Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








2,375 Hits in 2.8 sec

Public Physical Unclonable Functions

Miodrag Potkonjak, Vishwa Goudar
2014 Proceedings of the IEEE  
ABSTRACT | A physical unclonable function (PUF) is an integrated circuit (IC) that serves as a hardware security primitive due to its complexity and the unpredictability between its outputs and the applied  ...  Public PUFs (PPUFs) address the crucial PUF limitation of being a secret-key technology.  ...  Potkonjak and Goudar: Public Physical Unclonable Functions However, the correlated pairs changed when the input set changed.  ... 
doi:10.1109/jproc.2014.2331553 fatcat:u2za7iho4raobe5cgyomtrxnte

Differential public physically unclonable functions

Miodrag Potkonjak, Saro Meguerdichian, Ani Nahapetian, Sheng Wei
2011 Proceedings of the 48th Design Automation Conference on - DAC '11  
We have developed an ultra low power (well below 1 nanojoule per transaction), ultra high speed (less than 1 nanosecond), and low cost (a few hundred gates) public physically unclonable function (PPUF)  ...  CONCLUSION We have introduced the differential public physically unclonable function (dPPUF), built using only standard logic gates.  ...  A physically one-way function [4] [5] [6] , whose silicon implementation is better known as a physically unclonable function (PUF), is a different type of hardware authentication approach.  ... 
doi:10.1145/2024724.2024780 dblp:conf/dac/PotkonjakMNW11 fatcat:2vjt62jh7bhb5dkgwx6rhjxy7a

Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions [chapter]

Nathan Beckmann, Miodrag Potkonjak
2009 Lecture Notes in Computer Science  
A public physically unclonable function (PPUF) is a PUF that is created so that its simulation is feasible but requires very large time even when ample computational resources are available.  ...  A physically unclonable function (PUF) is a multiple-input, multipleoutput, large entropy physical system that is unreproducible due to its structural complexity.  ...  Public Physically Unclonable Functions (PPUFs) We begin with a description of a PPUF and its operation.  ... 
doi:10.1007/978-3-642-04431-1_15 fatcat:6rl7cxltefbdldpcjmu4gdp46m

Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection

Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, Pim Tuyls
2007 2007 International Conference on Field Programmable Logic and Applications  
To this end solutions have been proposed based on the idea of bitstream encryption, symmetric-key primitives, and the use of Physical Unclonable Functions (PUFs).  ...  In this paper, we propose new protocols for the IP protection problem on FPGAs based on public-key (PK) cryptography, analyze the advantages and costs of such an approach, and describe a PUF intrinsic  ...  PHYSICAL UNCLONABLE FUNCTIONS Physical Unclonable Functions, introduced by Pappu et al. [7] , consist of inherently unclonable physical systems.  ... 
doi:10.1109/fpl.2007.4380646 dblp:conf/fpl/GuajardoKST07 fatcat:svhzz6g72beghobug6ynizhp6m

An Experimental Demonstration of Long-Haul Public-Channel Key Distribution Using Matched Superlattice Physical Unclonable Function Pairs

Han Wu, Zhizhen Yin, Xinhai Tong, Peng Ding, Jianguo Xie, Liubao Wang, Peihua Liu, Helun Song, Xiaoming Chen, Liwei Xu, Shu Xu, Yaohui Zhang
2020 Science Bulletin  
Therefore, SSL devices can be considered as a new type of strong physical unclonable function (PUF) and matched superlattice PUF pairs from the same wafer, making it possible to agree the identical secure  ...  Thus, the universal hash functions are chosen for privacy amplification to extract the secure key sequences [18] .  ... 
doi:10.1016/j.scib.2020.02.029 pmid:36747419 fatcat:wkkqaiqvlvbjpm6zsl75wv3kmm

Design dependent SRAM PUF robustness analysis

Mafalda Cortez, Said Hamdioui, Ryoichi Ishihara
2015 2015 16th Latin-American Test Symposium (LATS)  
× Physical Unclonable Functions uniqueness repeatability ngerprint non-volatile memory error-correcting code • • A.  ...  Unclonable Functions Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs Physical Unclonable Functions and Public-key Crypto for FPGA IP Protection FPGA Intrinsic PUFs  ...  Discussion t ramp V th × × × × Physical One-Way Functions FPGA Intrinsic PUFs and Their Use for IP Protection Robust Key Extraction from Physical Unclonable Functions Fuzzy Extractors: How to Generate  ... 
doi:10.1109/latw.2015.7102498 dblp:conf/latw/CortezHI15 fatcat:2aooaijdg5cinja6ulhzonnr4u

Tutorial T7: Physically Unclonable Function: A Promising Security Primitive for Internet of Things

Debdeep Mukhopadhyay, Rajat Subhra Chakraborty, Phuong Ha Nguyen, Durga Prasad Sahoo
2015 2015 28th International Conference on VLSI Design  
Physically Unclonable Functions (PUFs) are a class of novel hardware security primitives that promise a paradigm shift in many security applications and protocols.  ...  In essence, a PUF circuit is a partially disordered system that has an instance{speci_c input{output behavior that cannot be replicated by man-ufacturing (hence \physically unclonable").  ...  His research interests include Physically Unclonable Function (PUF), and Secured Embedded System Design.  ... 
doi:10.1109/vlsid.2015.115 dblp:conf/vlsid/MukhopadhyayCNS15 fatcat:xboo6zjy5zailgnwrydoli46cu

Contemporary Physical Clone-Resistant Identity for IoTs and Emerging Technologies

Emad Hamadaqa, Saleh Mulhem, Wael Adi, Mladen Berekovic
2021 Cryptography  
In contrast, the second, more resilient category is inherently unclonable because it deploys unknown and hard to predict born analog modules such as physical unclonable functions (PUFs) or mutated digital  ...  Born PUFs were introduced two decades ago; however, PUFs as analog functions failed to serve as practically usable unclonable electronic identities due to being costly, unstable/inconsistent, and non-practical  ...  Identification Based on Analog Physical Unclonable Functions Physically unclonable functions or physical unclonable functions (PUFs) were built based on the physical characteristics (random manufacturing  ... 
doi:10.3390/cryptography5040032 fatcat:vglq6joi4neozgxl6mluf2g4fi

Lightweight PUF-based Continuous Authentication Protocol

Konstantinos Goutsos, Alex Bystrov
2019 2019 International Conference on Computing, Electronics & Communications Engineering (iCCECE)  
We present a pairwise, continuous authentication protocol based on Physical Unclonable Functions (PUFs) and supporting mutual authentication on resource constrained nodes.  ...  Physical Unclonable Functions (PUFs) enable the differentiation between instances of the same device and have the potential to replace costly cryptographic operations while providing higher security guarantees  ...  Physical Unclonable Functions Physical Unclonable Functions (PUFs) are the most prominent method of extracting individualising features in a stable and efficient manner.  ... 
doi:10.1109/iccece46942.2019.8941608 fatcat:cdc6jcswmbbtffw4m6w4srhmq4

Introduction to Physically Unclonable Fuctions: Properties and Applications

M. Garcia-Bosque, G. Diez-Senorans, C. Sanchez-Azqueta, S. Celma
2020 2020 European Conference on Circuit Theory and Design (ECCTD)  
In this paper, an introduction to Physically Unclonable Functions is given, including their definition, properties and applications.  ...  During the last years, Physically Unclonable Functions (PUFs) have become a very important research area in the field of hardware security due to their capability of generating volatile secret keys as  ...  Definition 1: A Physically Unclonable Function (PUF) is a class of physical entities with a challenge-response functionality that exhibits identifiability and physical unclonability.  ... 
doi:10.1109/ecctd49232.2020.9218404 dblp:conf/ecctd/Garcia-BosqueDS20 fatcat:nioj3ckocbeyvd43qfffgr5hf4

Physical Unclonable Functions based on silicon micro-ring resonators for secure signature delegation in Wireless Sensor Networks

Borja Bordel, Ramón Alcarria
2018 Journal of Internet Services and Information Security  
Therefore, in this paper we propose a new scheme for signature delegation in WSN, based on chaotic Physical Unclonable Functions (PUF).  ...  In particular, schemes based on digital signatures, hash functions and Public Key Infrastructures are extensively implemented.  ...  on chaotic Physical Unclonable Functions (PUF).  ... 
doi:10.22667/jisis.2018.08.31.040 dblp:journals/jisis/BordelA18 fatcat:ketnzzerfbgybjcvbhlemufx6a

Secure Micro Payment Using Physical Unclonable Function

M. Jalasri, S. Nalini, N. Magesh Kumar, J. Elumalai
2019 International Journal of Scientific Research in Computer Science Engineering and Information Technology  
In proposed system, utilize two principle capacities PUF (Physical Unclonable Function) and FRoDo(Fraud Resilient Device for Off-Line Micro-Payments).  ...  Architecture Diagram for secure micro payment using physical unclonable function. The Rivest-Shamir-Adleman(RSA) public key cryptography algorithm which is used to encrypt a message.  ...  PUF PROCESS: Heart of FRoDO proposal lies a read-once strong physical unclonable function. In fig.5 PUF check vendors details involved in payment and activate the vendors.  ... 
doi:10.32628/cseit195199 fatcat:bcjgatns3jdtrkvyz66dnqikdm

Scattering of Perfect Optical Vortex Beams: Physical Unclonable Function

Bikash Kumar Das, Patnala Vanitha, Salla Gangi Reddy, R. P. Singh
2021 American Journal of Optics and Photonics  
In this work, we are presenting a Physically Unclonable Functions (PUFs) for producing a robust (stable over time) security key for digital encryption systems.  ...  Here, we convert the 2-D correlation function to 1-D key and digitize based on the average value which will be the random sequence of 1s and 0s.  ...  as the Physical Unclonable Function device which cannot be cloned further.  ... 
doi:10.11648/j.ajop.20210904.12 fatcat:x2kkjdjkibfm3mjw7odenuqgue

Risk Analysis of Physically Unclonable Functions [chapter]

Andrea Kolberger, Ingrid Schaumüller-Bichl, Martin Deutschmann
2014 Lecture Notes in Computer Science  
Physically unclonable functions (PUFs) are an emerging technology that have been proposed as central building blocks in a variety of cryptographic application areas.  ...  Since PUFs are "noisy" functions responses generated by a certain PUF instantiation are error-prone and therefore highly sophisticated error correction is required to reliably reconstruct the respective  ...  Physically Unclonable Functions A Physically Unclonable Function (PUF), i.e. a function embodied in a physical structure, contains random and unique information which originates from uncontrollable process  ... 
doi:10.1007/978-3-662-44885-4_12 fatcat:kvoh5n5bkvegdlrzi3b7rri524

Design and Implementation of Linear Feedback shift Register based physical unclonable function

Nagamalli A, Avinash P, Akhil K.B.S, K. Manoj Kumar
2017 IJARCCE  
A physical unclonable function (PUF) is a physical entity that is embodied in a physical structure and is easy to authenticate but hard to predict.  ...  This project reflects the purpose of building a True Random Number Generator (TRNG) based on Physical Unclonable Functions (PUFs).  ...  unclonable functions.  ... 
doi:10.17148/ijarcce.2017.6573 fatcat:66m2gjppwzcj7avqv3ie4jczsy
« Previous Showing results 1 — 15 out of 2,375 results