Skip to main content

Abstract

This chapter is designed to give an overview of some of the PUF use cases. For that purpose five cases are chosen as examples. The overview starts with supply chain management, where PUFs can be used to identify goods. Afterwards, the PUF-based pay television is described as well as a PUF-based approach that helps to fight the night shift problem: factories produce more than the ordered number of goods and sell the excess goods illegally. Finally, FPGA-code protection is described.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. AlteraCorporation (2006) Protecting intellectual property through fpga design security, URL http://www.altera.com/literature/ads/fpgadesignsecurity.pdf

  2. AlteraCorporation (2009) An 341: Using the design security feature in stratix ii and stratix ii gx devices. URL www.altera.com/literature/an/an341.pdf

  3. Angeles R (2005) Rfid technologies: Supply-chain applications and implementation issues. Inform Syst Manag 22(1):51–65, DOI 10.1201/1078/44912.22.1.20051201/85739.7, URL http://www.tandfonline.com/doi/abs/10.1201/1078/44912.22.1.20051201/85739.7,http://www.tandfonline.com/doi/pdf/10.1201/1078/44912.22.1.20051201/85739.7

  4. Batina L, Guajardo J, Kerins T, Mentens N, Tuyls P, Verbauwhede I (2007) Public-key cryptography for rfid-tags. In: Fifth annual IEEE international conference on pervasive computing and communications workshops. PerCom Workshops ’07, pp 217–222. DOI 10.1109/PERCOMW.2007.98

    Google Scholar 

  5. Bulgreen K (2010) Sildenafil tablets, URL http://www.pfizer.com/files/products/uspi-viagra.pdf (visited Sep 23, 2012)

  6. Devadas S, Suh E, Paral S, Sowell R, Ziola T, Khandelwal V (2008) Design and implementation of puf-based “unclonable” rfid ics for anti-counterfeiting and security applications. In: IEEE international conference on RFID, pp 58–64, 2008. DOI 10.1109/RFID.2008.4519377

    Google Scholar 

  7. European Telecommunications Standard Institute (1997) En 300 421. European Standard (Telecommunications series) V1.1.2 (1997-08)

    Google Scholar 

  8. European Telecommunications Standards Institute (1999) Digital video broadcasting (dvb); extensions to the common interface specification. ETSI TS 101 699 V1.1.1 (1999–11)

    Google Scholar 

  9. European Telecommunications Standards Institute (2009) En 302 307. European Standard (Telecommunications series) V1.2.1 (2009-08)

    Google Scholar 

  10. Guajardo J, Kumar S, Schrijen GJ, Tuyls P (2007) Fpga intrinsic pufs and their use for ip protection. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems - CHES 2007. Lecture notes in computer science, vol 4727. Springer, Berlin, pp 63–80, URL http://dx.doi.org/10.1007/978-3-540-74735-2-5

  11. Guajardo J, Kumar S, Schrijen GJ, Tuyls P (2007) Physical unclonable functions and public-key crypto for fpga ip protection. In: International conference on field programmable logic and applications. FPL 2007, pp 189–195, 2007. DOI 10.1109/FPL.2007.4380646

    Google Scholar 

  12. Guajardo J, Kumar S, Schrijen GJ, Tuyls P (2008) Brand and ip protection with physical unclonable functions. In: 2008 IEEE international symposium on circuits and systems, ISCAS 2008, pp 3186–3189. DOI 10.1109/ISCAS.2008.4542135

    Google Scholar 

  13. Guajardo J (2009) Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inform Syst Front 11:19–41

    Article  Google Scholar 

  14. HavocscopeLLC (2011) Counterfeit goods ranking. URL http://www.havocscope.com/black-market/counterfeit-goods/counterfeit-goods-ranking/ (visited Sep 23, 2012)

  15. Irdeto (2010) case study - the sky is the limit 2010-03-001. URL irdeto.com/documents/CS_EMA_BSkyB_EN_L.pdf

  16. Kumar S, Guajardo J, Maes R, Schrijen GJ, Tuyls P (2008) Extended abstract: The butterfly puf protecting ip on every fpga. In: IEEE international workshop on hardware-oriented security and trust, HOST 2008, pp 67–70, 2008. DOI 10.1109/HST.2008.4559053

    Google Scholar 

  17. Lehtonen M, Staake T, Michahelles F (2008) From identification to authentication – a review of rfid product authentication techniques. In: Ranasinghe DC, Cole PH (eds) Networked RFID systems and lightweight cryptography. Springer, Berlin, pp 169–187

    Chapter  Google Scholar 

  18. Moradi A, Barenghi A, Kasper T, Paar C (2011) On the vulnerability of fpga bitstream encryption against power analysis attacks. Memory Rep 201:111–123, URL http://eprint.iacr.org/2011/390

    Google Scholar 

  19. Moradi A, Kasper M, Paar C (2011) On the portability of side-channel attacks. Design Rep 201:5–7, URL http://eprint.iacr.org/2011/391

  20. Morozov S, Maiti A, Schaumont P (2009) A comparative analysis of delay based puf implementations on fpga. Cryptology ePrint Archive, Report 2009/629, http://eprint.iacr.org/

  21. OECD (2007) The economic impact of counterfeiting and piracy, URL www.oecd.org/dataoecd/13/12/38707619.pdf (visited Sep 23, 2012)

  22. OECD (2009) Magnitude of counterfeiting and piracy of tangible products: an update. URL www.oecd.org/dataoecd/57/27/44088872.pdf

  23. Securikett (2011) Securikett online image katalog. http://www.securikett.com, IZ-N SD, Strasse 10, Objekt 48, A-2355 Wiener Neudorf

  24. Shannon C (1949) Communication theory of secrecy systems, Bell Syst Tech J 28:655–715

    Google Scholar 

  25. Simpson E, Schaumont P (2006) Offline hardware/software authentication for reconfigurable platforms. In: Goubin L, Matsui M (eds) Cryptographic hardware and embedded systems-CHES 2006. Proceedings of the 8th international workshop. (Lecture notes in computer science, vol.4249). Springer, Berlin, pp 311–323, Cryptographic Hardware and Embedded Systems-CHES 2006. 8th International Workshop. Proceedings, 10–13 October 2006, Yokohama, Japan

    Google Scholar 

  26. Want R (2006) An introduction to rfid technology. IEEE Pervasive Comput 5(1):25–33. DOI 10.1109/MPRV.2006.2

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer Science+Business Media New York

About this chapter

Cite this chapter

Böhm, C., Hofer, M. (2013). Use Cases. In: Physical Unclonable Functions in Theory and Practice. Springer, New York, NY. https://doi.org/10.1007/978-1-4614-5040-5_2

Download citation

  • DOI: https://doi.org/10.1007/978-1-4614-5040-5_2

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4614-5039-9

  • Online ISBN: 978-1-4614-5040-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics