Simplification of Controlled PUF primitives

Authors Boris Skoric, Marc X. Makkes



PDF
Thumbnail PDF

File

DagSemProc.09282.7.pdf
  • Filesize: 173 kB
  • 2 pages

Document Identifiers

Author Details

Boris Skoric
Marc X. Makkes

Cite AsGet BibTex

Boris Skoric and Marc X. Makkes. Simplification of Controlled PUF primitives. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)
https://doi.org/10.4230/DagSemProc.09282.7

Abstract

Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use has been proposed for authentication tokens and anti-counterfeiting. A Controlled PUF (CPUF) consists of a PUF and a control layer that restricts a user's access to the PUF input and output. CPUFs can be used for secure key storage, authentication, certified execution of programs, and certified measurements. In this paper we modify a number of protocols involving CPUFs in order to improve their security. Our modifications mainly consist of encryption of a larger portion of the message traffic, and additional restrictions on the CPUF accessibility. We simplify the description of CPUF protocols by using flowchart notation. Furthermore we explicitly show how the helper data for the PUFs is handled.
Keywords
  • PUF
  • physical unclonable function
  • controlled PUF
  • CPUF

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail