Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Pim Tuyls is active.

Publication


Featured researches published by Pim Tuyls.


cryptographic hardware and embedded systems | 2007

FPGA Intrinsic PUFs and Their Use for IP Protection

Jorge Guajardo; Sandeep S. Kumar; Geert Jan Schrijen; Pim Tuyls

In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. In [34], Simpson and Schaumont proposed a fundamentally different approach to IP protection on FPGAs based on the use of Physical Unclonable Functions (PUFs). Their work only assumes the existence of a PUF on the FPGAs without actually proposing a PUF construction. In this paper, we propose new protocols for the IP protection problem on FPGAs and provide the first construction of a PUF intrinsic to current FPGAs based on SRAM memory randomness present on current FPGAs. We analyze SRAM-based PUF statistical properties and investigate the trade offs that can be made when implementing a fuzzy extractor.


Lecture Notes in Computer Science | 2003

New shielding functions to enhance privacy and prevent misuse of biometric templates

Jean-Paul M. G. Linnartz; Pim Tuyls

In biometrics, a human being needs to be identified based on some characteristic physiological parameters. Often this recognition is part of some security system. Secure storage of reference data (i.e., user templates) of individuals is a key concern. It is undesirable that a dishonest verifier can misuse parameters that he obtains before or during a recognition process. We propose a method that allows a verifier to check the authenticity of the prover in a way that the verifier does not learn any information about the biometrics of the prover, unless the prover willingly releases these parameters. To this end, we introduce the concept of a delta-contracting and epsilon-revealing function which executes preprocessing in the biometric authentication scheme. It is believed that this concept can become a building block of a public infrastructure for biometric authentication that nonetheless preserves privacy of the participants.


cryptographic hardware and embedded systems | 2008

Mutual Information Analysis

Benedikt Gierlichs; Lejla Batina; Pim Tuyls; Bart Preneel

We propose a generic information-theoretic distinguisher for differential side-channel analysis. Our model of side-channel leakage is a refinement of the one given by Standaert et al.An embedded device containing a secret key is modeled as a black box with a leakage function whose output is captured by an adversary through the noisy measurement of a physical observable. Although quite general, the model and the distinguisher are practical and allow us to develop a new differential side-channel attack. More precisely, we build a distinguisher that uses the value of the Mutual Information between the observed measurements and a hypothetical leakage to rank key guesses. The attack is effective without any knowledge about the particular dependencies between measurements and leakage as well as between leakage and processed data, which makes it a universal tool. Our approach is confirmed by results of power analysis experiments. We demonstrate that the model and the attack work effectively in an attack scenario against DPA-resistant logic.


hardware oriented security and trust | 2008

Extended abstract: The butterfly PUF protecting IP on every FPGA

Sandeep S. Kumar; Jorge Guajardo; Roel Maes; Geert-Jan Schrijen; Pim Tuyls

IP protection of hardware designs is the most important requirement for many FPGA IP vendors. To this end, various solutions have been proposed by FPGA manufacturers based on the idea of bitstream encryption. An alternative solution was advocated in (E. Simpson and P. Schaumont, 2006). Simpson and Schaumont proposed a new approach based on physical unclonable functions (PUFs) for IP protection on FPGAs. PUFs are a unique class of physical systems that extract secrets from complex physical characteristics of the integrated circuits which along with the properties of unclonability provide a highly secure means of generating volatile secret keys for cryptographic operations. However, the first practical PUF on an FPGA was proposed only later in (J. Guajardo et al., 2007) based on the startup values of embedded SRAM memories which are intrinsic in some of the current FPGAs. The disadvantage of these intrinsic SRAM PUFs is that not all FPGAs support uninitialized SRAM memory. In this paper, we propose a new PUF structure called the butterfly PUF that can be used on all types of FPGAs. We also present experimental results showing their identification and key generation capabilities.


Lecture Notes in Computer Science | 2005

Practical biometric authentication with template protection

Pim Tuyls; Anton H. M. Akkermans; Tom A. M. Kevenaar; Geert Jan Schrijen; Asker M. Bazen; Raymond N. J. Veldhuis

In this paper we show the feasibility of template protecting biometric authentication systems. In particular, we apply template protection schemes to fingerprint data. Therefore we first make a fixed length representation of the fingerprint data by applying Gabor filtering. Next we introduce the reliable components scheme. In order to make a binary representation of the fingerprint images we extract and then quantize during the enrollment phase the reliable components with the highest signal to noise ratio. Finally, error correction coding is applied to the binary representation. It is shown that the scheme achieves an EER of approximately 4.2% with secret length of 40 bits in experiments.


the cryptographers track at the rsa conference | 2006

RFID-Tags for anti-counterfeiting

Pim Tuyls; Lejla Batina

RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. This chip functionality makes it possible to verify the authenticity of a product and hence to detect and prevent counterfeiting. In order to be successful for these security purposes too, RFID-tags have to be resistant against many attacks, in particular against cloning of the tag. In this paper, we investigate how an RFID-tag can be made unclonable by linking it inseparably to a Physical Unclonable Function (PUF). We present the security protocols that are needed for the detection of the authenticity of a product when it is equipped with such a system. We focus on off-line authentication because it is very attractive from a practical point of view. We show that a PUF based solution for RFID-tags is feasible in the off-line case.


european conference on computer vision | 2004

Capacity and Examples of Template-Protecting Biometric Authentication Systems

Pim Tuyls; Jasper Goseling

In this paper, we formulate precisely the requirements for privacy protecting biometric authentication systems. The secrecy capacity Cs is investigated for the discrete and the continuous case. We present, furthermore, a general algorithm that meets the requirements and achieves Cs as well as Cid (the identification capacity). Finally, we present some practical constructions of the general algorithm and analyze their properties.


pervasive computing and communications | 2007

Public-Key Cryptography for RFID-Tags

Lejla Batina; Jorge Guajardo; Tim Kerins; Nele Mentens; Pim Tuyls; Ingrid Verbauwhede

RFID-tags are a new generation of bar-codes with added functionality. An emerging application is the use of RFID-tags for anti-counterfeiting by embedding them into a product. Public-key cryptography (PKC) offers an attractive solution to the counterfeiting problem but whether a publickey cryptosystem can be implemented on an RFID tag or not remains unclear. In this paper, we investigate which PKC-based identification protocols are useful for these anti-counterfeiting applications. We also discuss the feasibility of identification protocols based on elliptic curve cryptography (ECC) and show that it is feasible on RFID tags. Finally, we compare different implementation options and explore the cost that side-channel attack countermeasures would have on such implementations


field-programmable logic and applications | 2007

Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection

Jorge Guajardo; Sandeep S. Kumar; Geert-Jan Schrijen; Pim Tuyls

In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. To this end solutions have been proposed based on the idea of bitstream encryption, symmetric-key primitives, and the use of physical unclonable functions (PUFs). In this paper, we propose new protocols for the IP protection problem on FPGAs based on public-key (PK) cryptography, analyze the advantages and costs of such an approach, and describe a PUF intrinsic to current FPGAs based on SRAM properties. A major advantage of using PK-based protocols is that they do not require the private key stored in the FPGA to leave the device, thus increasing security. This added security comes at the cost of additional hardware resources but it does not cause significant performance degradation.


cryptographic hardware and embedded systems | 2008

Efficient Helper Data Key Extractor on FPGAs

Christoph Bösch; Jorge Guajardo; Ahmad-Reza Sadeghi; Jamshid Shokrollahi; Pim Tuyls

Physical Unclonable Functions (PUFs) have properties that make them very attractive for a variety of security-related applications. Due to their inherent dependency on the physical properties of the device that contains them, they can be used to uniquely bind an application to a particular device for the purpose of IP protection. This is crucial for the protection of FPGA applications against illegal copying and distribution. In order to exploit the physical nature of PUFs for reliable cryptography a so-called helper data algorithm or fuzzy extractor is used to generate cryptographic keys with appropriate entropy from noisy and non-uniform random PUF responses. In this paper we present for the first time efficient implementations of fuzzy extractors on FPGAs where the efficiency is measured in terms of required hardware resources. This fills the gap of the missing building block for a full FPGA IP protection solution. Moreover, in this context we propose new architectures for the decoders of Reed-Muller and Golay codes, and show that our solutions are very attractive from both the area and error correction capability points of view.

Collaboration


Dive into the Pim Tuyls's collaboration.

Top Co-Authors

Avatar

Boris Skoric

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Berry Schoenmakers

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar

Marten van Dijk

University of Connecticut

View shared research outputs
Researchain Logo
Decentralizing Knowledge