2010
DOI: 10.1007/s10207-010-0113-2
|View full text |Cite
|
Sign up to set email alerts
|

Flowchart description of security primitives for controlled physical unclonable functions

Abstract: Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use has been proposed for authentication tokens and anti-counterfeiting. A Controlled PUF (CPUF) consists of a PUF and a control layer that restricts a user's access to the PUF input and output. CPUFs can be used for secure key storage, authentication, certified execution of programs, and certified measurements. In this paper we modify a n… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2010
2010
2012
2012

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(1 citation statement)
references
References 17 publications
0
1
0
Order By: Relevance
“…A number of protocols using CPUFs were already proposed in [11] and more elaborate protocols were discussed in [46]. It must be stressed that the enhanced security of a CPUF strongly depends on the physical linking of the PUF with the access algorithms which can be very arbitrary and might be the weak point of a CPUF.…”
Section: Cpufs: Controlled Pufsmentioning
confidence: 99%
“…A number of protocols using CPUFs were already proposed in [11] and more elaborate protocols were discussed in [46]. It must be stressed that the enhanced security of a CPUF strongly depends on the physical linking of the PUF with the access algorithms which can be very arbitrary and might be the weak point of a CPUF.…”
Section: Cpufs: Controlled Pufsmentioning
confidence: 99%