Skip to main content

Abstract

This chapter deals with the introductory parts of the work. Physical unclonable functions and the idea behind these are presented in the first section. Furthermore an overview over published approaches is given. The most common approaches are introduced in little more detail. The functionality of the SRAM PUF and some implementation results are provided in a dedicated section to give a deeper understanding of that kind of PUF. The SRAM PUF was chosen since it is also the basis of the circuits in the residual text. Thereafter, some of the existing PUF patents are listed to provide the reader with information on that topic. Finally, the PUF-related topics such as RFID, cryptography and biometrics are introduced.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adi W, Soudan B (2007) Bio-inspired electronic-mutation with genetic properties for secured identification. 2007 BLISS 2007 ECSIS symposium on bio-inspired, learning, and intelligent systems for security, pp 133–136, 2007. DOI 10.1109/BLISS.2007.31

    Google Scholar 

  2. Agarwal K, Nassif S (2008) The impact of random device variation on sram cell stability in sub-90-nm cmos technologies. IEEE Trans Very Large Scale Integr Syst 16(1):86–97. DOI 10.1109/TVLSI.2007.909792

    Article  Google Scholar 

  3. Armknecht F, Maes R, Sadeghi A, Standaert FX, Wachsmann C (2011) A formalization of the security features of physical functions. In: 2011 IEEE symposium on security and privacy (SP), pp 397–412, 2011. DOI 10.1109/SP.2011.10

    Google Scholar 

  4. Barr D (2009) Security application using silicon fingerprint identification

    Google Scholar 

  5. Bhargava M, Cakir C, Mai K (2010) Attack resistant sense amplifier based pufs (sa-puf) with deterministic and controllable reliability of puf responses. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 106–111, 2010. DOI 10.1109/HST.2010.5513106

    Google Scholar 

  6. Bidermann W, Frank M (2007) Using a time invariant statistical process variable of a semiconductor chip as the chip identifier

    Google Scholar 

  7. Bohm C, Hofer M, Pribyl W (2011) A microcontroller sram-puf. In: 2011 5th international conference on network and system security (NSS), pp 269–273, 2011. DOI 10.1109/ICNSS.2011.6060013

    Google Scholar 

  8. Bolotnyy L, Robins G (2007) Physically unclonable function-based security and privacy in rfid systems. 2007 PerCom ’07 fifth annual IEEE international conference on pervasive computing and communications, pp 211–220, 2007. DOI 10.1109/PERCOM.2007.26

    Google Scholar 

  9. Bringer J, Chabanne H, Icart T (2008) Improved privacy of the tree-based hash protocols using physically unclonable function 5229:77–91. 6th international conference on security and cryptography for networks, Amalfi, Italy, 10–12 Sep 2008

    Google Scholar 

  10. Busch H, Sotkov M, Katzenbeisser S, Sion R (2010) The puf promise. In: Acquisti A, Smith S, Sadeghi AR (eds) Trust and trustworthy computing. Lecture notes in computer science, vol 6101. Springer, Berlin, pp 290–297, URL http://dx.doi.org/10.1007/978-3-642-13869-0-21, 10.1007/978-3-642-13869-0-21

  11. Casier H, Steyaert M, Roermund AV (eds) (2011) Analog circuit design: robust design, sigma delta converters, RFID. Springer Science+Business Media B.V. DOI 10.1007/978-94-007-0931-9

    Google Scholar 

  12. Choi BD, Kim TW, Lee MK, Chung KS, Kim D (2010) Integrated circuit design for physical unclonable function using differential amplifiers. Analog integrated circuits and signal processing, pp 1–8. URL http://dx.doi.org/10.1007/s10470-010-9563-8, 10.1007/s10470-010-9563-8

  13. Clarke D, Gassend B, Van Dijk M, Devadas S (2010) Authentication of integrated circuits

    Google Scholar 

  14. Dekker, Gerard, Johan (2009) Preventing cloning of receivers of encrypted messages

    Google Scholar 

  15. Devadas S, Gassend B (2010) Data protection and cryptographic functions using a device-specific value

    Google Scholar 

  16. Devadas S, Ziola T (2010) Securely field configurable device

    Google Scholar 

  17. Finkenzeller K, Cox K (2010) RFID handbook. Wiley, New York

    Book  Google Scholar 

  18. Ganta D, Vivekraja V, Priya K, Nazhandali L (2011) A highly stable leakage-based silicon physical unclonable functions. In: 2011 24th international conference on VLSI design (VLSI Design), pp 135–140, 2011. DOI 10.1109/VLSID.2011.72

    Google Scholar 

  19. Gassend B (2003) Physical random functions. Master’s thesis, Massachusetts Institute of Technology, The Stata Center, 32 Vassar Street, Cambridge, Massachusetts 02139

    Google Scholar 

  20. Gassend B, Clarke D, van Dijk M, Devadas S (2002) Silicon physical random functions, pp 148–160. DOI urlhttp://doi.acm.org/10.1145/586110.586132

  21. Guajardo J, Kumar S, Schrijen GJ, Tuyls P (2007) Fpga intrinsic pufs and their use for ip protection. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems - CHES 2007. Lecture notes in computer science, vol 4727. Springer, Berlin, pp 63–80, URL http://dx.doi.org/10.1007/978-3-540-74735-2-5

  22. Guajardo J, kori B, Tuyls P, Kumar S, Bel T, Blom A, Schrijen GJ (2009) Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inform Syst Front 11:19–41, URL http://dx.doi.org/10.1007/s10796-008-9142-z, 10.1007/s10796-008-9142-z

  23. Gura N, Patel A, Wander A, Eberle H, Shantz SC (2004) Comparing elliptic curve cryptography and rsa on 8-bit cpus. In: Joye M, Quisquater JJ (eds) Cryptographic hardware and embedded systems – CHES 2004. Lecture notes in computer science, vol 3156. Springer, Berlin, pp 925–943

    Google Scholar 

  24. Haehn S (2009) Secure, stable on chip silicon identification

    Google Scholar 

  25. Helinski R, Acharyya D, Plusquellic J (2009) A physical unclonable function defined using power distribution system equivalent resistance variations. In: Proceedings of the 46th annual design automation conference. ACM, New York, DAC ’09, pp 676–681, DOI urlhttp://doi.acm.org/10.1145/1629911.1630089, URL http://doi.acm.org/10.1145/1629911.1630089

  26. Hirase J, Furukawa T (2005) Chip identification using the characteristic dispersion of transistor. In: Proceedings 14th Asian test symposium, pp 188–193, DOI 10.1109/ATS.2005.35

    Google Scholar 

  27. Holcomb DE, Burleson WP, Fu K (2007) Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the conference on RFID security, URL http://www.cs.umass.edu/~kevinfu/papers/holcomb-FERNS-RFIDSec07.pdf

  28. Holcomb DE, Burleson WP, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans Comput 58(9):1198–1210, URL http://www.cs.umass.edu/~kevinfu/papers/holcomb-FERNS-IEEE-Computers.pdf

  29. Horng C (2004) Method of authenticating an object or entity using a random binary id code subject to bit drift

    Google Scholar 

  30. Infineon (2007) Chip Card & Security ICs - my-d vicinity, SRF 55V10S. Infineon, secure mode operation edn

    Google Scholar 

  31. Jain HLPS A (2000) Biometric identification. Commun ACM 43(2):91–98, DOI 10.1145/328236.328110, URL http://helios.et.put.poznan.pl/~dgajew/download/PUT/SEMESTR-10/IO/FACE-RECOGNITION/BiometricsACM.pdf

  32. Joan Daemen VR (2002) The design of Rijndael: AES–the advanced encryption standard, 1st edn. Information security and cryptography. Springer, Berlin, iSBN-13: 978-3540425809

    Google Scholar 

  33. Kassem M, Mansour M, Chehab A, Kayssi A (2010) A sub-threshold sram based puf. In: 2010 international conference on energy aware computing (ICEAC), pp 1–4, 2010, DOI 10.1109/ICEAC.2010.5702285

    Google Scholar 

  34. Kholodnyak D, Turalchuk P, Mikhailov A, Dudnikov S, Vendik I (2006) 3d antenna for uhf rfid tags with eliminated read-orientation sensitivity. In: 36th European microwave conference, pp 583–586, 2006. DOI 10.1109/EUMC.2006.281459

    Google Scholar 

  35. Koerner H (2011) Method for identifying electronic circuits and identification device

    Google Scholar 

  36. Kumar R, Patil VC, Kundu S (2011) Design of unique and reliable physically unclonable functions based on current starved inverter chain. In: IEEE computer society annual symposium on VLSI (ISVLSI), pp 224 –229, 2011. DOI 10.1109/ISVLSI.2011.82

    Google Scholar 

  37. Kumar S, Guajardo J, Maes R, Schrijen GJ, Tuyls P (2008) Extended abstract: The butterfly puf protecting ip on every fpga. In: IEEE international workshop on hardware-oriented security and trust, HOST 2008, pp 67–70. DOI 10.1109/HST.2008.4559053

    Article  Google Scholar 

  38. Lao Y, Parhi KK (2011) Reconfigurable architectures for silicon physical unclonable functions. In: IEEE international conference on electro/information technology (EIT), pp 1–7, 2011. DOI 10.1109/EIT.2011.5978614

    Google Scholar 

  39. Lee J, Lim D, Gassend B, Suh G, van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium on VLSI circuits, 2004. Digest of technical papers, pp 176–179. DOI 10.1109/VLSIC.2004.1346548

    Google Scholar 

  40. van der Leest V, Schrijen GJ, Handschuh H, Tuyls P (2010) Hardware intrinsic security from d flip-flops. In: Proceedings of the fifth ACM workshop on Scalable trusted computing. ACM, New York, STC ’10, pp 53–62. DOI urlhttp://doi.acm.org/10.1145/1867635.1867644, URL http://doi.acm.org/10.1145/1867635.1867644

  41. Lin L, Holcomb D, Krishnappa DK, Shabadi P, Burleson W (2010) Low-power sub-threshold design of secure physical unclonable functions. In: ACM/IEEE international symposium on low-power electronics and design (ISLPED), pp 43–48, 2010

    Google Scholar 

  42. Lofstrom K (2000) System for providing an integrated circuit with a unique identification

    Google Scholar 

  43. Lofstrom K (2007) Icid – a robust, low cost integrated circuit identification method, ver. 0.9. URL http://www.kl-ic.com/papers.html (visited September 23, 2012), not formally published, but a white paper available about SiidTech ICID

  44. Lofstrom K, Daasch W, Taylor D (2000) Ic identification circuit using device mismatch. In: 2000 digest of technical papers ISSCC 2000 IEEE international solid-state circuits conference, pp 372–373. DOI 10.1109/ISSCC.2000.839821

    Google Scholar 

  45. Lofstrom K, Castaneda D, Graff B, Cabbibo A (2004) Icid – tracing individual die from wafer test through end-of-life. In: International mixed signal test workshop. URL http://www.kl-ic.com/papers (visited Sep 23, 2012)

  46. Lucero E (2009) Balanced cells with fabrication mismatches that produce a unique number generator

    Google Scholar 

  47. Lucero E (2009) Method of forming a unique number

    Google Scholar 

  48. Maes R, Verbauwhede I (2010) Physically unclonable functions: A study on the state of the art and future research directions. In: Basin D, Maurer U, Sadeghi AR, Naccache D (eds) Towards hardware-intrinsic security, information security and cryptography. Springer, Berlin, pp 3–37, URL http://dx.doi.org/10.1007/978-3-642-14452-3-1

  49. Maes R, Tuyls P, Verbauwhede I (2008) Intrinsic pufs from flip-flops on reconfigurable devices. In: 3rd benelux workshop on information and system security (WISSec 2008), Eindhoven, NL, p 17

    Google Scholar 

  50. Maiti A, Schaumont P (2009) Improving the quality of a physical unclonable function using configurable ring oscillators. In: International conference on field programmable logic and applications, 2009. FPL 2009, pp 703 –707. DOI 10.1109/FPL.2009.5272361

    Google Scholar 

  51. Maiti A, Schaumont P (2010) Improved ring oscillator puf: An fpga-friendly secure primitive. J Cryptol 1–23

    Google Scholar 

  52. Maiti A, Casarona J, McHale L, Schaumont P (2010) A large scale characterization of ro-puf. In: IEEE international symposium on hardware-oriented security and trust (HOST), pp 94–99, 2010

    Google Scholar 

  53. Majzoobi M, Koushanfar F, Devadas S (2011) Fpga-based true random number generation using circuit metastability with adaptive feedback control. In: CHES, pp 17–32

    Google Scholar 

  54. Marunaka M (2001) Method for identifying semiconductor integrated circuit device, method for manufacturing integrated circuit device, semiconductor integrated circuits device and semiconductor chip

    Google Scholar 

  55. Meguerdichian S, Potkonjak M (2011) Device aging-based physically unclonable functions. In: 48th ACM/EDAC/IEEE on design automation conference (DAC), pp 288–289, 2011

    Google Scholar 

  56. Mehuron W (1999) Data encryption standard (des). URL http://csrc.nist.gov/publications/fips/fips46-3/fips46-3.pdf (visited Sep 23, 2012)

  57. NSA (2009) The case for elliptic curve cryptography. URL http://www.nsa.gov/business/programs/elliptic-curve.shtml (visited Sep 23, 2012)

  58. Okayasu T, Sugawa S, Teramoto A (2010) Electronic device identifying method

    Google Scholar 

  59. Ozturk E, Hammouri G, Sunar B (2008) Physical unclonable function with tristate buffers. In: IEEE international symposium on circuits and systems, 2008. ISCAS 2008, pp 3194–3197. DOI 10.1109/ISCAS.2008.4542137

    Google Scholar 

  60. Pappu R, Recht R, Taylor J, Gershenfeld N (2002) Physical one-way functions. Science 297(5589):2026–2030

    Article  Google Scholar 

  61. Posch R (1998) Protecting devices by active coating. J Universal Comput Sci 4(7):652–668

    Google Scholar 

  62. Puntin D, Stanzione S, Iannaccone G (2008) Cmos unclonable system for secure authentication based on device variability. In: 34th European on solid-state circuits conference, 2008. ESSCIRC 2008, pp 130–133. DOI 10.1109/ESSCIRC.2008.4681809

    Google Scholar 

  63. Ranasinghe D, Engels D, Cole P (2004) Security and privacy solutions for low-cost rfid systems. In: Proceedings of the intelligent sensors, sensor networks and information processing conference, 2004, pp 337–342. DOI 10.1109/ISSNIP.2004.1417485

    Article  Google Scholar 

  64. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120–126, DOI urlhttp://doi.acm.org/10.1145/359340.359342, URL http://doi.acm.org/10.1145/359340.359342

  65. Rosenfeld K, Gavas E, Karri R (2010) Sensor physical unclonable functions. In: 2010 IEEE international symposium on hardware-oriented security and trust (HOST), pp 112–117. DOI 10.1109/HST.2010.5513103

    Google Scholar 

  66. Roy D, Klootwijk J, Verhaegh N, Roosen H, Wolters R (2009) Comb capacitor structures for on-chip physical uncloneable function. IEEE Trans Semicond Manuf 22(1):96–102. DOI 10.1109/TSM.2008.2010738

    Article  Google Scholar 

  67. Selimis G, Konijnenburg M, Ashouei M, Huisken J, de Groot H, van der Leest V, Schrijen GJ, van Hulst M, Tuyls P (2011) Evaluation of 90nm 6t-sram as physical unclonable function for secure key generation in wireless sensor nodes. In: IEEE international symposium on circuits and systems (ISCAS), pp 567–570, 2011. DOI 10.1109/ISCAS.2011.5937628

    Google Scholar 

  68. Singh S (1999) The code book: the science of secrecy from Ancient Egypt to quantum cryptography. Fourth Estate, London

    Google Scholar 

  69. Skoric B, Maubach S, Kevenaar T, Tuyls P (2006) Information-theoretic analysis of capacitive physical unclonable functions. J Appl Phys 100(2). DOI 10.1063/1.2209532

    Google Scholar 

  70. Sreedhar A, Kundu S (2011) Physically unclonable functions for embeded security based on lithographic variation. In: Design, automation test in Europe conference exhibition (DATE), pp 1–6, 2011

    Google Scholar 

  71. Stallings W (1999) Network security essentials: applications and standards, 1st edn. Prentice Hall PTR, Upper Saddle River, NJ

    Google Scholar 

  72. Stanzione S, Puntin D, Iannaccone G (2011) Cmos silicon physical unclonable functions based on intrinsic process variability. IEEE J Solid State Circ PP(99):1. DOI 10.1109/JSSC.2011.2120650

    Google Scholar 

  73. Su Y, Holleman J, Otis B (2008) A digital 1.6 pj/bit chip identification circuit using process variations. IEEE J Solid State Circ 43(1):69–77. DOI 10.1109/JSSC.2007.910961

    Google Scholar 

  74. Suh GE, Devadas S (2007) Physical unclonable functions for device authentication and secret key generation, pp 9–14, 2007. DOI urlhttp://doi.acm.org/10.1145/1278480.1278484

  75. Suzuki D, Shimizu K (2010) The glitch puf: A new delay-puf architecture exploiting glitch shapes. In: Mangard S, Standaert FX (eds) Cryptographic hardware and embedded systems, CHES 2010. Lecture notes in computer science, vol 6225. Springer, Berlin, pp 366–382, URL http://dx.doi.org/10.1007/978-3-642-15031-9-25, 10.1007/978-3-642-15031-9-25

  76. Trimberger S (2011) Copy protection without non-volatile memory

    Google Scholar 

  77. Tuyls P (2006) Grey-box cryptography: Physical unclonable functions 4357:3–5. 3rd European workshop on security and privacy in ad hoc and sensor network, Hamburg, Germany, 20–21 Sep 2006

    Google Scholar 

  78. Tuyls P, Schrijen G (2009) Method of reducing the occurrence of burn-in due to negative bias temperature instability

    Google Scholar 

  79. Tuyls P, Škorić B (2005) AmIware: hardware technology drivers of ambient intelligence. Springer, Berlin; chap Secret Key Generation from Classical Physics, pp 421–447. Philips Research Book Series

    Google Scholar 

  80. Tuyls P, Skoric B, Stallinga S, Akkermans A, Ophey W (2005) Information-theoretic security analysis of physical uncloneable functions 3570:141–155. In: 9th international conference on financial cryptography, Roseau, Dominica, Feb 28–Mar 03, 2005

    Google Scholar 

  81. Tuyls P, Denteneer T, Linnartz J, Verbitskiy E (2011) Method and system for authentication of a physical object

    Google Scholar 

  82. Vogel D, Okronglis M (2010) Stabilization for random chip identifier circuit

    Google Scholar 

  83. Wander A, Gura N, Eberle H, Gupta V, Shantz S (2005) Energy analysis of public-key cryptography for wireless sensor networks. In: Third IEEE international conference on pervasive computing and communications, 2005. PerCom 2005, pp 324–328. DOI 10.1109/PERCOM.2005.18

    Google Scholar 

  84. Wang X, Tehranipoor M (2010) Novel physical unclonable function with process and environmental variations. In: Design, automation test in Europe conference exhibition (DATE), pp 1065–1070, 2010

    Google Scholar 

  85. Weis SA (2007) Rfid (radio frequency identification): Principles and applications. http://www.eecs.harvard.edu/cs199r/readings/rfid-article.pdf (visited Sep 23, 2012)

  86. Wuidart L, Bardouillet M, Malherbe A (2004) Extraction of a binary code based on physical parameters of an integrated circuit

    Google Scholar 

  87. Wuidart L, Bardouillet M, Plaza L (2010) Diversification of a single integrated circuit identifier

    Google Scholar 

  88. Yu H, Leong PHW, Zipf P, Hinkelmann H, Moller L, Glesner M (2009) Towards a unique fpga-based identification circuit using process variations

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this chapter

Cite this chapter

Böhm, C., Hofer, M. (2013). Introduction. In: Physical Unclonable Functions in Theory and Practice. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-5040-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-5040-5_1

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-5039-9

  • Online ISBN: 978-1-4614-5040-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics