000 06485nam a2200685 i 4500
001 7007874
003 IEEE
005 20200413152916.0
006 m eo d
007 cr cn |||m|||a
008 150117s2015 caua foab 000 0 eng d
020 _a9781627055109
_qebook
020 _z9781627055093
_qprint
024 7 _a10.2200/S00622ED1V01Y201412SPT012
_2doi
035 _a(CaBNVSL)swl00404602
035 _a(OCoLC)900341026
040 _aCaBNVSL
_beng
_erda
_cCaBNVSL
_dCaBNVSL
050 4 _aQA76.9.A25
_bW236 2015
082 0 4 _a005.8
_223
100 1 _aWachsmann, Christian.,
_eauthor.
245 1 0 _aPhysically unclonable functions (PUFs) :
_bapplications, models, and future directions /
_cChristian Wachsmann, Ahmad-Reza Sadeghi.
264 1 _aSan Rafael, California (1537 Fourth Street, San Rafael, CA 94901 USA) :
_bMorgan & Claypool,
_c2015.
300 _a1 PDF (ix, 81 pages) :
_billustrations.
336 _atext
_2rdacontent
337 _aelectronic
_2isbdmedia
338 _aonline resource
_2rdacarrier
490 1 _aSynthesis lectures on information security, privacy, & trust,
_x1945-9750 ;
_v# 12
538 _aMode of access: World Wide Web.
538 _aSystem requirements: Adobe Acrobat Reader.
500 _aPart of: Synthesis digital library of engineering and computer science.
504 _aIncludes bibliographical references (pages 65-79).
505 0 _a1. Introduction --
505 8 _a2. Basics of physically unclonable functions -- 2.1 PUF concept, properties, and assumptions -- 2.2 PUF types -- 2.2.1 Delay-based PUFs -- 2.2.2 Memory-based PUFs -- 2.2.3 Coating PUFs -- 2.2.4 Non-electric PUFs -- 2.3 Noise compensation and privacy amplification --
505 8 _a3. Attacks on PUFs and PUF-based systems -- 3.1 Emulation attacks -- 3.2 Side channel attacks -- 3.3 Fault injection attacks -- 3.4 Invasive attacks --
505 8 _a4. Advanced PUF concepts -- 4.1 Controlled PUFs -- 4.2 Publicly verifiable and emulatable PUFs -- 4.3 Reconfigurable PUFs --
505 8 _a5. PUF implementations and evaluation -- 5.1 PUF implementations in ASIC -- 5.2 Evaluation methodology -- 5.2.1 Robustness analysis -- 5.2.2 Unpredictability analysis -- 5.3 Evaluation results -- 5.3.1 Robustness results -- 5.3.2 Unpredictability results -- 5.3.3. Discussion -- 5.4 Summary --
505 8 _a6. PUF-based cryptographic protocols -- 6.1 Lightweight authentication based on PUFs -- 6.1.1 Literature overview of PUF-based device authentication -- 6.1.2 Protocol description and specification -- 6.1.3 Security analysis -- 6.2 PUF-based attestation -- 6.2.1 Protocol description and specification -- 6.2.2 Security analysis --
505 8 _a7. Security model for PUF-based systems -- 7.1 Literature overview of PUF security models -- 7.2 Framework for physical functions -- 7.2.1 Background and rationale -- 7.2.2 Formalization -- 7.3 Robustness -- 7.3.1 Rationale -- 7.3.2 Formalization -- 7.4 Physical unclonability -- 7.4.1 Rationale -- 7.4.2 Formalization -- 7.5 Unpredictability -- 7.5.1 Rationale -- 7.5.2 Formalization -- 7.6 Conclusion --
505 8 _a8. Conclusion -- Terms and abbreviations -- Bibliography -- Authors' biographies.
506 1 _aAbstract freely available; full-text restricted to subscribers or individual document purchasers.
510 0 _aCompendex
510 0 _aINSPEC
510 0 _aGoogle scholar
510 0 _aGoogle book search
520 3 _aToday, embedded systems are used in many security-critical applications, from access control, electronic tickets, sensors, and smart devices (e.g., wearables) to automotive applications and critical infrastructures. These systems are increasingly used to produce and process both security-critical and privacy-sensitive data, which bear many security and privacy risks. Establishing trust in the underlying devices and making them resistant to software and hardware attacks is a fundamental requirement in many applications and a challenging, yet unsolved, task. Solutions solely based on software can never ensure their own integrity and trustworthiness while resource-constraints and economic factors often prevent the integration of sophisticated security hardware and cryptographic co-processors. In this context, Physically Unclonable Functions (PUFs) are an emerging and promising technology to establish trust in embedded systems with minimal hardware requirements. This book explores the design of trusted embedded systems based on PUFs. Specifically, it focuses on the integration of PUFs into secure and efficient cryptographic protocols that are suitable for a variety of embedded systems. It exemplarily discusses how PUFs can be integrated into lightweight device authentication and attestation schemes, which are popular and highly relevant applications of PUFs in practice. For the integration of PUFs into secure cryptographic systems, it is essential to have a clear view of their properties. This book gives an overview of different approaches to evaluate the properties of PUF implementations and presents the results of a large scale security analysis of different PUF types implemented in application-specific integrated circuits (ASICs). To analyze the security of PUF-based schemes as is common in modern cryptography, it is necessary to have a security framework for PUFs and PUF-based systems. In this book, we give a flavor of the formal modeling of PUFs that is in its beginning and that is still undergoing further refinement in current research. The objective of this book is to provide a comprehensive overview of the current state of secure PUF-based cryptographic system design and the related challenges and limitations.
530 _aAlso available in print.
588 _aTitle from PDF title page (viewed on January 17, 2015).
650 0 _aComputer security.
650 0 _aData structures (Computer science)
653 _aPhysically Unclonable Functions (PUFs)
653 _aphysical security
653 _aembedded security
653 _alightweight authentication
653 _aPUF-based remote attestation
700 1 _aSadeghi, Ahmad-Reza.,
_eauthor.
776 0 8 _iPrint version:
_z9781627055093
830 0 _aSynthesis digital library of engineering and computer science.
830 0 _aSynthesis lectures on information security, privacy, and trust ;
_v# 12.
_x1945-9750
856 4 2 _3Abstract with links to resource
_uhttp://ieeexplore.ieee.org/servlet/opac?bknumber=7007874
999 _c562112
_d562112