Skip to main content

Physical Unclonable Functions (PUFs)

  • Reference work entry

Synonyms

Physical obfuscated key; Physical random function; POK; PUF

Related Concepts

Authentication;Identification;One-Way Function Footnote 1

Definition

Physical unclonable functions (PUFs) consist of inherently unclonable physical systems with a challenge-response behavior. In particular, given a challenge to the PUF, a response is easily evaluated, which is unpredictable. Moreover, an individual PUF device cannot be practically cloned or copied even with access to the exact manufacturing process that produced it in the first place. PUFs can be thought of as the physical equivalent of one-way functions.

Theory

Physical unclonable functions, introduced by Pappu et al. [3435], consist of inherently unclonable physical systems. They inherit their unclonability from the fact that they consist of many random components that are present in the manufacturing process and cannot be controlled. When a stimulus is applied to the system, it reacts with a response. Such a pair of a stimulus xa...

This is a preview of subscription content, access via your institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Work done while the author was at Philips Research, The Netherlands

Recommended Reading

  1. Armknecht F, Maes R, Sadeghi A-R, Sunar B, Tuyls P (2009) Memory leakage-resilient encryption based on physically unclonable functions. In: Matsui M (ed) Advances in cryptology – ASIACRYPT 2009, Tokyo. LNCS, vol 5912. Springer, Berlin, pp 685–702

    Google Scholar 

  2. Bauder DW (1983) An anti-counterfeiting concept for currency systems. Research report PTK-11990, Sandia National Labs, Albuquerque

    Google Scholar 

  3. Bösch C, Guajardo J, Sadeghi A-R, Shokrollahi J, Tuyls P (2008) Efficient helper data key extractor on FPGAs. In: Oswald E, Rohatgi P (eds) Tenth international workshop on cryptographic hardware and embedded systems – CHES 2008, Washington, DC. LNCS. Springer, Berlin

    Google Scholar 

  4. Buchanan JDR, Cowburn RP, Jausovec AV, Petit D, Seem P, Xiong G, Atkinson D, Fenton K, Allwood DA, Bryan MT (Jul 2005) Forgery: fingerprinting documents and packaging. Nature 436(7050):475

    Google Scholar 

  5. Carter L, Wegman MN (1979) Universal classes of hash functions. J Comput Syst Sci 18(2):143–154

    MATH  MathSciNet  Google Scholar 

  6. Clarkson W, Weyrich T, Finkelstein A, Heninger N, Halderman JA, Felten EW (2009) Fingerprinting blank paper using commodity scanners. In: IEEE symposium on security and privacy(S&P 2009), Oakland, 17–20 May 2009. IEEE Computer Society, Berkeley, pp 301–314

    Google Scholar 

  7. Committee on Next-Generation Currency Design, Commission on Engineering and Technical Systems, National Research Council (1993) Counterfeit deterrent features for the next-generation currency design. Publication NMAB-472. The National Academies Press, Washington, DC

    Google Scholar 

  8. DeJean G, Kirovski D (2007) RF-DNA: radio-frequency certificates of authenticity. In: Paillier P, Verbauwhede I (eds) Cryptographic hardware and embedded systems – CHES 2007, Vienna, 10–13 Sept 2007. LNCS, vol 4727. Springer, Berlin, pp 346–363

    Google Scholar 

  9. Devadas S, Suh GE, Paral S, Sowell R, Ziola T, Khandelwal V (2008) Design and implementation of PUF-based “unclonable” RFID ICs for anti-counterfeiting and security applications. In: Proceedings of the IEEE international conference on RFID, Las Vegas, 16–17 Apr 2008, pp 58–64

    Google Scholar 

  10. Dodis Y, Reyzin M, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin C, Camenisch J (eds) Advances in cryptology – EUROCRYPT 2004. LNCS, vol 3027. Springer, Berlin, pp 523–540

    Google Scholar 

  11. Gassend B (Feb 2003) Physical random functions. Master’s thesis, MIT Department of Electrical Engineering and Computer Science, Cambridge

    Google Scholar 

  12. Gassend B, Clarke D, van Dijk M, Devadas S (2002) Controlled physical random functions. In: ACSAC ’02: proceedings of the 18th annual computer security applications conference, Washington, DC. IEEE Computer Society, Los Alamitos, pp 149

    Google Scholar 

  13. Gassend B, Clarke DE, van Dijk M, Devadas S (Nov 2002) Silicon physical unknown functions. In: Atluri V (ed) ACM conference on computer and communications security – CCS 2002, pp 148–160. ACM, New York

    Google Scholar 

  14. Gassend B, Lim D, Clarke D, van Dijk M, Devadas S (2004) Identification and authentication of integrated circuits. Concurr Comput Pract Exp 16(11):1077–1098

    Google Scholar 

  15. Guajardo J, Kumar SS, Schrijen G-J, Tuyls P (2007) FPGA intrinsic PUFs and their use for IP protection. In: Paillier P, Verbauwhede I (eds) Workshop on cryptographic hardware and embedded systems – CHES 2007, Vienna, 10–13 Sept 2007. LNCS, vol 4727. Springer, Berlin, pp 63–80

    Google Scholar 

  16. Guajardo J, Kumar SS, Schrijen G-J, Tuyls P (2007) Physical unclonable functions and public key crypto for FPGA IP protection. In: Proceedings of the 2007 international conference on field programmable logic and applications – FPL 2007, Amsterdam, 27–30 Aug 2007. IEEE, Piscataway, pp 189–195

    Google Scholar 

  17. Guajardo J, Škorić B, Tuyls P, Kumar SS, Bel T, Blom AHM, Schrijen G-J (2009) Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inf Syst Front 11(1):19–41

    Google Scholar 

  18. Hammouri G, Sunar B (2008) PUF-HB: a tamper-resilient HB based authentication protocol. In: Bellovin SM, Gennaro R, Keromytis AD, Yung M (eds) Applied cryptography and network security, 6th international conference proceedings, ACNS 2008, New York, 3–6 Jun 2008. LNCS, vol 5037. Springer, Berlin, pp 346–365

    Google Scholar 

  19. Hammouri G, Öztürk E, Birand B, Sunar B (2008) Unclonable lightweight authentication scheme. In: Chen L, Dermot Ryan M, Wang G (eds) Information and communications security, 10th international conference proceedings, ICICS 2008, Birmingham, 20–22 Oct 2008. LNCS, vol 5308. Springer, Berlin, pp 33–48

    Google Scholar 

  20. Hammouri G, Dana A, Sunar B (2009) Cds have fingerprints too. In: Workshop on cryptographic hardware and embedded systems – CHES 2009, Lausanne, LNCS. Springer, Berlin, pp 348–362

    Google Scholar 

  21. Holcomb DE, Burleson WP, Fu K (Jul 2007) Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the conference on RFID security, Málaga

    Google Scholar 

  22. Juels A, Weis SA (2005) Authenticating pervasive devices with human protocols. In: Victor Shoup (ed) Advances in cryptology – CRYPTO 2005, Santa Barbara, 14–18 Aug 2005. LNCS, vol 3621. Springer, Berlin, pp 293–308

    Google Scholar 

  23. Kumar SS, Guajardo J, Maes R, Schrijen G-J, Tuyls P (2008) The butterfly PUF: protecting IP on every FPGA. In: Tehranipoor M, Plusquellic J (eds) IEEE international workshop on hardware-oriented security and trust proceedings, HOST 2008, Anaheim, 9 Jun 2008. IEEE Computer Society, Piscataway, pp 67–70

    Google Scholar 

  24. Kursawe K, Sadeghi A-R, Schellekens D, Škorić B, Tuyls P (2009) Reconfigurable physical unclonable functions–enabling technology for tamperresistant storage. In: IEEE international workshop on hardware-oriented security and trust proceedings, HOST 2009, 27 July 2009. IEEE Computer Society, Piscataway, pp 22–29

    Google Scholar 

  25. Lee JW, Lim D, Gassend B, Suh GE, van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits for identification and authentication applications. In: IEEE symposium on VLSI circuits, Honolulu, 17–19 Jun 2004. IEEE, Piscataway, pp 176–179

    Google Scholar 

  26. Lim D (2004) Extracting secret keys from integrated circuits. Master’s thesis, Massachusetts Institute of Technology, Cambridge

    Google Scholar 

  27. Lim D, Lee JW, Gassend B, Suh GE, van Dijk M, Devadas S (Oct 2005) Extracting secret keys from integrated circuits. IEEE Trans Very Large Scale Integr (VLSI) Syst 13(10):1200–1205

    Google Scholar 

  28. Linnartz J-P, Tuyls P (2003) New shielding functions to enhance privacy and prevent misuse of biometric templates. In: Kittler J, Nixon MS (eds) Audio-and video-based biometrie person authentication – AVBPA 2003, 9–11 Jun 2003. LNCS, vol 2688. Springer, Berlin, pp 393–402

    Google Scholar 

  29. Luby M, Rackoff C (1988) How to construct pseudorandom permutations from pseudorandom functions. SIAM J Comput 17(2):373–386

    MATH  MathSciNet  Google Scholar 

  30. Maes R, Verbauwhede I (2010) A discussion on the properties of physically unclonable functions. In: TRUST-2010 workshop on security hardware, Belgium

    Google Scholar 

  31. Maes R, Tuyls P, Verbauwhede I (Nov 2008) Intrinsic PUFs from flip-flops on reconfigurable devices. In: Third benelux workshop on information and system security (WISSec 2008), Eindhoven

    Google Scholar 

  32. Majzoobi M, Koushanfar F, Potkonjak M (2009) Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans Reconfig Technol Syst 2(1):1–33

    Google Scholar 

  33. Métois E, Yarin P, Salzman N, Smith JR (Mar 2002) Fiberfingerprint identification. In: AutoID’02 conference, Tarrytown

    Google Scholar 

  34. Pappu RS (Mar 2001) Physical one-way functions. PhD thesis, Massachusetts Institute of Technology, Cambridge. Available at: http://pubs.media.mit.edu/pubs/papers/01.03.pappuphd.powf.pdf

  35. Pappu RS, Recht B, Taylor J, Gershenfeld N (2002) Physical one-way functions. Science 297(6):2026–2030. Available at: http://web.media.mit.edu/~brecht/papers/02.PapEA.powf.pdf

  36. Simmons GJ (Oct 1991) Identification of data, devices, documents and individuals. In: Proceedings of 25th annual 1991 IEEE international Carnahan conference on security technology, Taipei, pp 197–218

    Google Scholar 

  37. Simpson E, Schaumont P (2006) Offline hardware/software authentication for reconfigurable platforms. In: Goubin L, Matsui M (eds) Cryptographic hardware and embedded systems – CHES 2006, Yokohama, 10–13 Oct 2006. LNCS, vol 4249. Springer, Berlin, pp 311–323

    Google Scholar 

  38. Škorić B, Bel T, Blom AHM, de Jong BR, Kretschman H, Nellissen AJM (2008) Randomized resonators as uniquely identifiable anti-counterfeiting tags. Presented at the SECSI 2008 Workshop, Berlin

    Google Scholar 

  39. Smith JR, Sutherland AV (1999) Micro-structure based indicia. In: Proceedings of AutoID’99, Summit, 28–29 Oct 1999

    Google Scholar 

  40. Su Y, Holleman J, Otis B (2007) A 1.6 pJ/bit 96% stable chip-ID generating cicuit using process variations. In: ISSCC ’07: IEEE international solid-state circuits conference, Washington, DC. IEEE Computer Society, pp 406–408

    Google Scholar 

  41. Tuyls P, Batina L (2006) RFID-tags for anti-counterfeiting. In: Pointcheval D (ed) Topics in cryptology – CT-RSA 2006, San Jose, 13–17 Feb 2006. LNCS. Springer, Berlin

    Google Scholar 

  42. Tuyls P, Škorić B, Stallinga S, Akkermans AHM, Ophey W (2005) Information-theoretic security analysis of physical uncloneable functions. In: Patrick AS, Yung M (eds) Financial cryptography and data security – FC 2005, Roseau, 28 Feb–3 Mar 2005. LNCS, vol 3570. Springer, Berlin, pp 141–155

    Google Scholar 

  43. Tuyls P, Schrijen G-J, Škorić B, van Geloven J, Verhaegh N, Wolters R (2006) Read-proof hardware from protective coatings. In: Cryptographic hardware and embedded systems – CHES 2006, Yokohama, 10–13 Oct 2006. Lecture Notes in Computer Science, vol 4249. Springer, Berlin, pp 369–383

    Google Scholar 

  44. Vijaywargi D, Lewis D, Kirovski D (2009) Optical DNA. In: Dingledine R, Golle P (eds) Financial cryptography and data security – FC 2009, Accra Beach, 23–26 Feb 2009. LNCS, vol 5628. Springer, Berlin, pp 222–229

    Google Scholar 

  45. Škorić B, Tuyls P, Ophey W (2005) Robust key extraction from physical uncloneable functions. In: Ioannidis J, Keromytis AD, Yung M (eds) Applied cryptography and network security – ACNS 2005, New York, 7–10 Jun 2005. LNCS, vol 3531. Springer, Berlin, pp 407–422

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and Permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Guajardo∗, J. (2011). Physical Unclonable Functions (PUFs). In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_912

Download citation