2022
DOI: 10.1007/s13389-022-00284-z
|View full text |Cite
|
Sign up to set email alerts
|

Programmable access-controlled and generic erasable PUF design and its applications

Abstract: Physical Unclonable Functions (PUFs) have not only been suggested as a new key storage mechanism, but -in the form of so-called "Strong PUFs" -also as cryptographic primitives in advanced schemes, including key exchange, oblivious transfer, or secure multi-party computation. This notably extends their application spectrum, and has led to a sequence of publications at leading venues such as IEEE S&P, CRYPTO, and EUROCRYPT in the past. However, one important unresolved problem is that adversaries can break the s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(3 citation statements)
references
References 59 publications
0
3
0
Order By: Relevance
“…Particularly, the vulnerability of security credentials, identities, and secret keys stored in the PDC to hardware and software exploits poses a critical challenge. It is imperative for researchers to propose innovative and reliable hybrid-controlled strong PUF [60], [89], [90], [91], or Quantum-based PUF (QPUF) solutions [92] to mitigate such attacks, further strengthening the security of synchrophasor networks in the quantum era.…”
Section: Discussionmentioning
confidence: 99%
“…Particularly, the vulnerability of security credentials, identities, and secret keys stored in the PDC to hardware and software exploits poses a critical challenge. It is imperative for researchers to propose innovative and reliable hybrid-controlled strong PUF [60], [89], [90], [91], or Quantum-based PUF (QPUF) solutions [92] to mitigate such attacks, further strengthening the security of synchrophasor networks in the quantum era.…”
Section: Discussionmentioning
confidence: 99%
“…Therefore, both the existing vaults and the vaults that will be generated in the future can be compromised. To countermeasure this issue, the erasable PUF technique can be used to block the physical access of strong PUFs on the hardware level, which is a generic method for any given silicon strong PUF with a digital CRP-interface [ 43 ].…”
Section: Security Analysismentioning
confidence: 99%
“…PUFs have a limited number of CRPs that are linear or polynomial to the number of PUF cells, while strong PUFs can support an exponentially large CRP space [3][4][5][6] . Therefore, in addition to realizing weak PUF applications, strong PUFs can take advantage of the large CRP space for deployment in advanced cryptographic protocols, such as device authentication 13,19 and multi-party computation 20 . Another main difference between weak and strong PUFs lies in the threat models.…”
Section: Introductionmentioning
confidence: 99%