Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

Physical Unclonable Functions (PUF) for IoT Devices

Published: 17 July 2023 Publication History

Abstract

Physical Unclonable Function (PUF) has recently attracted interest from both industry and academia as a potential alternative approach to secure Internet of Things (IoT) devices from the more traditional computational-based approach using conventional cryptography. PUF is a promising solution for lightweight security, where the manufacturing fluctuation process of IC is used to improve the security of IoT as it provides low complexity design and preserves secrecy. PUF provides a low-cost low-power solution and can be implemented in both Field Programmable Gate Arrays (FPGA) and Application-Specific Integrated Circuits (ASICs). In this survey, we provide a comprehensive review of the state-of-the-art of PUF, its architectures, protocols and security for IoT.

References

[1]
Saeed Abdolinezhad and Axel Sikora. 2022. A lightweight mutual authentication protocol based on physical unclonable functions. 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) (2022).
[2]
Abby Aguirre, Michael Hall, Timothy Lim, Jonathan Trinh, Wei Yan, and Fatemeh Tehranipoor. 2020. A systematic approach for internal entropy boosting in delay-based RO PUF on an FPGA. In 2020 IEEE 63rd International Midwest Symposium on Circuits and Systems (MWSCAS). 623–626.
[3]
Meznah A. Alamro and Khalid T. Mursi. 2021. Machine learning attack on a multiplexer PUF variant using silicon data: A case study on rMPUFs. In 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS). 1017–1022.
[4]
Rashid Ali, You Wang, Haoyuan Ma, Zhengyi Hou, Deming Zhang, Erya Deng, and Weisheng Zhao. 2021. A reconfigurable arbiter PUF based on STT-MRAM. In 2021 IEEE International Symposium on Circuits and Systems (ISCAS). 1–5.
[5]
Mohammed Saeed Alkatheiri, Yu Zhuang, Mikhail Korobkov, and Abdur Rashid Sangi. 2017. An experimental study of the state-of-the-art PUFs implemented on FPGAs. In 2017 IEEE Conference on Dependable and Secure Computing. 174–180.
[6]
Muhammad Naveed Aman, Mohammed Haroon Basheer, and Biplab Sikdar. 2019. Data provenance for IoT with light weight authentication and privacy preservation. IEEE Internet of Things Journal 6, 6 (2019), 10441–10457.
[7]
Fathi Amsaad, Ahmed Sherif, Amer Dawoud, Mohammed Niamat, and Selck Kose. 2018. A novel FPGA-based LFSR PUF design for IoT and smart applications. In NAECON 2018 - IEEE National Aerospace and Electronics Conference. 99–104.
[8]
Jason H. Anderson. 2010. A PUF design for secure FPGA-based embedded systems. In 2010 15th Asia and South Pacific Design Automation Conference (ASP-DAC). 1–6.
[9]
Md Tanvir Arafin, Haoting Shen, Mark M. Tehranipoor, and Gang Qu. 2019. LPN-based device authentication using resistive memory. Proceedings of the 2019 on Great Lakes Symposium on VLSI (2019).
[10]
Myrto Arapinis, Mahshid Delavar, Mina Doosti, and Elham Kashefi. 2021. Quantum physical unclonable functions: Possibilities and impossibilities. Quantum 5 (2021), 475.
[11]
Amir Ardakani and Shahriar Baradaran Shokouhi. 2016. A secure and area-efficient FPGA-based SR-latch PUF. In 2016 8th International Symposium on Telecommunications (IST). 94–99.
[12]
armatix. 2021. Armatix ip1 limited edition set. http://www.armatix.us/iP1-Limited-Edition.804.0.html?&L=7. [Online; accessed 2021].
[13]
S. V. Sandeep Avvaru, Ziqing Zeng, and Keshab K. Parhi. 2020. Homogeneous and heterogeneous feed-forward XOR physical unclonable functions. IEEE Transactions on Information Forensics and Security 15 (2020), 2485–2498.
[14]
Armin Babaei and Gregor Schiele. 2017. Spatial reconfigurable physical unclonable functions for the internet of things. Security, Privacy, and Anonymity in Computation, Communication, and Storage Lecture Notes in Computer Science (2017), 312–321.
[15]
Armin Babaei and Gregor Schiele. 2019. Physical unclonable functions in the internet of things: State of the art and open challenges. Sensors 19, 14 (Jul2019), 3208.
[16]
B. M. S. Bahar Talukder, Farah Ferdaus, and Md Tauhidur Rahman. 2021. Memory-based PUFs are vulnerable as well: A non-invasive attack against SRAM PUFs. IEEE Transactions on Information Forensics and Security 16 (2021), 4035–4049.
[17]
Ilia A. Bautista Adames, Jayita Das, and Sanjukta Bhanja. 2016. Survey of emerging technology based physical unclonable funtions. In 2016 International Great Lakes Symposium on VLSI (GLSVLSI). 317–322.
[18]
Pierre Bayon, Lilian Bossuet, Alain Aubert, and Viktor Fischer. 2013. Electromagnetic analysis on ring oscillator-based true random number generators. In 2013 IEEE International Symposium on Circuits and Systems (ISCAS). 1954–1957.
[19]
Rob Berg and Van Den. 2012. Entropy analysis of physical unclonable functions.
[20]
Lilian Bossuet, Xuan Thuy Ngo, Zouha Cherif, and Viktor Fischer. 2014. A PUF based on a transient effect ring oscillator and insensitive to locking phenomenon. IEEE Transactions on Emerging Topics in Computing 2, 1 (2014), 30–36.
[21]
James D. Buchanan, Russell P. Cowburn, Ana-Vanessa Jausovec, Dorothée Petit, Peter Seem, Gang Xiong, Del Atkinson, Kate Fenton, Dan A. Allwood, Matthew T. Bryan, and et al.2005. ‘fingerprinting’ documents and packaging. Nature 436, 7050 (2005), 475–475.
[22]
Yuan Cao, Wenhan Zheng, Xiaojin Zhao, and Chip-Hong Chang. 2019. An energy-efficient current-starved inverter based strong physical unclonable function with enhanced temperature stability. IEEE Access 7 (2019), 105287–105297.
[23]
Zhen Cao, Shuai Zhang, Jian Zhang, Nuo Xu, Ruofan Li, Zhe Guo, Jijun Yun, Min Song, Qiming Zou, Li Xi, Oukjae Lee, Xiaofei Yang, Xuecheng Zou, Jeongmin Hong, and Long You. 2021. Reconfigurable physical unclonable function based on spin-orbit torque induced chiral domain wall motion. IEEE Electron Device Letters 42, 4 (2021), 597–600.
[24]
Rohith Prasad Challa, Sheikh Ariful Islam, and Srinivas Katkoori. 2019. An SR flip-flop based physical unclonable functions for hardware security. In 2019 IEEE 62nd International Midwest Symposium on Circuits and Systems (MWSCAS). 574–577.
[25]
Chip-Hong Chang and Miodrag Potkonjak. 2016. Secure System Design and Trustable Computing. Springer International Publishing.
[26]
Chip-Hong Chang, Yue Zheng, and Le Zhang. 2017. A retrospective and a look forward: Fifteen years of physical unclonable function advancement. IEEE Circuits and Systems Magazine 17, 3 (2017), 32–62.
[27]
Baibhab Chatterjee, Debayan Das, and Shreyas Sen. 2018. RF-PUF: IoT security enhancement through authentication of wireless nodes using in-situ machine learning. In 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). 205–208.
[28]
Wei-Chen Chien, Yu-Chian Chang, Yao-Tung Tsou, Sy-Yen Kuo, and Ching-Ray Chang. 2020. STT-DPSA: Digital PUF-based secure authentication using STT-MRAM for the internet of things. Micromachines 11, 5 (2020), 502.
[29]
L. Chua. 1971. Memristor-the missing circuit element. IEEE Transactions on Circuit Theory 18, 5 (1971), 507–519.
[30]
Yijun Cui, Chenghua Wang, Yunpeng Chen, Ziwei Wei, Mengxian Chen, and Weiqiang Liu. 2019. Dynamic reconfigurable PUFs based on FPGA. In 2019 IEEE International Workshop on Signal Processing Systems (SiPS). 79–84.
[31]
Jayita Das, Kevin Scott, Drew Burgett, Srinath Rajaram, and Sanjukta Bhanja. 2014. A novel geometry based MRAM PUF. In 14th IEEE International Conference on Nanotechnology. 859–863.
[32]
Jayita Das, Kevin Scott, Srinath Rajaram, Drew Burgett, and Sanjukta Bhanja. 2015. MRAM PUF: A novel geometry based magnetic PUF with integrated CMOS. IEEE Transactions on Nanotechnology 14, 3 (2015), 436–443.
[33]
Ding Deng, Shen Hou, Zhenyu Wang, and Yang Guo. 2020. Configurable ring oscillator PUF using hybrid logic gates. IEEE Access 8 (2020), 161427–161437.
[34]
Yevgeniy Dodis, Leonid Reyzin, and Adam Smith. 2004. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Advances in Cryptology - EUROCRYPT 2004, Christian Cachin and Jan L. Camenisch (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 523–540.
[35]
Elena Dubrova. 2018. A reconfigurable arbiter PUF with 4 x 4 switch blocks. In 2018 IEEE 48th International Symposium on Multiple-Valued Logic (ISMVL). 31–37.
[36]
A. V. Fadeev and K. V. Rudenko. 2021. To the issue of the memristor’s hrs and LRS states degradation and data retention time. Russian Microelectronics 50, 5 (2021), 311–325.
[37]
Yue Fang, Chenghua Wang, Qingqing Ma, Chongyan Gu, Maire O’Neill, and Weiqiang Liu. 2018. Attacking arbiter PUFs using various modeling attack algorithms: A comparative study. In 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS). 394–397.
[38]
Yansong Gao, Gefei Li, Hua Ma, Said F. Al-Sarawi, Omid Kavehei, Derek Abbott, and Damith C. Ranasinghe. 2016. Obfuscated challenge-response: A secure lightweight authentication mechanism for PUF-based pervasive devices. 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops) (2016).
[39]
Yansong Gao, Hua Ma, Said F. Al-Sarawi, Derek Abbott, and Damith C. Ranasinghe. 2018. PUF-FSM: A controlled strong PUF. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 37, 5 (2018), 1104–1108.
[40]
Miguel Garcia-Bosque, Guillermo Díez-SEñorans, Carlos Sánchez-Azqueta, and Santiago Celma. 2020. Proposal and analysis of a novel class of PUFs based on galois ring oscillators. IEEE Access 8 (2020), 157830–157839.
[41]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. 2002. Controlled physical random functions. In 18th Annual Computer Security Applications Conference, 2002. Proceedings.149–160.
[42]
Blaise Gassend, Dwaine Clarke, Marten van Dijk, and Srinivas Devadas. 2002. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security (Washington, DC, USA) (CCS ’02). Association for Computing Machinery, New York, NY, USA, 148–160.
[43]
Blaise Gassend, Daihyun Lim, Dwaine Clarke, Marten Van Dijk, and Srinivas Devadas. 2004. Identification and authentication of integrated circuits. Concurrency and Computation: Practice and Experience 16, 11 (2004), 1077–1098.
[44]
Michael Geis, Karen Gettings, and Michael Vai. 2017. Optical physical unclonable function. 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS) (2017).
[45]
Sebastianus A. Goorden, Marcel Horstmann, Allard P. Mosk, Boris Škorić, and Pepijn W. H. Pinkse. 2014. Quantum-secure authentication of a physical unclonable key. Optica 1, 6 (Dec2014), 421–424.
[46]
Konstantinos Goutsos and Alex Bystrov. 2019. Lightweight PUF-based continuous authentication protocol. In 2019 International Conference on Computing, Electronics Communications Engineering (iCCECE). 229–234.
[47]
Chongyan Gu, Yijun Cui, Neil Hanley, and Máire O’Neill. 2016. Novel lightweight FF-APUF design for FPGA. 2016 29th IEEE International System-on-Chip Conference (SOCC) (2016), 75–80.
[48]
Chongyan Gu, Weiqiang Liu, Yijun Cui, Neil Hanley, Maire O’Neill, and Fabrizio Lombardi. 2019. A flip-flop based arbiter physical unclonable function (APUF) design with high entropy and uniqueness for FPGA implementation. IEEE Transactions on Emerging Topics in Computing (2019), 1–1.
[49]
Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, and Pim Tuyls. 2007. FPGA intrinsic PUFs and their use for IP protection. In Cryptographic Hardware and Embedded Systems - CHES 2007, Pascal Paillier and Ingrid Verbauwhede (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 63–80.
[50]
Basel Halak, Mark Zwolinski, and M. Syafiq Mispan. 2016. Overview of PUF-based hardware security solutions for the internet of things. In 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS). 1–4.
[51]
Zhangqing He, Wanbo Chen, Lingchao Zhang, Gaojun Chi, Qi Gao, and Lein Harn. 2020. A highly reliable arbiter PUF with improved uniqueness in FPGA implementation using bit-self-test. IEEE Access 8 (2020), 181751–181762.
[52]
Charles Herder, Meng-Day Yu, Farinaz Koushanfar, and Srinivas Devadas. 2014. Physical unclonable functions and applications: A tutorial. Proc. IEEE 102, 8 (2014), 1126–1141.
[53]
D.E. Holcomb, W.P. Burleson, and K. Fu. 2007. Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. Proc. Conf. Radio Frequency Identification Security (RFID ’07 (2007).
[54]
Shen Hou, Ding Deng, Zhenyu Wang, Jiahe Shi, Shaoqing Li, and Yang Guo. 2020. A dynamically configurable LFSR-based PUF design against machine learning attacks. CCF Transactions on High Performance Computing 3, 1 (2020), 31–56.
[55]
Shen Hou, Yang Guo, and Shaoqing Li. 2019. A lightweight LFSR-based strong physical unclonable function design on FPGA (January 2019). IEEE Access PP (052019), 1–1.
[56]
Shen Hou, Yang Guo, Shaoqing Li, Ding Deng, and Yan Lei. 2019. A lightweight and secure-enhanced strong PUF design on FPGA. IEICE Electronics Express 16, 24 (2019), 20190695–20190695.
[57]
Jeremy Hsu. 2015. New U.S. Military Chip Self Destructs on Command. https://spectrum.ieee.org/tech-talk/computing/hardware/us-militarys-chip-self-destructs-on-command. [Online; accessed 2021].
[58]
Yupeng Hu, Linjun Wu, Zhuojun Chen, Yun Huang, Xiaolin Xu, Keqin Li, and Jiliang Zhang. 2021. STT-MRAM-based reliable weak PUF. IEEE Trans. Comput. (2021), 1–1.
[59]
Hebatallah M. Ibrahim, Heba Abunahla, Baker Mohammad, and Hoda AlKhzaimi. 2022. Memristor-based PUF for lightweight cryptographic randomness. Scientific Reports 12, 1 (2022).
[60]
Vincent Immler, Johannes Obermaier, Kuan Kuan Ng, Fei Xiang Ke, JinYu Lee, Yak Peng Lim, Wei Koon Oh, Keng Hoong Wee, and Georg Sigl. 2018. Secure physical enclosures from covers with tamper-resistance. IACR Transactions on Cryptographic Hardware and Embedded Systems (2018), 51–96.
[61]
Duhyun Jeon, Dongmin Lee, Dong Kyue Kim, and Byong-Deok Choi. 2022. Contact PUF: Highly stable physical unclonable functions based on contact failure probability in 180 nm, 130 nm, and 28 nm CMOS processes. In 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). 85–88.
[62]
Dan Jiang and Cheun Ngen Chong. 2008. Anti-counterfeiting using phosphor PUF. In 2008 2nd International Conference on Anti-counterfeiting, Security and Identification. 59–62.
[63]
Qi Jiang, Xin Zhang, Ning Zhang, Youliang Tian, Xindi Ma, and Jianfeng Ma. 2019. Two-factor authentication protocol using physical unclonable function for IoV. In 2019 IEEE/CIC International Conference on Communications in China (ICCC). 195–200.
[64]
Zouha Cherif Jouini, Jean-Luc Danger, and Lilian Bossuet. 2011. Performance evaluation of physically unclonable function by delay statistics. In 2011 IEEE 9th International New Circuits and Systems Conference. 482–485.
[65]
Manasa kalya and Sathish Kumar. 2020. Low complexity ldpc error correction code for modified anderson PUF to improve its uniformity. In 2020 International Conference on Smart Electronics and Communication (ICOSEC). 997–1002.
[66]
Hyunho Kang, Yohei Hori, and Akashi Satoh. 2012. Performance evaluation of the first commercial PUF-embedded RFID. In The 1st IEEE Global Conference on Consumer Electronics 2012. 5–8.
[67]
Muhammad Ibrar Khan, Shawkat Ali, Aref Al-Tamimi, Arshad Hassan, Ataul Aziz Ikram, and Amine Bermak. 2021. A robust architecture of physical unclonable function based on memristor crossbar array. Microelectronics Journal 116 (2021), 105238.
[68]
Muhammad Ibrar Khan, Shawkat Ali, Ataul Aziz Ikram, and Amine Bermak. 2021. Optimization of memristive crossbar array for physical unclonable function applications. IEEE Access 9 (2021), 84480–84489.
[69]
Patrick Koeberl, Unal Kocabaş, and Ahmad-Reza Sadeghi. 2013. Memristor PUFs: A new generation of memory-based physically unclonable functions. In 2013 Design, Automation Test in Europe Conference Exhibition (DATE). 428–431.
[70]
S. T. Choden Konigsmark, Leslie K. Hwang, Deming Chen, and Martin D. F. Wong. 2014. CNPUF: A carbon nanotube-based physically unclonable function for secure low-energy hardware design. In 2014 19th Asia and South Pacific Design Automation Conference (ASP-DAC). 73–78.
[71]
Trevor Kroeger, Wei Cheng, Sylvain Guilley, Jean-Luc Danger, and Naghmeh Karimi. 2020. Cross-PUF attacks on arbiter-PUFs through their power side-channel. In 2020 IEEE International Test Conference (ITC). 1–5.
[72]
Sandeep S. Kumar, Jorge Guajardo, Roel Maes, Geert-Jan Schrijen, and Pim Tuyls. 2008. Extended abstract: The butterfly PUF protecting IP on every FPGA. In 2008 IEEE International Workshop on Hardware-Oriented Security and Trust. 67–70.
[73]
J.W. Lee, Daihyun Lim, B. Gassend, G.E. Suh, M. van Dijk, and S. Devadas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525). 176–179.
[74]
JoonYoung Lee, JiHyeon Oh, DeokKyu Kwon, MyeongHyun Kim, SungJin Yu, Nam-Su Jho, and Youngho Park. 2022. PUFTAP-IOT: PUF-based three-factor authentication protocol in IOT environment focused on sensing devices. Sensors 22, 18 (2022), 7075.
[75]
Yongwoo Lee, Jinsu Yoon, Hyo-Jin Kim, Geon-Hwi Park, Dae Hwan Kim, Dong Myong Kim, Min-Ho Kang, and Sung-Jin Choi. 2019. Carbon nanotube network transistor for a physical unclonable functions-based security device. In 2019 IEEE 19th International Conference on Nanotechnology (IEEE-NANO). 227–230.
[76]
Jin Li, Lei Li, Ji Yang, Yuanhang He, Wanting Zhou, and Shiwei Yuan. 2020. An efficient and stable composed entropy extraction method for FPGA-based RO PUF. IEICE Electronics Express 17, 24 (2020), 20200350–20200350.
[77]
Daihyun Lim, J.W. Lee, B. Gassend, G.E. Suh, M. van Dijk, and S. Devadas. 2005. Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13, 10 (2005), 1200–1205.
[78]
Armin Lotfy, Masoud Kaveh, Diego Martín, and Mohammad Reza Mosavi. 2021. An efficient design of anderson PUF by utilization of the xilinx primitives in the SLICEM. IEEE Access 9 (2021), 23025–23034.
[79]
Takanori Machida, Dai Yamamoto, Mitsugu Iwamoto, and Kazuo Sakiyama. 2014. A new mode of operation for arbiter PUF to improve uniqueness on FPGA. In 2014 Federated Conference on Computer Science and Information Systems. 871–878.
[80]
Roel Maes and Ingrid Verbauwhede. 2010. Physically unclonable functions: A study on the state of the art and future research directions. Information Security and Cryptography Towards Hardware-Intrinsic Security (2010), 3–37.
[81]
Mahabub Hasan Mahalat, Shreya Saha, Anindan Mondal, and Bibhash Sen. 2018. A PUF based light weight protocol for secure WiFi authentication of IoT devices. In 2018 8th International Symposium on Embedded Computing and System Design (ISED). 183–187.
[82]
Abhranil Maiti, Vikash Gunreddy, and Patrick Schaumont. 2011. A systematic method to evaluate and compare the performance of physical unclonable functions. IACR Cryptology ePrint Archive 2011 (012011), 657.
[83]
Mehrdad Majzoobi, Farinaz Koushanfar, and Miodrag Potkonjak. 2008. Lightweight secure PUFs. In 2008 IEEE/ACM International Conference on Computer-Aided Design. 670–673.
[84]
Dominik Merli, Johann Heyszl, Benedikt Heinz, Dieter Schuster, Frederic Stumpf, and Georg Sigl. 2013. Localized electromagnetic analysis of RO PUFs. 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (2013).
[85]
Jin Miao, Meng Li, Subhendu Roy, Yuzhe Ma, and Bei Yu. 2018. SD-PUF: Spliced digital physical unclonable function. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 37, 5 (2018), 927–940.
[86]
Mona Moradi, Reza Faghih Mirzaee, and Sha Tao. 2020. CMOS arbiter physical unclonable function with selecting modules. In 2020 20th International Symposium on Computer Architecture and Digital Systems (CADS). 1–6.
[87]
Mona Moradi, Sha Tao, and Reza Faghih Mirzaee. 2017. Physical unclonable functions based on carbon nanotube FETs. In 2017 IEEE 47th International Symposium on Multiple-Valued Logic (ISMVL). 124–129.
[88]
Khalid T. Mursi, Yu Zhuang, Mohammed Saeed Alkatheiri, and Ahmad O. Aseeri. 2019. Extensive examination of XOR arbiter PUFs as security primitives for resource-constrained IoT devices. In 2019 17th International Conference on Privacy, Security and Trust (PST). 1–9.
[89]
Omar Nakhila and Cliff Zou. 2016. User-side Wi-Fi evil twin attack detection using random wireless channel monitoring. In MILCOM 2016-2016 IEEE Military Communications Conference. 1243–1248.
[90]
Arash Nejat, Frederic Ouattara, Mohammad Mohammadinodoushan, Bertrand Cambou, Ken Mackay, and Lionel Torres. 2020. Practical experiments to evaluate quality metrics of MRAM-based physical unclonable functions. IEEE Access 8 (2020), 176042–176049.
[91]
Phuong Ha Nguyen, Durga Prasad Sahoo, Chenglu Jin, Kaleel Mahmood, Ulrich Rührmair, and Marten Van Dijk. 2019. The interpose PUF: Secure PUF design against state-of-the-art machine learning attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems (2019), 243–290.
[92]
Hassan N. Noura, Reem Melki, and Ali Chehab. 2019. Secure and lightweight mutual multi-factor authentication for IoT communication systems. In 2019 IEEE 90th Vehicular Technology Conference (VTC2019-Fall). 1–7.
[93]
Ravi Pappu, Ben Recht, Jason Taylor, and Neil A. Gershenfeld. 2002. Physical one-way functions. Science 297 (2002), 2026–2030.
[94]
Akash B Patel, S. Kamatchi, and Kaveri Hatti. 2021. Design of efficient low power strong PUF for security applications. In 2021 2nd International Conference on Smart Electronics and Communication (ICOSEC). 372–377.
[95]
Koustubh Phalak, Abdullah Ash Saki, Mahabubul Alam, Rasit Onur Topaloglu, and Swaroop Ghosh. 2021. Quantum PUF for security and trust in quantum computing. IEEE Journal on Emerging and Selected Topics in Circuits and Systems 11, 2 (2021), 333–342.
[96]
Mahmood Azhar Qureshi and Arslan Munir. 2019. PUF-RLA: A PUF-based reliable and lightweight authentication protocol employing binary string shuffling. 2019 IEEE 37th International Conference on Computer Design (ICCD) (2019).
[97]
Pappu Srinivasa Ravikanth and Stephen A. Benton. 2001. Physical one-way functions. Science 297 (2001), 2026–2030.
[98]
J. Roberts, I. E. Bagci, M. A. M. Zawawi, J. Sexton, N. Hulbert, Y. J. Noori, M. P. Young, C. S. Woodhead, M. Missous, M. A. Migliorato, and et al.2015. Using quantum confinement to uniquely identify devices. Scientific Reports 5, 1 (2015).
[99]
Garrett S. Rose, Nathan McDonald, Lok-Kwong Yan, and Bryant Wysocki. 2013. A write-time based memristive PUF for hardware security applications. In 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD). 830–833.
[100]
Garrett S. Rose, Nathan McDonald, Lok-Kwong Yan, Bryant Wysocki, and Karen Xu. 2013. Foundations of memristor based PUF architectures. In 2013 IEEE/ACM International Symposium on Nanoscale Architectures (NANOARCH). 52–57.
[101]
Ulrich Rührmair, Christian Hilgers, and Sebastian Urban. 2013. Optical PUFs reloaded. Eprint.Iacr.Org (2013).
[102]
Ulrich Rührmair, Jan Sölter, Frank Sehnke, Xiaolin Xu, Ahmed Mahmoud, Vera Stoyanova, Gideon Dror, Jürgen Schmidhuber, Wayne Burleson, and Srinivas Devadas. 2013. PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security 8, 11 (2013), 1876–1891.
[103]
Kolasani Sahithi and N.S. Murty. 2018. Delay based physical unclonable function for hardware security and trust. In 2018 International Conference on Advances in Computing, Communications and Informatics (ICACCI). 797–803.
[104]
Durga Prasad Sahoo, Phuong Ha Nguyen, Debdeep Mukhopadhyay, and Rajat Subhra Chakraborty. 2015. A case of lightweight PUF constructions: Cryptanalysis and machine learning attacks. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 34, 8 (2015), 1334–1343.
[105]
Durga Prasad Sahoo, Sayandeep Saha, Debdeep Mukhopadhyay, Rajat Subhra Chakraborty, and Hitesh Kapoor. 2014. Composite PUF: A new design paradigm for physically unclonable functions on FPGA. In 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST). 50–55.
[106]
Sriram Sankaran, S. Shivshankar, and K. Nimmy. 2018. LHPUF: Lightweight hybrid PUF for enhanced security in internet of things. In 2018 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS). 275–278.
[107]
Krishna Prasad Satamraju and B. Malarkodi. 2020. A PUF-based mutual authentication protocol for internet of things. In 2020 5th International Conference on Computing, Communication and Security (ICCCS). 1–6.
[108]
Dimitrios Schinianakis. 2019. Lightweight security for the internet of things: A soft introduction to physical unclonable functions. IEEE Potentials 38, 2 (2019), 21–28.
[109]
Mahdi Shakiba-Herfeh, Arsenia Chorti, and H. Vince Poor. 2020. Physical Layer Security: Authentication, Integrity and Confidentiality. arxiv:2001.07153 [https://arxiv.org/abs/2001.07153]
[110]
Alireza Shamsoshoara, Ashwija Korenda, Fatemeh Afghah, and Sherali Zeadally. 2020. A survey on physical unclonable function (PUF)-based security solutions for internet of things. Computer Networks 183 (2020), 107593.
[111]
Junye Shi, Yang Lu, and Jiliang Zhang. 2020. Approximation attacks on strong pufs. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 39, 10 (2020), 2138–2151.
[112]
P.W. Shor. 1994. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings 35th Annual Symposium on Foundations of Computer Science. 124–134.
[113]
Boris Škorić. 2010. Quantum readout of physical unclonable functions. In Progress in Cryptology – AFRICACRYPT 2010, Daniel J. Bernstein and Tanja Lange (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 369–386.
[114]
B. Srinivasu and Anupam Chattopadhyay. 2021. Cycle PUF: A cycle operator based PUF in carbon nanotube FET technology. In 2021 IEEE 21st International Conference on Nanotechnology (NANO). 13–16.
[115]
Emanuele Strieder, Christoph Frisch, and Michael Pehl. 2021. Machine learning of physical unclonable functions using helper data. IACR Transactions on Cryptographic Hardware and Embedded Systems (2021), 1–36.
[116]
Dmitri B. Strukov, Gregory S. Snider, Duncan R. Stewart, and R. Stanley Williams. 2008. The missing memristor found. Nature 453, 7191 (2008), 80–83.
[117]
Y. Su, J. Holleman, and B. Otis. 2007. A 1.6pJ/bit 96% stable chip-ID generating circuit using process variations. In 2007 IEEE International Solid-State Circuits Conference. Digest of Technical Papers. 406–611.
[118]
G. Edward Suh and Srinivas Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. In 2007 44th ACM/IEEE Design Automation Conference. 9–14.
[119]
R. Sushma and N.S. Murty. 2018. Feedback oriented XORed flip-flop based arbiter PUF. In 2018 International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT). 1444–1448.
[120]
Daisuke Suzuki and Koichi Shimizu. 2010. The glitch PUF: A new delay-PUF architecture exploiting glitch shapes. In Cryptographic Hardware and Embedded Systems, CHES 2010, Stefan Mangard and François-Xavier Standaert (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 366–382.
[121]
Shahin Tajik. 2019. On the physical security of physically unclonable functions. T-Labs Series in Telecommunication Services (2019).
[122]
Shahin Tajik, Enrico Dietz, Sven Frohmann, Jean-Pierre Seifert, Dmitry Nedospasov, Clemens Helfmeier, Christian Boit, and Helmar Dittrich. 2014. Physical characterization of arbiter PUFs. Advanced Information Systems Engineering Lecture Notes in Computer Science (2014), 493–509.
[123]
Yuki Tanaka, Song Bian, Masayuki Hiromoto, and Takashi Sato. 2018. Coin flipping PUF: A novel PUF With improved resistance against machine learning attacks. IEEE Transactions on Circuits and Systems II: Express Briefs 65, 5 (2018), 602–606.
[124]
Mohammad Tehranipoor and Farinaz Koushanfar. 2010. A survey of hardware trojan taxonomy and detection. IEEE Design Test of Computers 27, 1 (2010), 10–25.
[125]
Johannes Tobisch, Anita Aghaie, and Georg T. Becker. 2021. Combining optimization objectives: New modeling attacks on strong pufs. IACR Transactions on Cryptographic Hardware and Embedded Systems (2021), 357–389.
[126]
Mesbah Uddin, Md Sakib Hasan, and Garrett S. Rose. 2019. On the theoretical analysis of memristor based true random number generator. In Proceedings of the 2019 on Great Lakes Symposium on VLSI (Tysons Corner, VA, USA) (GLSVLSI ’19). Association for Computing Machinery, New York, NY, USA, 21–26.
[127]
Mesbah Uddin, MD. Badruddoja Majumder, Karsten Beckmann, Harika Manem, Zahiruddin Alamgir, Nathaniel C. Cady, and Garrett S. Rose. 2017. Design considerations for memristive crossbar physical unclonable functions. J. Emerg. Technol. Comput. Syst. 14, 1, Article 2 (Sept.2017).
[128]
Ulrich R Uhrmair, Frank Sehnke, Jan S Olter, Gideon Dror, Srinivas Devadas, and J Urgen Schmidhuber. 2010. Modeling attacks on physical unclonable functions. Proceedings of the 17th ACM Conference on Computer and Communications Security - CCS 10 (2010).
[129]
D. Wang, B. Bai, W. Zhao, and Z. Han. 2019. A survey of optimization approaches for wireless physical layer security. IEEE Communications Surveys Tutorials 21, 2 (2019), 1878–1911.
[130]
Qian Wang and Gang Qu. 2019. A silicon PUF based entropy pump. IEEE Transactions on Dependable and Secure Computing 16, 3 (2019), 402–414.
[131]
Wenxuan Wang, Aijiao Cui, Gang Qu, and Huawei Li. 2018. A low-overhead PUF based on parallel scan design. In 2018 23rd Asia and South Pacific Design Automation Conference (ASP-DAC). 715–720.
[132]
Ziwei Wei, Yijun Cui, Yunpeng Chen, Chenghua Wang, Chongyan Gu, and Weiqiang Liu. 2020. Transformer PUF : A highly flexible configurable ro PUF based on FPGA. In 2020 IEEE Workshop on Signal Processing Systems (SiPS). 1–6.
[133]
Benedikt Wigger, Thomas Meissner, Alexander Förste, Volker Jetter, and André Zimmermann. 2018. Using unique surface patterns of injection moulded plastic components as an image based physical unclonable function for secure component identification. Scientific Reports 8, 1 (2018).
[134]
Nils Wisiol, Christopher Mühl, Niklas Pirnay, Phuong Ha Nguyen, Marian Margraf, Jean-Pierre Seifert, Marten Van Dijk, and Ulrich Rührmair. 2020. Splitting the interpose puf: A novel modeling attack strategy. IACR Transactions on Cryptographic Hardware and Embedded Systems (2020), 97–120.
[135]
W. K. Wootters and W. H. Zurek. 1982. A single quantum cannot be cloned. Nature 299, 5886 (1982), 802–803.
[136]
N. Xie, Z. Li, and H. Tan. 2021. A survey of physical-layer authentication in wireless communications. IEEE Communications Surveys Tutorials 23, 1 (2021), 282–310.
[137]
Wei Yan, Chenglu Jin, Fatemeh Tehranipoor, and John A. Chandy. 2017. Phase calibrated ring oscillator PUF design and implementation on FPGAs. In 2017 27th International Conference on Field Programmable Logic and Applications (FPL). 1–8.
[138]
Venkata P. Yanambaka, Saraju P. Mohanty, and Elias Kougianos. 2016. Novel FinFET based physical unclonable functions for efficient security integration in the IoT. In 2016 IEEE International Symposium on Nanoelectronic and Information Systems (iNIS). 172–177.
[139]
Liang Yao, Huaguo Liang, Zhengfeng Huang, Cuiyun Jiang, Maoxiang Yi, and Yingchun Lu. 2021. A lightweight configurable XOR RO-PUF design based on xilinx FPGA. 2021 IEEE 4th International Conference on Electronics Technology (ICET) (2021), 83–88.
[140]
Amin A. Zayed, Hanady H. Issa, and Khaled A. Shehata. 2019. FinFET based low power ring oscillator physical unclonable functions. In 2019 31st International Conference on Microelectronics (ICM). 227–230.
[141]
Jiliang Zhang, Lin Ding, Zhuojun Chen, Wenshang Li, and Gang Qu. 2022. Da puf. Proceedings of the 59th ACM/IEEE Design Automation Conference (2022).
[142]
Jiliang Zhang and Gang Qu. 2020. Physical unclonable function-based key sharing via machine learning for IOT security. IEEE Transactions on Industrial Electronics 67, 8 (2020), 7025–7033.
[143]
J. Zhang, S. Rajendran, Z. Sun, R. Woods, and L. Hanzo. 2019. Physical layer security for the internet of things: Authentication and key generation. IEEE Wireless Communications 26, 5 (2019), 92–98.
[144]
Jiliang Zhang and Chaoqun Shen. 2021. Set-based obfuscation for strong pufs against machine learning attacks. IEEE Transactions on Circuits and Systems I: Regular Papers 68, 1 (2021), 288–300.
[145]
Jiliang Zhang, Chaoqun Shen, Haihan Su, Md Tanvir Arafin, and Gang Qu. 2022. Voltage over-scaling-based lightweight authentication for IOT security. IEEE Trans. Comput. 71, 2 (2022), 323–336.
[146]
Ji-Liang Zhang, Gang Qu, Yong-Qiang Lv, and Qiang Zhou. 2014. A survey on silicon PUFs and recent advances in ring oscillator PUFs. Journal of Computer Science and Technology 29, 4 (2014), 664–678.
[147]
Yin Zhang, Zhangqing He, Meilin Wan, Jiuyang Liu, Haoshuang Gu, and Xuecheng Zou. 2021. A SC PUF standard cell used for key generation and anti-invasive-attack protection. IEEE Transactions on Information Forensics and Security 16 (2021), 3958–3973.
[148]
Ting Zhou, Yuxin Ji, Mingyi Chen, and Yongfu Li. 2020. PL-MRO PUF: High speed pseudo-LFSR PUF based on multiple ring oscillators. In 2020 IEEE International Symposium on Circuits and Systems (ISCAS). 1–5.
[149]
Haoyu Zhuang, Xiaodan Xi, Nan Sun, and Michael Orshansky. 2020. A strong subthreshold current array PUF resilient to machine learning attacks. IEEE Transactions on Circuits and Systems I: Regular Papers 67, 1 (2020), 135–144.
[150]
Yu Zhuang, Khalid T. Mursi, and Li Gaoxiang. 2021. A Challenge Obfuscating Interface for Arbiter PUF Variants against Machine Learning Attacks. arxiv:2103.12935 [cs.CR]

Cited By

View all
  • (2024)Strengthening Internet of Things Security: Surveying Physical Unclonable Functions for Authentication, Communication Protocols, Challenges, and ApplicationsApplied Sciences10.3390/app1405170014:5(1700)Online publication date: 20-Feb-2024
  • (2024)Static and Dynamic Fingerprint of RFID Devices2024 9th International Conference on Smart and Sustainable Technologies (SpliTech)10.23919/SpliTech61897.2024.10612662(1-3)Online publication date: 25-Jun-2024
  • (2024)Securing Synchrophasors Using Data Provenance in the Quantum EraIEEE Open Journal of the Communications Society10.1109/OJCOMS.2024.33725245(1594-1608)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. Physical Unclonable Functions (PUF) for IoT Devices

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Computing Surveys
    ACM Computing Surveys  Volume 55, Issue 14s
    December 2023
    1355 pages
    ISSN:0360-0300
    EISSN:1557-7341
    DOI:10.1145/3606253
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 17 July 2023
    Online AM: 08 April 2023
    Accepted: 02 April 2023
    Revised: 06 February 2023
    Received: 30 January 2022
    Published in CSUR Volume 55, Issue 14s

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Physical unclonable function
    2. IoT security
    3. hardware security
    4. authentication
    5. lightweight cryptography

    Qualifiers

    • Survey

    Funding Sources

    • Developing Physical-Layer Security Schemes for Internet of Things Networks
    • NATO’s Science for Peace Programme

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1,504
    • Downloads (Last 6 weeks)150
    Reflects downloads up to 11 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Strengthening Internet of Things Security: Surveying Physical Unclonable Functions for Authentication, Communication Protocols, Challenges, and ApplicationsApplied Sciences10.3390/app1405170014:5(1700)Online publication date: 20-Feb-2024
    • (2024)Static and Dynamic Fingerprint of RFID Devices2024 9th International Conference on Smart and Sustainable Technologies (SpliTech)10.23919/SpliTech61897.2024.10612662(1-3)Online publication date: 25-Jun-2024
    • (2024)Securing Synchrophasors Using Data Provenance in the Quantum EraIEEE Open Journal of the Communications Society10.1109/OJCOMS.2024.33725245(1594-1608)Online publication date: 2024
    • (2024)Unleashing the Full Potential: Increasing the Bit Configuration Options in Configurable Ring Oscillator PUF2024 IEEE 22nd Mediterranean Electrotechnical Conference (MELECON)10.1109/MELECON56669.2024.10608649(733-738)Online publication date: 25-Jun-2024
    • (2024)Assessing Temperature Sensitivity and Ring Oscillator Count Impact on Configurable Ring Oscillator PUF Performance2024 13th Mediterranean Conference on Embedded Computing (MECO)10.1109/MECO62516.2024.10577830(1-5)Online publication date: 11-Jun-2024
    • (2024)A Lightweight and Anonymous Application-Aware Authentication and Key Agreement Protocol for the Internet of DronesIEEE Internet of Things Journal10.1109/JIOT.2024.336779911:11(19790-19803)Online publication date: 1-Jun-2024
    • (2024)Soteria: A Quantum-Based Device Attestation Technique for Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2023.334639711:9(15320-15333)Online publication date: 1-May-2024
    • (2024)SRAM-PUF Authentication Schemes Empowered with Blockchain on Resource-Constrained Microcontrollers2024 IEEE 27th International Symposium on Real-Time Distributed Computing (ISORC)10.1109/ISORC61049.2024.10551352(1-10)Online publication date: 22-May-2024
    • (2024)Non-Invasive Attack on Ring Oscillator-Based PUFs Through Localized X-Ray Irradiation2024 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)10.1109/HOST55342.2024.10545397(01-11)Online publication date: 6-May-2024
    • (2024)AI-Finger: From Physical Unclonable Function to AI-Hardware Fingerprint2024 IEEE 10th Conference on Big Data Security on Cloud (BigDataSecurity)10.1109/BigDataSecurity62737.2024.00037(167-172)Online publication date: 10-May-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media