PUF – Physical Unclonable Functions

ثبت نشده
چکیده

from historical banking and telecommunication applications to electronic passports, electronic IDs, anti-counterfeiting devices, smartgrid applications, and more. The security requirements for most of these applications are crucial and evolving. In addition, more and more sophisticated attacks are being developed every day. As a result, design of Smart Card ICs is a growing challenge. This paper summarizes the present-day security challenges for Smart Card ICs and describes how a special technology, called Physical Unclonable Functions (PUF), delivers comprehensive protection in today's applications. PUF technology provides a secure method for storing a key, withstanding today's attacks, and even protecting against future potential attacks. Note: For the purposes of this document, the term "Smart Card ICs" refers to microcontrollers based on smart-card secured technologies in traditional smart-card applications and in the secure elements of NFC-enabled devices, authentication tokens, and other high-security modules. The Smart Card industry typically places attacks in one of three categories:  Side channel attacks (non-invasive attacks) – such as using information out of the power profile or the electromagnetic emanation  Fault attacks (semi-invasive attacks) – such as disturbing the IC by applying laser light or a voltage glitch  Reverse engineering (invasive attacks) – reverse engineering parts of the IC, possibly combined with probing signals There has been important progress in all of these attack categories during the last few years. Smart Cards have to use sophisticated countermeasures to withstand these new attacks. In some markets, such as electronic passports, Smart Card ICs have to withstand attacks in the field for the ten years they are valid. Reverse engineering attacks are back in focus, especially after recent attacks on some widely used Smart Card ICs. These attacks often have a much higher impact than side channel and fault attacks because there are essentially no ways compensate for them with additional software countermeasures. Fault and side channel attacks are often carried out on a limited basis, on specific modules or portions of the device, and can be addressed with additional software countermeasures. There are several countermeasures available today that hinder reverse engineering and prevent attacks, and new technology nodes and more sophisticated techniques continue to improve security. But, in the end, given unlimited effort, there is an attack path for every chip. The reality is that there is no such thing as guaranteed protection. Typical reverse engineering attacks on Smart Card ICs include the following:  Reverse engineering of …

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Recombination of Physical Unclonable Functions

A new Physical Unclonable Function (PUF) construction is described, by treating silicon unique features extracted from PUF circuits as “genetic material” unique to each silicon, and recombining this chip-unique material in a way to obtain a combination of advantages not possible with the original PUF circuits, including altering PUF output statistics to better suit PUF-based key generation and ...

متن کامل

A Formal Definition and a New Security Mechanism of Physical Unclonable Functions

The characteristic novelty of what is generally meant by a “physical unclonable function” (PUF) is precisely defined, in order to supply a firm basis for security evaluations and the proposal of new security mechanisms. A PUF is defined as a hardware device which implements a physical function with an output value that changes with its argument. A PUF can be clonable, but a secure PUF must be u...

متن کامل

Literature Survey of Physical Unclonable Functions on FPGAs

Physical Unclonable Functions A Physical Unclonable Function, or PUF as they are generally referred to, is a function with certain desirable properties. First of all, the function must be embodied in a physical structure. This may seem obvious, but it’s important to clarify that PUF only refers to the function of a physical unit and not something like a software implementation. Secondly, a PUF ...

متن کامل

A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions

In this work, we propose a systematic method to evaluate and compare the performance of Physical Unclonable Functions (PUFs). The need for such a method is justified by the fact that various types of PUFs have been proposed so far. However, there is no common method that can fairly compare them in terms of their performances. We first propose three generic dimensions of PUF measurements. We the...

متن کامل

On Foundation and Construction of Physical Unclonable Functions

Physical Unclonable Functions (PUFs) have been introduced as a new cryptographic primitive, and whilst a large number of PUF designs and applications have been proposed, few studies has been undertaken on the theoretical foundation of PUFs. At the same time, many PUF designs have been found to be insecure, raising questions about their design methodology. Moreover, PUFs with efficient implement...

متن کامل

A Novel Technique of Configurable Ring Oscillator for Physical Unclonable Functions

The Silicon Physical Unclonable Function (SPUF) was first introduced by Devadas. The silicon PUF works on the basis of the variations in delays present in the gates as well as wires. The ring oscillator PUF is one of the implementation of SPUF. The ring oscillator requires one pair of ring oscillators for each output bit. So for collecting more number of output bits to acquire safe security lev...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2013