Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Article
  • Published:

All-optical multilevel physical unclonable functions

Abstract

Disordered photonic structures are promising for the realization of physical unclonable functions—physical objects that can overcome the limitations of conventional digital security and can enable cryptographic protocols immune against attacks by future quantum computers. The physical configuration of traditional physical unclonable functions is either fixed or can only be permanently modified, allowing one token per device and limiting their practicality. Here we overcome this limitation by creating reconfigurable structures made by light-transformable polymers in which the physical structure of the unclonable function can be reconfigured reversibly. Our approach allows the simultaneous coexistence of multiple physical unclonable functions within one device. The physical transformation is done all-optically in a reversible and spatially controlled fashion, allowing the generation of more complex keys. At the same time, as a set of switchable individual physical unclonable functions, it enables the authentication of multiple clients and allows for the practical implementations of quantum secure authentication and nonlinear generators of cryptographic keys.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Fig. 1: Schematic of the interrogation process for standard PUFs and HPUFs.
Fig. 2: Polymer-dispersed and polymer-stabilized LCs.
Fig. 3: HPUF characterization: one- and two-level operation.
Fig. 4: PCC of the responses (speckle patterns).
Fig. 5: HPUF characterization.
Fig. 6: HPUF engineering and potential applications.

Similar content being viewed by others

Data availability

Data supporting the findings in the present work are available in the Article or its Supplementary Information. Additional data are available from the corresponding authors upon request or available via Zenodo at https://doi.org/10.5281/zenodo.8377156. Source data are provided with this paper.

References

  1. Vynck, K., Burresi, M., Riboli, F. & Wiersma, D. S. Photon management in two-dimensional disordered media. Nat. Mater. 11, 7–12 (2012).

    Article  Google Scholar 

  2. Wiersma, D. S. Disordered photonics. Nat. Photon. 7, 188–196 (2013).

    Article  CAS  ADS  Google Scholar 

  3. Cao, H. & Eliezer, Y. Harnessing disorder for photonic device applications. Appl. Phys. Rev. 9, 011309 (2022).

    Article  CAS  ADS  Google Scholar 

  4. López, C. The true value of disorder. Adv. Opt. Mater. 6, 1800439 (2018).

    Article  Google Scholar 

  5. Mosk, A. P., Lagendijk, A., Lerosey, G. & Fink, M. Controlling waves in space and time for imaging and focusing in complex media. Nat. Photon. 6, 283–292 (2012).

    Article  CAS  ADS  Google Scholar 

  6. Berkovits, R. Sensitivity of the multiple-scattering speckle pattern to the motion of a single scatterer. Phys. Rev. B 43, 8638 (1991).

    Article  CAS  ADS  Google Scholar 

  7. Riboli, F. et al. Tailoring correlations of the local density of states in disordered photonic materials. Phys. Rev. Lett. 119, 043902 (2017).

    Article  CAS  PubMed  ADS  Google Scholar 

  8. Lio, G. E. et al. Quantifying the sensitivity and unclonability of optical physical unclonable functions. Adv. Photon. Res. 4, 2200225 (2022).

  9. McGrath, T., Bagci, I. E., Wang, Z. M., Roedig, U. & Young, R. J. A PUF taxonomy. Appl. Phys. Rev. 6, 011303 (2019).

    Article  ADS  Google Scholar 

  10. Rührmair, U. & Holcomb, D. E. PUFs at a glance. In 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE) 1–6 (IEEE, 2014).

  11. Gao, Y., Al-sarawi, S. F. & Abbott, D. Physical unclonable functions. Nat. Electron. 3, 81–91 (2020).

    Article  Google Scholar 

  12. Lugli, P. et al. Physical unclonable functions based on crossbar arrays for cryptographic applications. Int. J. Circuit Theory Appl. 41, 619–633 (2013).

    Article  Google Scholar 

  13. Rührmair, U. et al. Modeling attacks on physical unclonable functions. In Proc. 17th ACM Conference on Computer and Communications Security 237–249 (ACM, 2010).

  14. Suh, G. E. and Devadas, S. Physical unclonable functions for device authentication and secret key generation. In Proc. 44th Annual Design Automation Conference 9–14 (2007).

  15. Arppe, R. & Sørensen, T. J. Physical unclonable functions generated through chemical methods for anti-counterfeiting. Nat. Rev. Chem. 1, 0031 (2017).

    Article  CAS  Google Scholar 

  16. Carro-Temboury, M. R., Arppe, R., Vosch, T. & Sørensen, T. J. An optical authentication system based on imaging of excitation-selected lanthanide luminescence. Sci. Adv. 4, e1701384 (2018).

    Article  PubMed  PubMed Central  ADS  Google Scholar 

  17. Feng, J. et al. Random organic nanolaser arrays for cryptographic primitives. Adv. Mater. 31, 1807880 (2019).

    Article  Google Scholar 

  18. Leem, J. W. et al. Edible unclonable functions. Nat. Commun. 11, 328 (2020).

    Article  CAS  PubMed  PubMed Central  ADS  Google Scholar 

  19. Smith, A. F., Patton, P. & Skrabalak, S. E. Plasmonic nanoparticles as a physically unclonable function for responsive anti-counterfeit nanofingerprints. Adv. Funct. Mater. 26, 1315–1321 (2016).

    Article  CAS  Google Scholar 

  20. Yao, W., Lan, R., Li, K. & Zhang, L. Multiple anti-counterfeiting composite film based on cholesteric liquid crystal and QD materials. ACS Appl. Mater. Interfaces 13, 1424–1430 (2021).

    Article  CAS  PubMed  Google Scholar 

  21. Bin Tarik, F., Famili, A., Lao, Y. & Ryckman, J. D. Robust optical physical unclonable function using disordered photonic integrated circuits. Nanophotonics 9, 2817–2828 (2020).

    Article  Google Scholar 

  22. Fratalocchi, A., Fleming, A., Conti, C. & De Falco, A. NIST-certified secure key generation via deep learning of physical unclonable functions in silica aerogels. Nanophotonics 10, 457–464 (2021).

  23. Di Falco, A., Mazzone, V., Cruz, A. & Fratalocchi, A. Perfect secrecy cryptography via mixing of chaotic waves in irreversible time-varying silicon chips. Nat. Commun. 10, 5827 (2019).

    Article  PubMed  PubMed Central  ADS  Google Scholar 

  24. Pappu, R., Recht, B., Taylor, J. & Gershenfeld, N. Physical one-way functions. Science 297, 2026–2030 (2002).

    Article  CAS  PubMed  ADS  Google Scholar 

  25. Horstmeyer, R., Judkewitz, B., Vellekoop, I. M., Assawaworrarit, S. & Yang, C. Physical key-protected one-time pad. Sci. Rep. 3, 3543 (2013).

    Article  PubMed  PubMed Central  ADS  Google Scholar 

  26. Horstmeyer, R., Assawaworrarit, S., Ruhrmair, U. & Yang, C. Physically secure and fully reconfigurable data storage using optical scattering. In 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 157–162 (IEEE, 2015).

  27. Bosworth, B. T. et al. Unclonable photonic keys hardened against machine learning attacks. APL Photonics 5, 010803 (2020).

    Article  ADS  Google Scholar 

  28. Kursawe, K., Sadeghi, A. R., Schellekens, D., Škorić, B. & Tuyls, P. Reconfigurable physical unclonable functions—enabling technology for tamper-resistant storage. In 2009 IEEE International Workshop on Hardware-Oriented Security and Trust 22–29 (IEEE, 2009).

  29. John, R. A. et al. Halide perovskite memristors as flexible and reconfigurable physical unclonable functions. Nat. Commun. 12, 3681 (2021).

    Article  CAS  PubMed  PubMed Central  ADS  Google Scholar 

  30. Kim, Y. et al. Reconfigurable multilevel optical PUF by spatiotemporally programmed crystallization of supersaturated solution. Adv. Mater. 35, 2212294 (2023).

    Article  CAS  ADS  Google Scholar 

  31. Gan, Z. et al. Reconfigurable optical physical unclonable functions enabled by VO2 nanocrystal films. ACS Appl. Mater. Interfaces 14, 5785–5796 (2022).

    Article  CAS  PubMed  Google Scholar 

  32. Burr, W. E. et al. Electronic Authentication Guideline, NIST Special Publication 800-63-2. 1–123 (2013).

  33. Daugman, J. Information theory and the IrisCode. IEEE Trans. Inf. Forensics Security 11, 400–409 (2016).

    Article  Google Scholar 

  34. Daugman, J. The importance of being random: statistical principles of iris recognition. Pattern Recognit. 36, 279–291 (2003).

    Article  ADS  Google Scholar 

  35. Guo, S. M. et al. Preparation of a thermally light-transmittance-controllable film from a coexistent system of polymer-dispersed and polymer-stabilized liquid crystals. ACS Appl. Mater. Interfaces 9, 2942–2947 (2017).

    Article  CAS  PubMed  Google Scholar 

  36. Da Cunha, M. P., van Thoor, E. A., Debije, M. G., Broer, D. J. & Schenning, A. P. Unravelling the photothermal and photomechanical contributions to actuation of azobenzene-doped liquid crystal polymers in air and water. J. Mater. Chem. C 7, 13502–13509 (2019).

    Article  Google Scholar 

  37. Khoo, I. C. and Wu, S. T. Optics and Nonlinear Optics of Liquid Crystals Vol. 1 (World Scientific, 1993).

  38. Dierking, I. Polymer network-stabilized liquid crystals. Adv. Mater. 12, 167–181 (2000).

    Article  CAS  Google Scholar 

  39. Lee, Y. H., Gou, F., Peng, F. & Wu, S. T. Hysteresis-free and submillisecond-response polymer network liquid crystal. Opt. Express 24, 14793–14800 (2016).

  40. Rührmair, U., Hilgers, C. & Urban, S. Optical PUFs reloaded. IACR Cryptology (2013).

  41. Uppu, R. et al. Asymmetric cryptography with physical unclonable keys. Quantum Sci. Technol. 4, 045011 (2019).

    Article  ADS  Google Scholar 

  42. Barker, E. & Kelsey, J. Recommendation for the entropy sources used for random bit generation. NIST Special Publication 800–90B (2012).

  43. Vijayakumar, A., Patil, V. C., Prado, C. B. & Kundu, S. Machine learning resistant strong PUF: possible or a pipe dream? In 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST) 19–24 (IEEE, 2016).

  44. Elbirt, A. J., Yip, W., Chetwynd, B. & Paar, C. An FPGA-based performance evaluation of the AES block cipher candidate algorithm finalists. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 9, 545–557 (2001).

  45. Škorić, B., Pinkse, P. W. H. & Mosk, A. P. Authenticated communication from quantum readout of PUFs. Quantum Inf. Process. 16, 200 (2017).

    Article  MathSciNet  PubMed  PubMed Central  ADS  Google Scholar 

  46. Goorden, S. A., Horstmann, M., Mosk, A. P., Škoric, B. & Pinkse, P. W. H. Quantum-secure authentication of a physical unclonable key. Optica 1, 421–424 (2014).

    Article  ADS  Google Scholar 

  47. Eliezer, Y., Rührmair, U., Wisiol, N., Bittner, S. and Cao, H. Tunable nonlinear optical mapping in a multiple-scattering cavity. Proceedings of the National Academy of Sciences, 120(31), p.e2305027120 (2023).

  48. Ondris-Crawford, R. et al. Microscope textures of nematic droplets in polymer dispersed liquid crystals. J. Appl. Phys. 69, 6380–6386 (1991).

    Article  CAS  ADS  Google Scholar 

  49. Cover, T. M. & Thomas, J. Chapter 2. Entropy, relative entropy and mutual information. in Elements of Information Theory Vol. 1 (John Wiley & Sons, 1991).

  50. Scholz, A. et al. Hybrid low-voltage physical unclonable function based on inkjet-printed metal-oxide transistors. Nat. Commun. 11, 5543 (2020).

    Article  CAS  PubMed  PubMed Central  ADS  Google Scholar 

  51. Tuyls, P., Škorić, B., Stallinga, S., Akkermans, A. H. M. & Ophey, W. Information-theoretic security analysis of physical uncloneable functions. Lect. Notes Comput. Sci. 3570, 141–155 (2005).

    Article  Google Scholar 

  52. Arppe-Tabbara, R., Tabbara, M. & Sørensen, T. J. Versatile and validated optical authentication system based on physical unclonable functions. ACS Appl. Mater. Interfaces 11, 6475–6482 (2019).

    Article  CAS  PubMed  Google Scholar 

Download references

Acknowledgements

The research leading to these results has received funding from AFOSR/RTA2 (A.2.e. Information Assurance and Cybersecurity) project ‘Highly Secure Nonlinear Optical PUFs’ (FA9550-21-1-0039) awarded to U.R., Ente Cassa di Risparmio di Firenze (2018/1047) awarded to F.R. and Fondo premiale FOE project ‘Volume photography: measuring three-dimensional light distributions without opening the box’ (E17G17000300001). This work was partially supported by project SERICS (PE00000014) under the MUR National Recovery and Resilience Plan funded by the European Union—NextGenerationEU and co-funded by the European Union—NextGenerationEU, ‘Integrated infrastructure initiative in Photonic and Quantum Sciences’—I-PHOQS (IR0000016, ID D2B8D520, CUP B53C22001750006). We thank H. Cao, Y. Eliezer, G.E. Lio, M. Lachner, N. Wisiol and A. Baliuka for feedback on the data within the AFOSR project. We thank D. Martella for discussions on chemistry and P. Pinkse for his inputs on the quantum secure authentication protocols.

Author information

Authors and Affiliations

Authors

Contributions

S.N., F.R. and U.R. conceived the experiment. S.N. fabricated the devices. S.N. performed the characterization and measurements. S.N. analysed the data. M.B. and D.S.W. helped with the data interpretation on the information theory aspects and scattering properties, respectively. U.R. helped with the security and PUF-related aspects. F.R. wrote the theoretical discussion. F.R. supervised the project. S.N. and F.R. wrote the paper, and all authors discussed the results and worked on the paper.

Corresponding authors

Correspondence to Sara Nocentini or Francesco Riboli.

Ethics declarations

Competing interests

The authors declare no competing interests.

Peer review

Peer review information

Nature Materials thanks Thomas Just Sørensen and the other, anonymous, reviewer(s) for their contribution to the peer review of this work.

Additional information

Publisher’s note Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supplementary information

Supplementary Information

Supplementary Figs. 1–12 and Notes 1 and 2.

Source data

Source Data Fig. 2

Source data for Fig. 2h.

Source Data Fig. 3

Source data for Fig. 3b–d.

Source Data Fig. 4

Source data for the PCC graph.

Source Data Fig. 5

Source data for Fig. 5b,c.

Source Data Fig. 6

Source data for Fig. 6a.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Nocentini, S., Rührmair, U., Barni, M. et al. All-optical multilevel physical unclonable functions. Nat. Mater. 23, 369–376 (2024). https://doi.org/10.1038/s41563-023-01734-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/s41563-023-01734-7

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing