000 04289nam a22004815i 4500
001 978-3-642-41395-7
003 DE-He213
005 20200421111848.0
007 cr nn 008mamaa
008 131118s2013 gw | s |||| 0|eng d
020 _a9783642413957
_9978-3-642-41395-7
024 7 _a10.1007/978-3-642-41395-7
_2doi
050 4 _aQA76.9.D35
072 7 _aUMB
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM031000
_2bisacsh
082 0 4 _a005.74
_223
100 1 _aMaes, Roel.
_eauthor.
245 1 0 _aPhysically Unclonable Functions
_h[electronic resource] :
_bConstructions, Properties and Applications /
_cby Roel Maes.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2013.
300 _aXVII, 193 p. 28 illus.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
505 0 _aChap. 1 - Introduction and Preview -- Chap. 2 - Physically Unclonable Functions: Concept and Constructions -- Chap. 3 - Physically Unclonable Functions: Properties -- Chap. 4 - Implementation and Experimental Analysis of Intrinsic PUFs -- Chap. 5 - PUF-Based Entity Identification and Authentication -- Chap. 6 - PUF-Based Key Generation -- Chap. 7 - Conclusion and Future Work -- App. A - Notation and Definitions from Probability Theory and Information Theory -- App. B - Non-intrinsic PUF(-like) Constructions -- References.
520 _aPhysically unclonable functions (PUFs) are innovative physical security primitives that produce unclonable and inherent instance-specific measurements of physical objects; in many ways they are the inanimate equivalent of biometrics for human beings. Since they are able to securely generate and store secrets, they allow us to bootstrap the physical implementation of an information security system. In this book the author discusses PUFs in all their facets: the multitude of their physical constructions, the algorithmic and physical properties which describe them, and the techniques required to deploy them in security applications. The author first presents an extensive overview and classification of PUF constructions, with a focus on so-called intrinsic PUFs. He identifies subclasses, implementation properties, and design techniques used to amplify submicroscopic physical distinctions into observable digital response vectors. He lists the useful qualities attributed to PUFs and captures them in descriptive definitions, identifying the truly PUF-defining properties in the process, and he also presents the details of a formal framework for deploying PUFs and similar physical primitives in cryptographic reductions. The author then describes a silicon test platform carrying different intrinsic PUF structures which was used to objectively compare their reliability, uniqueness, and unpredictability based on experimental data. In the final chapters, the author explains techniques for PUF-based entity identification, entity authentication, and secure key generation. He proposes practical schemes that implement these techniques, and derives and calculates measures for assessing different PUF constructions in these applications based on the quality of their response statistics. Finally, he presents a fully functional prototype implementation of a PUF-based cryptographic key generator, demonstrating the full benefit of using PUFs and the efficiency of the processing techniques described. This is a suitable introduction and reference for security researchers and engineers, and graduate students in information security and cryptography.
650 0 _aComputer science.
650 0 _aData structures (Computer science).
650 0 _aSystem safety.
650 0 _aElectrical engineering.
650 1 4 _aComputer Science.
650 2 4 _aData Structures, Cryptology and Information Theory.
650 2 4 _aElectrical Engineering.
650 2 4 _aSecurity Science and Technology.
710 2 _aSpringerLink (Online service)
773 0 _tSpringer eBooks
776 0 8 _iPrinted edition:
_z9783642413940
856 4 0 _uhttp://dx.doi.org/10.1007/978-3-642-41395-7
912 _aZDB-2-SCS
942 _cEBK
999 _c55963
_d55963