%0 Conference Proceedings %T Towards Electrical, Integrated Implementations of SIMPL Systems %+ Computer Science Department %+ Institute for Electronic Design Automation %+ Institute for Nanoelectronics %+ Walter Schottky Institut (WSI) %A Rührmair, Ulrich %A Chen, Qingqing %A Stutzmann, Martin %A Lugli, Paolo %A Schlichtmann, Ulf %A Csaba, György %< avec comité de lecture %( Lecture Notes in Computer Science %B 4th IFIP WG 11.2 International Workshop on Information Security Theory and Practices: Security and Privacy of Pervasive Systems and Smart Devices (WISTP) %C Passau, Germany %Y Pierangela Samarati; Michael Tunstall; Joachim Posegga; Konstantinos Markantonakis; Damien Sauveron %I Springer %3 Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices %V LNCS-6033 %P 277-292 %8 2010-04-12 %D 2010 %R 10.1007/978-3-642-12368-9_22 %K Physical Cryptography %K Physical Unclonable Functions %K SIMPL Systems %K Public Key Systems %Z Computer Science [cs]/Digital Libraries [cs.DL]Conference papers %X This paper discusses strategies for the electrical, integrated implementation of a novel security tool termed SIMPL system, which was introduced in [1]. SIMPL systems are a public key version of Physical Unclonable Functions (PUFs). Like a PUF, each SIMPL system S is physically unique and non-reproducible, and implements an individual function FS. In opposition to a PUF, every SIMPL system S possesses a publicly known numerical description D(S), which allows its digital simulation and prediction. However, any such simulation must work at a detectably lower speed than the real-time behavior of S. As argued in [1], SIMPL systems have practicality and security advantages over PUFs, Certificates of Authenticity (COAs), Physically Obfuscated Keys (POKs), and also over standard mathematical cryptotechniques. This manuscript focuses on electrical, integrated realizations of SIMPL systems, and proposes two potential candidates: SIMPL systems derived from special SRAM-architectures (so-called "skew designs" of SRAM cells), and implementations based on analog computing arrays called Cellular Non-Linear Networks (CNNs). %G English %2 https://inria.hal.science/hal-01056078/document %2 https://inria.hal.science/hal-01056078/file/60330279.pdf %L hal-01056078 %U https://inria.hal.science/hal-01056078 %~ LORIA2 %~ IFIP-LNCS %~ IFIP %~ IFIP-LNCS-6033 %~ IFIP-TC %~ IFIP-TC11 %~ IFIP-WISTP %~ IFIP-WG11-2 %~ IFIP-2010