Skip to main content

Disorder-Based Security Hardware: An Overview

  • Chapter
Secure System Design and Trustable Computing

Abstract

The explicit utilization of physical disorder and of random, micro- and nanoscale phenomena is a recently emerging trend in hardware security. The associated fields of research could be termed disorder-based security or also nano-security. In this chapter, we give an overview of this arising area. We start by a motivation of alternative approaches in hardware security. This is followed by a brief description of physical disorder and its useful features.

Subsequently, readers are introduced to the main concepts of the area via a number of concrete examples. We show how disorder-based methods can avoid the long-term presence of keys in vulnerable hardware, allow the derivation of keys in systems without non-volatile memory, and sometimes even evade the need for any security-critical information in hardware at all. Our examples include optical as well as electrical implementations.

Towards the end, we take a broader perspective of the field: We illustrate its history from its first presence in patent writings in the 1960s over the pivotal role of physical unclonable functions (PUFs) to its current state and future challenges.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This focus distinguishes the area from other, well-known and non-standard approaches in crypto and security, such as quantum cryptography [8], noise-based crypto [25], or the bounded storage model [5, 79].

  2. 2.

    The only macroscopic or mesoscopic counterexamples known to the author are highly regular crystal structures, but even they can exhibit defects or surface roughness. In addition, there are certain microscopic objects like photons or electrons which appear to be the same for every specimen (compare [162] for an amusing assessment of the similarities of all electrons by two great physicists). But such microscopic objects or even elementary particles are not our topic in this thesis.

  3. 3.

    Please note that this type of unclonability differs from another well-known type of unclonability, namely quantum unclonability. The latter is based on inherent features of quantum mechanics, the former on the technological limitations of available two- and three-dimensional fabrication techniques.

  4. 4.

    It is interesting to comment that any physical action can in principle be interpreted as a computation and, vice versa, that computation can be understood as an inherently physical process. This view has been expressed by Deutsch and others [31, 32, 143], and, in a non-scientific context, even a few years before Deutsch by novelist Douglas Adams [1]. In this sense, it appears legitimate to talk about “computational speed” also when one is actually referring to physical interactions, as we do above.

  5. 5.

    One advantageous approach is shining a laser beam at the structure and measuring the resulting reflective interference pattern [14], but there are also other suitable techniques [43, 155, 156].

  6. 6.

    Following a convention stipulated in [41], readers may interpret the protocol in such a way that C i denotes the PUF challenge and the corresponding helper data required to reconstruct the PUF response R i from a noisy version R i ′.

  7. 7.

    However, copies of this paper seem unavailable to a broad public. The author of this chapter has been unsuccessful in gaining access despite considerable efforts, including multiple e-mail requests to the Sandia National Laboratories. Other researchers made partly similar experiences (Kirovski, 2008, Personal communication, Dagstuhl).

References

  1. Adams, D.: The Hitchhiker’s Guide to the Galaxy. Pan Books, London (1979)

    Google Scholar 

  2. Anderson, R.J.: Security Engineering: A Guide to Building Dependable Distributed Systems, 2nd edn. Wiley, New York (2008)

    Google Scholar 

  3. Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., Tuyls, P.: Memory leakage-resilient encryption based on physically unclonable functions. In: Proceedings of ASIACRYPT 2009, pp. 685–702 (2009)

    Google Scholar 

  4. Armknecht, F., Maes, R., Sadeghi, A.-R., Standaert, F.-X., Wachsmann, C.: A formal foundation for the security features of physical functions. In: IEEE Symposium on Security and Privacy 2011, pp. 397–412 (2011)

    Google Scholar 

  5. Aumann, Y., Ding, Y.Z., Rabin, M.O.: Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory 48(6), 1668–1680 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  6. Bauder, D.W.: An anti-counterfeiting concept for currency systems. Technical Report, PTK-11990. Sandia National Labs, Albuquerque, NM (1983)

    Google Scholar 

  7. Beckmann, N., Potkonjak, M.: Hardware-based public-key cryptography with public physically unclonable functions. In: Information Hiding 2009, pp. 206–220. Springer, Heidelberg (2009)

    Google Scholar 

  8. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. IEEE Int. Conf. Comput. Syst. Signal Process. 175(150), 8 (1984)

    Google Scholar 

  9. Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.): Post-Quantum Cryptography. Springer, Berlin (2009) [ISBN 978-3-540-88701-0]

    MATH  Google Scholar 

  10. Bhargava, M., Mai, K.: A high reliability PUF using hot carrier injection based response reinforcement. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013, pp. 90–106. Springer, Heidelberg (2013)

    Google Scholar 

  11. Böhm, C., Hofer, M.: Physical Unclonable Functions in Theory and Practice. Springer, Berlin (2013) [ISBN 978-1-4614-5040-5]

    Book  Google Scholar 

  12. Bösch, C., Guajardo, J., Sadeghi, A.-R., Shokrollahi, J., Tuyls, P.: Efficient helper data key extractor on FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008, pp. 181–197. Springer, Heidelberg (2008)

    Google Scholar 

  13. Bruzska, C., Fischlin, M., Schröder, H., Katzenbeisser, S.: Physical unclonable functions in the universal composition framework. In: CRYPTO 2011, pp. 51–70 (2011)

    Google Scholar 

  14. Buchanan, J.D.R., Cowburn, R., Jausovec, A., Petit, D., Seem, P., Xiong, G., Atkinson, D., Fenton, K., Allwood, D., Bryan, M.: Fingerprinting documents and packaging. Nature 436(7050), 475 (2005)

    Article  Google Scholar 

  15. Buchmann, J., May, A., Vollmer, U.: Perspectives for cryptographic long-term security. Commun. ACM 49(9), 50–55 (2006)

    Article  Google Scholar 

  16. Chakraborty, R., Lamech, C., Acharyya, D., Plusquellic, J.: A transmission gate physical unclonable function and on-chip voltage-to-digital conversion technique. In: Design Automation Conference (DAC), paper no. 59, 10 p. (2013)

    Google Scholar 

  17. Chen, Y., Mihcak, M.K., Kirovski, D.: Certifying authenticity via fiber-infused paper. SIGecom Exch. 5(3), 29–37 (2005)

    Article  Google Scholar 

  18. Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., Rührmair, U.: The Bistable ring PUF: a new architecture for strong physical unclonable functions. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST 2011), pp. 134–141 (2011)

    Google Scholar 

  19. Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., Rührmair, U.: Characterization of the Bistable Ring PUF. In: Design, Automation and Test in Europe (DATE), pp. 1459–1462 (2012)

    Google Scholar 

  20. Chu, M.C., Cheng, L.L., Cheng, L.M.: A novel magnetic card protection system. European Convention on Security and Detection, pp. 207–211 (1995)

    Google Scholar 

  21. Clarkson, W., Weyrich, T., Finkelstein, A., Heninger, N., Halderman, J.A., Felten, E.W.: Fingerprinting blank paper using commodity scanners. In: IEEE Symposium on Security and Privacy 2009, pp. 301–314 (2009)

    Google Scholar 

  22. Clelland, C.T., Risca, V., Bancroft, C.: Hiding messages in DNA microdots. Nature 399(6736), 533–534 (1999)

    Article  Google Scholar 

  23. Cobb, W.E., Laspe, E.D., Baldwin, R.O., Temple, M.A., Kim, Y.C.: Intrinsic physical-layer authentication of integrated circuits. IEEE Trans. Inf. Forensics Secur. 7(1), 14–24 (2012)

    Article  Google Scholar 

  24. Cox, I.J., Miller, M.L., Bloon, J.A., Fridrich, J., Kalker, T.: Digital Watermarking and Steganography. Morgan Kaufmann, Elsevier (2008)

    Google Scholar 

  25. Crepeau, C.: Efficient cryptographic protocols based on noisy channels. In: EUROCRYPT 1997, pp. 306–317 (1997)

    MathSciNet  Google Scholar 

  26. Csaba, G., Ju, X., Ma, Z., Chen, Q., Porod, W., Schmidhuber, J., Schlichtmann, U., Lugli, P., Rührmair, U.: Application of mismatched cellular nonlinear networks for physical cryptography. In: IEEE CNNA 2010, pp. 1–6 (2010)

    Google Scholar 

  27. Damgard, I., Scafuro, A.: Unconditionally Secure and Universally Composable Commitments from Physical Assumptions. In: ASIACRYPT 2013, pp. 100–119 (2013)

    MathSciNet  Google Scholar 

  28. Das, A., Kocabas, Ü., Sadeghi, A.-R., Verbauwhede, I.: PUF-based secure test wrapper design for cryptographic SoC testing. In: Design, Automation and Test in Europe (DATE), pp. 866–869 (2011)

    Google Scholar 

  29. DeJean, G., Kirovski, D.: RF-DNA: Radio-frequency certificates of authenticity. In: Proceedings of CHES 2007, pp. 346–363 (2007)

    Google Scholar 

  30. Delvaux, J., Verbauwhede, I.: Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 137–142 (2013)

    Google Scholar 

  31. Deutsch, D.: Quantum theory, the Church-Turing principle and the universal quantum computer. Proc. R. Soc. Lond. A Math. Phys. Sci. 400(1818), 97–117 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  32. Deutsch, D., Ekert, A., Luppachini, A.: Machines, Logic and Quantum Physics (1999). Downloaded from http://arxiv.org/abs/math.LO/9911150, August 2012 [arXiv:math/9911150v1]

  33. Feynman, R.: Simulating physics with computers. Int. J. Theor. Phys. 21(6/7), 467–488 (1982)

    Article  MathSciNet  Google Scholar 

  34. Forte, D., Srivastava, A.: On improving the uniqueness of silicon-based physically unclonable functions via optical proximity correction. In: Design Automation Conference (DAC), pp. 96–105 (2012)

    Google Scholar 

  35. Gassend, B.: Physical random functions. M.Sc. thesis, MIT (2003)

    Google Scholar 

  36. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Silicon physical random functions. In: ACM Conference on Computer and Communications Security (ACM CCS), pp. 148–160 (2002)

    Google Scholar 

  37. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Controlled physical random functions. In: Annual Computer Security Applications Conference (ACSAC), pp. 149–160 (2002)

    Google Scholar 

  38. Gassend, B., van Dijk, M., Clarke, D.E., Torlak, E., Devadas, S., Tuyls, P.: Controlled physical random functions and applications. ACM Trans. Inf. Syst. Secur. 10(4), 3 (2008)

    Article  Google Scholar 

  39. Gehani, A., LaBean, T., Reif, J.: DNA-based cryptography. Aspects of Molecular Computing, pp. 167–188. Springer, Berlin (2004)

    Google Scholar 

  40. Goldman, R.N.: Non-counterfeitable document system. US-Patent 4,423,415. Publication date: 1983. Priority date: 1980

    Google Scholar 

  41. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Proceedings of CHES 2007, pp. 63–80 (2007)

    Google Scholar 

  42. Gutmann, P.: Secure deletion of data from magnetic and solid-state memory. In: USENIX Security Symposium (1996)

    Google Scholar 

  43. Haist, T., Tiziani, H.J.: Optical detection of random features for high security applications. Opt. Commun. 147(1), 173–179 (1998)

    Article  Google Scholar 

  44. Hammouri, G., Dana, A., Sunar, B.: CDs have fingerprints too. In: Proceedings of CHES 2009, pp. 348–362 (2009)

    Google Scholar 

  45. Helfmeier, C., Boit, C., Nedospasov, D., Seifert, J.-P.: Cloning physically unclonable functions. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 1–6 (2013)

    Google Scholar 

  46. Helinski, R., Acharyya, D., Plusquellic, J.: A physical unclonable function defined using power distribution system equivalent resistance variations. In: Design Automation Conference (DAC), pp. 676–681 (2009)

    Google Scholar 

  47. Helinski, R., Acharyya, D., Plusquellic, J.: Quality metric evaluation of a physical unclonable function derived from an IC’s power distribution system. In: Design Automation Conference (DAC), pp. 240–243 (2010)

    Google Scholar 

  48. Hofer, M., Böhm, C.: An alternative to error correction for SRAM-Like PUFs. In: Proceedings of CHES 2010, pp. 335–350 (2010)

    Google Scholar 

  49. Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Conference on RFID Security (2007)

    Google Scholar 

  50. Holcomb, D.E., Burleson, W.P., Fu, K.: Power-Up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(9), 1198–1210 (2009)

    Article  MathSciNet  Google Scholar 

  51. Image by Chipworks Inc. (www.chipworks.com): Oral permission for reproduction granted by D. James of Chipworks Inc. to the author on June 10, 2014. Downloaded from http://www.chipworks.com/components/com_wordpress/wp/wp-content/uploads/2013/08/A5-Processor-from-ipad-Mini-300x249.jpg (2014)

  52. Jaeger, C., Algasinger, M., Rührmair, U., Csaba, G., Stutzmann, M.: Random pn-junctions for physical cryptography. Appl. Phys. Lett. 96, 172103 (2010)

    Article  Google Scholar 

  53. Kariakin, Y.: Authentication of articles. Patent writing, WO/1997/024699 (1995). Available from http://www.wipo.int/pctdb/en/wo.jsp?wo=1997024699

  54. Katzenbeisser, S., Kocabas, Ü., van der Leest, V., Sadeghi, A.-R., Schrijen, G.-J., Schröder, H., Wachsmann, C.: Recyclable PUFs: logically reconfigurable PUFs. In: Proceedings of CHES 2011, pp. 374–389 (2011)

    Google Scholar 

  55. Katzenbeisser, S., Koçabas, Ü., Rozic, V., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: PUFs: myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon. In: Proceedings of CHES 2012, pp. 283–301 (2012)

    Google Scholar 

  56. Kerckhoffs, A.: La cryptographie militaire. J. Sci. Mil. IX, 5–38 (1883)

    Google Scholar 

  57. Kirovski, D.: Toward an automated verification of certificates of authenticity. In: ACM Electronic Commerce (EC), pp. 160–169 (2004)

    Google Scholar 

  58. Kirovski, D.: Point compression for certificates of authenticity. In: Data Compression Conference 2004, p. 545 (2004)

    Google Scholar 

  59. Kirovski, D.: Anti-counterfeiting: mixing the physical and the digital world. In: Sadeghi, A.-R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, pp. 223–233. Springer, Berlin (2010)

    Chapter  Google Scholar 

  60. Koeberl, P., Kocabas, Ü., Sadeghi, A.-R.: Memristor PUFs: a new generation of memory-based physically unclonable functions. In: Design, Automation and Test in Europe (DATE), pp. 428–431 (2013)

    Google Scholar 

  61. Krishna, A.R., Narasimhan, S., Wang, X., Bhunia, S.: MECCA: a robust low-overhead PUF using embedded memory array. In: Proceedings of CHES 2011, pp. 407–420 (2011)

    Google Scholar 

  62. Kumar, R., Burleson, W.: On design of a highly secure PUF based on non-linear current mirrors. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST 2014), pp. 38–43 (2014)

    Google Scholar 

  63. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: The butterfly PUF: protecting IP on every FPGA. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 67–70 (2008)

    Google Scholar 

  64. Leier, A., Richter, C., Banzhaf, W., Rauhe H.: Cryptography with DNA binary strands. BioSystems 57(1), 13–22 (2000)

    Article  Google Scholar 

  65. Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. J. Cryptol. 14(4), 255–293 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  66. Lim, D.: Extracting secret keys from integrated circuits. M.Sc. thesis, MIT (2004)

    Google Scholar 

  67. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2005)

    Article  Google Scholar 

  68. Lindstrom, G., Schullstrom, G.: Verifiable identification document. US-Patent 3636318. Publication date: 1972. Priority date: 1968

    Google Scholar 

  69. Lofstrom, K., Daasch, W.R., Taylor, D.: IC identification circuit using device mismatch. In: International Solid-State Circuits Conference (ISSCC), pp. 372–373 (2000)

    Google Scholar 

  70. Maes, R.: An accurate probabilistic reliability model for silicon PUFs. In: Proceedings of CHES 2013, pp. 73–89 (2013)

    Google Scholar 

  71. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.-R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, pp. 3–37. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  72. Maes, R., Tuyls, P., Verbauwhede, I.: Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs. In: Proceedings of CHES 2009, pp. 332–347 (2009)

    Google Scholar 

  73. Maes, R., Van Herrewege, A., Verbauwhede, I.: PUFKY: a fully functional PUF-based cryptographic key generator. In: Proceedings of CHES 2012, pp. 302–319 (2012)

    Google Scholar 

  74. Mahmoud, A., Rührmair, U., Majzoobi, M., Koushanfar, F.: Combined modeling and side channel attacks on strong PUFs. IACR Cryptology ePrint Archive, Report 2013/632 (2013)

    Google Scholar 

  75. Maiti, A., Schaumont, P.: Improved ring oscillator PUF: an FPGA-friendly secure primitive. J. Cryptol. 24(2), 375–397 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  76. Maiti, A., Kim, I., Schaumont, P.: A robust physical unclonable function with enhanced challenge-response set. IEEE Trans. Inf. Forensics Secur. 7(1), 333–345 (2012)

    Article  Google Scholar 

  77. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Lightweight secure PUFs. In: IC-CAD 2008, pp. 607–673 (2008)

    Google Scholar 

  78. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Testing techniques for hardware security. In: IEEE International Test Conference (ITC), pp. 1–10 (2008)

    Google Scholar 

  79. Maurer, U.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptol. 5(1), 53–66 (1992)

    MATH  Google Scholar 

  80. Meguerdichian, S., Potkonjak, M.: Device aging-based physically unclonable functions. In: Design Automation Conference (DAC), pp. 288–289 (2011)

    Google Scholar 

  81. Merli, D., Schuster, D., Stumpf, F., Sigl, G.: Side-channel analysis of PUFs and fuzzy extractors. In: TRUST 2011, pp. 33–47 (2011)

    Google Scholar 

  82. Merli, D., Heyszl, J., Heinz, B., Schuster, D., Stumpf, F., Sigl, G.: Localized electromagnetic analysis of RO PUFs. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 19–24 (2013)

    Google Scholar 

  83. Mihcak, M.K.: Overview of recent content authentication research at MSR Crypto, Redmond. Available from https://www.yumpu.com/en/document/view/10835269/m-kivanc-mihcak-uvigo-tv, or from http://tv.uvigo.es/uploads/material/Video/91/Kivanc_Mihcak.pdf

  84. Nedospasov, D., Seifert, J.-P., Helfmeier, C., Boit, C.: Invasive PUF analysis. In: Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 30–38 (2013)

    Google Scholar 

  85. Oren, Y., Sadeghi, A.-R., Wachsmann, C.: On the effectiveness of the Remanence decay side-channel to clone memory-based PUFs. In: Proceedings of CHES 2013, pp. 107–125 (2013)

    Google Scholar 

  86. Ostrovsky, R., Scafuro, A., Visconti, I., Wadia, A.: Universally composable secure computation with (malicious) physically uncloneable functions. In: EUROCRYPT 2013, pp. 702–718 (2013)

    Google Scholar 

  87. Öztürk, E., Hammouri, G., Sunar, B.: Towards robust low cost authentication for pervasive devices. In: IEEE PerCom 2008, pp. 170–178 (2008)

    Google Scholar 

  88. Pappu, R.: Physical one-way functions. Ph.D. thesis, MIT (2001)

    Google Scholar 

  89. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297, 2026–2030 (2002)

    Article  Google Scholar 

  90. Potkonjak, M.: Personal Communication (2011)

    Google Scholar 

  91. Potkonjak, M., Meguerdichian, S., Nahapetian, A., Wei, S.: Differential public physically unclonable functions: architecture and applications. In: Design Automation Conference (DAC), pp. 242–247 (2011)

    Google Scholar 

  92. Rivest, R.: Illegitimi non carborundum. Invited keynote talk, CRYPTO 2011. Downloaded from http://www.rsa.com/rsalabs/presentations/Riv11b.slides.pdf, August 2012

  93. Rostami, M., Wendt, J.B., Potkonjak, M., Koushanfar, F.: Quo Vadis, PUF? Trends and challenges of emerging physical-disorder based security. In: Design, Automation and Test in Europe (DATE) (2014)

    Google Scholar 

  94. Rührmair, U.: SIMPL systems: on a public key variant of physical unclonable functions. IACR Cryptology ePrint Archive, Report 2009/255 (2009)

    Google Scholar 

  95. Rührmair, U.: Oblivious transfer based on physical unclonable functions (extended abstract). In: Proceedings of the 3rd International Conference on Trust and Trustworthy Computing (TRUST), pp. 430–440 (2010)

    Google Scholar 

  96. Rührmair, U.: SIMPL systems, or: can we build cryptographic hardware without secret key information? In: SOFSEM 2011. Lecture Notes in Computer Science. Springer, Heidelberg (2011)

    Google Scholar 

  97. Rührmair, U.: Physical turing machines and the formalization of physical cryptography. IACR Cryptology ePrint Archive, Report 2011/188 (2011)

    Google Scholar 

  98. Rührmair, U., Holcomb, D.E.: PUFs at a glance. In: Design, Automation and Test in Europe (DATE), pp. 1–6 (2014)

    Google Scholar 

  99. Rührmair, U., Holcomb, D.: PUFs at a glance. In: Design, Automation and Test in Europe (DATE 2014) (2014)

    Google Scholar 

  100. Rührmair, U., van Dijk, M.: Practical security analysis of PUF-based two-player protocols. In: Proceedings of CHES 20120, pp. 251–267 (2012)

    Google Scholar 

  101. Rührmair, U., van Dijk, M.: On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols. J. Cryptogr. Eng. 3(1), 17–28 (2013)

    Article  Google Scholar 

  102. Rührmair, U., van Dijk, M.: PUFs in security protocols: attack models and security evaluations. In: IEEE Symposium on Security and Privacy 2013, pp. 286–300 (2013)

    Google Scholar 

  103. Rührmair, U., Sölter, J., Sehnke, F.: On the foundations of physical unclonable functions. Cryptology e-Print Archive (2009)

    Google Scholar 

  104. Rührmair, U., Busch, H., Katzenbeisser, S.: Strong PUFs: models, constructions and security proofs. In: Sadeghi, A.-R., Tuyls, P. (eds.) Towards Hardware Intrinsic Security: Foundation and Practice. Springer, Berlin (2010)

    Google Scholar 

  105. Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., Stutzmann, M.: Security applications of diodes with unique current-voltage characteristics. In: Financial Cryptography and Data Security (FC). Lecture Notes in Computer Science, vol. 6052, pp. 328–335. Springer, Berlin (2010)

    Google Scholar 

  106. Rührmair, U., Sehnke, F., Sölter, J., Dror, J., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: ACM Conference on Computer and Communications Security (ACM CCS), pp. 237–249 (2010)

    Google Scholar 

  107. Rührmair, U., Jaeger, C., Algasinger, M.: An attack on PUF-based session key exchange and a hardware-based countermeasure: erasable PUFs. In: Financial Cryptography and Data Security 2011, pp. 190–204 (2011)

    Google Scholar 

  108. Rührmair, U., Jaeger, C., Bator, M., Stutzmann, M., Lugli, P., Csaba, G.: Applications of high-capacity crossbar memories in cryptography. IEEE Trans. Nanotechnol. 10(3), 489–498 (2011)

    Article  Google Scholar 

  109. Rührmair, U., Devadas, S., Koushanfar, F.: Security based on physical unclonability and disorder. In: Tehranipoor, M., Wang, C. (eds.) Introduction to Hardware Security and Trust, pp. 65–102. Springer, New York (2012)

    Chapter  Google Scholar 

  110. Rührmair, U., Hilgers, C., Urban, S., Weiershäuser, A., Dinter, E., Forster, B., Jirauschek, C.: Optical PUFs reloaded. IACR Cryptology ePrint Archive, Report 2013/215 (2013)

    Google Scholar 

  111. Rührmair, U., Sölter, J., Sehnke, F., Xu, X., Mahmoud, A., Stoyanova, V., Dror, G., Schmidhuber, J., Burleson, W., Devadas, S.: PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 8(11), 1876–1891 (2013)

    Article  Google Scholar 

  112. Rührmair, U., Schlichtmann, U., Burleson, W.: Special session: how secure are PUFs really? On the reach and limits of recent PUF attacks. In: Design, Automation and Test in Europe (DATE) (2014)

    Google Scholar 

  113. Rührmair, U., Xu, X., Sölter, J., Mahmoud, A., Majzoobi, M., Koushanfar, F., Burleson, W.: Efficient power and timing side channels for physical unclonable functions. In: CHES 2014, pp. 476–492 (2014)

    Google Scholar 

  114. Schrijen, G.J., van der Leest, V.: Comparative analysis of SRAM memories used as PUF primitives. In: Design, Automation and Test in Europe (DATE), pp. 1319–1324 (2012)

    Google Scholar 

  115. See http://www.informatik.uni-trier.de/~Ley/db/conf/ches/index.html

  116. See http://www.informatik.uni-trier.de/~LEY/db/conf/host/index.html

  117. See http://www.gi-de.com/en/trends_and_insights/banknote_circulation/life_of_a_banknote/life-of-a-banknote.jsp

  118. See http://rmaes.ulyssis.be/pufbib.php

  119. See http://www.answers.com/topic/certegy-inc-1

  120. See http://www.adnas.com/products/signaturedna

  121. See http://www.ncbi.nlm.nih.gov/pmc/articles/PMC1315910/

  122. See http://www.polestarltd.com/ttg/isspeeches/pisec03/index.html

  123. See http://www.date-conference.com/conference/session/4.3

  124. See http://www.date-conference.com/conference/session/12.2

  125. See http://www.date-conference.com/category/session-types/tutorial

  126. See www.nxp.com/documents/other/75017366.pdf

  127. See http://www.nxp.com/news/press-releases/2013/02/nxp-strengthens-smartmx2-security-chips-with-puf-anti-cloning-technology.html

  128. See http://investor.microsemi.com/releasedetail.cfm?ReleaseID=731250

  129. See http://www.microsemi.com/products/fpga-soc/soc-fpga/smartfusion2

  130. See http://www.informatik.uni-trier.de/~LEY/db/conf/date/index.html

  131. See http://www.informatik.uni-trier.de/~Ley/db/conf/dac/index.html

  132. See http://en.wikipedia.org/wiki/Pollen#mediaviewer/File:Lilium_auratum_-_pollen.jpg

  133. See http://en.wikipedia.org/wiki/Filter_paper#mediaviewer/File:Filter_paper_840_3x3_copy.jpg

  134. See http://de.wikipedia.org/wiki/Compact_Disc#mediaviewer/Datei:REM_CD_GEPRESST.jpg

  135. Shamir, A., van Someren, N.: Playing hide and seek with stored keys. In: Financial Cryptography, pp. 118–124. Springer, Berlin (1999)

    Google Scholar 

  136. Sharma, A., Subramanian, L., Brewer, E.A.: PaperSpeckle: microscopic fingerprinting of paper. In: ACM Conference on Computer and Communications Security (ACM CCS), pp. 99–110 (2011)

    Google Scholar 

  137. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  138. Simmmons, G.J.: Identification of data, devices, documents and individuals. In: Annual International Carnahan Conference on Security Technology, pp. 197–218 (1991)

    Google Scholar 

  139. Simons, P., van der Sluis, E., van der Leest, V.: Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs. In: HOST 2012, pp. 7–12 (2012)

    Google Scholar 

  140. Skorobogatov, S.: Low temperature data remanence in static RAM. Technical Report, UCAM-CL-TR-536, Computer Laboratory, University of Cambridge (2002). Available from http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-536.pdf

  141. Smith, J.R., Sutherland, A.V.: Microstructure based indicia. In: Second Workshop on Automatic Identification Advanced Technologies, pp. 79–83 (1999)

    Google Scholar 

  142. Sreedhar, A., Kundu, S.: Physically unclonable functions for embeded security based on lithographic variation. In: Design Automation Conference (DAC), pp. 1632–1637 (2011)

    Google Scholar 

  143. Stepney, S.: Journeys in non-classical computation. In: Hoare, T., Milner, R. (eds.) Grand Challenges in Computing Research, pp. 29–32. BCS, Swindon (2004)

    Google Scholar 

  144. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference (DAC), pp. 9–14 (2007)

    Google Scholar 

  145. Suh, G.E., Clarke, D.E., Gassend, B., van Dijk, M., Devadas, S.: AEGIS: architecture for tamper-evident and tamper-resistant processing. In: Proceedings of the 17th International Conference on Supercomputing (ICS), pp. 160–171 (2003)

    Google Scholar 

  146. Suzuki, D., Shimizu, K.: The glitch PUF: a new delay-PUF architecture exploiting glitch shapes. In: Proceedings of CHES 2010, pp. 366–382 (2010)

    Google Scholar 

  147. Troncoso, C., De Cock, D., Preneel, B.: Improving secure long-term archival of digitally signed documents. In: Kim, Y., Yurcik, B. (eds.) Proceedings of the 4th International Workshop on Storage, Security and Survivability (StorageSS 2008), pp. 27–36 (2008)

    Google Scholar 

  148. Tuyls, P., Skoric, B., Stallinga, S., Akkermans, A.H.M., Ophey, W.: An information theoretic model for physical uncloneable functions. In: IEEE International Symposium on Information Theory, p. 141 (2004)

    Google Scholar 

  149. Tuyls, P., Skoric, B., Stallinga, S., Akkermans, A.H.M., Ophey, W.: Information-theoretic security analysis of physical uncloneable functions. In: Financial Cryptography, pp. 141–155 (2005)

    Google Scholar 

  150. Tuyls, P., Schrijen, G.J., Skoric, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-proof hardware from protective coatings. In: Proceedings of CHES 2006, pp. 369–383 (2006)

    Google Scholar 

  151. Vaidya, A.W.: Keeping card data secure at low cost. In: European Convention on Security and Detection, pp. 212–215 (1995)

    Google Scholar 

  152. van der Leest, V., Preneel, B., van der Sluis, E.: Soft decision error correction for compact memory-based PUFs using a single enrollment. In: Proceedings of CHES 2012, pp. 268–282 (2012)

    Google Scholar 

  153. van der Leest, V., Tuyls, P.: Anti-counterfeiting with hardware intrinsic security. In: Design, Automation and Test in Europe (DATE), pp. 1137–1142 (2013)

    Google Scholar 

  154. van Dijk, M.: System and method of reliable forward secret key sharing with physical random functions. US Patent No. 7,653,197 (2004)

    Google Scholar 

  155. van Renesse, R.L.: 3DAS: a 3-dimensional-structure authentication system. In: European Convention on Security and Detection, pp. 45–49. Institution of Electrical Engineers, London (1995)

    Google Scholar 

  156. van Renesse, R.L.: Optical Document Security, 3rd edn. Artech House (2005) [ISBN-10: 1580532586]

    Google Scholar 

  157. Vijayakumar, A., Kundu, S.: A novel modeling attack resistant PUF design based on non-linear voltage transfer characteristics. In: Design, Automation and Test in Europe (DATE 2015), pp. 653–658 (2015)

    Google Scholar 

  158. Vijaywargi, D., Lewis, D., Kirovski, D.: Optical DNA. In: Financial Cryptography 2009, pp. 222–229 (2009)

    Google Scholar 

  159. Wang, X., Tehranipoor, M.: Novel physical unclonable function with process and environmental variations. In: Design, Automation and Test in Europe (DATE), pp. 1065–1070 (2010)

    Google Scholar 

  160. Wikipedia’s article on cryptography (2012). Downloaded from http://en.wikipedia.org/wiki/Cryptography, August 2012

  161. Wikipedia’s article on data remanence (2012). Downloaded from http://en.wikipedia.org/wiki/Data_remanence, August 2012

  162. Wikipedia’s article on a one-electron universe (2014). Downloaded from http://en.wikipedia.org/wiki/One-electron_universe, April 2014

  163. Yamamoto, D., Sakiyama, K., Iwamoto, M., Ohta, K., Ochiai, T., Takenaka, M., Itoh, K.: Uniqueness enhancement of PUF responses based on the locations of random outputting RS latches. In: CHES 2011, pp. 390–406 (2011)

    Google Scholar 

  164. Yao, Y., Kim, M., Li, J., Markov, I.L., Koushanfar, F.: ClockPUF: physical unclonable functions based on clock networks. In: DATE 2013, pp. 422–427 (2013)

    Google Scholar 

  165. Yin, C.-E.D., Qu, G.: Improving PUF security with regression-based distiller. In: Design Automation Conference (DAC), paper no. 184, 6 p. (2013)

    Google Scholar 

  166. Yin, C.-E.D., Qu, G., Zhou, Q.: Design and implementation of a group-based RO PUF. In: Design, Automation and Test in Europe (DATE), pp. 416–421 (2013)

    Google Scholar 

  167. Yu, M.-D., M’Raihi, D., Sowell, R., Devadas, S.: Lightweight and secure PUF key storage using limits of machine learning. In: Proceedings of CHES 2011, pp. 358–373 (2011)

    Google Scholar 

  168. Zheng, Y., Hashemian, M., Bhunia, S.: RESP: a robust physical unclonable function retrofitted into embedded SRAM array. In: Design Automation Conference (DAC), paper no. 60, 9 p. (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ulrich Rührmair .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Rührmair, U. (2016). Disorder-Based Security Hardware: An Overview. In: Chang, CH., Potkonjak, M. (eds) Secure System Design and Trustable Computing. Springer, Cham. https://doi.org/10.1007/978-3-319-14971-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-14971-4_1

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-14970-7

  • Online ISBN: 978-3-319-14971-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics