Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Free Access

Pervasive, Dynamic Authentication of Physical Items: The use of silicon PUF circuits

Published:01 December 2016Publication History
Skip Abstract Section

Abstract

Authentication of physical items is an age-old problem. Common approaches include the use of bar codes, QR codes, holograms, and RFID (radio-frequency identification) tags. Traditional RFID tags and bar codes use a public identifier as a means of authenticating. A public identifier, however, is static: it is the same each time when queried and can be easily copied by an adversary. Holograms can also be viewed as public identifiers: a knowledgeable verifier knows all the attributes to inspect visually. It is difficult to make hologram-based authentication pervasive; a casual verifier does not know all the attributes to look for. Further, to achieve pervasive authentication, it is useful for the authentication modality to be easy to integrate with modern electronic devices (e.g., mobile smartphones) and to be easy for non-experts to use.

References

  1. Becker, G. 2015. The gap between promise and reality: on the insecurity of XOR arbiter PUFs. International Workshop on Cryptographic Hardware and Embedded Systems: 535-555.Google ScholarGoogle ScholarCross RefCross Ref
  2. Boneh, D., Joux, A., Nguyen, P. 2000. Why textbook elgamal and RSA encryption are insecure. Advances in Cryptology ASIACRYPT: 30-43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Counterfeiting and piracy: stamping it out, The Economist. April 23, 2016.Google ScholarGoogle Scholar
  4. Delvaux, J., Peeters, R., Gu, D., Verbauwhede, I. 2015. A survey on entity authentication with strong PUFs. ACM Computing Surveys 48(2): 26:1-26:42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Ganji, F., Tajik, S., Seifert, J.-P. 2015. Why attackers win: on the learnability of XOR arbiter PUFs. International Conference on Trust and Trustworthy Computing: 22-39.Google ScholarGoogle ScholarCross RefCross Ref
  6. Gassend, B., Clarke, D., van Dijk, M., Devadas, S. 2002. Silicon physical random functions. ACM Conference on Computer and Communication Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Lim, D. 2004. Extracting secret keys from integrated circuits. Master's thesis, MIT.Google ScholarGoogle Scholar
  8. Majzoobi, M. Rostami, M., Koushanfar, F., Wallach, D., Devadas, S. 2012. SlenderPUF: a lightweight, robust and secure strong PUF by substring matching. IEEE International Workshop on Trustworthy Embedded Devices.Google ScholarGoogle Scholar
  9. Quadir, S. E., Chen, J., Forte, D., Asadizanjani, N., Shahbazmohamadi, S., Wang, L., Chandy, J., Tehranipoor, M. 2016. A survey on chip-to-system reverse engineering. ACM Journal on Emerging Technologies in Computing Systems 13(1). Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Quinn, G., Grother, P. 2012. IREX III: Supplement I: Failure Analysis. NIST Interagency Report 7853.Google ScholarGoogle Scholar
  11. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S. Schmidhuber, J. 2010. Modeling attacks on physical unclonable functions. ACM Conference on Computer and Communication Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Rührmair, U., Sölter, J., Sehnke, F., Xu, X., Mahmoud, A., Stoyanova, V., Dror, G., Schmidhuber, J., Burleson, W., Devadas, S. 2013. PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security 8(11): 1876-1891. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Schneier, B. 2004. Sensible authentication. ACM Queue 1(10): 74-78. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Suh, G. E., Devadas, S. 2007. Physical unclonable functions for device authentication and secret key generation. Design Automation Conference: 9-14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Suh, G. E. 2005. AEGIS: a single-chip secure processor. Ph.D. thesis, Electrical Engineering and Computer Science Dept., MIT. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Valiant, L. 1984. A theory of the learnable. Communications of the ACM 27(11): 1134-1142. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Valsorda, F. 2013. The ECB penguin; https://blog.filippo.io/the-ecb-penguin/.Google ScholarGoogle Scholar
  18. Wilson, C., Hicklin, R., Bone, M., Korves, H., Grother, P., Ulery, B., Micheals, R., Zoepfl, M., Otto, S., Watson, C. 2004. Fingerprint vendor technology evaluation 2003: summary of results and analysis report. NIST Internal Report 7123.Google ScholarGoogle Scholar
  19. Xilinx Inc. 2016. Xilinx addresses rigorous security demands at fifth annual working group for broad range of applications; http://www.prnewswire.com/news-releases/xilinx-addresses-rigorous-security-demands-at-fifth-annual-working-group-for-broad-range-of-applications-300351291.html.Google ScholarGoogle Scholar
  20. Yu, M. Hiller, M., Delvaux, J., Sowell, R., Devadas, S., Verbauwhede, I. 2016. A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Transactions on Multi-Scale Computing Systems 2(3): 146-159.Google ScholarGoogle ScholarCross RefCross Ref
  21. Yu, M., M'Raïhi, D., Verbauwhede, I., Devadas, S. 2014. A noise bifurcation architecture for linear additive physical functions. IEEE International Symposium on Hardware Oriented Security and Trust: 124-129.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Pervasive, Dynamic Authentication of Physical Items: The use of silicon PUF circuits
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Queue
        Queue  Volume 14, Issue 6
        Authentication
        November-December 2016
        96 pages
        ISSN:1542-7730
        EISSN:1542-7749
        DOI:10.1145/3028687
        Issue’s Table of Contents

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 December 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Popular
        • Editor picked
      • Article Metrics

        • Downloads (Last 12 months)2,898
        • Downloads (Last 6 weeks)350

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format