Physical unclonable function

Last updated
PUFs act as digital uniquely identifying fingerprints Fingerprint picture.svg
PUFs act as digital uniquely identifying fingerprints

A physical unclonable function (sometimes also called physically-unclonable function, which refers to a weaker security metric than a physical unclonable function), or PUF, is a physical object which operation cannot be reproduced ("cloned") in physical way (by making another system using the same technology), that for a given input and conditions (challenge), provides a physically defined "digital fingerprint" output (response). that serves as a unique identifier, most often for a semiconductor device such as a microprocessor. PUFs are often based on unique physical variations occurring naturally during semiconductor manufacturing. [2] A PUF is a physical entity embodied in a physical structure. PUFs are implemented in integrated circuits, including FPGAs, [3] and can be used in applications with high-security requirements, more specifically cryptography, Internet of Things (IOT) devices [4] and privacy protection. [5]

Contents

History

Early references about systems that exploit the physical properties of disordered systems for authentication purposes date back to Bauder in 1983 [6] and Simmons in 1984. [7] [8] Naccache and Frémanteau provided an authentication scheme in 1992 for memory cards. [9] PUFs were first formally proposed in a general fashion by Pappu in 2001, [10] under the name Physical One-Way Function (POWF), with the term PUF being coined in 2002, [11] whilst describing the first integrated PUF where, unlike PUFs based on optics, the measurement circuitry and the PUF are integrated onto the same electrical circuit (and fabricated on silicon).

Starting in 2010, PUF gained attention in the smartcard market as a promising way to provide "silicon fingerprints", creating cryptographic keys that are unique to individual smartcards. [12] [13]

PUFs are now established as a secure alternative to battery-backed storage of secret keys in commercial FPGAs, such as the Xilinx Zynq Ultrascale+, [14] and Altera Stratix 10. [15]

Concept

PUFs depend on the uniqueness of their physical microstructure. This microstructure depends on random physical factors introduced during manufacturing. These factors are unpredictable and uncontrollable, which makes it virtually impossible to duplicate or clone the structure.

Rather than embodying a single cryptographic key, PUFs implement challenge–response authentication to evaluate this microstructure. When a physical stimulus is applied to the structure, it reacts in an unpredictable (but repeatable) way due to the complex interaction of the stimulus with the physical microstructure of the device. This exact microstructure depends on physical factors introduced during manufacture, which are unpredictable (like a fair coin). The applied stimulus is called the challenge, and the reaction of the PUF is called the response. A specific challenge and its corresponding response together form a challenge-response pair or CRP. The device's identity is established by the properties of the microstructure itself. As this structure is not directly revealed by the challenge-response mechanism, such a device is resistant to spoofing attacks.

Using a fuzzy extractor or the fuzzy commitment scheme that are provably suboptimal in terms of storage and privacy leakage amount or using nested polar codes [16] that can be made asymptotically optimal, one can extract a unique strong cryptographic key from the physical microstructure. [17] The same unique key is reconstructed every time the PUF is evaluated. [18] [19] The challenge-response mechanism is then implemented using cryptography. [ citation needed ]

PUFs can be implemented with a very small hardware investment compared to other cryptographic primitives that provide unpredictable input/output behavior, such as pseudo-random functions. In some cases, PUFs can even be built from existing hardware with the right properties.[ citation needed ]

Unclonability means that each PUF device has a unique and unpredictable way of mapping challenges to responses, even if it was manufactured with the same process as a similar device, and it is infeasible to construct a PUF with the same challenge-response behavior as another given PUF because exact control over the manufacturing process is infeasible. Mathematical unclonability means that it should be very hard to compute an unknown response given the other CRPs or some of the properties of the random components from a PUF. This is because a response is created by a complex interaction of the challenge with many or all of the random components. In other words, given the design of the PUF system, without knowing all of the physical properties of the random components, the CRPs are highly unpredictable. The combination of physical and mathematical unclonability renders a PUF truly unclonable. [18] [20]

Note that a PUF is "unclonable" using the same physical implementation, but once a PUF key is extracted, there's generally no problem with cloning the key – the output of the PUF – using other means. For "strong PUFs" one can train a neural network on observed challenge-response pairs and use it to predict unobserved responses.

Because of these properties, PUFs can be used as a unique and untamperable device identifier. PUFs can also be used for secure key generation and storage and for a source of randomness.

Classification

Strong/Weak

Implicit/explicit

All implementations of a certain PUF within certain device are created uniformly using scalable processes. For example when a cryptoprocessor based on a silicon chip is produced, a lot of processors are created on the same silicon wafer. Foundry equipment applies the same operations to all the chips on a wafer and tries to do it as much reproducible as possible in order to have predictable and high performance and reliability characteristics within all the chips. Despite this there should be generated randomness to make PUF in each chip unique.

Intrinsic/extrinsic

Types

Over 40 types of PUF have been suggested. [21] These range from PUFs that evaluate an intrinsic element of a pre-existing integrated electronic system [22] to concepts that involve explicitly introducing random particle distributions to the surface of physical objects for authentication. [23] All PUFs are subject to environmental variations such as temperature, supply voltage and electromagnetic interference, which can affect their performance. Therefore, rather than just being random, the real power of a PUF is its ability to be different between devices but simultaneously to be the same under different environmental conditions on the same device.

Error correction

In many applications, it is important that the output is stable. If the PUF is used for a key in cryptographic algorithms, it is necessary that error correction be done to correct any errors caused by the underlying physical processes and reconstruct exactly the same key each time under all operating conditions. In principle there are two basic concepts: Pre-Processing and Post-Processing Error Correction Code (ECC). [24] [25]

On-chip ECC units increase size, power, and data processing time overheads; they also expose vulnerabilities to power analysis attacks that attempt to model the PUF mathematically. Alternatively, some PUF designs like the EC-PUF do not require an on-chip ECC unit. [2]

Strategies have been developed which lead SRAM PUF to become more reliable over time without degrading the other PUF quality measures such as security and efficiency. [26]

Research at Carnegie Mellon University into various PUF implementations found that some error reduction techniques reduced errors in PUF response in a range of ~70 percent to ~100 percent. [27]

Research at the University of Massachusetts Amherst to improve the reliability of SRAM PUF-generated keys posited an error correction technique to reduce the error rate. [28]

Joint reliability–secrecy coding methods based on transform coding are used to obtain significantly higher reliabilities for each bit generated from a PUF such that low-complexity error-correcting codes such as BCH codes suffice to satisfy a block error probability constraint of 1 bit errors out of 1 billion bits. [29]

Nested polar codes are used for vector quantization and error correction jointly. Their performance is asymptotically optimal in terms of, for a given blocklength, the maximum number of secret bits generated, the minimum amount of private information leaked about the PUF outputs, and minimum storage required. The fuzzy commitment scheme and fuzzy extractors are shown to be suboptimal in terms of the minimum storage. [16]

Availability

Vulnerabilities

In 2011, university research showed that delay-based PUF implementations are vulnerable to side-channel attacks [39] [40] and recommends that countermeasures be employed in the design to prevent this type of attack. Also, improper implementation of PUF could introduce "backdoors" to an otherwise secure system. [41] [42] In June 2012, Dominik Merli, a scientist at Fraunhofer Research Institution for Applied and Integrated Security (AISEC) further claimed that PUF introduces more entry points for hacking into a cryptographic system and that further investigation into the vulnerabilities of PUFs is required before PUFs can be used in practical security-related applications. [43] The presented attacks are all on PUFs implemented in insecure systems, such as FPGA or Static RAM (SRAM). It is also important to ensure that the environment is suitable for the needed security level, [24] as otherwise attacks taking advantage of temperature and other variations may be possible. [44]

In 2015, some studies claimed it is possible to attack certain kinds of PUFs with low-cost equipment in a matter of milliseconds. A team at Ruhr Universität of Bochum, Germany, demonstrated a method to create a model of XOR Arbiter PUFs and thus be able to predict their response to any kind of challenge. Their method requires only 4 CRPs, which even on resource-constrained devices should not take more than about 200ms to produce. Using this method and a $25 device or an NFC-enabled smartphone, the team was able to successfully clone PUF-based RFID cards stored in the wallet of users while it was in their back pocket. [45]

Provable machine learning attacks

The attacks mentioned above range from invasive, e.g., [46] to non-invasive attacks. [45] One of the most celebrated types of non-invasive attacks is machine learning (ML) attacks. [45] From the beginning of the era of PUFs, it has been doubted if these primitives are subject to this type of attacks. [47] In the lack of thorough analysis and mathematical proofs of the security of PUFs, ad hoc attacks against PUFs have been introduced in the literature. Consequently, countermeasures presented to cope with these attacks are less effective. In line with these efforts, it has been conjectured if PUFs can be considered as circuits, being provably hard to break. [48] In response, a mathematical framework has been suggested, where provable ML algorithms against several known families of PUFs have been introduced. [49]

Along with this provable ML framework, to assess the security of PUFs against ML attacks, property testing algorithms have been reintroduced in the hardware security community and made publicly accessible. [50] [51] These algorithms trace their roots back to well-established fields of research, namely property testing, machine learning theory, and Boolean analysis.

ML attacks can also apply to PUFs because most of the pre and post-processing methods applied until now ignore the effect of correlations between PUF-circuit outputs. For instance, obtaining one bit by comparing two ring oscillator outputs is a method to decrease the correlation. However, this method does not remove all correlations. Therefore, the classic transforms from the signal-processing literature are applied to raw PUF-circuit outputs to decorrelate them before quantizing the outputs in the transform domain to generate bit sequences. Such decorrelation methods can help to overcome the correlation-based information leakages about the PUF outputs even if the ambient temperature and supply voltage change. [52]

Optical PUFs

Optical PUFs rely on a random optical multiple-scattering medium, which serves as a token. [10] Optical PUFs offer a promising approach to developing entity authentication schemes that are robust against many of the aforementioned attacks. However, their security against emulation attacks can be ensured only in the case of quantum readout (see below), or when the database of challenge-response pairs is somehow encrypted. [53]

Optical PUFs can be made very easily: a varnish containing glitter, a metallic paint, or a frosted finish obtained by sandblasting a surface, for example, are practically impossible to clone. Their appearance changes depending on the point of view and the lighting.

Authentication of an optical PUF requires a photographic acquisition to measure the luminosity of several of its parts and the comparison of this acquisition with another previously made from the same point of view. This acquisition must be supplemented by an additional acquisition either from another point of view, or under different lighting to verify that this results in a modification of the appearance of the PUF.

This can be done with a smartphone, without additional equipment, using optical means to determine the position in which the smartphone is in relation to the PUF.

Theoretical investigations suggest that optical PUFs with nonlinear multiple-scattering media, may be more robust than their linear counterparts against the potential cloning of the medium. [54]

See also

Related Research Articles

<span class="mw-page-title-main">Field-programmable gate array</span> Array of logic gates that are reprogrammable

A field-programmable gate array (FPGA) is a type of configurable integrated circuit that can be programmed or reprogrammed after manufacturing. FPGAs are part of a broader set of logic devices referred to as programmable logic devices (PLDs). They consist of an array of programmable logic blocks and interconnects that can be configured to perform various digital functions. FPGAs are commonly used in applications where flexibility, speed, and parallel processing capabilities are required, such as in telecommunications, automotive, aerospace, and industrial sectors.

Quantum key distribution (QKD) is a secure communication method that implements a cryptographic protocol involving components of quantum mechanics. It enables two parties to produce a shared random secret key known only to them, which then can be used to encrypt and decrypt messages. The process of quantum key distribution is not to be confused with quantum cryptography, as it is the best-known example of a quantum-cryptographic task.

<span class="mw-page-title-main">Brute-force attack</span> Cryptanalytic method for unauthorized users to access data

In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search.

<span class="mw-page-title-main">Secure cryptoprocessor</span> Device used for encryption

A secure cryptoprocessor is a dedicated computer-on-a-chip or microprocessor for carrying out cryptographic operations, embedded in a packaging with multiple physical security measures, which give it a degree of tamper resistance. Unlike cryptographic processors that output decrypted data onto a bus in a secure environment, a secure cryptoprocessor does not output decrypted data or decrypted program instructions in an environment where security cannot always be maintained.

Articles related to cryptography include:

Wired Equivalent Privacy (WEP) was a severely flawed security algorithm for 802.11 wireless networks. Introduced as part of the original IEEE 802.11 standard ratified in 1997, its intention was to provide data confidentiality comparable to that of a traditional wired network. WEP, recognizable by its key of 10 or 26 hexadecimal digits, was at one time widely used, and was often the first security choice presented to users by router configuration tools.

In cryptography, a message authentication code (MAC), sometimes known as an authentication tag, is a short piece of information used for authenticating and integrity-checking a message. In other words, to confirm that the message came from the stated sender and has not been changed. The MAC value allows verifiers to detect any changes to the message content.

<span class="mw-page-title-main">One-time password</span> Password that can only be used once

A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has as well as something a person knows.

<span class="mw-page-title-main">Security token</span> Device used to access electronically restricted resource

A security token is a peripheral device used to gain access to an electronically restricted resource. The token is used in addition to, or in place of, a password. Examples of security tokens include wireless keycards used to open locked doors, a banking token used as a digital authenticator for signing in to online banking, or signing a transaction such as a wire transfer.

The Texas Instruments digital signature transponder (DST) is a cryptographically enabled radio-frequency identification (RFID) device used in a variety of wireless authentication applications. The largest deployments of the DST include the Exxon-Mobil Speedpass payment system, as well as a variety of vehicle immobilizer systems used in many late model Ford, Lincoln, Mercury, Toyota, Nissan, Kia, Hyundai and Tesla vehicles.

<span class="mw-page-title-main">Hardware security module</span> Physical computing device

A hardware security module (HSM) is a physical computing device that safeguards and manages secrets, performs encryption and decryption functions for digital signatures, strong authentication and other cryptographic functions. These modules traditionally come in the form of a plug-in card or an external device that attaches directly to a computer or network server. A hardware security module contains one or more secure cryptoprocessor chips.

Disk encryption is a technology which protects information by converting it into code that cannot be deciphered easily by unauthorized people or processes. Disk encryption uses disk encryption software or hardware to encrypt every bit of data that goes on a disk or disk volume. It is used to prevent unauthorized access to data storage.

A Hardware Trojan (HT) is a malicious modification of the circuitry of an integrated circuit. A hardware Trojan is completely characterized by its physical representation and its behavior. The payload of an HT is the entire activity that the Trojan executes when it is triggered. In general, Trojans try to bypass or disable the security fence of a system: for example, leaking confidential information by radio emission. HTs also could disable, damage or destroy the entire chip or components of it.

Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution, which offers an information-theoretically secure solution to the key exchange problem. The advantage of quantum cryptography lies in the fact that it allows the completion of various cryptographic tasks that are proven or conjectured to be impossible using only classical communication. For example, it is impossible to copy data encoded in a quantum state. If one attempts to read the encoded data, the quantum state will be changed due to wave function collapse. This could be used to detect eavesdropping in quantum key distribution (QKD).

Quantum readout is a method to verify the authenticity of an object. The method is secure provided that the object cannot be copied or physically emulated.

A trusted execution environment (TEE) is a secure area of a main processor. It helps code and data loaded inside it to be protected with respect to confidentiality and integrity. Data integrity prevents unauthorized entities from outside the TEE from altering data, while code integrity prevents code in the TEE from being replaced or modified by unauthorized entities, which may also be the computer owner itself as in certain DRM schemes described in SGX. This is done by implementing unique, immutable, and confidential architectural security such as Intel Software Guard Extensions which offers hardware-based memory encryption that isolates specific application code and data in memory. Intel SGX allows user-level code to allocate private regions of memory, called enclaves, which are designed to be protected from processes running at higher privilege levels. A TEE as an isolated execution environment provides security features such as isolated execution, integrity of applications executing with the TEE, along with confidentiality of their assets. In general terms, the TEE offers an execution space that provides a higher level of security for trusted applications running on the device than a rich operating system (OS) and more functionality than a 'secure element' (SE).

Physical unclonable function (PUF), sometimes also called physically unclonable function, is a physical entity that is embodied in a physical structure and is easy to evaluate but hard to predict.

In cryptography, electromagnetic attacks are side-channel attacks performed by measuring the electromagnetic radiation emitted from a device and performing signal analysis on it. These attacks are a more specific type of what is sometimes referred to as Van Eck phreaking, with the intention to capture encryption keys. Electromagnetic attacks are typically non-invasive and passive, meaning that these attacks are able to be performed by observing the normal functioning of the target device without causing physical damage. However, an attacker may get a better signal with less noise by depackaging the chip and collecting the signal closer to the source. These attacks are successful against cryptographic implementations that perform different operations based on the data currently being processed, such as the square-and-multiply implementation of RSA. Different operations emit different amounts of radiation and an electromagnetic trace of encryption may show the exact operations being performed, allowing an attacker to retrieve full or partial private keys.

Hardware security is a discipline originated from the cryptographic engineering and involves hardware design, access control, secure multi-party computation, secure key storage, ensuring code authenticity, measures to ensure that the supply chain that built the product is secure among other things.

In computing, defense strategy is a concept and practice used by computer designers, users, and IT personnel to reduce computer security risks.

References

  1. Maes, Roel (2013), "Physically Unclonable Functions: Properties", Physically Unclonable Functions, Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 49–80, doi:10.1007/978-3-642-41395-7_3, ISBN   978-3-642-41394-0 , retrieved 2023-04-07
  2. 1 2 Kamal, Kamal Y.; Muresan, Radu (2019). "Mixed-Signal Physically Unclonable Function With CMOS Capacitive Cells". IEEE Access. 7: 130977–130998. Bibcode:2019IEEEA...7m0977K. doi:10.1109/ACCESS.2019.2938729. hdl: 10214/17525 . ISSN   2169-3536. S2CID   202766809.
  3. Nozaki, Yusuke; Yoshikawa, Masaya (May 2019). "Countermeasure of Lightweight Physical Unclonable Function Against Side-Channel Attack". 2019 Cybersecurity and Cyberforensics Conference (CCC). Melbourne, Australia: IEEE. pp. 30–34. doi:10.1109/CCC.2019.00-13. ISBN   978-1-7281-2600-5. S2CID   203655491.
  4. Josiah, J. G. (2020). The CCAP: A New Physical Unclonable Function (PUF) for Protecting Internet of Things (IoT) and Other FPGA-based Embedded Systems. ProQuest (Ph.D). ProQuest   2406630562.
  5. Lipps, Christoph; Mallikarjun, Sachinkumar Bavikatti; Strufe, Matthias; Heinz, Christopher; Grimm, Christoph; Schotten, Hans Dieter (June 2020). "Keep Private Networks Private: Secure Channel-PUFs, and Physical Layer Security by Linear Regression Enhanced Channel Profiles". 2020 3rd International Conference on Data Intelligence and Security (ICDIS). IEEE. pp. 93–100. doi:10.1109/icdis50059.2020.00019. ISBN   978-1-7281-9379-3. S2CID   231683963.
  6. D.W. Bauder, "An anti-counterfeiting concept for currency systems," Research report PTK-11990. Sandia National Labs. Albuquerque, NM, 1983.
  7. G. Simmons, "A system for verifying user identity and authorization at the point-of-sale or access," Cryptologia, vol. 8, no. 1, pp. 1–21, 1984.
  8. G. Simmons, "Identification of data, devices, documents, and individuals," in IEEE International Carnahan Conference on Security Technology, 1991, pp. 197–218.
  9. David Naccache and Patrice Frémanteau, Unforgeable identification device, identification device reader and method of identification, August 1992.
  10. 1 2 Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. (2002). "Physical one-way functions" (PDF). Science. 297 (5589): 2026–2030. Bibcode:2002Sci...297.2026P. doi:10.1126/science.1074376. hdl: 1721.1/45499 . PMID   12242435.
  11. Blaise Gassend, Dwaine Clarke, Marten van Dijk and Srinivas Devadas. Silicon Physical Random Functions. Proceedings of the Computer and Communications Security Conference, November 2002
  12. Clarke, Peter (22 February 2013). "London Calling: Security technology takes time". EE Times. UBM Tech Electronics. Retrieved 1 July 2013.
  13. "NXP and Intrinsic-ID to raise smart chip security". EE Times. UBM Tech Electronics. 21 January 2010. Retrieved 1 July 2013.
  14. Xilinx Addresses Rigorous Security Demands at Fifth Annual Working Group for Broad Range of Applications
  15. {url = https://www.intrinsic-id.com/altera-reveals-stratix-10-with-intrinsic-ids-puf-technology/}
  16. 1 2 Gunlu, O.; Iscan, O.; Sidorenko, V.; and Kramer, G. "Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems", IEEE Transactions on Information Forensics and Security, 15 April 2019
  17. Tuyls, Pim; Šcorić, Boris; Kevenaar, Tom (2007). Security with Noisy Data: Private Biometics, Secure Key Storage and Anti-counterfeiting. Springer. doi:10.1007/978-1-84628-984-2. ISBN   978-184628-983-5.
  18. 1 2 Maes, R. (2013). Physically unclonable functions: Constructions, Properties and Applications. Springer. ISBN   978-3-642-41395-7.
  19. "PUF Technology Overview".
  20. C. Herder, L. Ren, M. van Dijk, M-D. Yu, and S. Devadas, "Trapdoor Computational Fuzzy Extractors and Cryptographically-Secure Physical Unclonable Functions," IEEE Transactions on Dependable and Secure Computing, January 2017.
  21. McGrath, Thomas; Bagci, Ibrahim E.; Wang, Zhiming M.; Roedig, Utz; Young, Robert J. (2019). "A PUF taxonomy". Applied Physics Reviews. 6 (11303): 011303. Bibcode:2019ApPRv...6a1303M. doi: 10.1063/1.5079407 .
  22. Helinski, R.; Acharyya, D.; Plusquellic, J. (2009). "A physical unclonable function defined using power distribution system equivalent resistance variations". Proceedings of the 46th Annual Design Automation Conference. pp. 676–681. doi:10.1145/1629911.1630089. ISBN   9781605584973. S2CID   2537549.
  23. Chong, C. N.; Jiang, J.; Guo, L. (2008). "Anti-counterfeiting with a random pattern". Proceedings of Second International Conference on Emerging Security Information, Systems and Technologies (SECURWARE): 146–153.
  24. 1 2 Christoph, Boehm (2012). Physical Unclonable Functions in Theory and Practice. Springer.
  25. C. Bohm, M. Hofer, and W. Pribyl, "A microcontroller SRAM-PUF," in Network and System Security (NSS), 2011 5th International Conference September 2011, pp. 269–273.
  26. Maes, R, and Van der Leest, V. "Countering the effects of silicon aging on SRAM PUFs", Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
  27. Bhargava, M. "Reliable, Secure, Efficient Physical Unclonable Functions", Carnegie Mellon University Research Showcase @ CMU, Pittsburgh, Pennsylvania, 2013
  28. Vijayakumar, A.; Patil, V.C.; and Kundu, S. "On Improving Reliability of SRAM-Based Physically Unclonable Functions", Journal of Low Power Electronics and Applications, 12 January 2017
  29. Gunlu, O.; Kernetzky, T.; Iscan, O.; Sidorenko, V.; Kramer, G.; and Schaefer, R. "Secure and Reliable Key Agreement with Physical Unclonable Functions", Entropy Journal, 3 May 2018
  30. "Home". ememory.com.tw.
  31. "PUFsecurity | Secure the Connected World | Taiwan". Pufsecurity. Retrieved 2019-12-17.
  32. "Enthentica Company Website". www.enthentica.com.
  33. Intrinsic ID company website
  34. "Physically Unclonable Functions". Granite Mountain Technologies. Retrieved 2022-04-08.
  35. Microsemi to offer Intrinsic-ID security in FPGAs and systems-on-chip for sensitive military applications, Military & Aerospace Electronics, August 2011
  36. NXP and Intrinsic-ID to raise smart chip security, EETimes, 2010
  37. Altera Partners with Intrinsic-ID to Develop World’s Most Secure High-End FPGA, October 12, 2015
  38. "Verayo PUF IP on Xilinx Zynq UltraScale+ MPSoC Devices Addresses Security Demands" (Press release).
  39. Merli, Dominik; Schuster, Dieter; Stumpf, Frederic; Sigl, Georg (2011), "Side Channel Analysis of PUFs and Fuzzy Extractors", Trust and Trustworthy Computing. 4th International Conference, TRUST 2011, Pittsburgh, PA, USA, June 22–24, 2011. Proceedings, Lecture Notes in Computer Science, vol. 6740, Springer Berlin Heidelberg, pp. 33–47, doi:10.1007/978-3-642-21599-5_3, ISBN   978-3-642-21598-8
  40. Schuster, Dieter (2010). Side-Channel Analysis of Physical Unclonable Functions (PUFs) (PDF) (Diploma). Technische Universität München. Archived from the original (PDF) on 2015-07-09. Retrieved 2013-06-28.
  41. Rührmair, Ulrich; van Dijk, Marten (2013). PUFs in Security Protocols: Attack Models and Security Evaluations (PDF). 2013 IEEE Symposium on Security and Privacy . May 19–22, 2013 San Francisco, CA, USA.
  42. Katzenbeisser, Stefan; Kocabas, Ünal; Rožic, Vladimir; Sadeghi, Ahmad-Reza; Verbauwhede, Ingrid; Wachsmann, Christian (2012), "PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon", Cryptographic Hardware and Embedded Systems – CHES 2012. 14th International Workshop, Leuven, Belgium, September 9–12, 2012. Proceedings (PDF), Lecture Notes in Computer Science, vol. 7428, Springer Berlin Heidelberg, pp. 283–301, doi: 10.1007/978-3-642-33027-8_17 , ISBN   978-3-642-33026-1
  43. Merli, Dominik (2012). Hardware Attacks on PUFs (PDF). Proceedings AHS2012, NASA/ESA Conference on Adaptive Hardware and Systems. June 25 – 28, 2012 Erlangen, Germany. Archived from the original (PDF) on 2015-06-10. Retrieved 2013-06-28.
  44. Anagnostopoulos, N.A.; Arul, T.; Rosenstihl, M.; Schaller, A.; Gabmeyer, S.; Katzenbeisser, S. (2019). Kitsos, P. (ed.). "Attacking SRAM PUFs using very-low-temperature data remanence". Microprocessors and Microsystems. Elsevier. 71: 102864. doi:10.1016/j.micpro.2019.102864. ISSN   0141-9331. S2CID   201138643.
  45. 1 2 3 Becker, Georg (2015). "The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs". Cryptographic Hardware and Embedded Systems -- CHES 2015. Lecture Notes in Computer Science. Lecture Notes in Computer Science. Vol. 9293. pp. 535–555. doi: 10.1007/978-3-662-48324-4_27 . ISBN   978-3-662-48323-7.
  46. Helfmeier, Clemens; Nedospasov, Dmitry; Boit, Christian; Seifert, Jean-Pierre (2013). Cloning Physically Unclonable Functions (PDF). IEEE Hardware Oriented Security and Trust (IEEE HOST 2013). June 2–3, 2013 Austin, TX, USA. Archived from the original (PDF) on 2016-08-01. Retrieved 2014-09-11.
  47. Gassend, Blaise; Clarke, Dwaine; van Dijk, Marten; Devadas, Srinivas (2002). "Silicon physical random functions". Proceedings of the 9th ACM conference on Computer and communications security. New York, New York, USA: ACM Press. pp. 148–160. CiteSeerX   10.1.1.297.5196 . doi:10.1145/586110.586132. ISBN   978-1581136128. S2CID   1788365.
  48. Herder, Charles; Ren, Ling; van Dijk, Marten; Yu, Meng-Day; Devadas, Srinivas (2017-01-01). "Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions". IEEE Transactions on Dependable and Secure Computing. 14 (1): 65–82. doi: 10.1109/tdsc.2016.2536609 . ISSN   1545-5971.
  49. Ganji, Fatemeh (2018). On the learnability of physically unclonable functions. Springer. ISBN   978-3-319-76716-1.
  50. Ganji, Fatemeh (2018). "PUFmeter: A Property Testing Tool for Physically Unclonable Functions" (PDF).
  51. "Software Developed for the Trust-Hub Project (Available for Download)". 2018.
  52. Gunlu, O.; Iscan, O.; and Kramer, G. "Reliable secret key generation from physical unclonable functions under varying environmental conditions", IEEE Workshop on Information Forensics and Security, 4 January 2016
  53. Nikolopoulos, Georgios M. (July 2021). "Remote Quantum-Safe Authentication of Entities with Physical Unclonable Functions". Photonics. 8 (7): 289. arXiv: 2108.00468 . Bibcode:2021Photo...8..289N. doi: 10.3390/photonics8070289 .
  54. Nikolopoulos, Georgios M. (2022). "Effects of Kerr Nonlinearity in Physical Unclonable Functions". Applied Sciences. 12 (23): 11985. arXiv: 2211.11499 . doi: 10.3390/app122311985 . ISSN   2076-3417.