Paper 2009/328

Flowchart description of security primitives for Controlled Physical Unclonable Functions

Boris Skoric and Marc X. Makkes

Abstract

Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use has been proposed for authentication tokens and anti-counterfeiting. A Controlled PUF (CPUF) consists of a PUF and a control layer that restricts a user's access to the PUF input and output. CPUFs can be used for secure key storage, authentication, certified execution of programs, and certified measurements. In this paper we modify a number of protocols involving CPUFs in order to improve their security. Our modifications mainly consist of encrypting a larger portion of the message traffic, and additional restrictions on the CPUF accessibility. We simplify the description of CPUF protocols by using flowchart notation. Furthermore we explicitly show how the helper data for the PUFs is handled.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
Physical Unclonable Function
Contact author(s)
b skoric @ tue nl
History
2009-07-07: received
Short URL
https://ia.cr/2009/328
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/328,
      author = {Boris Skoric and Marc X.  Makkes},
      title = {Flowchart description of security primitives for Controlled Physical Unclonable Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2009/328},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/328}},
      url = {https://eprint.iacr.org/2009/328}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.