Paper 2009/255

SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions

Ulrich Rührmair

Abstract

This paper theoretically discusses a novel security tool termed {\it SIMPL system}, which can be regarded as a public key version of physical unclonable functions (PUFs). Like the latter, a SIMPL system $S$ is physically unique and non-reproducible, and implements an individual function $F_S$. In opposition to a PUF, however, a SIMPL system $S$ possesses a publicly known numerical description $D(S)$, which allows its digital simulation and prediction. At the same time, it is required that any digital simulation of a SIMPL system $S$ must work at a detectably lower speed than its real-time behavior. In other words, the holder of a SIMPL system $S$ can evaluate a publicly known, publicly computable function $F_S$ faster than anyone else. This feature, so we argue in this paper, allows a number of improved practicality and security features. Once implemented successfully, SIMPL systems would have specific advantages over PUFs, certificates of authenticity, physically obfuscated keys, and also over standard mathematical cryptotechniques.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
Physical Unclonable FunctionsPublic Key Cryptography
Contact author(s)
ruehrmai @ in tum de
History
2009-06-01: received
Short URL
https://ia.cr/2009/255
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/255,
      author = {Ulrich Rührmair},
      title = {SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2009/255},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/255}},
      url = {https://eprint.iacr.org/2009/255}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.