Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Physical unclonable function: architectures, applications and challenges for dependable security

Physical unclonable function (PUF) is hardware-specific security primitive for providing cryptographic functionalities that are applicable for secure communication among the embedded devices. The physical structure of PUF is considered to be easy to manufacture but hard or impossible to replicate due to variations in its manufacturing process. However, a large community of analytics believes hardware-based PUF has paved the way for its realisation in providing dependable security. In this study, the authors have thoroughly explored the architecture, applications, requirements, and challenges of PUF that provide security solutions. For presenting the literature, they have designed a taxonomy where PUFs are divided under two main categories, including non-silicon and silicon-based PUF. Currently, there is no comprehensive survey that highlights the comparison and usability of memory-based and analogue/mixed-signal based PUF that are considered to be suitable as compared to counterparts. In a similar vein, they have presented the network-specific application scenarios in wireless sensor network, wireless body area network and Internet of Things and then identified the strong, weak and controlled PUF in a categorical manner. Moreover, they have presented a number of prospective limitations that are identified in PUF structures and then identified the open research challenges to meet the desired security levels.

References

    1. 1)
      • 86. Zhao, K., Ge, L.: ‘A survey on the internet of things security’. Proc. 9th IEEE Int. Conf. on Computational Intelligence and Security (CIS), Leshan, China, 2013, pp. 663667.
    2. 2)
      • 110. Kaushal, K., Kaur, T.: ‘A survey on attacks of WSN and their security mechanisms’, Int. J. Comput. Appl., 2015, 118, (18), pp. 14.
    3. 3)
      • 123. Öztürk, E., Hammouri, G., Sunar, B.: ‘Towards robust low cost authentication for pervasive devices’. Proc. 6th IEEE Int. Conf. on Pervasive Computing and Communications (PerCom), Hong Kong, China, 2008, pp. 170178.
    4. 4)
      • 56. Tuyls, P., Schrijen, G.-J., Škorić, B., et al: ‘Read-proof hardware from protective coatings’. Proc. 8th Int. Workshop on Cryptographic Hardware and Embedded Systems – CHES 2006, Yokohama, Japan, 2006, pp. 369383.
    5. 5)
      • 101. Schaller, A., Arul, T., van der Leest, V., et al: ‘Lightweight anticounterfeiting solution for low-end commodity hardware using inherent PUFs’. Proc. Int. Conf. on Trust and Trustworthy Computing, Cham, Switzerland, 2014, pp. 83100.
    6. 6)
      • 71. Zimmermann, L., Scholz, A., Sikora, A., et al: ‘A hybrid system architecture for the readout of a printed physical unclonable function’. 2018 Int. Conf. on Electronics Technology (ICET), Chengdu, China, 2018, pp. 1114.
    7. 7)
      • 72. Guajardo, J., Kumar, S.S., Schrijen, G.-J., et al: ‘Fpga intrinsic PUFs and their use for ip protection’. Proc. 9th Int. Workshop on Cryptographic Hardware and Embedded Systems – CHES 2007, Vienna, Austria, 2007, pp. 6380.
    8. 8)
      • 2. Qamarina, N., Mohd, S., Azurati, N., et al: ‘Defense mechanisms against machine learning modeling attacks on strong physical unclonable functions for iot authentication: a review’, Int. J. Adv. Comput. Sci. Appl., 2017, 8, (10), pp. 128137.
    9. 9)
      • 23. Wigger, B., Meissner, T., Förste, A., et al: ‘Using unique surface patterns of injection moulded plastic components as an image based physical unclonable function for secure component identification’, Sci. Rep., 2018, 8, (1), p. 4738.
    10. 10)
      • 4. Pappu, R., Recht, B., Taylor, J., et al: ‘Physical one-way functions’, Science, 2002, 297, (5589), pp. 20262030.
    11. 11)
      • 60. Helinski, R., Plusquellic, J.: ‘Measuring power distribution system resistance variations’, IEEE Trans. Semicond. Manuf., 2008, 21, (3), pp. 444453.
    12. 12)
      • 124. Guajardo, J., Kumar, S.S., Tuyls, P.: ‘Key distribution for wireless sensor networks and physical unclonable functions’. Secure Component and System Identification (SECSI) Workshop, Berlin, Germany, March 2008, pp. 1718.
    13. 13)
      • 96. Devadas, S., Suh, E., Paral, S., et al: ‘Design and implementation of PUF-based’ unclonable’ RFID ICS for anti-counterfeiting and security applications’. Proc. IEEE Int. Conf. on RFID, Las Vegas, NV, USA, 2008, pp. 5864.
    14. 14)
      • 42. Bossuet, L., Ngo, X.T., Cherif, Z., et al: ‘A PUF based on a transient effect ring oscillator and insensitive to locking phenomenon’, IEEE Trans. Emerg. Top. Comput., 2014, 2, (1), pp. 3036.
    15. 15)
      • 29. Suh, G.E., Devadas, S.: ‘Physical unclonable functions for device authentication and secret key generation’. Proc. 44th annual Design Automation Conf., San Diego, California, 2007, pp. 914.
    16. 16)
      • 104. Huang, J., Lach, J.: ‘Ic activation and user authentication for security-sensitive systems’. Proc. IEEE Int. Workshop on Hardware-Oriented Security and Trust (HOST), Anaheim, CA, USA, 2008, pp. 7680.
    17. 17)
      • 10. Asenov, A., Brown, A.R., Davies, J.H., et al: ‘Simulation of intrinsic parameter fluctuations in decananometer and nanometer-scale mosfets’, IEEE Trans. Electron Devices, 2003, 50, (9), pp. 18371852.
    18. 18)
      • 82. Roman, R., Najera, P., Lopez, J.: ‘Securing the internet of things’, Computer, 2011, 44, (9), pp. 5158.
    19. 19)
      • 59. Helinski, R., Acharyya, D., Plusquellic, J.: ‘A physical unclonable function defined using power distribution system equivalent resistance variations’. Proc. 46th Annual Design Automation Conf., San Francisco, California, 2009, pp. 676681.
    20. 20)
      • 27. Lee, J.W., Lim, D., Gassend, B., et al: ‘A technique to build a secret key in integrated circuits for identification and authentication applications’. Proc. Symp. on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525), Anaheim, CA, USA, 2008, pp. 176179.
    21. 21)
      • 94. Huth, C., Aysu, A., Guajardo, J., et al: ‘Secure and private, yet lightweight, authentication for the iot via PUF and CBKA’. Proc. 19th Int. Conf. on Information Security and Cryptology (ICISC), Seoul, South Korea, 2016, pp. 2848.
    22. 22)
      • 8. Bernstein, K., Frank, D.J., Gattiker, A.E., et al: ‘High-performance cmos variability in the 65-nm regime and beyond’, IBM J. Res. Dev., 2006, 50, (4.5), pp. 433449.
    23. 23)
      • 43. Holcomb, D.E., Burleson, W.P., Fu, K.: ‘Power-up sram state as an identifying fingerprint and source of true random numbers’, IEEE Trans. Comput., 2009, 58, (9), pp. 11981210.
    24. 24)
      • 34. Anderson, J.H.: ‘A PUF design for secure FPGA-based embedded systems’. Proc. 2010 Asia and South Pacific Design Automation Conf., Taipei, Taiwan, 2010, pp. 16.
    25. 25)
      • 97. Cherkaoui, A., Bossuet, L., Seitz, L., et al: ‘New paradigms for access control in constrained environments’. 9th IEEE Int. Symp. on Reconfigurable and Communication-Centric Systems-on-Chip (ReCoSoC), Montpellier, France, 2014, pp. 14.
    26. 26)
      • 70. Zhao, Q., Cao, Y., Zhao, X., et al: ‘A current comparator based physical unclonable function with high reliability and energy efficiency’. 2018 IEEE 23rd Int. Conf. on Digital Signal Processing (DSP), Shanghai, China, 2018, pp. 14.
    27. 27)
      • 22. DeJean, G., Kirovski, D.: ‘RF-DNA: radio-frequency certificates of authenticity’. 9th Int. Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, September 2007, vol. 4727, pp. 346363.
    28. 28)
      • 19. Bulens, P., Standaert, F.X., Quisquater, J.J.: ‘How to strongly link data and its medium: the paper case’, IET Inf. Sec., 2010, 4, (3), pp. 125136.
    29. 29)
      • 54. Lofstrom, K., Daasch, W.R., Taylor, D.: ‘Ic identification circuit using device mismatch’. Proc. IEEE Int. Solid-State Circuits Conf. Digest of Technical Papers (Cat. No.00CH37056), San Francisco, CA, USA, 2000, pp. 372373.
    30. 30)
      • 118. Selimis, G., Konijnenburg, M., Ashouei, M., et al: ‘Evaluation of 90 nm 6t-sram as physical unclonable function for secure key generation in wireless sensor nodes’. Proc. IEEE Int. Symp. on Circuits and Systems (ISCAS), Rio de Janeiro, Brazil, 2011, pp. 567570.
    31. 31)
      • 90. Finkenzeller, K.: ‘RFID handbook: fundamentals and applications in contactless smart cards, radio frequency identification and near-field communication’ (John Wiley & Sons, West Sussex, UK, 2010, 3rd edn.).
    32. 32)
      • 62. Liu, L., Huang, H., Hu, S.: ‘Lorenz chaotic system-based carbon nanotube physical unclonable functions’, IEEE Tran. Comput.-Aided Design of Integrated Cir. Syst., 2018, 37, (7), pp. 14081421.
    33. 33)
      • 7. Yanambaka, V.P., Mohanty, S.P., Kougianos, E.: ‘Making use of manufacturing process variations: a dopingless transistor based-PUF for hardware-assisted security’, IEEE Trans. Semicond. Manuf., 2018, 31, (2), pp. 285294.
    34. 34)
      • 32. Maiti, A., Schaumont, P.: ‘Improved ring oscillator PUF: an FPGA-friendly secure primitive’, J. Cryptol., 2011, 24, (2), pp. 375397.
    35. 35)
      • 116. Potkonjak, M., Meguerdichian, S., Wong, J.L.: ‘Trusted sensors and remote sensing’. IEEE Sensors, Kona, HI, USA, 2010, pp. 11041107.
    36. 36)
      • 15. Herder, C., Yu, M.D., Koushanfar, F., et al: ‘Physical unclonable functions and applications: A tutorial’, Proc. IEEE, 2014, 102, (8), pp. 11261141.
    37. 37)
      • 78. Grubel, B.C., Bosworth, B.T., Kossey, M.R., et al: ‘Silicon photonic physical unclonable function’, Opt. Express, 2017, 25, (11), pp. 1271012721.
    38. 38)
      • 111. Pathan, A.-S.K.: ‘Security of self-organizing networks: MANET, WSN, WMN, VANET’ (CRC press, Taylor and Francis Group, USA, 2011).
    39. 39)
      • 21. Indeck, R.S., Muller, M.W.: ‘Method and apparatus for fingerprinting magnetic media’, U.S. Patent 5,365,586, 1994.
    40. 40)
      • 17. Papakonstantinou, I., Sklavos, N.: ‘Physical unclonable functions (PUFs) design technologies: advantages and trade-offs’ (Springer, Cham, Switzerland, 2018, 1st edn.), pp. 427442.
    41. 41)
      • 102. Chong, C.N., Jiang, D., Zhang, J., et al: ‘Anti-counterfeiting with a random pattern’. Proc. 2nd Int. Conf. on Emerging Security Information, Systems and Technologies (SECURWARE), Atlanta, GA, USA, 2008, pp. 146153.
    42. 42)
      • 119. Amelino, D., Barbareschi, M., Battista, E., et al: ‘How to manage keys and reconfiguration in WSNs exploiting sram based PUFs’ (Springer, Cham, Switzerland, 2016), pp. 109119.
    43. 43)
      • 52. Tang, Q., Zhou, C., Choi, W., et al: ‘A dram based physical unclonable function capable of generating >1032 challenge response pairs per 1kbit array for secure chip authentication’. Proc. IEEE Custom Integrated Circuits Conf. (CICC), Austin, TX, USA, 2017, pp. 14.
    44. 44)
      • 50. Krishna, A.R., Narasimhan, S., Wang, X., et al: ‘Mecca: a robust low-overhead PUF using embedded memory array’. Proc. 13th Int. Workshop on Cryptographic Hardware and Embedded Systems, CHES 2011, Nara, Japan, 2011, pp. 407420.
    45. 45)
      • 53. Pang, Y., Gao, B., Wu, D., et al: ‘25.2 a reconfigurable RRAM physically unclonable function utilizing post-process randomness source with <6 × 10−6 native bit error rate’. 2019 IEEE Int. Solid-State Circuits Conf.-(ISSCC), San Francisco, CA, USA, 2019, pp. 402404.
    46. 46)
      • 25. Valsesia, D., Coluccia, G., Bianchi, T., et al: ‘User authentication via PRNU-based physical unclonable functions’, IEEE Trans. Inf. Forensics Sec., 2017, 12, (8), pp. 19411956.
    47. 47)
      • 125. Lee, Y.S., Lee, H.J., Alasaarela, E.: ‘Mutual authentication in wireless body sensor networks (WBSN) based on physical unclonable function (PUF)’. Proc. 9th Int. Wireless Communications and Mobile Computing Conf. (IWCMC), Sardinia, Italy, 2013, pp. 13141318.
    48. 48)
      • 109. Liu, A., Ning, P.: ‘Tinyecc: A configurable library for elliptic curve cryptography in wireless sensor networks’. Proc. Int. Conf. on Information Processing in Sensor Networks, St. Louis, MO, USA, 2008, pp. 245256.
    49. 49)
      • 113. Ng, H., Sim, M., Tan, C.: ‘Security issues of wireless sensor networks in healthcare applications’, BT Technol. J., 2006, 24, (2), pp. 138144.
    50. 50)
      • 73. Petkovic, M., Jonker, W.: ‘Security, privacy, and trust in modern data management’ (Springer, New York, 2007).
    51. 51)
      • 30. Maiti, A., Kim, I., Schaumont, P.: ‘A robust physical unclonable function with enhanced challenge-response set’, IEEE Trans. Inf. Forensics Sec., 2012, 7, (1), pp. 333345.
    52. 52)
      • 28. Lim, D., Lee, J.W., Gassend, B., et al: ‘Extracting secret keys from integrated circuits’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2005, 13, (10), pp. 12001205.
    53. 53)
      • 41. Mureddu, U., Petura, O., Bochard, N., et al: ‘Efficient design of oscillator based physical unclonable functions on flash fpgas’. Proc. IEEE 2nd Int. Verification and Security Workshop (IVSW), Thessaloniki, Greece, 2017, pp. 146151.
    54. 54)
      • 115. Zheng, X., Zhang, Y., Zhang, J., et al: ‘Design impedance mismatch physical unclonable functions for iot security’, Act. Passive Electron. Compon., 2017, 2017, p. 8.
    55. 55)
      • 12. Tsividis, Y., McAndrew, C.: ‘Operation and modeling of the MOS transistor’ (Oxford Univ. Press, New York, USA, 2011, 3rd edn.).
    56. 56)
      • 83. Zhou, L., Chao, H.-C.: ‘Multimedia traffic security architecture for the internet of things’, IEEE Netw., 2011, 25, p. 3.
    57. 57)
      • 135. Hamming, R.W.: ‘Error detecting and error correcting codes’, Bell Syst. Tech. J., 1950, 29, (2), pp. 147160.
    58. 58)
      • 24. Birch, G.C., Woo, B.L., LaCasse, C.F., et al: ‘Computational optical physical unclonable functions’. Proc. 2017 Int. Carnahan Conf. on Security Technology (ICCST), Madrid, Spain, 2017, pp. 16.
    59. 59)
      • 84. Ning, H., Liu, H., Yang, L.T.: ‘Cyberentity security in the internet of things’, Computer, 2013, 46, (4), pp. 4653.
    60. 60)
      • 117. Potkonjak, M., Meguerdichian, S., Nahapetian, A., et al: ‘Differential public physically unclonable functions: architecture and applications’. Proc. 48th ACM/EDAC/IEEE Design Automation Conf., New York, NY, USA, 2011, pp. 242247.
    61. 61)
      • 126. Xie, L., Wang, W., Shi, X., et al: ‘Lightweight mutual authentication among sensors in body area networks through physical unclonable functions’. Proc. IEEE Int. Conf. on Communications (ICC), Paris, France, 2017, pp. 16.
    62. 62)
      • 128. Van Herrewege, A., Katzenbeisser, S., Maes, R., et al: ‘Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDS’. Proc. 16th Int. Conf. on Financial Cryptography and Data Security, Kralendijk, Bonaire, 2012, pp. 374389.
    63. 63)
      • 67. Zhang, J., Lin, Y., Lyu, Y., et al: ‘A PUF-FSM binding scheme for FPGA ip protection and pay-per-device licensing’, IEEE Trans. Inf. Forensics Sec., 2015, 10, (6), pp. 11371150.
    64. 64)
      • 39. Maiti, A., Schaumont, P.: ‘A novel microprocessor-intrinsic physical unclonable function’. Proc. 22nd Int. Conf. on Field Programmable Logic and Applications (FPL), Oslo, Norway, 2012, pp. 380387.
    65. 65)
      • 98. Tao, S., Dubrova, E.: ‘Reliable low-overhead arbiter-based physical unclonable functions for resource-constrained iot devices’. Proc. 4th ACM Workshop on Cryptography and Security in Computing Systems, Stockholm, Sweden, 2017, pp. 16.
    66. 66)
      • 16. Zhang, J.-L., Qu, G., Lv, Y.-Q., et al: ‘A survey on silicon PUFs and recent advances in ring oscillator PUFs’, J. Comput. Sci. Technol., 2014, 29, (4), pp. 664678.
    67. 67)
      • 55. Puntin, D., Stanzione, S., Iannaccone, G.: ‘Cmos unclonable system for secure authentication based on device variability’. Proc. 34th European Solid-State Circuits Conf., Edinburgh, UK, 2008, pp. 130133.
    68. 68)
      • 44. Holcomb, D.E., Burleson, W.P., Fu, K.: ‘Initial sram state as a fingerprint and source of true random numbers for RFID tags’. Proc. Conf. on RFID Security, Graz, Austria, July 2008, vol. 7, p. 2.
    69. 69)
      • 134. Su, Y., Holleman, J., Otis, B.P.: ‘A digital 1.6 pj/bit chip identification circuit using process variations’, IEEE J. Solid-State Circuits, 2008, 43, (1), pp. 6977.
    70. 70)
      • 64. Liu, W., Zhang, Z., Li, M., et al: ‘A trustworthy key generation prototype based on ddr3 PUF for wireless sensor networks’, Sensors, 2014, 14, (7), pp. 1154211556.
    71. 71)
      • 58. Guajardo, J., Škorić, B., Tuyls, P., et al: ‘Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions’, Inf. Syst. Front., 2009, 11, (1), pp. 1941.
    72. 72)
      • 114. Barbareschi, M., Battista, E., Mazzeo, A., et al: ‘Advancing WSN physical security adopting TPM-based architectures’. Proc. 15th Int. Conf. on Information Reuse and Integration (IRI), Redwood City, CA, USA, 2014, pp. 394399.
    73. 73)
      • 69. Tao, S., Dubrova, E.: ‘Mvl-PUFs: multiple-valued logic physical unclonable functions’, Int. J. Circuit Theory Appl., 2017, 45, (2), pp. 292304.
    74. 74)
      • 13. Haenzsche, S., Henker, S., Schüffny, R.: ‘Modelling of capacitor mismatch and non-linearity effects ini charge redistribution SAR ADCs’. Proc. 17th Int. Conf. Mixed Design of Integrated Circuits and Systems – MIXDES 2010, Wroclaw, Poland, 2010, pp. 300305.
    75. 75)
      • 92. Tuyls, P., Batina, L.: ‘RFID-tags for anti-counterfeiting’. Proc. The Cryptographers’ Track at the RSA Conf., San Jose, CA, USA, 2006, pp. 115131.
    76. 76)
      • 6. Shen, H., Rahman, F., Shakya, B., et al: ‘Polysi-based physical unclonable functions’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2017, 25, (11), pp. 32073217.
    77. 77)
      • 45. Kumar, S.S., Guajardo, J., Maes, R., et al: ‘The butterfly PUF protecting ip on every FPGA’. Proc. IEEE Int. Workshop on Hardware-Oriented Security and Trust, HOST 2008, Anaheim, CA, USA, 2008, pp. 6770.
    78. 78)
      • 65. Rührmair, U., Jaeger, C., Hilgers, C., et al: ‘Security applications of diodes with unique current-voltage characteristics’. Proc. 14th Int. Conf. on Financial Cryptography and Data Security, Tenerife, Canary Islands, 2010, pp. 328335.
    79. 79)
      • 91. Böhm, C., Hofer, M., Pribyl, W.: ‘A microcontroller sram-PUF’. Proc. 5th Int. Conf. on Network and System Security (NSS), Milan, Italy, 2011, pp. 269273.
    80. 80)
      • 103. Alkabani, Y., Koushanfar, F.: ‘Active control and digital rights management of integrated circuit ip cores’. Proc. Int. Conf. on Compilers, Architectures and Synthesis for Embedded Systems (CASES), Atlanta, GA, USA, 2008, pp. 227234.
    81. 81)
      • 48. Maes, R., Tuyls, P., Verbauwhede, I.: ‘Intrinsic PUFs from flip-flops on reconfigurable devices’. Proc. 3rd Benelux Workshop on Information and System Security (WISSec 2008), Eindhoven, Netherlands, 2008, vol. 17, p. 2008.
    82. 82)
      • 87. Angeles, R.: ‘Rfid technologies: supply-chain applications and implementation issues’, Inf. Syst. Manage., 2005, 22, (1), pp. 5165.
    83. 83)
      • 99. Jiang, D., Chong, C.N.: ‘Anti-counterfeiting using phosphor PUF’. Proc. 2nd IEEE Int. Conf. on Anti-counterfeiting, Security and Identification (ASID), Guiyang, China, 2008, pp. 5962.
    84. 84)
      • 85. Xu, T., Wendt, J.B., Potkonjak, M.: ‘Security of iot systems: design challenges and opportunities’. Proc. IEEE/ACM Int. Conf. on Computer- Aided Design, San Jose, California, 2014, pp. 417423.
    85. 85)
      • 35. Nithyanand, R., Sion, R., Solis, J.: ‘Poster: making the case for intrinsic personal physical unclonable functions (ip-pufs)’. Proc. 18th ACM Conf. on Computer and communications security, Chicago, Illinois, USA, 2011, pp. 825828.
    86. 86)
      • 33. Suzuki, D., Shimizu, K.: ‘The glitch PUF: a new delay-PUF architecture exploiting glitch shapes’. Proc. 12th Int. Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara, USA, 2010, vol. 10, pp. 366382.
    87. 87)
      • 129. Cao, Y., Zhang, L., Chang, C.-H., et al: ‘A low-power hybrid ro PUF with improved thermal stability for lightweight applications’, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 2015, 34, (7), pp. 11431147.
    88. 88)
      • 120. Yang, K., Zheng, K., Guo, Y., et al: ‘PUF-based node mutual authentication scheme for delay tolerant mobile sensor network’. Proc. 7th IEEE Int. Conf. on Wireless Communications, Networking and Mobile Computing (WiCOM), Wuhan, China, 2011, pp. 14.
    89. 89)
      • 77. Lin, L., Srivathsa, S., Krishnappa, D.K., et al: ‘Design and validation of arbiter-based PUFs for sub-45-nm low-power security applications’, IEEE Trans. Inf. Forensics Sec., 2012, 7, (4), pp. 13941403.
    90. 90)
      • 138. Lin, S., Costello, D.J.: ‘Error control coding’ (Pearson Education India, India, 2004, 2nd edn.).
    91. 91)
      • 95. Aman, M.N., Chua, K.C., Sikdar, B.: ‘Position paper: physical unclonable functions for iot security’. Proc. 2nd ACM int. workshop on IoT privacy, trust, and security, Xi'an, China, 2016, pp. 1013.
    92. 92)
      • 3. Böhm, C., Hofer, M.: ‘Physical unclonable functions in theory and practice’ (Springer Science and Business Media, New York, USA, 2012, 1st edn.).
    93. 93)
      • 9. Mezzomo, C.M., Bajolet, A., Cathignol, A., et al: ‘Characterization and modeling of transistor variability in advanced CMOS technologies’, IEEE Trans. Electron Devices, 2011, 58, (8), pp. 22352248.
    94. 94)
      • 137. Bose, R.C., Ray-Chaudhuri, D.K.: ‘On a class of error correcting binary group codes’, Inf. Control, 1960, 3, (1), pp. 7879.
    95. 95)
      • 108. Yanambaka, V.P., Mohanty, S.P., Kougianos, E.: ‘Novel finfet based physical unclonable functions for efficient security integration in the iot’. Proc. 2nd IEEE Int. Symp. on Nanoelectronic and Information Systems (iNIS), Gwalior, India, 2016, pp. 172177.
    96. 96)
      • 107. Škorić, B., Tuyls, P., Ophey, W.: ‘Robust key extraction from physical uncloneable functions’. Proc. 3rd Int. Conf. on Applied Cryptography and Network Security, New York, NY, USA, 2005, pp. 407422.
    97. 97)
      • 136. Hocquenghem, A.: ‘Codes correcteurs d'erreurs’, Chiffres, 1959, 2, (2), pp. 147156.
    98. 98)
      • 133. Mahmoud, A., Rührmair, U., Majzoobi, M., et al: ‘Combined modeling and side channel attacks on strong PUFs’, IACR Cryptol. ePrint Archive, 2013, 2013, p. 632.
    99. 99)
      • 93. Hammouri, G., Öztürk, E., Sunar, B.: ‘A tamper-proof and lightweight authentication scheme’, Pervasive Mob. Comput., 2008, 4, (6), pp. 807818.
    100. 100)
      • 1. Maes, R., Verbauwhede, I.: ‘Physically unclonable functions: a study on the state of the art and future research directions’, ser. Information Security and Cryptography (Springer-Verlag, Berlin Heidelberg, 2010, 1st edn.), pp. 337.
    101. 101)
      • 11. Tuinhout, H., Montree, A., Schmitz, J., et al: ‘Effects of gate depletion and boron penetration on matching of deep submicron CMOS transistors’. Proc. Int. Electron Devices Meeting. IEDM Technical Digest, Washington, DC, USA, 1997, pp. 631634.
    102. 102)
      • 66. Rührmair, U., Jaeger, C., Bator, M., et al: ‘Applications of high-capacity crossbar memories in cryptography’, IEEE Trans. Nanotechnol., 2011, 10, (3), pp. 489498.
    103. 103)
      • 36. Yao, Y., Kim, M., Li, J., et al: ‘Clockpuf: physical unclonable functions based on clock networks’. Proc. Conf. on Design, Automation and Test in Europe, Grenoble, France, 2013, pp. 422427.
    104. 104)
      • 38. Wang, X., Tehranipoor, M.: ‘Novel physical unclonable function with process and environmental variations’. Proc. Conf. on Design, Automation and Test in Europe, Dresden, Germany, 2010, pp. 10651070.
    105. 105)
      • 46. Hata, H., Ichikawa, S.: ‘FPGA implementation of metastability-based true random number generator’, IEICE Trans. Inf. Syst., 2012, 95, (2), pp. 426436.
    106. 106)
      • 74. Majzoobi, M., Koushanfar, F., Potkonjak, M.: ‘Lightweight secure PUFs’. IEEE/ACM Int. Conf. on Proc. Computer-Aided Design, 2008. ICCAD 2008, San Jose, CA, USA, 2008, pp. 670673.
    107. 107)
      • 131. Helfmeier, C., Boit, C., Nedospasov, D., et al: ‘Cloning physically unclonable functions’. Proc. IEEE Int. Symp. on Hardware-Oriented Security and Trust (HOST), Austin, TX, USA, 2013, pp. 16.
    108. 108)
      • 80. Tuyls, P., Škorić, B.: ‘Strong authentication with physical unclonable functions’, ser. Data-Centric Systems and Applications (Springer, Berlin, Heidelberg, 2007, 1st edn.), pp. 133148.
    109. 109)
      • 63. Majzoobi, M., Ghiaasi, G., Koushanfar, F., et al: ‘Ultra-low power current-based PUF’. Proc. IEEE Int. Symp. of Circuits and Systems (ISCAS), Rio de Janeiro, Brazil, 2011, pp. 20712074.
    110. 110)
      • 18. Buchanan, J.D., Cowburn, R.P., Jausovec, A.V., et al: ‘Forgery: ‘fingerprinting’ documents and packaging’, Nature, 2005, 436, (7050), p. 475.
    111. 111)
      • 122. Rosenfeld, K., Gavas, E., Karri, R.: ‘Sensor physical unclonable functions’. Proc. IEEE Int. Symp. on Hardware-Oriented Security and Trust (HOST), Anaheim, CA, USA, 2010, pp. 112117.
    112. 112)
      • 37. Zheng, Y., Krishna, A.R., Bhunia, S.: ‘Scanpuf: robust ultralow-overhead PUF using scan chain’. Proc. 18th Asia and South Pacific Design Automation Conf. (ASP-DAC), Yokohama, Japan, 2013, pp. 626631.
    113. 113)
      • 57. Roy, D., Klootwijk, J.H., Verhaegh, N.A., et al: ‘Comb capacitor structures for on-chip physical uncloneable function’, IEEE Trans. Semicond. Manuf., 2009, 22, (1), pp. 96102.
    114. 114)
      • 49. Chen, Q., Csaba, G., Lugli, P., et al: ‘The bistable ring PUF: A new architecture for strong physical unclonable functions’. Proc. IEEE Int. Symp. on Hardware-Oriented Security and Trust, San Diego CA, USA, 2011, pp. 134141.
    115. 115)
      • 112. Chowdhury, M., Kader, M.F.: ‘Security issues in wireless sensor networks: a survey’, Int. J. Future Gener. Commun. Netw., 2013, 6, (5), pp. 97116.
    116. 116)
      • 26. Morozov, S., Maiti, A., Schaumont, P.: ‘An analysis of delay based PUF implementations on FPGA’. Proc. 6th Int. Symp. on Applied Reconfigurable Computing, Bangkok, Thailand, 2010, vol. 5992, pp. 382387.
    117. 117)
      • 127. Wang, W., Shi, X., Qin, T.: ‘Encryption-free authentication and integrity protection in body area networks through physical unclonable functions’, Smart Health, 2019, 12, pp. 6681.
    118. 118)
      • 100. van der Leest, V., Tuyls, P.: ‘Anti-counterfeiting with hardware intrinsic security’. Design, Automation & Test in Europe Conf. & Exhibition (DATE), Grenoble, France, 2013, pp. 11371142.
    119. 119)
      • 79. Gassend, B., Dijk, M.V., Clarke, D., et al: ‘Controlled physical random functions’ (Springer, London, 2007), pp. 235253.
    120. 120)
      • 68. Hwang, K.-M., Park, J.-Y., Bae, H., et al: ‘Nano-electromechanical switch based on a physical unclonable function for highly robust and stable performance in harsh environments’, ACS Nano, 2017, 11, (12), pp. 1254712552.
    121. 121)
      • 61. Konigsmark, S.C., Hwang, L.K., Chen, D., et al: ‘Cnpuf: A carbon nanotube-based physically unclonable function for secure low-energy hardware design’. Proc. 19th Asia and South Pacific Design Automation Conf. (ASP-DAC), Singapore, Singapore, 2014, pp. 7378.
    122. 122)
      • 106. Schulz, S., Sadeghi, A.-R., Wachsmann, C.: ‘Short paper: lightweight remote attestation using physical functions’. Proc. 4th ACM Conf. on Wireless Network Security (WISEC), Hamburg, Germany, 2011, pp. 109114.
    123. 123)
      • 47. Ardakani, A., Shokouhi, S.B.: ‘A secure and area-efficient FPGA-based sr-latch PUF’. Proc. 8th Int. Symp. on Telecommunications (IST), Tehran, Iran, 2016, pp. 9499.
    124. 124)
      • 81. Gao, Y., Ma, H., Al-Sarawi, S.F., et al: ‘PUF-FSM: A controlled strong PUF’, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 2018, 37, (5), pp. 11041108.
    125. 125)
      • 5. Gassend, B., Clarke, D., Van Dijk, M., et al: ‘Silicon physical random functions’. Proc. 9th ACM Conf. on Computer and Communications Security, Washington, DC, USA, 2002, pp. 148160.
    126. 126)
      • 139. Moreira, J.C., Farrell, P.G.: ‘Essentials of error-control coding’ (John Wiley & Sons, West Suussex, England, 2006, 1st edn.).
    127. 127)
      • 51. Tehranipoor, F., Karimian, N., Wei, Y., et al: ‘Dram-based intrinsic physically unclonable functions for system-level security and authentication’, IEEE Trans. Very Large Scale Integr. Syst., 2017, PP, (99), pp. 113.
    128. 128)
      • 40. Sahoo, S., Mahapatra, A., Swain, A.K., et al: ‘Microprocessor based physical unclonable function’. Proc. IEEE Int. Symp. on Nanoelectronic and Information Systems (iNIS), Bhopal, India, 2017, pp. 246251.
    129. 129)
      • 130. Rührmair, U., Sehnke, F., Sölter, J., et al: ‘Modeling attacks on physical unclonable functions’. Proc. 17th ACM Conf. on Computer and Communications Security, Tenerife, Canary Islands, 2010, pp. 237249.
    130. 130)
      • 105. Johnson, A.P., Chakraborty, R.S., Mukhopadhyay, D.: ‘A PUF-enabled secure architecture for FPGA-based iot applications’, IEEE Trans. Multi-Scale Comput. Syst., 2015, 1, (2), pp. 110122.
    131. 131)
      • 14. Hastings, A.: ‘The art of analog layout’ (Prentice Hall, Lebanon, Indiana, USA, 2005, 2nd edn.).
    132. 132)
      • 121. Danev, B., Zanetti, D., Capkun, S.: ‘On physical-layer identification of wireless devices’, ACM Comput. Surv. (CSUR), 2012, 45, (1), pp. 129.
    133. 133)
      • 76. Sölter, J.: ‘Cryptanalysis of electrical PUFs via machine learning algorithms’. Thesis, 2009.
    134. 134)
      • 89. Tsuria, Y.: ‘Smart card chaining in pay television systems’, U.S. Patent 6,405,369, 2002.
    135. 135)
      • 31. Yin, C.-E., Qu, G.: ‘Improving PUF security with regression-based distiller’. Proc. 50th Annual Design Automation Conf., Austin, Texas, 2013, p. 184.
    136. 136)
      • 75. Gassend, B., Lim, D., Clarke, D., et al: ‘Identification and authentication of integrated circuits’, Concurrency Comput. Pract. Exp., 2004, 16, (11), pp. 10771098.
    137. 137)
      • 20. Hammouri, G., Dana, A., Sunar, B.: ‘Cds have fingerprints too’. Proc. 11th Int. Workshop on Cryptographic Hardware and Embedded Systems – CHES 2009, Lausanne, Switzerland, 2009, vol. 5747, pp. 348362.
    138. 138)
      • 132. Sahoo, D.P., Nguyen, P.H., Roy, D.B., et al: ‘Side channel evaluation of PUF-based pseudorandom permutation’. Proc. 20th EUROMICRO Conf. on Digital System Design (DSD), Vienna, Austria, 2017, pp. 237243.
    139. 139)
      • 88. Cortese, P.F., Gemmiti, F., Palazzi, B., et al: ‘Efficient and practical authentication of PUF-based RFID tags in supply chains’. Proc. IEEE Int. Conf. on RFID-Technology and Applications (RFID-TA), Guangzhou, China, 2010, pp. 182188.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cds.2019.0175
Loading

Related content

content/journals/10.1049/iet-cds.2019.0175
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address