Welcome to Central Library, SUST
Amazon cover image
Image from Amazon.com
Image from Google Jackets

Physically Unclonable Functions [electronic resource] : Constructions, Properties and Applications / by Roel Maes.

By: Contributor(s): Material type: TextTextPublisher: Berlin, Heidelberg : Springer Berlin Heidelberg : Imprint: Springer, 2013Description: XVII, 193 p. 28 illus. online resourceContent type:
  • text
Media type:
  • computer
Carrier type:
  • online resource
ISBN:
  • 9783642413957
Subject(s): Additional physical formats: Printed edition:: No titleDDC classification:
  • 005.74 23
LOC classification:
  • QA76.9.D35
Online resources:
Contents:
Chap. 1 - Introduction and Preview -- Chap. 2 - Physically Unclonable Functions: Concept and Constructions -- Chap. 3 - Physically Unclonable Functions: Properties -- Chap. 4 - Implementation and Experimental Analysis of Intrinsic PUFs -- Chap. 5 - PUF-Based Entity Identification and Authentication -- Chap. 6 - PUF-Based Key Generation -- Chap. 7 - Conclusion and Future Work -- App. A - Notation and Definitions from Probability Theory and Information Theory -- App. B - Non-intrinsic PUF(-like) Constructions -- References.
In: Springer eBooksSummary: Physically unclonable functions (PUFs) are innovative physical security primitives that produce unclonable and inherent instance-specific measurements of physical objects; in many ways they are the inanimate equivalent of biometrics for human beings. Since they are able to securely generate and store secrets, they allow us to bootstrap the physical implementation of an information security system. In this book the author discusses PUFs in all their facets: the multitude of their physical constructions, the algorithmic and physical properties which describe them, and the techniques required to deploy them in security applications. The author first presents an extensive overview and classification of PUF constructions, with a focus on so-called intrinsic PUFs. He identifies subclasses, implementation properties, and design techniques used to amplify submicroscopic physical distinctions into observable digital response vectors. He lists the useful qualities attributed to PUFs and captures them in descriptive definitions, identifying the truly PUF-defining properties in the process, and he also presents the details of a formal framework for deploying PUFs and similar physical primitives in cryptographic reductions. The author then describes a silicon test platform carrying different intrinsic PUF structures which was used to objectively compare their reliability, uniqueness, and unpredictability based on experimental data. In the final chapters, the author explains techniques for PUF-based entity identification, entity authentication, and secure key generation. He proposes practical schemes that implement these techniques, and derives and calculates measures for assessing different PUF constructions in these applications based on the quality of their response statistics. Finally, he presents a fully functional prototype implementation of a PUF-based cryptographic key generator, demonstrating the full benefit of using PUFs and the efficiency of the processing techniques described. This is a suitable introduction and reference for security researchers and engineers, and graduate students in information security and cryptography.
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
No physical items for this record

Chap. 1 - Introduction and Preview -- Chap. 2 - Physically Unclonable Functions: Concept and Constructions -- Chap. 3 - Physically Unclonable Functions: Properties -- Chap. 4 - Implementation and Experimental Analysis of Intrinsic PUFs -- Chap. 5 - PUF-Based Entity Identification and Authentication -- Chap. 6 - PUF-Based Key Generation -- Chap. 7 - Conclusion and Future Work -- App. A - Notation and Definitions from Probability Theory and Information Theory -- App. B - Non-intrinsic PUF(-like) Constructions -- References.

Physically unclonable functions (PUFs) are innovative physical security primitives that produce unclonable and inherent instance-specific measurements of physical objects; in many ways they are the inanimate equivalent of biometrics for human beings. Since they are able to securely generate and store secrets, they allow us to bootstrap the physical implementation of an information security system. In this book the author discusses PUFs in all their facets: the multitude of their physical constructions, the algorithmic and physical properties which describe them, and the techniques required to deploy them in security applications. The author first presents an extensive overview and classification of PUF constructions, with a focus on so-called intrinsic PUFs. He identifies subclasses, implementation properties, and design techniques used to amplify submicroscopic physical distinctions into observable digital response vectors. He lists the useful qualities attributed to PUFs and captures them in descriptive definitions, identifying the truly PUF-defining properties in the process, and he also presents the details of a formal framework for deploying PUFs and similar physical primitives in cryptographic reductions. The author then describes a silicon test platform carrying different intrinsic PUF structures which was used to objectively compare their reliability, uniqueness, and unpredictability based on experimental data. In the final chapters, the author explains techniques for PUF-based entity identification, entity authentication, and secure key generation. He proposes practical schemes that implement these techniques, and derives and calculates measures for assessing different PUF constructions in these applications based on the quality of their response statistics. Finally, he presents a fully functional prototype implementation of a PUF-based cryptographic key generator, demonstrating the full benefit of using PUFs and the efficiency of the processing techniques described. This is a suitable introduction and reference for security researchers and engineers, and graduate students in information security and cryptography.

There are no comments on this title.

to post a comment.