Skip to main content

Hardware-Based Security Applications of Physically Unclonable Functions

  • Chapter
  • First Online:
Physically Unclonable Functions

Abstract

The applications of physically unclonable functions are versatile ranging from secure cryptographic key storage to advance security protocols such as oblivious transfer schemes. This chapter aims to:

  1. (1)

    Explain how PUF technology can be used to securely generate and store cryptographic keys.

  2. (2)

    Discuss the principles of PUF-based entity authentication schemes.

  3. (3)

    Explain how PUF technology can be employed to construct hardware-assisted security protocols.

  4. (4)

    Outline the principles of PUF-based secure sensors design.

  5. (5)

    Explain how PUFs can be used to develop anti-counterfeit solutions and anti-tamper integrated circuits.

It hoped that this chapter will give the reader an in-depth understanding of the existing PUF applications, their design requirements and outstanding challenges.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 99.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. P. Stewin, I. Bystrov, Understanding DMA Malware, ed. by U. Flegel, E. Markatos, W. Robertson. Revised Selected Papers Detection of Intrusions and Malware, and Vulnerability Assessment: 9th International Conference, DIMVA 2012, Heraklion, Crete, Greece, July 26–27, 2012, (Berlin: Springer, 2013), pp. 21–41

    Google Scholar 

  2. S. Skorobogatov, in Data remanence in flash memory devices. Presented at the Proceedings of the 7th International Conference on Cryptographic Hardware and Embedded Systems, Edinburgh, UK, 2005

    Google Scholar 

  3. J.A. Halderman, S.D. Schoen, N. Heninger, W. Clarkson, W. Paul, J.A. Calandrino et al., Lest we remember: cold-boot attacks on encryption keys. Commun. ACM 52, 91–98 (2009)

    Article  Google Scholar 

  4. S.K. Mathew, S.K. Satpathy, M.A. Anders, H. Kaul, S.K. Hsu, A. Agarwal, et al., 16.2 A 0.19pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22 nm CMOS in 2014 IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC), (2014), pp. 278–279

    Google Scholar 

  5. M.T. Rahman, F. Rahman, D. Forte, M. Tehranipoor, An aging-resistant RO-PUF for reliable key generation. IEEE Trans. Emerg. Top. Comput. 4, 335–348 (2016)

    Google Scholar 

  6. Z. Paral, S. Devadas, in Reliable and efficient PUF-based key generation using pattern matching. 2011 IEEE International Symposium on Hardware-Oriented Security and Trust, 2011, pp. 128–133

    Google Scholar 

  7. R. Maes, Physically unclonable functions: constructions, properties and applications (Springer, Berlin, 2013)

    Book  Google Scholar 

  8. Development and Education Board (2017), available: https://www.altera.com/solutions/partners/partner-profile/terasic-inc-/board/altera-de2-115-development-and-education-board.html

  9. S.S.K.J. Guajardo, G.-J. Schrijen, P. Tuyls, in FPGA intrinsic PUFs and their use for IP protection. International Conference on Cryptographic Hardware and Embedded Systems, pp. 63–80, 2007

    Google Scholar 

  10. T. Ignatenko, G.J. Schrijen, B. Skoric, P. Tuyls, F. Willems, in Estimating the secrecy-rate of physical unclonable functions with the context-tree weighting method. 2006 IEEE International Symposium on Information Theory, 2006, pp. 499–503

    Google Scholar 

  11. Y. Dodis, L. Reyzin, A. Smith, in Fuzzy extractors: how to generate strong keys from biometrics and other noisy data, ed. by C. Cachin and J. L. Camenisch. Proceedings on Advances in Cryptology—EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2–6, 2004, (Berlin: Springer, 2004), pp. 523–540

    Chapter  Google Scholar 

  12. S. Satpathy, S. Mathew, V. Suresh, R. Krishnamurthy, in Ultra-low energy security circuits for IoT applications. 2016 IEEE 34th International Conference on Computer Design (ICCD), (2016), pp. 682–685

    Google Scholar 

  13. T. Xu, J. B. Wendt, M. Potkonjak, in Security of IoT systems: design challenges and opportunities. 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), (2014), pp. 417–423

    Google Scholar 

  14. B. Halak, M. Zwolinski and M. S. Mispan, Overview of PUF-based hardware security solutions for the internet of things, 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS), Abu Dhabi, 2016, pp. 1–4. doi: 10.1109/MWSCAS.2016.7870046

  15. H.M.Y. Gao, D. Abbott, S.F. Al-Sarawi, PUF sensor: exploiting PUF unreliability for secure wireless sensing. IEEE Trans. Circuits Syst. I Regul. Pap. 64, 2532–2543 (2017)

    Article  Google Scholar 

  16. M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach, S. Devadas, in Slender PUF protocol: a lightweight, robust, and secure authentication by substring matching. 2012 IEEE Symposium on Security and Privacy Workshops, (2012), pp. 33–44

    Google Scholar 

  17. Y. Gao, G. Li, H. Ma, S. F. Al-Sarawi, O. Kavehei, D. Abbott, et al., in Obfuscated challenge-response: a secure lightweight authentication mechanism for PUF-based pervasive devices, 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), (2016), pp. 1–6

    Google Scholar 

  18. R. Plaga, F. Koob, in A formal definition and a new security mechanism of physical unclonable functions. Presented at the Proceedings of the 16th International GI/ITG Conference on Measurement, Modelling, and Evaluation of Computing Systems and Dependability and Fault Tolerance, (Kaiserslautern, Germany, 2012)

    Google Scholar 

  19. C. Hazay, Y. Lindell, Constructions of truly practical secure protocols using standardsmartcards. Presented at the Proceedings of the 15th ACM Conference on Computer and Communications Security, (Alexandria, Virginia, USA, 2008)

    Google Scholar 

  20. R. Canetti, Universally compostable security: a new paradigm for cryptographic protocols. Presented at the Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, 2001

    Google Scholar 

  21. J.M.-Q.D. Hofheinz, D. Unruh, in Universally compostable zero-knowledge arguments and commitments from signature cards. 5th Central European Conference on Cryptology, (2005)

    Google Scholar 

  22. S. Goldwasser, Y. T. Kalai, G. N. Rothblum, in One-Time Programs, ed. by D. Wagner. Proceedings on Advances in Cryptology—CRYPTO 2008: 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2008 (Berlin: Springer, 2008), pp. 39–56

    Google Scholar 

  23. U. Rührmair, in Oblivious Transfer Based on Physical Unclonable Functions, ed. by A. Acquisti, S.W. Smith, A.-R. Sadeghi. Proceedings on Trust and Trustworthy Computing: Third International Conference, TRUST 2010, Berlin, Germany, June 21–23, 2010 (Berlin: Springer, 2010), pp. 430–440

    Google Scholar 

  24. M.v.D. in System and method of reliable forward secret key sharing with physical random functions, US Patent, 2004

    Google Scholar 

  25. C. Brzuska, M. Fischlin, H. Schröder, S. Katzenbeisser, in Physically Uncloneable Functions in the Universal Composition Framework, ed. by P. Rogaway. Advances in Cryptology—CRYPTO 2011: 31st Annual Cryptology Conference Santa Barbara, CA, USA, August 14–18, 2011 (Berlin: Springer, 2011), pp. 51–70

    Google Scholar 

  26. M v.D.a.U. Ruhrmair, Physical unclonable functions in cryptographic protocols: security proofs and impossibility results

    Google Scholar 

  27. M.O. Rabin, How to exchange secrets with oblivious transfer. Harvard University (1981)

    Google Scholar 

  28. S. Even, O. Goldreich, A. Lempel, A randomized protocol for signing contracts. Commun. ACM 28, 637–647 (1985)

    Article  MathSciNet  Google Scholar 

  29. C.-K. Chu, W.-G. Tzeng, in Efficient k-Out-of-n Oblivious Transfer Schemes with Adaptive and Non-adaptive Queries, ed. by S. Vaudenay. Proceedings on Public Key Cryptography—PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23–26, 2005 (Berlin: Springer, 2005), pp. 172–183

    Google Scholar 

  30. M. Backes, A. Kate, A. Patra, in Computational Verifiable Secret Sharing Revisited, ed. by D. H. Lee and X. Wang. Proceedings on Advances in Cryptology—ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4–8, 2011 (Berlin: Springer, 2011), pp. 590–609

    Google Scholar 

  31. T. Eccles, B. Halak, A secure and private billing protocol for smart metering. IACR Cryptology ePrint Arch., 654 (2017)

    Google Scholar 

  32. T. Eccles, B. Halak, Performance analysis of secure and private billing protocols for smart metering. Cryptography 1, 20 (2017)

    Article  Google Scholar 

  33. J.P. Carmo, J.H. Correia, in RF microsystems for wireless sensors networks. International Conference on Design & Technology of Integrated Systems in Nanoscal Era (2009), pp. 52–57

    Google Scholar 

  34. H.S. Kim, S.-M. Kang, K.-J. Park, C.-W. Baek, J.-S. Park, Power management circuit for wireless ubiquitous sensor nodes powered by scavenged energy. Electron. Lett. 45, 373–374 (2009)

    Article  Google Scholar 

  35. H. Liu, L. Cheng, D. Li, Design of smart nodes for RFID wireless sensor networks. Int. Workshop Educ. Technol. Comput. Sci. 2, 132–136 (2009)

    Google Scholar 

  36. M. Conti, in Secure Wireless Sensor Networks: Threats and Solutions. Springer Publishing Company, Incorporated, 2015

    Google Scholar 

  37. T.F.E. Diehl, in Copy watermark: closing the analog hole. Proceedings of IEEE International Conference on Consumer Electronics (2003), pp. 52–53

    Google Scholar 

  38. Y.G.H. Ma, O. Kavehei, D. C. Ranasinghe, in A PUF sensor: Securing physical measurements. IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops), (Kona, HI, 2017), pp. 648–653

    Google Scholar 

  39. E.G.a.R.K.K. Rosenfeld, in Sensor physical unclonable functions. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (Anaheim, CA), pp. 112–117

    Google Scholar 

  40. U. Guin, K. Huang, D. DiMase, J.M. Carulli, M. Tehranipoor, Y. Makris, Counterfeit integrated circuits: a rising threat in the global semiconductor supply chain. Proc. IEEE 102, 1207–1228 (2014)

    Article  Google Scholar 

  41. A. Yousra, K. Farinaz, P. Miodrag, Remote activation of ICs for piracy prevention and digital right management. IEEE/ACM Int. Conf. Comput. Aided Design 2007, 674–677 (2007)

    Google Scholar 

  42. P. Tuyls, L. Batina, in RFID-Tags for Anti-counterfeiting, ed. by D. Pointcheval. Proceedings on Topics in Cryptology—CT-RSA 2006: The Cryptographers’ Track at the RSA Conference 2006, San Jose, CA, USA, February 13–17, 2005 (Berlin: Springer, 2006), pp. 115–131

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Basel Halak .

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Halak, B. (2018). Hardware-Based Security Applications of Physically Unclonable Functions. In: Physically Unclonable Functions . Springer, Cham. https://doi.org/10.1007/978-3-319-76804-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-76804-5_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-76803-8

  • Online ISBN: 978-3-319-76804-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics