[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/2492708.2493033acmconferencesArticle/Chapter ViewAbstractPublication PagesdateConference Proceedingsconference-collections
research-article

Comparative analysis of SRAM memories used as PUF primitives

Published: 12 March 2012 Publication History

Abstract

In this publication we present the results of our investigations into the reliability and uniqueness of Static Random Access Memories (SRAMs) in different technology nodes when used as a Physically Unclonable Function (PUF). The comparative analysis that can be found in this publication is the first ever of its kind, using different SRAM memories in technologies ranging from 180nm to 65nm. Each SRAM memory presents a unique and unpredictable start-up pattern when being powered up. In order to use an SRAM as a PUF in an application, the stability of its start-up patterns needs to be assured under a wide variety of conditions such as temperature and applied voltage. Furthermore the start-up patterns of different memories must be unique and contain sufficient entropy. This paper presents the results of tests that investigate these properties of different SRAM memory technology nodes. Furthermore, it proposes the construction of a fuzzy extractor, which can be used in combination with the tested memories for extracting secure cryptographic keys.

References

[1]
C. Bösch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, P. Tuyls, Efficient Helper Data Key Extractor on FPGAs. In the proceedings of CHES 2008, LNCS volume 5154, pp. 181--197, Springer-Verlag, 2008.
[2]
X. Boyen, Reusable Cryptographic Fuzzy Extractors, Proceedings of 11th ACM Conference CCS 2004, pp. 82--91, 2004.
[3]
Y. Dodis, R. Ostrovsky, L. Reyzin and A. Smith, Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, SIAM J. Comput. vol. 38(1), pp. 97--139, 2008.
[4]
B. Gassend, D. E. Clarke, M. van Dijk, and S. Devadas, Silicon Physical Random Functions, ACM CCS 2002, pp. 148--160, ACM, 2002.
[5]
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, FPGA Intrinsic PUFs and Their Use for IP Protection, In proceeding of CHES 2007, LNCS volume 4727, pp. 63--80, Springer-Verlag, 2007.
[6]
D. E. Holcomb, W. P. Burleson, K. Fu, Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers, IEEE Transactions on Computers, 2009.
[7]
T. Ignatenko, G. J. Schrijen, B. Skoric, P. Tuyls and F. Willems, Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method, In IEEE International Symposium on Information Theory, pp. 499--503, Seattle, USA, July 2006.
[8]
S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls, The Butterfly PUF: Protecting IP on every FPGA, IEEE International Workshop HOST 2008, pp. 67--70, IEEE Computer Society, 2008.
[9]
J. W. Lee, D. Lim, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas, A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications, in Proceedings of the IEEE VLSI Circuits Symposium, pp. 176--179, 2004.
[10]
V. van der Leest, G. J. Schrijen, H. Handschuh and P. Tuyls, Hardware Intrinsic Security from D flip-flops, Proceedings of the fifth ACM workshop STC2010, pp.53--62, 2010.
[11]
R. Maes, P. Tuyls, and I. Verbauwhede, Intrinsic PUFs from Flip-flops on Reconfigurable Devices, In Workshop WISSec 2008, 17 pages, 2008.
[12]
R. S. Pappu, Physical one-way functions, PhD. Thesis, Massachusetts Institute of Technology, March 2001.
[13]
P. Tuyls, B. Skoric, T. Kevenaar. Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting, Springer-Verlag, 2007.
[14]
F. M. J. Willems, Y. M. Shtarkov and Tj. J. Tjalkens, The Context-Tree Weighting method: Basic Properties, In IEEE Transactions on Information Theory, Vol.IT-41, pp. 653--664, May 1995.

Cited By

View all
  • (2021)Enhancing the Security of FPGA-SoCs via the Usage of ARM TrustZone and a Hybrid-TPMACM Transactions on Reconfigurable Technology and Systems10.1145/347295915:1(1-26)Online publication date: 30-Nov-2021
  • (2018)SHAIPACM Transactions on Design Automation of Electronic Systems10.1145/327466923:6(1-20)Online publication date: 13-Dec-2018
  • (2015)ReSCRevised Selected Papers of the 11th International Workshop on Radio Frequency Identification - Volume 944010.1007/978-3-319-24837-0_3(32-49)Online publication date: 23-Jun-2015
  • Show More Cited By

Index Terms

  1. Comparative analysis of SRAM memories used as PUF primitives

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      DATE '12: Proceedings of the Conference on Design, Automation and Test in Europe
      March 2012
      1690 pages
      ISBN:9783981080186

      Sponsors

      Publisher

      EDA Consortium

      San Jose, CA, United States

      Publication History

      Published: 12 March 2012

      Check for updates

      Qualifiers

      • Research-article

      Conference

      DATE '12
      Sponsor:
      • EDAA
      • EDAC
      • SIGDA
      • The Russian Academy of Sciences
      DATE '12: Design, Automation and Test in Europe
      March 12 - 16, 2012
      Dresden, Germany

      Acceptance Rates

      Overall Acceptance Rate 518 of 1,794 submissions, 29%

      Upcoming Conference

      DATE '25
      Design, Automation and Test in Europe
      March 31 - April 2, 2025
      Lyon , France

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)5
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 19 Dec 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2021)Enhancing the Security of FPGA-SoCs via the Usage of ARM TrustZone and a Hybrid-TPMACM Transactions on Reconfigurable Technology and Systems10.1145/347295915:1(1-26)Online publication date: 30-Nov-2021
      • (2018)SHAIPACM Transactions on Design Automation of Electronic Systems10.1145/327466923:6(1-20)Online publication date: 13-Dec-2018
      • (2015)ReSCRevised Selected Papers of the 11th International Workshop on Radio Frequency Identification - Volume 944010.1007/978-3-319-24837-0_3(32-49)Online publication date: 23-Jun-2015
      • (2014)Lightweight Anti-counterfeiting Solution for Low-End Commodity Hardware Using Inherent PUFsProceedings of the 7th International Conference on Trust and Trustworthy Computing - Volume 856410.1007/978-3-319-08593-7_6(83-100)Online publication date: 30-Jun-2014
      • (2013)Anti-counterfeiting with hardware intrinsic securityProceedings of the Conference on Design, Automation and Test in Europe10.5555/2485288.2485563(1137-1142)Online publication date: 18-Mar-2013
      • (2013)Bias-based modeling and entropy analysis of PUFsProceedings of the 3rd international workshop on Trustworthy embedded devices10.1145/2517300.2517301(13-20)Online publication date: 4-Nov-2013

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media