physical unclonable functions
Recently Published Documents


TOTAL DOCUMENTS

345
(FIVE YEARS 141)

H-INDEX

30
(FIVE YEARS 7)

2022 ◽  
Vol 15 (1) ◽  
pp. 1-27
Author(s):  
Franz-Josef Streit ◽  
Paul Krüger ◽  
Andreas Becher ◽  
Stefan Wildermann ◽  
Jürgen Teich

FPGA-based Physical Unclonable Functions (PUF) have emerged as a viable alternative to permanent key storage by turning effects of inaccuracies during the manufacturing process of a chip into a unique, FPGA-intrinsic secret. However, many fixed PUF designs may suffer from unsatisfactory statistical properties in terms of uniqueness, uniformity, and robustness. Moreover, a PUF signature may alter over time due to aging or changing operating conditions, rendering a PUF insecure in the worst case. As a remedy, we propose CHOICE , a novel class of FPGA-based PUF designs with tunable uniqueness and reliability characteristics. By the use of addressable shift registers available on an FPGA, we show that a wide configuration space for adjusting a device-specific PUF response is obtained without any sacrifice of randomness. In particular, we demonstrate the concept of address-tunable propagation delays, whereby we are able to increase or decrease the probability of obtaining “ 1 ”s in the PUF response. Experimental evaluations on a group of six 28 nm Xilinx Artix-7 FPGAs show that CHOICE PUFs provide a large range of configurations to allow a fine-tuning to an average uniqueness between 49% and 51%, while simultaneously achieving bit error rates below 1.5%, thus outperforming state-of-the-art PUF designs. Moreover, with only a single FPGA slice per PUF bit, CHOICE is one of the smallest PUF designs currently available for FPGAs. It is well-known that signal propagation delays are affected by temperature, as the operating temperature impacts the internal currents of transistors that ultimately make up the circuit. We therefore comprehensively investigate how temperature variations affect the PUF response and demonstrate how the tunability of CHOICE enables us to determine configurations that show a high robustness to such variations. As a case study, we present a cryptographic key generation scheme based on CHOICE PUF responses as device-intrinsic secret and investigate the design objectives resource costs, performance, and temperature robustness to show the practicability of our approach.


2022 ◽  
Vol 18 (1) ◽  
pp. 1-26
Author(s):  
Georgios Fragkos ◽  
Cyrus Minwalla ◽  
Eirini Eleni Tsiropoulou ◽  
Jim Plusquellic

Electronic cash ( e-Cash ) is a digital alternative to physical currency such as coins and bank notes. Suitably constructed, e-Cash has the ability to offer an anonymous offline experience much akin to cash, and in direct contrast to traditional forms of payment such as credit and debit cards. Implementing security and privacy within e-Cash, i.e., preserving user anonymity while preventing counterfeiting, fraud, and double spending, is a non-trivial challenge. In this article, we propose major improvements to an e-Cash protocol, termed PUF-Cash, based on physical unclonable functions ( PUFs ). PUF-Cash was created as an offline-first, secure e-Cash scheme that preserved user anonymity in payments. In addition, PUF-Cash supports remote payments; an improvement over traditional currency. In this work, a novel multi-trusted-third-party exchange scheme is introduced, which is responsible for “blinding” Alice’s e-Cash tokens; a feature at the heart of preserving her anonymity. The exchange operations are governed by machine learning techniques which are uniquely applied to optimize user privacy, while remaining resistant to identity-revealing attacks by adversaries and trusted authorities. Federation of the single trusted third party into multiple entities distributes the workload, thereby improving performance and resiliency within the e-Cash system architecture. Experimental results indicate that improvements to PUF-Cash enhance user privacy and scalability.


2022 ◽  
Vol 13 (1) ◽  
Author(s):  
Min Seok Kim ◽  
Gil Ju Lee ◽  
Jung Woo Leem ◽  
Seungho Choi ◽  
Young L. Kim ◽  
...  

AbstractFor modern security, devices, individuals, and communications require unprecedentedly unique identifiers and cryptographic keys. One emerging method for guaranteeing digital security is to take advantage of a physical unclonable function. Surprisingly, native silk, which has been commonly utilized in everyday life as textiles, can be applied as a unique tag material, thereby removing the necessary apparatus for optical physical unclonable functions, such as an objective lens or a coherent light source. Randomly distributed fibers in silk generate spatially chaotic diffractions, forming self-focused spots on the millimeter scale. The silk-based physical unclonable function has a self-focusing, low-cost, and eco-friendly feature without relying on pre-/post-process for security tag creation. Using these properties, we implement a lens-free, optical, and portable physical unclonable function with silk identification cards and study its characteristics and reliability in a systemic manner. We further demonstrate the feasibility of the physical unclonable functions in two modes: authentication and data encryption.


Author(s):  
Jing Bai ◽  
Ye Tian ◽  
Yinjing Wang ◽  
Jiangyu Fu ◽  
Yanyan Cheng ◽  
...  

Abstract Optical physical unclonable functions (PUFs) have great potentials in the security identification of Internet of Things. In this work, electrospun nanofibers are proposed as a candidate for a nanoscale, robust, stable and scalable PUF. The dark-field reflectance images of the polymer fibers are quantitatively analyzed by Hough transform. We find that the fiber length and orientation distribution reach an optimal point as the fiber density grows up over 850 in 400 x 400 pixels for a polyvinylpyrrolidone nanofiber based PUF device. Subsequently, we test the robustness and randomness of the PUF pattern by using the fiber amount as an encoding feature, generating a reconstruction success rate over 80% and simultaneously an entropy of 260 bits within a mean size of 4 cm2. A scale-invariant algorithm is adopted to identify the uniqueness of each pattern on a 256-sensor device. Furthermore, thermo-, moisture as well as photostability of the authentication process are systematically investigated by comparing polyacrylonitrile to polyvinylpyrrolidone system.


Sensors ◽  
2021 ◽  
Vol 21 (24) ◽  
pp. 8415
Author(s):  
Sameh Khalfaoui ◽  
Jean Leneutre ◽  
Arthur Villard ◽  
Ivan Gazeau ◽  
Jingxuan Ma ◽  
...  

The demand for Internet of Things services is increasing exponentially, and consequently a large number of devices are being deployed. To efficiently authenticate these objects, the use of physical unclonable functions (PUFs) has been introduced as a promising solution for the resource-constrained nature of these devices. The use of machine learning PUF models has been recently proposed to authenticate the IoT objects while reducing the storage space requirement for each device. Nonetheless, the use of a mathematically clonable PUFs requires careful design of the enrollment process. Furthermore, the secrecy of the machine learning models used for PUFs and the scenario of leakage of sensitive information to an adversary due to an insider threat within the organization have not been discussed. In this paper, we review the state-of-the-art model-based PUF enrollment protocols. We identity two architectures of enrollment protocols based on the participating entities and the building blocks that are relevant to the security of the authentication procedure. In addition, we discuss their respective weaknesses with respect to insider and outsider threats. Our work serves as a comprehensive overview of the ML PUF-based methods and provides design guidelines for future enrollment protocol designers.


2021 ◽  
Vol 16 (5) ◽  
Author(s):  
Pidong Wang ◽  
Feiliang Chen ◽  
Dong Li ◽  
Song Sun ◽  
Feng Huang ◽  
...  

2021 ◽  
Vol 33 (44) ◽  
pp. 2170344
Author(s):  
Healin Im ◽  
Jinsik Yoon ◽  
Jinho Choi ◽  
Jinsang Kim ◽  
Seungho Baek ◽  
...  

2021 ◽  
Author(s):  
Josef Biba ◽  
Silke Boche ◽  
Nezar-Hekmat Sadek ◽  
Walter Hansch

Sign in / Sign up

Export Citation Format

Share Document