Skip to main content

Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions

  • Chapter
  • First Online:
Book cover Towards Hardware-Intrinsic Security

Part of the book series: Information Security and Cryptography ((ISC))

Abstract

The idea of using intrinsic random physical features to identify objects, systems, and people is not new. Fingerprint identification of humans dates at least back to the nineteenth century [21] and led to the field of biometrics. In the 1980s and 1990s of the twentieth century, random patterns in paper and optical tokens were used for unique identification of currency notes and strategic arms [2, 8, 53]. A formalization of this concept was introduced in the very beginning of the twenty-first century, first as physical one-way functions [41, 42], physical random functions [13], and finally as physical(ly) unclonable functions or PUFs.1 In the years following this introduction, an increasing number of new types of PUFs were proposed, with a tendency toward more integrated constructions. The practical relevance of PUFs for security applications was recognized from the start, with a special focus on the promising properties of physical unclonability and tamper evidence.

This work was supported by the IAP Program P6/26 BCRYPT of the Belgian State and by K.U. Leuven-BOF funding (OT/06/04). The first author’s research is funded by IWT-Vlaanderen under grant number 71369.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that there is a slight semantical difference between physical and physically unclonable functions. Further on in this work, we argue why the term physically unclonable is more fitting. For the remainder of this text, we will hence speak of PUFs as physically unclonable functions.

  2. 2.

    Whenever not explicitly mentioned, a fixed environment is assumed.

  3. 3.

    Possibly because they were proposed before the name PUF had been coined, or they were introduced in fields other than cryptographic hardware, where the notion of PUFs has not yet been introduced. When the name of a PUF in the section headings is between quotation marks, it means that we have introduced this name in this work for simplicity and easy reference.

  4. 4.

    Note that we do not use the term silicon PUFs in this work. It has been used to describe (a class of) PUFs which can be implemented on silicon digital integrated circuits and use the intrinsic manufacturing variability in the production process as a source of randomness. As such, they can be considered a particular case of intrinsic PUFs.

  5. 5.

    Note that there are different meanings given to the term reconfigurable PUF. The interpretation used in this work is the one described in Sect. 3.5.3 and is not directly related to the use of reconfigurable logic devices like FPGAs as meant in [38].

  6. 6.

    By “\({{\mathsf{\Pi}}}_{{\ensuremath{\mathsf{\Gamma}}}} \neq {{\mathsf{\Pi}}}\)” here we mean that \({{\mathsf{\Pi}}}_{{\ensuremath{\mathsf{\Gamma}}}}\) and \({{\mathsf{\Pi}}}\) are (embedded in) physically distinct entities.

  7. 7.

    A response containing n bits of entropy optimally allows for a unique identification in a population with an average size of \(2^\frac{n}{2}\) because of the birthday paradox.

References

  1. F. Armknecht, R. Maes, A.R. Sadeghi, B. Sunar, P. Tuyls, Memory leakage-resilient encryption based on physically unclonable functions, in Advances in Cryptology - ASIACRYPT 2009, ed. by M. Matsui. Proceedings of the15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan. Lecture Notes in Computer Science, vol. 5912 (Springer, Berlin, Heidelberg, 2009), pp. 685–702

    Chapter  Google Scholar 

  2. D. Bauder, An Anti-counterfeiting Concept for Currency Systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM, 1983

    Google Scholar 

  3. N. Beckmann, M. Potkonjak, Hardware-based public-key cryptography with public physically unclonable functions, 2009, pp. 206–220

    Google Scholar 

  4. C. Bösch, J. Guajardo, A.R. Sadeghi, J. Shokrollahi, P. Tuyls, in Efficient Helper Data Key Extractor on FPGA. CHES, 10–13 August 2008 Washington, DC, USA, 2008, pp. 181–197

    Google Scholar 

  5. J. Bringer, H. Chabanne, T. Icart, in On physical Obfuscation of Cryptographic Algorithms. INDOCRYPT ’09: Proceedings of the 10th International Conference on Cryptology in India, New Delhi, India (Springer, Berlin, Heidelberg, 2009), pp. 88–103

    Google Scholar 

  6. J.D.R. Buchanan, R.P. Cowburn, A.V. Jausovec, D. Petit, P. Seem, G. Xiong, D. Atkinson, K. Fenton, D.A. Allwood, M.T. Bryan, Forgery: ‘fingerprinting’ documents and packaging. Nature 436(7050), 475 (2005)

    Article  Google Scholar 

  7. P. Bulens, F.X. Standaert, J.J. Quisquater, How to Strongly Link Data and Its Medium: The Paper Case. IET Information Security (to appear) (2010). http://www.dice.ucl.be/∼ fstandae/PUBLIS/72.pdf

  8. Commission on Engineering and Technical Systems (CETS), Counterfeit Deterrent Features for the Next-Generation Currency Design, Appendix E (The National Academic Press, Washington, DC, 1993)

    Google Scholar 

  9. G. Dejean, D. Kirovski, in RF-DNA: Radio-Frequency Certificates of Authenticity. CHES ’07: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, 10–13 September 2007 (Springer, Berlin, Heidelberg 2007), pp. 346–363

    Google Scholar 

  10. Y. Dodis, R. Ostrovsky, L. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  11. B. Gassend, Physical Random Functions. Master’s thesis, MIT, MA, USA, 2003

    Google Scholar 

  12. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Controlled Physical Random Functions. ACSAC ’02: Proceedings of the 18th Annual Computer Security Applications Conference (IEEE Computer Society, Washington, DC, 2002), p. 149

    Google Scholar 

  13. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Silicon Physical Random Functions. ACM Conference on Computer and Communications Security (ACM Press, New York, NY 2002), pp. 148–160

    Google Scholar 

  14. B. Gassend, D. Lim, D. Clarke, M. van Dijk, S. Devadas, Identification and authentication of integrated circuits: Research articles. Concurr. Comput.: Pract. Exper. 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  15. J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and Their Use for IP Protection. Cryptographic Hardware and Embedded Systems Workshop. Lecture Notes in Computer Science, vol. 4727 (Springer, Heidelberg, 2007), pp. 63–80

    Google Scholar 

  16. J. Guajardo, S.S. Kumar, G.J. Schrijen, P. Tuyls, in Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection. International Conference on Field Programmable Logic and Applications, 27–30 Aug 2007 (IEEE, Piscataway, NJ, 2007), pp. 189–195

    Google Scholar 

  17. J. Guajardo, B. Škorić, P. Tuyls, S.S. Kumar, T. Bel, A.H. Blom, G.J. Schrijen, Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Inf. Syst. Front. 11(1), 19–41 (2009)

    Article  Google Scholar 

  18. G. Hammouri, A. Dana, B. Sunar, in CDs Have Fingerprints Too. CHES ’09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, Heidelberg, 2009), pp. 348–362

    Google Scholar 

  19. G. Hammouri, E. Öztürk, B. Birand, B. Sunar, in Unclonable Lightweight Authentication Scheme. Proceedings of the 10th International Conference on Information and Communications Security (ICICS 2008) (Springer, Heidelberg, 2008), pp. 33–48

    Google Scholar 

  20. R. Helinski, D. Acharyya, J. Plusquellic, in A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations. DAC ’09: Proceedings of the 46th Annual Design Automation Conference (ACM, New York, NY, 2009), pp. 676–681

    Google Scholar 

  21. Sir W.J. Herschel, The Origin of Finger-Printing (Oxford University Press, London, 1916)

    Google Scholar 

  22. D.E. Holcomb, W.P. Burleson, K. Fu, in Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags.. Proceedings of the Conference on RFID Security, Malaga, Spain, 11–13 July 2007

    Google Scholar 

  23. D.E. Holcomb, W.P. Burleson, K. Fu, Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(9), 1198–1210 (2009)

    Article  MathSciNet  Google Scholar 

  24. N. Hopper, M. Blum, A Secure Human-Computer Authentication Scheme. Technical Report CMU-CS-00-139, Carnegie Mellon University, 2000

    Google Scholar 

  25. T. Ignatenko, G.J. Schrijen, B. Škorić, P. Tuyls, F.M.J. Willems, in Estimating the Secrecy Rate of Physical Unclonable Functions with the Context-Tree Weighting Method. Proceedings of the IEEE International Symposium on Information Theory, Seattle, WA, USA, 9–14 July 2006, pp. 499–503

    Google Scholar 

  26. R.S. Indeck, M.W. Muller, Method and apparatus for fingerprinting magnetic media . U.S. Patent No. 5365586, 1994

    Google Scholar 

  27. M.S. Kirkpatrick, E. Bertino, in Software Techniques to Combat Drift in PUF-Based Authentication Systems. Workshop on Secure Component and System Identification (SECSI 2010), Cologne, Germany, 2010, p. 9

    Google Scholar 

  28. S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, in Extended Abstract: The Butterfly PUF Protecting IP on Every FPGA. IEEE International Workshop on Hardware-Oriented Security and Trust, 2008, HOST 2008, Anaheim, CA, USA, 2008, pp. 67–70

    Google Scholar 

  29. K. Kursawe, A.R. Sadeghi, D. Schellekens, P. Tuyls, B. Škorić, in Reconfigurable Physical Unclonable Functions – Enabling Technology for Tamper-Resistant Storage. 2nd IEEE International Workshop on Hardware-Oriented Security and Trust - HOST 2009, San Francisco, CA, USA (IEEE Computer Society, Los Alamitos, CA, USA, 2009), pp. 22–29

    Google Scholar 

  30. J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, in A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Application. Proceedings of the Symposium on VLSI Circuits, 2004, pp. 176–159

    Google Scholar 

  31. D. Lim, Extracting Secret Keys from Integrated Circuits. Master’s thesis, MIT, MA, USA, 2004

    Google Scholar 

  32. K. Lofstrom, W.R. Daasch, D. Taylor, in IC Identification Circuit Using Device Mismatch. Proceedings of ISSCC 2000, 2000, pp. 372–373

    Google Scholar 

  33. R. Maes, P. Tuyls, I. Verbauwhede, in Intrinsic PUFs from Flip-Flops on Reconfigurable Devices. 3rd Benelux Workshop on Information and System Security (WISSec 2008), Eindhoven, the Netherlands, 2008

    Google Scholar 

  34. R. Maes, P. Tuyls, I. Verbauwhede, in Statistical Analysis of Silicon PUF Responses for Device Identification. Workshop on Secure Component and System Identification (SECSI 2008), Berlin, Germany, 2008

    Google Scholar 

  35. R. Maes, P. Tuyls, I. Verbauwhede, in Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. CHES ’09: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems (Springer, Berlin, Heidelberg 2009), pp. 332–347.

    Google Scholar 

  36. MagneTek(R), MagnePrint(R). http://www.magneprint.com/

  37. M. Majzoobi, F. Koushanfar, M. Potkonjak, in Testing Techniques for Hardware Security. IEEE International Test Conference (ITC 2008), Santa Clara, CA, USA, 28–30 Oct 2008 pp. 1–10

    Google Scholar 

  38. M. Majzoobi, F. Koushanfar, M. Potkonjak, Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfigurable Technol. Syst. 2(1), 1–33 (2009)

    Article  Google Scholar 

  39. E. Ozturk, G. Hammouri, B. Sunar, in Physical Unclonable Function with Tristate Buffers. IEEE International Symposium on Circuits and Systems (ISCAS 2008), Seattle, WA, USA (IEEE, Washington, DC, 2008), pp. 3194–3197

    Google Scholar 

  40. E. Öztürk, G. Hammouri, B. Sunar, in Towards Robust Low Cost Authentication for Pervasive Devices. PERCOM ’08: Proceedings of the 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (IEEE Computer Society, Washington, DC, 2008), pp. 170–178

    Google Scholar 

  41. R.S. Pappu, Physical One-Way Functions. Ph.D. thesis, Massachusetts Institute of Technology, 2001

    Google Scholar 

  42. R.S. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297, 2026–2030 (2002)

    Article  Google Scholar 

  43. K. Pietrzak, in Provable Security for Physical Cryptography. Survey talk at WEWORC’09, Graz, Austria, 7–9 July 2009

    Google Scholar 

  44. U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, J. Schmidhuber, Modeling Attacks on Physical Unclonable Functions. Cryptology ePrint Archive, Report 2010/251, 2010. http://eprint.iacr.org/

  45. U. Rührmair, Simpl Systems: On a Public Key Variant of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/255, 2009

    Google Scholar 

  46. U. Rührmair, Q. Chen, P. Lugli, U. Schlichtmann, G.C. Martin Stutzmann, Towards Electrical, Integrated Implementations of SIMPL Systems. Cryptology ePrint Archive, Report 2009/278, 2009

    Google Scholar 

  47. U. Rührmair, J. Sölter, F. Sehnke, On the Foundations of Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/277, 2009

    Google Scholar 

  48. A. Rukhin, J. Soto, J. Nechvatal, E. Barker, S. Leigh, M. Levenson, D. Banks, A. Heckert, J. Dray, S. Vo, M. Smid, M. Vangel, A. Heckert, J. Dray, L.E.B. Iii, A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. NIST Special Publication 800-22, 2001

    Google Scholar 

  49. B. Škorić, Quantum Readout of Physical Unclonable Functions: Remote Authentication Without Trusted Readers and Authenticated Quantum Key Exchange Without Initial Shared Secrets. Cryptology ePrint Archive, Report 2009/369, 2009

    Google Scholar 

  50. B. Škorić, M.X. Makkes, Flowchart Description of Security Primitives for Controlled Physical Unclonable Functions. Cryptology ePrint Archive, Report 2009/328, 2009

    Google Scholar 

  51. Y. Su, J. Holleman, B. Otis, in A 1.6pj/bit 96% Stable Chip-ID Generating Circuit Using Process Variations. IEEE International Solid-State Circuits Conference, ISSCC 2007. Digest of Technical Papers (IEEE Computer Society, Washington, DC, 2007), pp. 406–611

    Google Scholar 

  52. G.E. Suh, S. Devadas, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Design Automation Conference (ACM Press, New York, NY, 2007), pp. 9–14

    Google Scholar 

  53. K. Tolk, Reflective Particle Technology for Identification of Critical Components. Technical Report SAND-92-1676C, Sandia National Labs, Albuquerque, NM, 1992

    Google Scholar 

  54. P. Tuyls, G.J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. Cryptographic Hardware and Embedded Systems Workshop. Lecture Notes in Computer Science, vol. 4249 (Springer, New York, NY, 2006), pp. 369–383

    Google Scholar 

  55. P. Tuyls, B. Škorić, in Physical Unclonable Functions for Enhanced Security of Tokens and Tags. ISSE 2006 – Securing Electronic Business Processes, Rome, Italy, 10–12 Oct 2006, pp. 30–37

    Google Scholar 

  56. P. Tuyls, B. Škorić, S. Stallinga, A.H.M. Akkermans, W. Ophey, in Information-Theoretic Security Analysis of Physical Unclonable Functions. Financial Cryptography and Data Security, Roseau, Dominica, 28 Feb–3 Mar 2005, pp. 141–155

    Google Scholar 

  57. V. Vivekraja, L. Nazhandali, in Circuit-Level Techniques for Reliable Physically Unclonable Functions. HOST ’09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, San Francisco, CA, USA, 27 July 2009, pp. 30–35

    Google Scholar 

  58. S. Vrijaldenhoven, Acoustical Physical Uncloneable Functions. Master’s thesis, Technische Universiteit Eindhoven, the Netherlands, 2005

    Google Scholar 

  59. B. Škorić, S. Maubach, T. Kevenaar, P. Tuyls, Information-theoretic analysis of capacitive physical unclonable functions. J. Appl. Phys. 100(2), 024902 (2006)

    Article  Google Scholar 

  60. B. Škorić, P. Tuyls, W. Ophey, in Robust Key Extraction from Physical Unclonable Functions. Applied Cryptography and Network Security (ACNS) 2005, New York, NY, USA. Lecture Notes in Computer Science, vol. 3531 (Springer, Berlin, 2005), pp. 407–422

    Google Scholar 

  61. F.M.J. Willems, Y.M. Shtarkov, T.J. Tjalkens, The context tree weighting method: Basic properties. IEEE Trans. Inf. Theory 41, 653–664 (1995)

    Article  MATH  Google Scholar 

  62. C.E. Yin, G. Qu, in Temperature-Aware Cooperative Ring Oscillator PUF. HOST ’09: Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust (IEEE Computer Society, Washington, DC, 2009), pp. 36–42

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roel Maes .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Maes, R., Verbauwhede, I. (2010). Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In: Sadeghi, AR., Naccache, D. (eds) Towards Hardware-Intrinsic Security. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14452-3_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14452-3_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14451-6

  • Online ISBN: 978-3-642-14452-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics