Physical unclonable functions

被引:260
|
作者
Gao, Yansong [1 ,2 ]
Al-Sarawi, Said F. [3 ]
Abbott, Derek [4 ]
机构
[1] Nanjing Univ Sci & Technol, Sch Comp Sci & Engn, Nanjing, Peoples R China
[2] CSIRO, Data61, Sydney, NSW, Australia
[3] Univ Adelaide, Ctr Biomed Engn, Sch Elect & Elect Engn, Adelaide, SA, Australia
[4] Univ Adelaide, Sch Elect & Elect Engn, Adelaide, SA, Australia
基金
中国国家自然科学基金;
关键词
LOW-POWER; PUF; HARDWARE; ATTACKS; ARBITER; MEMORY; SECURE; RELIABILITY; GENERATION; EXTRACTOR;
D O I
10.1038/s41928-020-0372-5
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
A physical unclonable function (PUF) is a device that exploits inherent randomness introduced during manufacturing to give a physical entity a unique 'fingerprint' or trust anchor. These devices are .of potential use in a variety of applications from anti-counterfeiting, identification, authentication and key generation to advanced protocols such as oblivious transfer, key exchange, key renovation and virtual proof of reality. Here we review the development of PUFs, including those that exploit optical, circuit time-delay and volatile/non-volatile memory characteristics. We examine the various applications of PUFs, and consider the security issues that they must confront, highlighting known attacks to date and potential countermeasures. We also consider the key areas for future development such as bit-specific reliability, reconfigurability and public key infrastructure. This Review Article examines the development of physical unclonable functions, which exploit inherent randomness to give a physical entity a unique 'fingerprint' or trust anchor, considering the various potential applications of these devices and the security issues that they must confront.
引用
收藏
页码:81 / 91
页数:11
相关论文
共 50 条
  • [1] Physical unclonable functions
    Yansong Gao
    Said F. Al-Sarawi
    Derek Abbott
    Nature Electronics, 2020, 3 : 81 - 91
  • [2] Physical Unclonable Functions: A Primer
    Bauer, Todd
    Hamlet, Jason
    IEEE SECURITY & PRIVACY, 2014, 12 (06) : 97 - 101
  • [3] Threshold Physical Unclonable Functions
    Marranghello, Felipe
    Yu, Yang
    Dubrova, Elena
    2019 IEEE 49TH INTERNATIONAL SYMPOSIUM ON MULTIPLE-VALUED LOGIC (ISMVL), 2019, : 55 - 60
  • [4] Public Physical Unclonable Functions
    Potkonjak, Miodrag
    Goudar, Vishwa
    PROCEEDINGS OF THE IEEE, 2014, 102 (08) : 1142 - 1156
  • [5] MEMS Gyroscopes as Physical Unclonable Functions
    Willers, Oliver
    Huth, Christopher
    Guajardo, Jorge
    Seidel, Helmut
    CCS'16: PROCEEDINGS OF THE 2016 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 591 - 602
  • [7] Modeling Attacks on Physical Unclonable Functions
    Ruehrmair, Ulrich
    Sehnke, Frank
    Soelter, Jan
    Dror, Gideon
    Devadas, Srinivas
    Schmidhuber, Juergen
    PROCEEDINGS OF THE 17TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'10), 2010, : 237 - 249
  • [8] Physical Unclonable Functions and Secure Processors
    Devadas, Srini
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2009, PROCEEDINGS, 2009, 5747 : 65 - 65
  • [9] Physical Unclonable Functions and Applications: A Tutorial
    Herder, Charles
    Yu, Meng-Day
    Koushanfar, Farinaz
    Devadas, Srinivas
    PROCEEDINGS OF THE IEEE, 2014, 102 (08) : 1126 - 1141
  • [10] Device Authentication by Physical Unclonable Functions
    Mugali, Kavita Chandrakant
    Patil, Minakshee M.
    1ST INTERNATIONAL CONFERENCE ON COMPUTING COMMUNICATION CONTROL AND AUTOMATION ICCUBEA 2015, 2015, : 327 - 329