Paper 2009/278

Towards Electrical, Integrated Implementations of SIMPL Systems

Ulrich Rührmair, Qingqing Chen, Paolo Lugli, Ulf Schlichtmann, Martin Stutzmann, and György Csaba

Abstract

This paper discusses the practical implementation of a novel security tool termed SIMPL system, which was introduced in [1]. SIMPL systems can be regarded as a public key version of physical unclonable functions (PUFs). Like the latter, a SIMPL system S is physically unique and nonreproducible, and implements an individual function FS. In opposition to a PUF, however, a SIMPL system S possesses a publicly known numerical description, which allows its digital simulation and prediction. At the same time, any such simulation must work at a detectably lower speed than the real-time behavior of S. As argued in [1], SIMPL systems have certain practicality and security advantages in comparison to PUFs, certificates of authenticity, physically obfuscated keys, and also to standard mathematical cryptotechniques. In [1], definitions, protocols, and optical implementations of SIMPL systems were presented. This manuscript focuses on concrete electrical, integrated realizations of SIMPL systems, and proposes two potential candidates: SIMPL systems derived from special SRAM-architectures (socalled “skew designs” of SRAM cells), and implementations based on Cellular Non-Linear Networks (CNNs).

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
Physical Unclonable FunctionsPublic Key Cryptography
Contact author(s)
ruehrmai @ example com
History
2009-06-11: received
Short URL
https://ia.cr/2009/278
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/278,
      author = {Ulrich Rührmair and Qingqing Chen and Paolo Lugli and Ulf Schlichtmann and Martin Stutzmann and György Csaba},
      title = {Towards Electrical, Integrated Implementations of SIMPL Systems},
      howpublished = {Cryptology ePrint Archive, Paper 2009/278},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/278}},
      url = {https://eprint.iacr.org/2009/278}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.