scispace - formally typeset
Proceedings ArticleDOI

Physical unclonable functions for device authentication and secret key generation

TLDR
This work presents PUF designs that exploit inherent delay characteristics of wires and transistors that differ from chip to chip, and describes how PUFs can enable low-cost authentication of individual ICs and generate volatile secret keys for cryptographic operations.
Abstract
Physical Unclonable Functions (PUFs) are innovative circuit primitives that extract secrets from physical characteristics of integrated circuits (ICs). We present PUF designs that exploit inherent delay characteristics of wires and transistors that differ from chip to chip, and describe how PUFs can enable low-cost authentication of individual ICs and generate volatile secret keys for cryptographic operations.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Performance evaluation of Physically Unclonable Function by delay statistics

TL;DR: A novel approach to evaluate silicon Physically Unclonable Functions implemented in FPGAs and based on delay elements, which takes advantage of the measured physical values of elementary component making up the PUF.
Journal ArticleDOI

Architectural Frameworks for Security and Reliability of MPSoCs

TL;DR: This paper proposes two MPSoC architectural frameworks, t CUFFS and iCUFFS, for an Application Specific Instruction set Processor (ASIP) design and proposes an additional method to ensure reliable inter-processor communication.
Book ChapterDOI

IoT Security: To Secure IoT Devices With Two-Factor Authentication by Using a Secure Protocol

TL;DR: The proposed solution in this chapter is three-way authentication of IoT devices by generating tokens from the device serial number and from the few configuration devices at the network layer for high availability of IoT device services.
Journal ArticleDOI

FPGA-based Physical Unclonable Functions: A comprehensive overview of theory and architectures

TL;DR: An extensive survey on the current state-of-the-art of FPGA based Physically Unclonable Functions, and a detailed performance evaluation result for several FGPA based PUF designs and their comparisons are provided.
Book ChapterDOI

Extracting Robust Keys from NAND Flash Physical Unclonable Functions

TL;DR: Experimental results show that the NFPUF based key generator can generate a cryptographically secure 128-bit key with a failure rate of <10^{-6}$$<10-6 in 93.83i?źms.
References
More filters
Journal ArticleDOI

Physical one-way functions

TL;DR: The concept of fabrication complexity is introduced as a way of quantifying the difficulty of materially cloning physical systems with arbitrary internal states as primitives for physical analogs of cryptosystems.
Proceedings ArticleDOI

Silicon physical random functions

TL;DR: It is argued that a complex integrated circuit can be viewed as a silicon PUF and a technique to identify and authenticate individual integrated circuits (ICs) is described.

Tamper resistance: a cautionary note

TL;DR: It is concluded that trusting tamper resistance is problematic; smartcards are broken routinely, and even a device that was described by a government signals agency as 'the most secure processor generally available' turns out to be vulnerable.
Journal ArticleDOI

Extracting secret keys from integrated circuits

TL;DR: It is shown that arbiter-based PUFs are realizable and well suited to build key-cards that need to be resistant to physical attacks and to be identified securely and reliably over a practical range of environmental variations such as temperature and power supply voltage.
Journal ArticleDOI

Impact of die-to-die and within-die parameter fluctuations on the maximum clock frequency distribution for gigascale integration

TL;DR: In this paper, a model describing the maximum clock frequency distribution of a microprocessor is derived and compared with wafer sort data for a recent 0.25-/spl mu/m microprocessor.
Related Papers (5)