Skip to main content

Anonymous Authentication Scheme Based on PUF

  • Conference paper
  • First Online:
Information Security and Cryptology - ICISC 2015 (ICISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9558))

Included in the following conference series:

Abstract

We propose an anonymous authentication scheme which security is based on Physical Unclonable Function. Our scheme is resistant to typical attacks mounted against regular systems with security based on computational assumptions. Its tampering and cloning resistance is based on the assumption that cloning of the PUF device is impossible. The scheme withstand collusion attacks: no coalition of adversaries can successfully authenticate without a registered device. It provides unconditional anonymity: it is infeasible to determine which device, out of the all registered, was used for authorization. The anonymity feature withstand attacks of the very powerful adversary which has access to all public parameters, as well all secrets - including the master secret of the system creator.

Partially supported by fundings from Polish National Science Center decision number DEC-2013/09/B/ST6/02251.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Lindell, Y.: Anonymous authentication. J. Priv. Confidentiality 2(2), 4 (2010)

    MathSciNet  Google Scholar 

  2. Pappu, R.S., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297, 2026–2030 (2002). http://web.media.mit.edu/ brecht/papers/02.PapEA.powf.pdf

    Article  Google Scholar 

  3. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Silicon physical random functions. In Atluri, V., ed.: ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002)

    Google Scholar 

  4. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  5. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: Proceedings of the 18th Annual Computer Security Applications Conference (2002)

    Google Scholar 

  6. Gassend, B.: Physical Random Functions. Master’s thesis, MIT, USA (2003)

    Google Scholar 

  7. Pappu, R.S.: Physical one-way functions. Ph.D thesis, Massachusetts Institute of Technology (2001). http://pubs.media.mit.edu/pubs/papers/01.03.pappuphd.powf.pdf

  8. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, pp. 9–14. ACM Press, New York (2007). http://people.csail.mit.edu/devadas/pubs/puf-dac07.pdf

  9. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Lightweight secure pufs. In: ICCAD 2008: Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, Piscataway, NJ, USA, pp. 670–673. IEEE Press (2008)

    Google Scholar 

  10. Gassend, B., Lim, D., Clarke, D., Devadas, S., van Dijk, M.: Identification and authentication of integrated circuits. Concurrency Comput.: Pract. Experience 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  11. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: VLSI Circuits, pp. 176–179. Digest of Technical Papers (2004)

    Google Scholar 

  12. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst, 13(10), 1200–1205 (2005)

    Article  Google Scholar 

  13. Nithyanand, R., Solis, J.: A theoretical analysis: physical unclonable functions and the software protection problem. In: 2012 IEEE Symposium on Security and Privacy Workshops, San Francisco, CA, USA, pp. 1–11. IEEE Computer Society, 24–25 May 2012 (2012). http://dx.doi.org/10.1109/SPW.2012.16

  14. Herder, C., Yu, M.M., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. In: Proceedings of the IEEE vol. 102(8), pp. 1126–1141 (2014). http://dx.doi.org/10.1109/JPROC.2014.2320516

    Google Scholar 

  15. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Design Automation Conference, DAC 2007, San Diego, CA, USA, pp. 9–14. IEEE, 4–8 June 2007 (2007). http://doi.acm.org/10.1145/1278480.1278484

  16. Krzywiecki, Ł., Kutyłowski, M.: Coalition resistant anonymous broadcast encryption scheme based on PUF. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 48–62. Springer, Heidelberg (2011). http://dx.doi.org/10.1007/978-3-642-21599-5_4

    Chapter  Google Scholar 

  17. Brzuska, C., Fischlin, M., Schröder, H., Katzenbeisser, S.: Physically uncloneable functions in the universal composition framework. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 51–70. Springer, Heidelberg (2011). http://dx.doi.org/10.1007/978-3-642-22792-9_4

    Chapter  Google Scholar 

  18. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science. FOCS 2001, p. 136. Computer Society (2001). http://dl.acm.org/citation.cfm?id=874063.875553

  19. Ostrovsky, R., Scafuro, A., Visconti, I., Wadia, A.: Universally composable secure computation with (malicious) physically uncloneable functions. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 702–718. Springer, Heidelberg (2013). http://dx.doi.org/10.1007/978-3-642-38348-9_41

    Chapter  Google Scholar 

  20. Walker, J., Li, J.: Key exchange with anonymous authentication using DAA-SIGMA protocol. In: Chen, L., Yung, M. (eds.) INTRUST 2010. LNCS, vol. 6802, pp. 108–127. Springer, Heidelberg (2011). http://dx.doi.org/10.1007/978-3-642-25283-9_8

    Chapter  Google Scholar 

  21. Hanaoka, G., Shikata, J., Hanaoka, Y., Imai, H.: Unconditionally secure anonymous encryption and group authentication. Comput. J. 49(3), 310–321 (2006). http://dx.doi.org/10.1093/comjnl/bxh149

    Article  MATH  Google Scholar 

  22. Lee, Y., Han, S., Lee, S., Chung, B., Lee, D.: Anonymous authentication system using group signature. In: Barolli, L., Xhafa, F., Hsu, H., eds.: 2009 International Conference on Complex, Intelligent and Software Intensive Systems, CISIS 2009, Fukuoka, Japan, pp. 1235–1239. IEEE Computer Society, 16–19 March 2009 (2009). http://dx.doi.org/10.1109/CISIS.2009.196

  23. Xu, Z., Tian, H., Liu, D., Lin, J.: A ring-signature anonymous authentication method based on one-way accumulator. In: 2010 Second International Conference on Communication Systems, Networks and Applications (ICCSNA), vol. 2, pp. 56–59 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Łukasz Krzywiecki .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Krzywiecki, Ł. (2016). Anonymous Authentication Scheme Based on PUF. In: Kwon, S., Yun, A. (eds) Information Security and Cryptology - ICISC 2015. ICISC 2015. Lecture Notes in Computer Science(), vol 9558. Springer, Cham. https://doi.org/10.1007/978-3-319-30840-1_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-30840-1_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-30839-5

  • Online ISBN: 978-3-319-30840-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics