Paper 2012/662

Asynchronous Physical Unclonable Functions – AsyncPUF

Julian Murphy

Abstract

Physically Unclonable Functions (PUFs) exploit the physical characteristics of silicon and provide an alternative to storing digital encryption keys in non-volatile memory. A PUF maps a unique set of digital inputs to a corresponding set of digital outputs. In this paper, the use of asynchronous logic and design techniques to implement PUFs is advocated for Asynchronous Physically Unclonable Functions (APUFs). A new method of using asynchronous rings to implement PUFs is described called ASYNCPUF which features inherent field programmability. It is both a novel and holistic PUF design compared to the existing state-of-the-art as it naturally addresses the two challenges facing PUFs to-date that prevent wide-spread adoption: robustness and entropy. Results of electrical simulation in a 90 nano-meter lithography process are presented and discussed.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
j p murphy @ qub ac uk
History
2012-11-26: received
Short URL
https://ia.cr/2012/662
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/662,
      author = {Julian Murphy},
      title = {Asynchronous Physical Unclonable Functions –  AsyncPUF},
      howpublished = {Cryptology ePrint Archive, Paper 2012/662},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/662}},
      url = {https://eprint.iacr.org/2012/662}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.