skip to main content
OSTI.GOV title logo U.S. Department of Energy
Office of Scientific and Technical Information

Title: A Theoretical Analysis: Physical Unclonable Functions and The Software Protection Problem

Technical Report ·
DOI:https://doi.org/10.2172/1113875· OSTI ID:1113875
 [1];  [2]
  1. Stony Brook Univ., NY (United States)
  2. Sandia National Lab. (SNL-CA), Livermore, CA (United States)

Physical Unclonable Functions (PUFs) or Physical One Way Functions (P-OWFs) are physical systems whose responses to input stimuli (i.e., challenges) are easy to measure (within reasonable error bounds) but hard to clone. This property of unclonability is due to the accepted hardness of replicating the multitude of uncontrollable manufacturing characteristics and makes PUFs useful in solving problems such as device authentication, software protection, licensing, and certified execution. In this paper, we focus on the effectiveness of PUFs for software protection and show that traditional non-computational (black-box) PUFs cannot solve the problem against real world adversaries in offline settings. Our contributions are the following: We provide two real world adversary models (weak and strong variants) and present definitions for security against the adversaries. We continue by proposing schemes secure against the weak adversary and show that no scheme is secure against a strong adversary without the use of trusted hardware. Finally, we present a protection scheme secure against strong adversaries based on trusted hardware.

Research Organization:
Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Solis, John Hector
Sponsoring Organization:
USDOE National Nuclear Security Administration (NNSA)
DOE Contract Number:
AC04-94AL85000
OSTI ID:
1113875
Report Number(s):
SAND2011-6673; 464611
Country of Publication:
United States
Language:
English