skip to main content
research-article
Free Access

Pervasive, dynamic authentication of physical items

Published:24 March 2017Publication History
Skip Abstract Section

Abstract

The use of silicon PUF circuits.

References

  1. Becker, G. The gap between promise and reality: On the insecurity of XOR arbiter PUFs. International Workshop on Cryptographic Hardware and Embedded Systems (2015), 535--555.Google ScholarGoogle ScholarCross RefCross Ref
  2. Boneh, D., Joux, A. and Nguyen, P. Why textbook elgamal and RSA encryption are insecure. Advances in Cryptology (2000), 30--43. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Counterfeiting and piracy: stamping it out. The Economist. April 23, 2016.Google ScholarGoogle Scholar
  4. Delvaux, J., Peeters, R., Gu, D. and Verbauwhede, I. A survey on entity authentication with strong PUFs. ACM Computing Surveys 48, 2 (2015), 26:1--26:42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Ganji, F., Tajik, S. and Seifert, J.-P. Why attackers win: on the learnability of XOR arbiter PUFs. International Conference on Trust and Trustworthy Computing (2015), 22--39.Google ScholarGoogle ScholarCross RefCross Ref
  6. Gassend, B., Clarke, D., van Dijk, M. and Devadas, S. Silicon physical random functions. ACM Conference on Computer and Communication Security (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Lim, D. Extracting secret keys from integrated circuits. Master's thesis, MIT, 2004.Google ScholarGoogle Scholar
  8. Majzoobi, M. Rostami, M., Koushanfar, F., Wallach, D. and Devadas, S. SlenderPUF: A lightweight, robust and secure strong PUF by substring matching. IEEE International Workshop on Trustworthy Embedded Devices (2012).Google ScholarGoogle Scholar
  9. Quadir, S. E., Chen, J., Forte, D., Asadizanjani, N., Shahbazmohamadi, S., Wang, L., Chandy, J. and Tehranipoor, M. A survey on chip-to-system reverse engineering. ACM Journal on Emerging Technologies in Computing Systems 13, 1 (2016). Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Quinn, G. and Grother, P. IREX III: Supplement I: Failure Analysis. NIST Interagency Report 7853 (2012).Google ScholarGoogle Scholar
  11. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S. and Schmidhuber, J. Modeling attacks on physical unclonable functions. ACM Conference on Computer and Communication Security (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Rührmair, U., Sölter, J., Sehnke, F., Xu, X., Mahmoud, A., Stoyanova, V., Dror, G., Schmidhuber, J., Burleson, W. and Devadas, S. PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security 8, 11 (2013), 1876--1891. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Schneier, B. Sensible authentication. ACM Queue 1, 10 (2004): 74--78. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Suh, G.E. and Devadas, S. Physical unclonable functions for device authentication and secret key generation. Design Automation Conference (2007), 9--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Suh, G.E. AEGIS: A single-chip secure processor. Ph.D. thesis. Electrical Engineering and Computer Science Dept., MIT, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Valiant, L. A theory of the learnable. Commun. ACM 27, 11 (1984), 1134--1142. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Valsorda, F. The ECB penguin, 2013; https://blog.filippo.io/the-ecb-penguin/.Google ScholarGoogle Scholar
  18. Wilson, C., Hicklin, R., Bone, M., Korves, H., Grother P., Ulery, B., Micheals, R., Zoepfl, M., Otto, S. and Watson, C. Fingerprint vendor technology evaluation 2003: summary of results and analysis report. NIST Internal Report 7123 (2004).Google ScholarGoogle ScholarCross RefCross Ref
  19. Xilinx Inc. Xilinx addresses rigorous security demands at 5th Annual Working Group for Broad Range of Applications, 2016; http://www.prnewswire.com/news-releases/xilinx-addresses-rigorous-security-demands-at-fifth-annual-working-group-for-broad-range-of-applications-300351291.html.Google ScholarGoogle Scholar
  20. Yu, M. Hiller, M., Delvaux, J., Sowell, R., Devadas, S. and Verbauwhede, I. A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Transactions on Multi-Scale Computing Systems 2, 3 (2016): 146--159.Google ScholarGoogle ScholarCross RefCross Ref
  21. Yu, M., M'Raïhi, D., Verbauwhede, I. and Devadas, S. A noise bifurcation architecture for linear additive physical functions. IEEE International Symposium on Hardware Oriented Security and Trust (2014), 124--129.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Pervasive, dynamic authentication of physical items

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image Communications of the ACM
          Communications of the ACM  Volume 60, Issue 4
          April 2017
          86 pages
          ISSN:0001-0782
          EISSN:1557-7317
          DOI:10.1145/3069398
          • Editor:
          • Moshe Y. Vardi
          Issue’s Table of Contents

          Copyright © 2017 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 24 March 2017

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Popular
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format