Browse > Article
http://dx.doi.org/10.13089/JKIISC.2014.24.1.241

Guidelines for Safe and Reliable PUF Implementation  

Lee, Donggeon (Pusan National University)
Lee, Yeonchoel (Pusan National University)
Kim, Kyunghoon (Pusan National University)
Park, Jong-Gyu (Pusan National University)
Choi, Yong-Je (Electronics and Telecommunication Research Institute)
Kim, Howon (Pusan National University)
Abstract
A PUF is a technology for distinguishing a device from other devices like biological information such as humans' iris or fingerprints. Over the past decade, many researchers studied various methods for implementing PUFs and utilizing them in identification, random number generation, key distribution and authentication. However, various attacks on the PUFs are the major reason to inhibiting the proliferation of PUF. For the reasons, various technologies are being studied to enhance safety of PUFs. In this paper, we will see several PUF implementations and various attacks on PUFs, and suggest guidelines for securely implementing PUFs. We expect our guidelines would be the foundation for implementing the secure and reliable PUFs.
Keywords
Physically Unclonable Function; Implementation Guideline;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. S. Pappu, "Physical One-Way Functions," Ph.D. Thesis, Massachusetts Institute of Technology, Mar. 2001.
2 R. S. Pappu, B. Recht, J. Taylor and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026-2030. Sep. 2002.   DOI
3 K. Lofstrom, W. R. Daasch and D. Taylor, "IC identification circuit using device mismatch," Solid-State Circuits Conference, pp. 372-373, Feb. 2000.
4 B. Gassend, D. Clarke, M. Van Dijk and S. Devadas, "Silicon Physical Random Functions," ACM Conference on Computer and Communications Security, pp. 148-160, Nov. 2002.
5 B.-D. Choi, T.-W. Kim, M.-K. Lee, K.-S. Chung, D. K. Kim, "Integrated circuit design for physical unclonable function using differential amplifiers," Analog Integrated Circuits and Signal Processing, vol. 66, no. 3, Mar. 2011.
6 D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. Van Dijk, and S. Devadas, "Extracting secret keys from integrated circuits," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol 13, no. 10, pp. 1200-1205, Oct. 2005.   DOI
7 G. E. Suh and S. Devadas, "Physical Unclonable Functions for Device Authentication and Secret Key Generation," Proceedings of the 44th Annual Design Automation Conference, pp. 9-14, Jun. 2007.
8 M. Majzoobi, F. Koushanfar and M. Potkonjak, "Lightweight Secure PUFs," Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, pp. 670-673, Nov. 2008.
9 J. Guajardo, S. S. Kumar, G. J. Schrijen and P. Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection," Cryptographic Hardware and Embedded Systems, CHES 2007, LNCS 4727, pp. 63-80, Sep. 2007.
10 A. Maiti, P. Schaumont, "Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive," Journal of Cryptology, vol. 24, no. 2, pp. 375-397, Apr. 2011.   DOI
11 S. S. Mansouri, E. Dubrova, "Ring Oscillator Physical Unclonable Function with Multi Level Supply Voltages," 2012 IEEE 30th International Conference on In Computer Design (ICCD), pp. 520-521, Sep. 2012.
12 B. Skoric, P. Tulys and W. Ophey, "Robust Key Extraction from Physical Uncloneable Functions," Applied Cryptography and Network Security, ACNS 2005, LNCS 3531, pp. 407-422, Jun. 2005.
13 Y. Dodis, L. Reyzin, A. Smith, "Fuzzy Extractors: How to generate strong secret keys from biometrics and other noisy data," Advances in Cryptology - Eurocrypt 2004, LNCS 3027, pp. 523-540, May. 2004.
14 U. Ruhrmair, C. Jaeger and M. Algasinger, "An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs," Financial Cryptography and Data Security, FC 2011, LNCS 7035, pp. 190-204, Mar. 2011.
15 B. Gassend, D. Lim, D. Clarke, M. Van Dijk and S. Devadas, "Identification and Authentication of Integrated Circuits," Concurrency and Computation: Practice & Experience, no. 16, vol. 11, pp. 1077-1098, Sep. 2004.
16 C. W. O'Donnell, G. E. Suh and S. Davadas, "PUF-Based Random Number Generation," In MIT CSAIL CSG Technical Memo 481, 2004.
17 N. Beckmann and M. Potkonjak, "Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions," Information Hiding, LNCS 5806, pp. 206-220, Jun. 2009.
18 C. Brzuska, M. Fischlin, H. Schroder and S. katzenbeisser, "Physically Uncloneable Functions in the Universal Composition Framework," Advances in Cryptology, CRYPTO 2011, LNCS 6841, pp. 51-70, Aug. 2011.
19 U. Ruhrmair, and M. van Dijk, "Practical Security Analysis of PUF-based Two-player Protocols," Cryptographic Hardware and Embedded System, CHES 2012, LNCS 7428, pp. 251-267, Sep. 2012.
20 U. Ruhrmair, F. Sehnke, J. Solter, G. Dror, S. Devadas and J. Schmidhuber, "Modeling attacks on physical unclonable functions," In: Proceedings of the 17th ACM conference on Computer and Communications Security. ACM, pp. 237-249, Oct. 2010.
21 D. Yamamoto, K. Sakiyama, M. Iwamoto, K. Ohta, T. Ochiai, m. Takenaka and K. Itoh, "Uniqueness Enhancement of PUF Responses Based on The Locations of Random Outputting RS latches," Cryptographic Hardware and Embedded Systems, CHES 2011, LNCS 6917, pp. 390-406, Oct. 2011.
22 A. Maiti, I. Kim and P. Schaumont, "A Robust Physical Unclonable Function With Enhanced Challenge-Response Set," IEEE Transactions on Information Forensics and Security, vol. 7, no. 1, pp. 333-345, Feb. 2012.   DOI
23 D. E. Holcomb, W. P. Burleson and K. Fu, "Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags," Proceedings of the Conference on RFID Security, Jul. 2007.
24 Y. Su, J. Holleman, and B. Otis. "A 1.6 pJ/bit 96% Stable Chip-ID Generating Circuit Using Process Variations," Proceedings of the Solid-State Circuits Conference, pp. 406-611, Feb. 2007.
25 P. Simons, E. van der Sluis, and V. van der Leest. "Buskeeper PUFs, a Promising Alternative to D Flip-Flop PUFs," 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 7-12, Jun. 2012.
26 Y. Wang, W. K. Yu, S. Wu, G. Malysa, G. E. Suh and E. C. Kan, "Flash Memory for Ubiquitous Hardware Security Functions: True Random Number Generation and Device Fingerprints," 2012 IEEE Symposium on Security and Privacy (SP), pp. 33-47, May. 2012.
27 P. Koeberl, U. Kocabas, and A. R. Sadeghi. "Memristor PUFs: A New Generation of Memory-based Physically Unclonable Functions," Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 428-431, Mar. 2013.
28 K. Kursawe, A. R. Sadeghi, D. Schellekens, B. Skoric, and P. Tuyls, "Reconfigurable Physical Unclonable Functions - Enabling Technology for Tamper-Resistant Storage," IEEE International Symposium on Hardware- Oriented Security and Trust (HOST). pp. 53-54, Jul. 2009.
29 D. Karakoyunlu and B. Sunar, "Differential template attacks on PUF enabled cryptographic devices," 2010 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1-6, Dec. 2010.
30 U. Ruhrmair, J. Solter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, and S. Devadas, "PUF Modeling Attacks on Simulated and Silicon Data," IEEE Transactions on Information Forensics and Security, vol. 8, no. 11, pp. 1876-1891, Nov. 2013.   DOI
31 D. Merli, D. Schuster, F. Stumpf and G. Sigl, "Side-Channel Analysis of PUFs and Fuzzy Extractors," Trust and Trustworthy Computing, LNCS 6740, pp. 33-47, Jun. 2011.
32 D. Merli, D. Schuster, F. Stumpf and G. Sigl, "Semi-invasive EM Attack on FPGA RO PUFs and Countermeasures," In Proceedings of the Workshop on Embedded Systems Security, pp. 2, Oct. 2011.
33 C. Helfmeier, C. Boit, D. Nedospasov and J. P. Seifert, "Cloning Physically Unclon-able Functions," In 2013 IEEE Hardware-Oriented Security and Trust (HOST), pp. 1-6, Jun. 2013.
34 U. Ruhrmair and M. van Dijk, "PUFs in Security Protocols: Attack Models and Security Evaluations," 2013 IEEE Symposium on Security and Privacy, pp. 286-300, May. 2013.
35 S. S. Mansouri and E. Dubrova, "Protecting Ring Oscillator Physical Unclonable Functions Against Modeling Attacks," In Proceedings of Information Security and Cryptology(ICISC 2013), pp. 27-29, Nov. 2013.
36 D. Sokolov, J. Murphy, A. Bystrov and A. Yakovlev, "Design and Analysis of Dual-rail Circuits for Security Applications," IEEE Transactions on Computers, vol.54, no.4, pp. 449-460, Apr. 2005.   DOI
37 P. Tulys and B. Skoric, "Strong Authentication with Physical Unclonable Functions," Security, Privacy, and Trust in Modern Data Management, Springer Berlin Heidelberg, pp. 133-148, 2007.