Skip to main content

Physically Unclonable Functions: Concept and Constructions

  • Chapter
Physically Unclonable Functions

Abstract

This chapter introduces the reader to the basic concept of a physically unclonable function or PUF. Many research results on this topic were published over recent years in a variety of contexts, and this chapter aims to bring some organisation into this. This is done by first agreeing on a convention for describing the functionality of PUFs and their relevant metrics, and by discussing a number of meaningful classifications in the zoo of proposed PUF constructions. Because of their application-friendly properties, the class of so-called intrinsic PUFs is of great interest. The main part of this chapter consists of a detailed description of all intrinsic PUF constructions known to date and a discussion on their implementation qualities.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    By analogy with the Complexity Zoo [139] and the SHA-3 Zoo [140].

  2. 2.

    By unclonable we do not mean that it is impossible to create or obtain a facsimile of a person’s fingerprints; in fact human beings create copies of their fingerprints every time they touch a smooth surface.

  3. 3.

    We aim at giving an exhaustive overview of PUF proposals to date, but with the plethora of new constructions appearing in recent years, it is very likely that some are missing.

  4. 4.

    An alternative method of learning information about PUF response distributions is through physical modeling of the PUF class construction.

References

  1. Anderson, J. (2010). A PUF design for secure FPGA-based embedded systems. In Asia and South-Pacific design automation conference—ASP-DAC 2010 (pp. 1–6). New York: IEEE.

    Chapter  Google Scholar 

  2. Beckmann, N., & Potkonjak, M. (2009). Hardware-based public-key cryptography with public physically unclonable functions. In Lecture notes in computer science (LNCS): Vol. 5806. International workshop on information hiding—IH 2009 (pp. 206–220). Berlin: Springer.

    Google Scholar 

  3. Bringer, J., Chabanne, H., & Icart, T. (2009). On physical obfuscation of cryptographic algorithms. In Lecture notes in computer science (LNCS): Vol. 5922. International conference on cryptology in India—INDOCRYPT 2009 (pp. 88–103). Berlin: Springer.

    Chapter  Google Scholar 

  4. Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U., & Ruhrmair, U. (2011). The bistable ring PUF: a new architecture for strong physical unclonable functions. In IEEE international symposium on hardware-oriented security and trust—HOST 2011 (pp. 134–141). New York: IEEE.

    Chapter  Google Scholar 

  5. Daemen, J., & Rijmen, V. (2002). The design of Rijndael. Berlin: Springer.

    Book  MATH  Google Scholar 

  6. Dejean, G., & Kirovski, D. (2007). RF-DNA: radio-frequency certificates of authenticity. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 346–363). Berlin: Springer.

    Chapter  Google Scholar 

  7. English Wiktionary: -able (2012). http://en.wiktionary.org/wiki/-able.

  8. Fujiwara, H., Yabuuchi, M., Nakano, H., Kawai, H., Nii, K., & Arimoto, K. (2011). A chip-ID generating circuit for dependable LSI using random address errors on embedded SRAM and on-chip memory BIST. In Symposium on VLSI circuits—VLSIC 2011 (pp. 76–77). New York: IEEE.

    Google Scholar 

  9. Gassend, B. (2003). Physical random functions. M.S. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.

    Google Scholar 

  10. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Controlled physical random functions. In Annual computer security applications conference—ACSAC 2002. New York: IEEE.

    Google Scholar 

  11. Gassend, B., Clarke, D., van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In ACM conference on computer and communications security—CCS 2002 (pp. 148–160). New York: ACM.

    Google Scholar 

  12. Gassend, B., Lim, D., Clarke, D., van Dijk, M., & Devadas, S. (2004). Identification and authentication of integrated circuits: research articles. Concurrency and Computation: Practice and Experience, 16(11), 1077–1098.

    Article  Google Scholar 

  13. Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In Lecture notes in computer science (LNCS): Vol. 4727. Workshop on cryptographic hardware and embedded systems—CHES 2007 (pp. 63–80). Berlin: Springer.

    Chapter  Google Scholar 

  14. Guajardo, J., Škorić, B., Tuyls, P., Kumar, S. S., Bel, T., Blom, A. H., & Schrijen, G.-J. (2009). Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Information Systems Frontiers, 11(1), 19–41.

    Article  Google Scholar 

  15. Hammouri, G., Öztürk, E., Birand, B., & Sunar, B. (2008). Unclonable lightweight authentication scheme. In International conference on information, communications, and signal processing—ICICS 2008 (pp. 33–48). New York: IEEE.

    Google Scholar 

  16. Holcomb, D. E., Burleson, W. P., & Fu, K. (2007). Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In Workshop on RFID security and privacy—RFIDSec 2007. New York: IEEE.

    Google Scholar 

  17. Holcomb, D. E., Burleson, W. P., & Fu, K. (2009). Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers, 58(9), 1198–1210.

    Article  MathSciNet  Google Scholar 

  18. Hopper, N., & Blum, M. (2000). A secure human-computer authentication scheme (Technical Report CMU-CS-00-139). Pittsburgh, PA, USA: School of Computer Science, Carnegie Mellon University.

    Google Scholar 

  19. Javaâ„¢ Platform Standard Ed. 6: Interface Cloneable (2012). http://docs.oracle.com/javase/6/docs/api/java/lang/Cloneable.html.

  20. Katzenbeisser, S., Koçabas, U., van der Leest, V., Sadeghi, A.-R., Schrijen, G.-J., Schröder, H., & Wachsmann, C. (2011). Recyclable PUFs: logically reconfigurable PUFs. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 374–389). Berlin: Springer.

    Chapter  Google Scholar 

  21. Kim, I., Maiti, A., Nazhandali, L., Schaumont, P., Vivekraja, V., & Zhang, H. (2010). From statistics to circuits: foundations for future physical unclonable functions. In A.-R. Sadeghi & D. Naccache (Eds.), Information security and cryptography. Towards hardware-intrinsic security (pp. 55–78). Berlin: Springer.

    Chapter  Google Scholar 

  22. Krishna, A., Narasimhan, S., Wang, X., & Bhunia, S. (2011). MECCA: a robust low-overhead PUF using embedded memory array. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 407–420). Berlin: Springer.

    Chapter  Google Scholar 

  23. Kumar, S., Guajardo, J., Maes, R., Schrijen, G.-J., & Tuyls, P. (2008). Extended abstract: the butterfly PUF protecting IP on every FPGA. In IEEE international symposium on hardware-oriented security and trust—HOST 2008 (pp. 67–70). New York: IEEE.

    Chapter  Google Scholar 

  24. Kursawe, K., Sadeghi, A.-R., Schellekens, D., Tuyls, P., & Škorić, B. (2009). Reconfigurable physical unclonable functions—enabling technology for tamper-resistant storage. In IEEE international symposium on hardware-oriented security and trust—HOST 2009 (pp. 22–29). New York: IEEE.

    Chapter  Google Scholar 

  25. Lao, Y., & Parhi, K. (2011). Reconfigurable architectures for silicon physical unclonable functions. In IEEE international conference on electro/information technology—EIT 2011 (pp. 1–7). New York: IEEE.

    Chapter  Google Scholar 

  26. Lee, J. W., Lim, D., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2004). A technique to build a secret key in integrated circuits for identification and authentication application. In Symposium on VLSI circuits—VLSIC 2004 (pp. 176–179). New York: IEEE.

    Google Scholar 

  27. Lim, D. (2004). Extracting secret keys from integrated circuits. M.S. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.

    Google Scholar 

  28. Lim, D., Lee, J. W., Gassend, B., Suh, G. E., van Dijk, M., & Devadas, S. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13(10), 1200–1205.

    Article  Google Scholar 

  29. Lin, L., Holcomb, D., Krishnappa, D. K., Shabadi, P., & Burleson, W. (2010). Low-power sub-threshold design of secure physical unclonable functions. In ACM/IEEE international symposium on low power electronics and design—ISLPED 2010 (pp. 43–48). New York: ACM.

    Google Scholar 

  30. Lofstrom, K., Daasch, W. R., & Taylor, D. (2000). IC identification circuit using device mismatch. In IEEE international solid-state circuits conference—ISSCC 2000 (pp. 372–373). New York: IEEE.

    Google Scholar 

  31. Maes, R., Tuyls, P., & Verbauwhede, I. (2008). Intrinsic PUFs from flip-flops on reconfigurable devices. In Benelux workshop on information and system security—WISSec 2008. New York: IEEE.

    Google Scholar 

  32. Maiti, A., & Schaumont, P. (2009). Improving the quality of a physical unclonable function using configurable ring oscillators. In International conference on field programmable logic and applications—FPL 2009 (pp. 703–707). New York: IEEE.

    Chapter  Google Scholar 

  33. Maiti, A., & Schaumont, P. (2011). Improved ring oscillator PUF: an FPGA-friendly secure primitive. Journal of Cryptology, 24, 375–397.

    Article  MathSciNet  MATH  Google Scholar 

  34. Maiti, A., Casarona, J., McHale, L., & Schaumont, P. (2010). A large scale characterization of RO-PUF. In IEEE international symposium on hardware-oriented security and trust—HOST 2010 (pp. 94–99). New York: IEEE.

    Chapter  Google Scholar 

  35. Maiti, A., Kim, I., & Schaumont, P. (2012). A robust physical unclonable function with enhanced challenge-response set. IEEE Transactions on Information Forensics and Security, 7(1), 333–345.

    Article  Google Scholar 

  36. Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2008). Testing techniques for hardware security. In IEEE international test conference—ITC 2008 (pp. 1–10). New York: IEEE.

    Chapter  Google Scholar 

  37. Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2(1), 1–33.

    Article  Google Scholar 

  38. Morozov, S., Maiti, A., & Schaumont, P. (2010). An analysis of delay based PUF implementations on FPGA. In Lecture notes in computer science (LNCS): Vol. 5992. International workshop on applied reconfigurable computing—ARC 2010 (pp. 382–387). Berlin: Springer.

    Google Scholar 

  39. Öztürk, E., Hammouri, G., & Sunar, B. (2008). Physical unclonable function with tristate buffers. In IEEE international symposium on circuits and systems—ISCAS 2008 (pp. 3194–3197). New York: IEEE.

    Chapter  Google Scholar 

  40. Öztürk, E., Hammouri, G., & Sunar, B. (2008). Towards robust low cost authentication for pervasive devices. In IEEE international conference on pervasive computing and communications—PERCOM 2008 (pp. 170–178). New York: IEEE.

    Google Scholar 

  41. Pappu, R. S. (2001). Physical one-way functions. Ph.D. Thesis, Massachusetts Institute of Technology (MIT), MA, USA.

    Google Scholar 

  42. Pappu, R. S., Recht, B., Taylor, J., & Gershenfeld, N. (2002). Physical one-way functions. Science, 297, 2026–2030.

    Article  Google Scholar 

  43. Puntin, D., Stanzione, S., & Iannaccone, G. (2008). CMOS unclonable system for secure authentication based on device variability. In European solid-state circuits conference—ESSCIRC 2008 (pp. 130–133). New York: IEEE.

    Chapter  Google Scholar 

  44. Research on Physical Unclonable Functions (PUFs) at SES Lab, Virginia Tech. (2012). http://rijndael.ece.vt.edu/puf.

  45. Rührmair, U. (2009). SIMPL systems: on a public key variant of physical unclonable functions. Cryptology ePrint Archive, Report 2009/255.

    Google Scholar 

  46. Rührmair, U., Chen, Q., Lugli, P., Schlichtmann, U., & Martin Stutzmann, G. C. (2009). Towards electrical, integrated implementations of SIMPL systems. Cryptology ePrint Archive, Report 2009/278.

    Google Scholar 

  47. Rührmair, U., Busch, H., & Katzenbeisser, S. (2010). Strong PUFs: models, constructions, and security proofs. In A.-R. Sadeghi & D. Naccache (Eds.), Towards hardware-intrinsic security (pp. 79–96). Berlin: Springer.

    Chapter  Google Scholar 

  48. Rührmair, U., Jaeger, C., Hilgers, C., Algasinger, M., Csaba, G., & Stutzmann, M. (2010). Security applications of diodes with unique current-voltage characteristics. In Lecture notes in computer science (LNCS): Vol. 6052. International conference on financial cryptography and data security—FC 2010 (pp. 328–335). Berlin: Springer.

    Google Scholar 

  49. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on physical unclonable functions. In ACM conference on computer and communications security—CCS 2010 (pp. 237–249). New York: ACM.

    Google Scholar 

  50. Rührmair, U., Jaeger, C., & Algasinger, M. (2011). An attack on PUF-based session key exchange and a hardware-based countermeasure: erasable PUFs. In Lecture notes in computer science (LNCS): Vol. 7035. International conference on financial cryptography and data security—FC 2012 (pp. 190–204). Berlin: Springer.

    Google Scholar 

  51. Rührmair, U., Jaeger, C., Bator, M., Stutzmann, M., Lugli, P., & Csaba, G. (2011). Applications of high-capacity crossbar memories in cryptography. IEEE Transactions on Nanotechnology, 10(3), 489–498.

    Article  Google Scholar 

  52. Schrijen, G.-J., & van der Leest, V. (2012). Comparative analysis of SRAM memories used as PUF primitives. In Design, automation and test in Europe—DATE 2012 (pp. 1319–1324). New York: IEEE.

    Google Scholar 

  53. Selimis, G. N., Konijnenburg, M., Ashouei, M., Huisken, J., de Groot, H., van der Leest, V., Schrijen, G. J., van Hulst, M., & Tuyls, P. (2011). Evaluation of 90 nm 6T-SRAM as physical unclonable function for secure key generation in wireless sensor nodes. In IEEE international symposium on circuits and systems—ISCAS 2011 (pp. 567–570). New York: IEEE.

    Chapter  Google Scholar 

  54. Shimizu, K., Suzuki, D., & Kasuya, T. (2012). Glitch PUF: extracting information from usually unwanted glitches. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E95.A(1), 223–233.

    Article  Google Scholar 

  55. Simons, P., van der Sluis, E., & van der Leest, V. (2012). Buskeeper PUFs, a promising alternative to D flip-flop PUFs. In IEEE international symposium on hardware-oriented security and trust—HOST 2012 (pp. 7–12). New York: IEEE.

    Chapter  Google Scholar 

  56. Su, Y., Holleman, J., & Otis, B. (2007). A 1.6 pJ/bit 96% stable chip-ID generating circuit using process variations. In IEEE international solid-state circuits conference—ISSCC 2007 (pp. 406–611). New York: IEEE.

    Google Scholar 

  57. Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Design automation conference—DAC 2007 (pp. 9–14). New York: ACM.

    Google Scholar 

  58. Suzuki, D., & Shimizu, K. (2010). The glitch PUF: a new delay-PUF architecture exploiting glitch shapes. In Lecture notes in computer science (LNCS): Vol. 6225. Workshop on cryptographic hardware and embedded systems—CHES 2010 (pp. 366–382). Berlin: Springer.

    Chapter  Google Scholar 

  59. The Complexity Zoo (2012). http://qwiki.stanford.edu/index.php/Complexity_Zoo.

  60. The SHA-3 Zoo (2012). http://ehash.iaik.tugraz.at/wiki/The_SHA-3_Zoo.

  61. Tuyls, P., Schrijen, G.-J., Škorić, B., van Geloven, J., Verhaegh, N., & Wolters, R. (2006). Read-proof hardware from protective coatings. In Lecture notes in computer science (LNCS): Vol. 4249. Workshop on cryptographic hardware and embedded systems—CHES 2006 (pp. 369–383). Berlin: Springer.

    Google Scholar 

  62. van der Leest, V., Schrijen, G.-J., Handschuh, H., & Tuyls, P. (2010). Hardware intrinsic security from D flip-flops. In ACM workshop on scalable trusted computing—STC 2010 (pp. 53–62). New York: ACM.

    Google Scholar 

  63. von Neumann, J. (1951). Various techniques used in connection with random digits. Journal of Research of the National Bureau of Standards, 12, 36–38.

    Google Scholar 

  64. Yamamoto, D., Sakiyama, K., Iwamoto, M., Ohta, K., Ochiai, T., Takenaka, M., & Itoh, K. (2011). Uniqueness enhancement of PUF responses based on the locations of random outputting RS latches. In Lecture notes in computer science (LNCS): Vol. 6917. Workshop on cryptographic hardware and embedded systems—CHES 2011 (pp. 390–406). Berlin: Springer.

    Chapter  Google Scholar 

  65. Yin, C.-E. D., & Qu, G. (2010). LISA: maximizing RO PUF’s secret extraction. In IEEE international symposium on hardware-oriented security and trust—HOST 2010 (pp. 100–105). New York: IEEE.

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Maes, R. (2013). Physically Unclonable Functions: Concept and Constructions. In: Physically Unclonable Functions. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41395-7_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41395-7_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41394-0

  • Online ISBN: 978-3-642-41395-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics