzmann M, Csaba G, Schlichtmann U, Lugli P (2009) Method for security purposes. European Patent Filings EP 09003764.9, EP 09003763.1, EP 09157043.2

    Google Scholar 

  123. Rührmair U (2009) SIMPL Systems: on a public key variant of physical unclonable functions. Cryptology ePrint Archive, International Association for Cryptologic Research, Tech. Rep.

    Google Scholar 

  124. Rührmair U, Chen Q, Stutzmann M, Lugli P, Schlichtmann U, Csaba G (2009) Towards electrical, integrated implementations of simpl systems, cryptology ePrint archive. International Association for Cryptologic Research, Tech. Rep.

    Google Scholar 

  125. Chen Q, Csaba G, Ju X, Natarajan S, Lugli P, Stutzmann M, Schlichtmann U, Ruhrmair U (2009/2010) Analog circuits for physical cryptography. In: 12th International Symposium on Integrated Circuits (ISIC’09), IEEE. Singapore, 14–16 December 2009 pp 121–124

    Google Scholar 

  126. Rührmair U, Chen Q, Stutzmann M, Lugli P, Schlichtmann U, Csaba G (2010) Towards electrical, integrated implementations of simpl systems, In: Workshop in Information Security Theory and Practice (WISTP), pp 277–292

    Google Scholar 

  127. Chen Q, Csaba G, Lugli P, Schlichtmann U, Stutzmann M, Rührmair U (2011) Circuit-based approaches to SIMPL systems. J Circ Syst Comput 20: 107–123

    Article  Google Scholar 

  128. Rührmair U (2011) SIMPL Systems as a Cryptographic and Security Primitive, In To be submitted to IEEE Trans. on Information Forensics and Security (TIFS)

    Google Scholar 

  129. Škorić B (2010) Quantum readout of physical unclonable functions. In: Progress in Cryptology–AFRICACRYPT 2010, pp 369–386

    Google Scholar 

  130. Ékoric B (2010) Quantum readout of physical unclonable functions. In: Progress in Cryptology (AFRICACRYPT), ser. Bernstein D, Lange T (eds) Lecture Notes in Computer Science. Springer, Berlin, Heidelberg, New York, vol 6055, pp 369–386

    Google Scholar 

  131. Bösch C, Guajardo J, Sadeghi A, Shokrollahi J, Tuyls P (2008) Efficient helper data key extractor on FPGAs. In: Cryptographic Hardware and Embedded Systems (CHES), pp 81–197

    Google Scholar 

  132. Koushanfar F, Qu G (2001) Hardware metering. In: Design Automation Conference (DAC), ser. DAC, pp 490–493

    Google Scholar 

  133. Alkabani Y, Koushanfar F, Potkonjak M (2007 ) Remote activation of ICs for piracy prevention and digital right management. In: ICCAD

    Google Scholar 

  134. Rührmair U (2010) Oblivious transfer based on physical unclonable functions (extended abstract). In: Acquisti A, Smith SW, Sadeghi A-R (eds) TRUST, ser. Lecture Notes in Computer Science, vol 6101. Springer, Berlin, Heidelberg, New York, pp 430–440

    Google Scholar 

Download references

Acknowledgement

The authors would like to thank Prof. Wayne P. Burleson for his valuable comments and suggestions. The authors would also like to thank Azalia Mirhoseini for her help with some of the figures. Ulrich Rührmair and Farinaz Koushanfar have equally contributed to this book chapter.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ulrich Rührmair .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Rührmair, U., Devadas, S., Koushanfar, F. (2012). Security Based on Physical Unclonability and Disorder. In: Tehranipoor, M., Wang, C. (eds) Introduction to Hardware Security and Trust. Springer, New York, NY. https://doi.org/10.1007/978-1-4419-8080-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-8080-9_4

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4419-8079-3

  • Online ISBN: 978-1-4419-8080-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics