Physical unclonable function

Summary

A physical unclonable function (sometimes also called physically-unclonable function, which refers to a weaker security metric than a physical unclonable function [citation needed]), or PUF, is a physical object which operation cannot be reproduced ("cloned") in physical way (by making another system using the same technology), that for a given input and conditions (challenge), provides a physically defined "digital fingerprint" output (response). that serves as a unique identifier, most often for a semiconductor device such as a microprocessor. PUFs are often based on unique physical variations occurring naturally during semiconductor manufacturing.[2] A PUF is a physical entity embodied in a physical structure. PUFs are implemented in integrated circuits, including FPGAs,[3] and can be used in applications with high-security requirements, more specifically cryptography, Internet of Things (IOT) devices [4] and privacy protection.[5]

PUFs act as digital uniquely identifying fingerprints[1]

History edit

Early references about systems that exploit the physical properties of disordered systems for authentication purposes date back to Bauder in 1983[6] and Simmons in 1984.[7][8] Naccache and Frémanteau provided an authentication scheme in 1992 for memory cards.[9] PUFs were first formally proposed in a general fashion by Pappu in 2001,[10] under the name Physical One-Way Function (POWF), with the term PUF being coined in 2002,[11] whilst describing the first integrated PUF where, unlike PUFs based on optics, the measurement circuitry and the PUF are integrated onto the same electrical circuit (and fabricated on silicon).

Starting in 2010, PUF gained attention in the smartcard market as a promising way to provide "silicon fingerprints", creating cryptographic keys that are unique to individual smartcards.[12][13]

PUFs are now established as a secure alternative to battery-backed storage of secret keys in commercial FPGAs, such as the Xilinx Zynq Ultrascale+,[14] and Altera Stratix 10.[15]

Concept edit

PUFs depend on the uniqueness of their physical microstructure. This microstructure depends on random physical factors introduced during manufacturing. These factors are unpredictable and uncontrollable, which makes it virtually impossible to duplicate or clone the structure.

Rather than embodying a single cryptographic key, PUFs implement challenge–response authentication to evaluate this microstructure. When a physical stimulus is applied to the structure, it reacts in an unpredictable (but repeatable) way due to the complex interaction of the stimulus with the physical microstructure of the device. This exact microstructure depends on physical factors introduced during manufacture, which are unpredictable (like a fair coin). The applied stimulus is called the challenge, and the reaction of the PUF is called the response. A specific challenge and its corresponding response together form a challenge-response pair or CRP. The device's identity is established by the properties of the microstructure itself. As this structure is not directly revealed by the challenge-response mechanism, such a device is resistant to spoofing attacks.

Using a fuzzy extractor or the fuzzy commitment scheme that are provably suboptimal in terms of storage and privacy leakage amount or using nested polar codes[16] that can be made asymptotically optimal, one can extract a unique strong cryptographic key from the physical microstructure.[17] The same unique key is reconstructed every time the PUF is evaluated.[18][19] The challenge-response mechanism is then implemented using cryptography. [citation needed]

PUFs can be implemented with a very small hardware investment compared to other cryptographic primitives that provide unpredictable input/output behavior, such as pseudo-random functions. In some cases, PUFs can even be built from existing hardware with the right properties.[citation needed]

Unclonability means that each PUF device has a unique and unpredictable way of mapping challenges to responses, even if it was manufactured with the same process as a similar device, and it is infeasible to construct a PUF with the same challenge-response behavior as another given PUF because exact control over the manufacturing process is infeasible. Mathematical unclonability means that it should be very hard to compute an unknown response given the other CRPs or some of the properties of the random components from a PUF. This is because a response is created by a complex interaction of the challenge with many or all of the random components. In other words, given the design of the PUF system, without knowing all of the physical properties of the random components, the CRPs are highly unpredictable. The combination of physical and mathematical unclonability renders a PUF truly unclonable.[18][20]

Note that a PUF is "unclonable" using the same physical implementation, but once a PUF key is extracted, there's generally no problem with cloning the key – the output of the PUF – using other means. For "strong PUFs" one can train a neural network on observed challenge-response pairs and use it to predict unobserved responses.

Because of these properties, PUFs can be used as a unique and untamperable device identifier. PUFs can also be used for secure key generation and storage and for a source of randomness.

Classification edit

Strong/Weak edit

  • Weak PUFs can be considered a kind of memory that is randomly initialized during PUF manufacture. A challenge can be considered an address within the memory, and response can be considered the random value stored by that address. This way count of unique challenge-response pairs (CRPs) scales lineary with count of random elements of the PUF. The advantage of such PUFs is that they are actual random oracles, so are immune to machine-learning attacks. The weakness is that count of CRPs is small and can be exhausted either by an adversary, that can probe the PUF directly, or during authentication protocols over insecure channels, in which case verifier has to keep track of challenges already known to adversary. That's why the main application of weak PUFs is the source of randomness for deriving crypto keys.
  • Strong PUFs are systems doing computation based on their internal structure. Their count of unique CRPs scales faster than linearily with increase in count of random elements because of interactions between the elements. The advantage is that this way space of CRPs can be made large enough to make its exhaustion practically impossible and collisions of 2 randomly chosen elements of the space improbable enough, allowing the verifying party not to keep track of used elements but just to choose them randomly from the space. Another advantage is that the randomness can be stored not only within the elements but also within their interactions, which sometimes can not be read directly. The weakness is that the same elements and their interactions are reused for different challenges, which opens the possibility to derive some information about the elements and their connections and use it to predict the reaction of the system to the unobserved challenges.

Implicit/explicit edit

All implementations of a certain PUF within certain device are created uniformly using scalable processes. For example when a cryptoprocessor based on a silicon chip is produced, a lot of processors are created on the same silicon wafer. Foundry equipment applies the same operations to all the chips on a wafer and tries to do it as much reproducible as possible in order to have predictable and high performance and reliability characteristics within all the chips. Despite this there should be generated randomness to make PUF in each chip unique.

  • Explicit PUF randomness is created explicitly in a separate technological operation. It is a disadvantage because a separate operation imposes additional costs and because manufacturer can intentionally replace that separate operation with something else, which can reduce randomness and compromise security characteristics.
  • Implicit PUF uses technology imperfections as a source of randomness by designing a PUF as a device which operation is strongly affected by technology imperfections instead of being unaffected, as it is done for usual curcuitry, and fabricating it simultaneously with the rest of the device. Since foundries themselves cannot defeat the imperfections of the technology despite having strong economic incentive in being capable to fabricate more performant and more reliable chips, it gives some protection from foundry backdooring such PUFs this way. Backdooring PUFs by tampering with lithographic masks can be detected by reverse engineering the resulting devices. Fabricating the PUF as the part of the rest of the device makes it cheaper than explicit PUFs.

Intrinsic/extrinsic edit

  • Extrinsic PUFs rely on sensors to measure a system containing the randomness. Such sensors are weak point since they can be replaced with fakes sending the needed measurements.
  • Intrinsic PUF's operation is affected by randomess contained within the system itself.

Types edit

Over 40 types of PUF have been suggested.[21] These range from PUFs that evaluate an intrinsic element of a pre-existing integrated electronic system[22] to concepts that involve explicitly introducing random particle distributions to the surface of physical objects for authentication.[23] All PUFs are subject to environmental variations such as temperature, supply voltage and electromagnetic interference, which can affect their performance. Therefore, rather than just being random, the real power of a PUF is its ability to be different between devices but simultaneously to be the same under different environmental conditions on the same device.

Error correction edit

In many applications, it is important that the output is stable. If the PUF is used for a key in cryptographic algorithms, it is necessary that error correction be done to correct any errors caused by the underlying physical processes and reconstruct exactly the same key each time under all operating conditions. In principle there are two basic concepts: Pre-Processing and Post-Processing Error Correction Code (ECC).[24] [25]

On-chip ECC units increase size, power, and data processing time overheads; they also expose vulnerabilities to power analysis attacks that attempt to model the PUF mathematically. Alternatively, some PUF designs like the EC-PUF do not require an on-chip ECC unit.[2]

Strategies have been developed which lead SRAM PUF to become more reliable over time without degrading the other PUF quality measures such as security and efficiency.[26]

Research at Carnegie Mellon University into various PUF implementations found that some error reduction techniques reduced errors in PUF response in a range of ~70 percent to ~100 percent.[27]

Research at the University of Massachusetts Amherst to improve the reliability of SRAM PUF-generated keys posited an error correction technique to reduce the error rate.[28]

Joint reliability–secrecy coding methods based on transform coding are used to obtain significantly higher reliabilities for each bit generated from a PUF such that low-complexity error-correcting codes such as BCH codes suffice to satisfy a block error probability constraint of 1 bit errors out of 1 billion bits.[29]

Nested polar codes are used for vector quantization and error correction jointly. Their performance is asymptotically optimal in terms of, for a given blocklength, the maximum number of secret bits generated, the minimum amount of private information leaked about the PUF outputs, and minimum storage required. The fuzzy commitment scheme and fuzzy extractors are shown to be suboptimal in terms of the minimum storage.[16]

Availability edit

  • PUF technology can be licensed from several companies including eMemory,[30] or its subsidiary, PUFsecurity,[31] Enthentica,[32] ICTK, Intrinsic ID,[33] Invia, QuantumTrace, Granite Mountain Technologies[34] and Verayo.
  • PUF technology has been implemented in several hardware platforms including Microsemi SmartFusion2,[35] NXP SmartMX2,[36] Coherent Logix HyperX, InsideSecure MicroXsafe, Altera Stratix 10,[37] Redpine Signals WyzBee and Xilinx Zynq Ultrascale+.[38]

Vulnerabilities edit

In 2011, university research showed that delay-based PUF implementations are vulnerable to side-channel attacks[39][40] and recommends that countermeasures be employed in the design to prevent this type of attack. Also, improper implementation of PUF could introduce "backdoors" to an otherwise secure system.[41][42] In June 2012, Dominik Merli, a scientist at Fraunhofer Research Institution for Applied and Integrated Security (AISEC) further claimed that PUF introduces more entry points for hacking into a cryptographic system and that further investigation into the vulnerabilities of PUFs is required before PUFs can be used in practical security-related applications.[43] The presented attacks are all on PUFs implemented in insecure systems, such as FPGA or Static RAM (SRAM). It is also important to ensure that the environment is suitable for the needed security level,[24] as otherwise attacks taking advantage of temperature and other variations may be possible.[44]

In 2015, some studies claimed it is possible to attack certain kinds of PUFs with low-cost equipment in a matter of milliseconds. A team at Ruhr Universität of Bochum, Germany, demonstrated a method to create a model of XOR Arbiter PUFs and thus be able to predict their response to any kind of challenge. Their method requires only 4 CRPs, which even on resource-constrained devices should not take more than about 200ms to produce. Using this method and a $25 device or an NFC-enabled smartphone, the team was able to successfully clone PUF-based RFID cards stored in the wallet of users while it was in their back pocket.[45]

Provable machine learning attacks edit

The attacks mentioned above range from invasive, e.g.,[46] to non-invasive attacks.[45] One of the most celebrated types of non-invasive attacks is machine learning (ML) attacks.[45] From the beginning of the era of PUFs, it has been doubted if these primitives are subject to this type of attacks.[47] In the lack of thorough analysis and mathematical proofs of the security of PUFs, ad hoc attacks against PUFs have been introduced in the literature. Consequently, countermeasures presented to cope with these attacks are less effective. In line with these efforts, it has been conjectured if PUFs can be considered as circuits, being provably hard to break.[48] In response, a mathematical framework has been suggested, where provable ML algorithms against several known families of PUFs have been introduced.[49]

Along with this provable ML framework, to assess the security of PUFs against ML attacks, property testing algorithms have been reintroduced in the hardware security community and made publicly accessible.[50][51] These algorithms trace their roots back to well-established fields of research, namely property testing, machine learning theory, and Boolean analysis.

ML attacks can also apply to PUFs because most of the pre and post-processing methods applied until now ignore the effect of correlations between PUF-circuit outputs. For instance, obtaining one bit by comparing two ring oscillator outputs is a method to decrease the correlation. However, this method does not remove all correlations. Therefore, the classic transforms from the signal-processing literature are applied to raw PUF-circuit outputs to decorrelate them before quantizing the outputs in the transform domain to generate bit sequences. Such decorrelation methods can help to overcome the correlation-based information leakages about the PUF outputs even if the ambient temperature and supply voltage change.[52]

Optical PUFs edit

Optical PUFs rely on a random optical multiple-scattering medium, which serves as a token.[10] Optical PUFs offer a promising approach to developing entity authentication schemes that are robust against many of the aforementioned attacks. However, their security against emulation attacks can be ensured only in the case of quantum readout (see below), or when the database of challenge-response pairs is somehow encrypted.[53]

Optical PUFs can be made very easily: a varnish containing glitter, a metallic paint, or a frosted finish obtained by sandblasting a surface, for example, are practically impossible to clone. Their appearance changes depending on the point of view and the lighting.

Authentication of an optical PUF requires a photographic acquisition to measure the luminosity of several of its parts and the comparison of this acquisition with another previously made from the same point of view. This acquisition must be supplemented by an additional acquisition either from another point of view, or under different lighting to verify that this results in a modification of the appearance of the PUF.

This can be done with a smartphone, without additional equipment, using optical means to determine the position in which the smartphone is in relation to the PUF.

Theoretical investigations suggest that optical PUFs with nonlinear multiple-scattering media, may be more robust than their linear counterparts against the potential cloning of the medium.[54]

See also edit

References edit

  1. ^ Maes, Roel (2013), "Physically Unclonable Functions: Properties", Physically Unclonable Functions, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 49–80, doi:10.1007/978-3-642-41395-7_3, ISBN 978-3-642-41394-0, retrieved 2023-04-07
  2. ^ a b Kamal, Kamal Y.; Muresan, Radu (2019). "Mixed-Signal Physically Unclonable Function With CMOS Capacitive Cells". IEEE Access. 7: 130977–130998. Bibcode:2019IEEEA...7m0977K. doi:10.1109/ACCESS.2019.2938729. hdl:10214/17525. ISSN 2169-3536. S2CID 202766809.
  3. ^ Nozaki, Yusuke; Yoshikawa, Masaya (May 2019). "Countermeasure of Lightweight Physical Unclonable Function Against Side-Channel Attack". 2019 Cybersecurity and Cyberforensics Conference (CCC). Melbourne, Australia: IEEE. pp. 30–34. doi:10.1109/CCC.2019.00-13. ISBN 978-1-7281-2600-5. S2CID 203655491.
  4. ^ Josiah, J. G. (2020). The CCAP: A New Physical Unclonable Function (PUF) for Protecting Internet of Things (IoT) and Other FPGA-based Embedded Systems. ProQuest (Ph.D). ProQuest 2406630562.
  5. ^ Lipps, Christoph; Mallikarjun, Sachinkumar Bavikatti; Strufe, Matthias; Heinz, Christopher; Grimm, Christoph; Schotten, Hans Dieter (June 2020). "Keep Private Networks Private: Secure Channel-PUFs, and Physical Layer Security by Linear Regression Enhanced Channel Profiles". 2020 3rd International Conference on Data Intelligence and Security (ICDIS). IEEE. pp. 93–100. doi:10.1109/icdis50059.2020.00019. ISBN 978-1-7281-9379-3. S2CID 231683963.
  6. ^ D.W. Bauder, "An anti-counterfeiting concept for currency systems," Research report PTK-11990. Sandia National Labs. Albuquerque, NM, 1983.
  7. ^ G. Simmons, "A system for verifying user identity and authorization at the point-of-sale or access," Cryptologia, vol. 8, no. 1, pp. 1–21, 1984.
  8. ^ G. Simmons, "Identification of data, devices, documents, and individuals," in IEEE International Carnahan Conference on Security Technology, 1991, pp. 197–218.
  9. ^ David Naccache and Patrice Frémanteau, Unforgeable identification device, identification device reader and method of identification, August 1992.[1]
  10. ^ a b Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. (2002). "Physical one-way functions" (PDF). Science. 297 (5589): 2026–2030. Bibcode:2002Sci...297.2026P. doi:10.1126/science.1074376. hdl:1721.1/45499. PMID 12242435.
  11. ^ Blaise Gassend, Dwaine Clarke, Marten van Dijk and Srinivas Devadas. Silicon Physical Random Functions. Proceedings of the Computer and Communications Security Conference, November 2002
  12. ^ Clarke, Peter (22 February 2013). "London Calling: Security technology takes time". EE Times. UBM Tech Electronics. Retrieved 1 July 2013.
  13. ^ "NXP and Intrinsic-ID to raise smart chip security". EE Times. UBM Tech Electronics. 21 January 2010. Retrieved 1 July 2013.
  14. ^ Xilinx Addresses Rigorous Security Demands at Fifth Annual Working Group for Broad Range of Applications
  15. ^ {url = https://www.intrinsic-id.com/altera-reveals-stratix-10-with-intrinsic-ids-puf-technology/}
  16. ^ a b Gunlu, O.; Iscan, O.; Sidorenko, V.; and Kramer, G. "Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems", IEEE Transactions on Information Forensics and Security, 15 April 2019
  17. ^ Tuyls, Pim; Šcorić, Boris; Kevenaar, Tom (2007). Security with Noisy Data: Private Biometics, Secure Key Storage and Anti-counterfeiting. Springer. doi:10.1007/978-1-84628-984-2. ISBN 978-184628-983-5.
  18. ^ a b Maes, R. (2013). Physically unclonable functions: Constructions, Properties and Applications. Springer. ISBN 978-3-642-41395-7.
  19. ^ "PUF Technology Overview".
  20. ^ C. Herder, L. Ren, M. van Dijk, M-D. Yu, and S. Devadas, "Trapdoor Computational Fuzzy Extractors and Cryptographically-Secure Physical Unclonable Functions," IEEE Transactions on Dependable and Secure Computing, January 2017.
  21. ^ McGrath, Thomas; Bagci, Ibrahim E.; Wang, Zhiming M.; Roedig, Utz; Young, Robert J. (2019). "A PUF taxonomy". Applied Physics Reviews. 6 (11303): 011303. Bibcode:2019ApPRv...6a1303M. doi:10.1063/1.5079407.
  22. ^ Helinski, R.; Acharyya, D.; Plusquellic, J. (2009). "A physical unclonable function defined using power distribution system equivalent resistance variations". Proceedings of the 46th Annual Design Automation Conference. pp. 676–681. doi:10.1145/1629911.1630089. ISBN 9781605584973. S2CID 2537549.
  23. ^ Chong, C. N.; Jiang, J.; Guo, L. (2008). "Anti-counterfeiting with a random pattern". Proceedings of Second International Conference on Emerging Security Information, Systems and Technologies (SECURWARE): 146–153.
  24. ^ a b Christoph, Boehm (2012). Physical Unclonable Functions in Theory and Practice. Springer.
  25. ^ C. Bohm, M. Hofer, and W. Pribyl, "A microcontroller SRAM-PUF," in Network and System Security (NSS), 2011 5th International Conference September 2011, pp. 269–273.
  26. ^ Maes, R, and Van der Leest, V. "Countering the effects of silicon aging on SRAM PUFs", Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
  27. ^ Bhargava, M. "Reliable, Secure, Efficient Physical Unclonable Functions", Carnegie Mellon University Research Showcase @ CMU, Pittsburgh, Pennsylvania, 2013
  28. ^ Vijayakumar, A.; Patil, V.C.; and Kundu, S. "On Improving Reliability of SRAM-Based Physically Unclonable Functions", Journal of Low Power Electronics and Applications, 12 January 2017
  29. ^ Gunlu, O.; Kernetzky, T.; Iscan, O.; Sidorenko, V.; Kramer, G.; and Schaefer, R. "Secure and Reliable Key Agreement with Physical Unclonable Functions", Entropy Journal, 3 May 2018
  30. ^ "Home". ememory.com.tw.
  31. ^ "PUFsecurity | Secure the Connected World | Taiwan". Pufsecurity. Retrieved 2019-12-17.
  32. ^ "Enthentica Company Website". www.enthentica.com.
  33. ^ Intrinsic ID company website
  34. ^ "Physically Unclonable Functions". Granite Mountain Technologies. Retrieved 2022-04-08.
  35. ^ Microsemi to offer Intrinsic-ID security in FPGAs and systems-on-chip for sensitive military applications, Military & Aerospace Electronics, August 2011
  36. ^ NXP and Intrinsic-ID to raise smart chip security, EETimes, 2010
  37. ^ Altera Partners with Intrinsic-ID to Develop World’s Most Secure High-End FPGA, October 12, 2015
  38. ^ "Verayo PUF IP on Xilinx Zynq UltraScale+ MPSoC Devices Addresses Security Demands" (Press release).
  39. ^ Merli, Dominik; Schuster, Dieter; Stumpf, Frederic; Sigl, Georg (2011), "Side Channel Analysis of PUFs and Fuzzy Extractors", Trust and Trustworthy Computing. 4th International Conference, TRUST 2011, Pittsburgh, PA, USA, June 22–24, 2011. Proceedings, Lecture Notes in Computer Science, vol. 6740, Springer Berlin Heidelberg, pp. 33–47, doi:10.1007/978-3-642-21599-5_3, ISBN 978-3-642-21598-8
  40. ^ Schuster, Dieter (2010). Side-Channel Analysis of Physical Unclonable Functions (PUFs) (PDF) (Diploma). Technische Universität München. Archived from the original (PDF) on 2015-07-09. Retrieved 2013-06-28.
  41. ^ Rührmair, Ulrich; van Dijk, Marten (2013). PUFs in Security Protocols: Attack Models and Security Evaluations (PDF). 2013 IEEE Symposium on Security and Privacy . May 19–22, 2013 San Francisco, CA, USA.
  42. ^ Katzenbeisser, Stefan; Kocabas, Ünal; Rožic, Vladimir; Sadeghi, Ahmad-Reza; Verbauwhede, Ingrid; Wachsmann, Christian (2012), "PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon", Cryptographic Hardware and Embedded Systems – CHES 2012. 14th International Workshop, Leuven, Belgium, September 9–12, 2012. Proceedings (PDF), Lecture Notes in Computer Science, vol. 7428, Springer Berlin Heidelberg, pp. 283–301, doi:10.1007/978-3-642-33027-8_17, ISBN 978-3-642-33026-1
  43. ^ Merli, Dominik (2012). Hardware Attacks on PUFs (PDF). Proceedings AHS2012, NASA/ESA Conference on Adaptive Hardware and Systems. June 25 – 28, 2012 Erlangen, Germany. Archived from the original (PDF) on 2015-06-10. Retrieved 2013-06-28.
  44. ^ Anagnostopoulos, N.A.; Arul, T.; Rosenstihl, M.; Schaller, A.; Gabmeyer, S.; Katzenbeisser, S. (2019). Kitsos, P. (ed.). "Attacking SRAM PUFs using very-low-temperature data remanence". Microprocessors and Microsystems. 71. Elsevier: 102864. doi:10.1016/j.micpro.2019.102864. ISSN 0141-9331. S2CID 201138643.
  45. ^ a b c Becker, Georg (2015). "The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs". Cryptographic Hardware and Embedded Systems -- CHES 2015. Lecture Notes in Computer Science. Lecture Notes in Computer Science. Vol. 9293. pp. 535–555. doi:10.1007/978-3-662-48324-4_27. ISBN 978-3-662-48323-7.
  46. ^ Helfmeier, Clemens; Nedospasov, Dmitry; Boit, Christian; Seifert, Jean-Pierre (2013). Cloning Physically Unclonable Functions (PDF). IEEE Hardware Oriented Security and Trust (IEEE HOST 2013). June 2–3, 2013 Austin, TX, USA. Archived from the original (PDF) on 2016-08-01. Retrieved 2014-09-11.
  47. ^ Gassend, Blaise; Clarke, Dwaine; van Dijk, Marten; Devadas, Srinivas (2002). "Silicon physical random functions". Proceedings of the 9th ACM conference on Computer and communications security. New York, New York, USA: ACM Press. pp. 148–160. CiteSeerX 10.1.1.297.5196. doi:10.1145/586110.586132. ISBN 978-1581136128. S2CID 1788365.
  48. ^ Herder, Charles; Ren, Ling; van Dijk, Marten; Yu, Meng-Day; Devadas, Srinivas (2017-01-01). "Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions". IEEE Transactions on Dependable and Secure Computing. 14 (1): 65–82. doi:10.1109/tdsc.2016.2536609. ISSN 1545-5971.
  49. ^ Ganji, Fatemeh (2018). On the learnability of physically unclonable functions. Springer. ISBN 978-3-319-76716-1.
  50. ^ Ganji, Fatemeh (2018). "PUFmeter: A Property Testing Tool for Physically Unclonable Functions" (PDF).
  51. ^ "Software Developed for the Trust-Hub Project (Available for Download)". 2018.
  52. ^ Gunlu, O.; Iscan, O.; and Kramer, G. "Reliable secret key generation from physical unclonable functions under varying environmental conditions", IEEE Workshop on Information Forensics and Security, 4 January 2016
  53. ^ Nikolopoulos, Georgios M. (July 2021). "Remote Quantum-Safe Authentication of Entities with Physical Unclonable Functions". Photonics. 8 (7): 289. arXiv:2108.00468. Bibcode:2021Photo...8..289N. doi:10.3390/photonics8070289.
  54. ^ Nikolopoulos, Georgios M. (2022). "Effects of Kerr Nonlinearity in Physical Unclonable Functions". Applied Sciences. 12 (23): 11985. arXiv:2211.11499. doi:10.3390/app122311985. ISSN 2076-3417.

External links edit

  • "Physical Unclonable Functions and Applications", by Srini Devadas and others, MIT
  • Ultra-low-cost true randomness AND physical fingerprinting
  • "Mixed-signal physically unclonable function with CMOS capacitive cells", by Kamal Kamal and Radu Muresan