2012
DOI: 10.1007/978-3-642-28368-0_22
|View full text |Cite
|
Sign up to set email alerts
|

SIMPL Systems as a Keyless Cryptographic and Security Primitive

Abstract: Abstract-We discuss a recent cryptographic primitive termed SIMPL system. Like Physical Unclonable Functions (PUFs), SIMPL systems are disordered, unclonable physical systems with many possible inputs and a complex input-output behavior. Contrary to PUFs, however, each SIMPL system comes with a publicly known, individual numeric description that allows its slow simulation and output prediction. While everyone can determine a SIMPL system's output slowly by simulation, only its actual holder can determine the o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
3
3
3

Relationship

1
8

Authors

Journals

citations
Cited by 12 publications
(14 citation statements)
references
References 46 publications
0
14
0
Order By: Relevance
“…The definition of unclonability is weakened for these systems [26]- [28]: it guarantees that the correct response to a challenge cannot be computed any faster than by the original PUF instance. More…”
Section: Simpl Systemsmentioning
confidence: 99%
“…The definition of unclonability is weakened for these systems [26]- [28]: it guarantees that the correct response to a challenge cannot be computed any faster than by the original PUF instance. More…”
Section: Simpl Systemsmentioning
confidence: 99%
“…Since the advent of PUF technology, a great deal of improvement has been observed in PUF and the design of security communication framework by leveraging it. Rührmair [15] discussed a recent cryptographic primitive termed SIMulation Possible, but Laborious (SIMPL), which is a type of strong PUF coming with a publicly known, individual numeric description that allows slow simulation and output prediction. Another strong PUF-based authentication protocol has been proposed in the past, such as controlled PUF [16] , which reduces the number of CRPs used to protect against modeling attacks.…”
Section: Related Workmentioning
confidence: 99%
“…To whom correspondence should be addressed. Manuscript received: 2019-11-14; accepted: 2019- [11][12][13][14][15][16][17][18][19] IoT [3] .…”
Section: Introductionmentioning
confidence: 99%
“…Finally, a different class of solutions aim to employ PUFs in novel ways. For example, SIMPL Systems [17] or commutative PUFs [18] provide a new perspective on unclonability protocols that looks promising. Unfortunately, these constructions have not yet been implemented in practice.…”
Section: Related Workmentioning
confidence: 99%