Abstract

Physical Unclonable Functions (PUFs) are physical devices exploiting intrinsic randomness through the fabrication process that can be used for authentication and secure key generation. In this article, we describe a novel weak PUF architecture based on the inscription of random gratings in an optical fiber, which can be easily interrogated by a commercial instrument due to the enhanced backscatter. With PUF lengths of only 40 mm, we show that the false positive and false negative probabilities can reach below 10 <sup xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">-27</sup> . We also describe a temperature and strain compensation algorithm to mitigate environmental fluctuations. Furthermore, we describe an alternative technique which increases the number of bits used for digitizing the PUF's signature, thus significantly decreasing the false identification probabilities by almost two orders of magnitude.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.