Skip to main content

Physical Unclonable Functions for enhanced security of tokens and tags

  • Chapter
Book cover ISSE 2006 — Securing Electronic Busines Processes

Abstract

Security tokens and RFID-tags are playing an increasingly important role in the authentication of persons and devices, e.g. controlling access to services and protecting the value of goods and digital content. In order to provide the required security level they are used in combination with a cryptographic algorithm. State of the art algorithms are so sophisticated nowadays that they are virtually immune against mathematical attacks. Hence, the offered security level essentially depends on the secrecy of the employed keys. Several studies have shown that the secrecy of keys stored in memory is not guaranteed when physical attacks are used.

Recently, Physical Unclonable Functions (PUFs) were introduced as an identification tool to build secure tokens. In this paper, we extend this setting and show how PUFs can be used for generating and storing keys in a way that is secure even against physical attacks. This enables new strong security devices such as unclonable tokens, secure key storage devices and unclonable REID-tags. These are briefly described together with some applications.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Unicate BV’s ‘3DAS’ system, http://www.andreae.com/Unicate/Appendix/%20l.htm, 1999.

  2. Bauder D. W: An Anti-Counteifeiting Concept for Currency. Systems Research Report PTK-1 1990, Sandia National Laboratories, 1983.

    Google Scholar 

  3. Buchanan J. D. R., Cowburn R. P., Jausovec A., Petit D., Seem P., Xiong G., Atkinson D., Fenton K., Allwood D. A., Bryan M. T.: Forgery: ‘Fingerprinting’ documents and packaging. Nature 436 (28 Jul 2005), Brief Communications, p.475.

    Article  Google Scholar 

  4. Dodis Y., Reyzin M., Smith A.: Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data. In: Cachin and Camenisch, (Eds.): Proceedings of Eurocrypt 2004, Lecture Notes in Computer Science, volume 3027, Springer-Verlag, 2004, p. 523–540.

    Google Scholar 

  5. Gassend B.: Physical Random Functions, Master’s Thesis, MIT 2003.

    Google Scholar 

  6. Gassend B., Clarke D., van Dijk M., Devadas S.: Controlled Physical Random Functions. Proc. 18th Annual Computer Security Applications Conf., Dec. 2002.

    Google Scholar 

  7. Gassend B., Clarke D., van Dijk M., Devadas S.: Silicon Physical Random Functions, Proc. 9th ACM Conf. on Computer and Communications Security, Nov. 2002.

    Google Scholar 

  8. Kirovski D.,: A Point-Subset Compression Algorithm for Fiber-based Certificates of Authenticity, IEEE Proc. ISIT 2004, p.173.

    Google Scholar 

  9. Linnartz J. P., Tuyls. P.: New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates, Proc. 4th International Conference on Audio and Video based Biometric Person Authentication (2003), LNCS 2688, Springer-Verlag, p. 238–250.

    Google Scholar 

  10. Magnor M., Dorn P., Rudolph W.: Simulation of confocal microscopy through scattering media with and without time gating, J. Opt. Soc. Am. B, Vol. 19,no. 11 (2001), p. 1695–1700.

    Article  Google Scholar 

  11. Pappu R.: Physical One-Way Functions.. Ph.D. thesis, MIT 2001.

    Google Scholar 

  12. Posch R.: Protecting Devices by Active Coating, Journal of Universal Computer Science, vol.4, no.7 (1998), p.652–668.

    Google Scholar 

  13. Pappu R., Recht B., Taylor J., Gershenfeld N.: Physical One-Way Functions, Science Vol. 297, Sept 2002, p.2026.

    Article  Google Scholar 

  14. Škorić B., Tuyls P., Ophey W.: Robust key extraction from Physical Uncloneable Functions. In: Ioannidis, Keromytis, Yung (Eds.): Proc. ACNS 2005, LNCS 3531, p.407–422.

    Google Scholar 

  15. Tuyls P., Batina L.: RFID-TagsforAnti-Counterfeiting, In D. Pointcheval (ed.): ‘Topics in Cryptology’-CT-RSA 2006, The Cryptographers’ Track at the RSA Conference, LNCS 3860, Springer-Verlag, p. 115–131.

    Google Scholar 

  16. Tuyls P., Škorić B.: Secret Key Generation from Classical Physics. In: S. Mukherjee et al (Eds.): ‘Amlware: Hardware Technology Drivers of Ambient Intelligence’, Philips Research Book Series Vol. 5, Kluwer, 2005., p. 421–447.

    Google Scholar 

  17. Tuyls P., Škorić B., Schrijen G. J., Wolters R., van Geloven J., Verhaegh N., Kretschman H.: Read-p roof hardware from protective coatings, accepted at CHES 2006.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Friedr. Vieweg & Sohn Verlag | GWV-Fachverlage GmbH, Wiesbaden

About this chapter

Cite this chapter

Tuyls, P., Škorić, B. (2006). Physical Unclonable Functions for enhanced security of tokens and tags. In: ISSE 2006 — Securing Electronic Busines Processes. Vieweg. https://doi.org/10.1007/978-3-8348-9195-2_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-8348-9195-2_4

  • Publisher Name: Vieweg

  • Print ISBN: 978-3-8348-0213-2

  • Online ISBN: 978-3-8348-9195-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics