• Media type: Electronic Conference Proceeding; E-Article; Text
  • Title: Simplification of Controlled PUF primitives
  • Contributor: Skoric, Boris [Author]; Makkes, Marc X. [Author]
  • imprint: Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2010
  • Language: English
  • DOI: https://doi.org/10.4230/DagSemProc.09282.7
  • Keywords: CPUF ; physical unclonable function ; controlled PUF ; PUF
  • Origination:
  • Footnote: Diese Datenquelle enthält auch Bestandsnachweise, die nicht zu einem Volltext führen.
  • Description: Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use has been proposed for authentication tokens and anti-counterfeiting. A Controlled PUF (CPUF) consists of a PUF and a control layer that restricts a user's access to the PUF input and output. CPUFs can be used for secure key storage, authentication, certified execution of programs, and certified measurements. In this paper we modify a number of protocols involving CPUFs in order to improve their security. Our modifications mainly consist of encryption of a larger portion of the message traffic, and additional restrictions on the CPUF accessibility. We simplify the description of CPUF protocols by using flowchart notation. Furthermore we explicitly show how the helper data for the PUFs is handled.
  • Access State: Open Access