Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-36140-1_12guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

DRV-Fingerprinting: using data retention voltage of SRAM cells for chip identification

Published: 02 July 2012 Publication History

Abstract

Physical unclonable functions (PUFs) produce outputs that are a function of minute random physical variations. Promoted for low-cost authentication and resistance to counterfeiting, many varieties of PUFs have been used to enhance the security and privacy of RFID tags. To different extents, applications for both identification and authentication require a PUF to produce a consistent output over time. As the sensing of minute variations is a fundamentally noisy process, much effort is spent on error correction of PUF outputs. We propose a new variant of PUF that uses well-understood properties of common memory cells as a fingerprint. Our method of fingerprinting SRAM cells by their data retention voltage improves the success rate of identification by 28% over fingerprints based on power-up state.

References

[1]
Bhargava, M., Cakir, C., Mai, K.: Reliability enhancement of bi-stable PUFs in 65nm bulk CMOS. In: International Symposium on Hardware-Oriented Security and Trust (2012)
[2]
Cabe, A.C., Qi, Z., Stan, M. R.: Stacking SRAM banks for ultra low power standby mode operation. In: Design Automation Conference (June 2010)
[3]
Flautner, K., Kim, N., Martin, S.: Drowsy caches: simple techniques for reducing leakage power. In: International Symposium on Computer Architecture (2002)
[4]
Gassend, B.: Physical Random Functions. Master's thesis. MIT, USA (2003)
[5]
Gassend, B., Clarke, D., Van Dijk, M.: Silicon physical random functions. In: Proceedings of the IEEE Computer and Communications Society (2002)
[6]
Guajardo, J., Kumar, S. S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63-80. Springer, Heidelberg (2007)
[7]
Hiller, M., Merli, D., Stumpf, F., Sigl, G.: Complementary IBS: Application specific error correction for PUFs. In: International Symposium on Hardware-Oriented Security and Trust (2012)
[8]
Holcomb, D. E., Burleson, W. P., Fu, K.: Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers (2009)
[9]
Lee, J., Lim, D., Gassend, B., Suh, G., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits. Digest of Technical Papers, pp. 176-179 (June 2004)
[10]
Lofstrom, K., Daasch, W., Taylor, D.: IC identification circuit using device mismatch. In: IEEE International Solid-State Circuits Conference. Digest of Technical Papers, pp. 372-373 (2000)
[11]
Maes, R., Tuyls, P., Verbauwhede, I.: Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 332-347. Springer, Heidelberg (2009)
[12]
Nourivand, A., Al-Khalili, A. J., Savaria, Y.: Postsilicon Tuning of Standby Supply Voltage in SRAMs to Reduce Yield Losses Due to Parametric Data-Retention Failures. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 1, 29-41 (2011)
[13]
Omega Engineering, I. OSXL450 Infrared Non-Contact Thermometer Manual
[14]
Prabhu, P., Akel, A., Grupp, L. M., Yu, W.-K. S., Edward Suh, G., Kan, E., Swanson, S.: Extracting Device Fingerprints from Flash Memory by Exploiting Physical Variations. In: McCune, J. M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 188-201. Springer, Heidelberg (2011)
[15]
Qin, H., Cao, Y., Markovic, D., Vladimirescu, A., Rabaey, J.: SRAM leakage suppression by minimizing standby supply voltage. In: 5th International Symposium on Quality Electronic Design, pp. 55-60 (2004)
[16]
Ransford, B., Clark, S., Salajegheh, M., Fu, K.: Getting things done on computational RFIDs with energy-aware checkpointing and voltage-aware scheduling. In: USENIX Workshop on Power Aware Computing and Systems (HotPower) (December 2008)
[17]
Sadeghi, A.-R., Visconti, I., Wachsmann, C.: Enhancing RFID Security and Privacy by Physically Unclonable Functions. In: Information Security and Cryptography, pp. 281-307. Springer (September 2010)
[18]
Saxena, N., Voris, J.: We can remember it for you wholesale: Implications of data remanence on the use of RAM for true random number generation on RFID tags. In: Proceedings of the Conference on RFID Security (2009)
[19]
Skorobogatov, S.: Low temperature data remanence in static RAM. Tech. Rep. UCAM-CL-TR-536, University of Cambridge Computer Laboratory (2002)
[20]
Su, Y., Holleman, J., Otis, B.: A digital 1.6 pj/bit chip identification circuit using process variations. IEEE Journal of Solid-State Circuits 43(1), 69-77 (2008)
[21]
Suh, G., O'Donnell, C., Devadas, S.: AEGIS: a single-chip secure processor. IEEE Design & Test of Computers 24(6), 570-580 (2007)
[22]
Sun Electronic Systems, I. Model EC1X Environmental Chamber User and Repair Manual (2011)
[23]
Tuyls, P., Batina, L.: RFID-Tags for Anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115-131. Springer, Heidelberg (2006)
[24]
Van Herrewege, A., Katzenbeisser, S., Maes, R., Peeters, R., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs. In: Keromytis, A. D. (ed.) FC 2012. LNCS, vol. 7397, pp. 374-389. Springer, Heidelberg (2012)
[25]
Wang, J., Calhoun, B. H.: Techniques to Extend Canary-Based Standby VDD Scaling for SRAMs to 45 nm and Beyond. IEEE Journal of Solid-State Circuits 43(11), 2514-2523 (2008)
[26]
Yu, M.-D., Devadas, S.: Secure and Robust Error Correction for Physical Unclonable Functions. IEEE Design & Test of Computers 27(1), 48-65 (2010)

Cited By

View all
  • (2022)Invisible bits: hiding secret messages in SRAM’s analog domainProceedings of the 27th ACM International Conference on Architectural Support for Programming Languages and Operating Systems10.1145/3503222.3507756(1086-1098)Online publication date: 28-Feb-2022
  • (2019)Attacking SRAM PUFs using very-low-temperature data remanenceMicroprocessors & Microsystems10.1016/j.micpro.2019.10286471:COnline publication date: 1-Nov-2019
  • (2016)Sleep-Mode Voltage ScalingACM Transactions on Embedded Computing Systems10.1145/295005416:1(1-25)Online publication date: 3-Nov-2016
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
RFIDSec'12: Proceedings of the 8th international conference on Radio Frequency Identification: security and privacy issues
July 2012
179 pages
ISBN:9783642361395
  • Editors:
  • Jaap-Henk Hoepman,
  • Ingrid Verbauwhede

Sponsors

  • NWO: Dutch Orgartisation for Scientific Research
  • ORIDAO: ORIDAO
  • NXP Semiconductors
  • Riscure: Riscure
  • Nedap: Nedap

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 July 2012

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Invisible bits: hiding secret messages in SRAM’s analog domainProceedings of the 27th ACM International Conference on Architectural Support for Programming Languages and Operating Systems10.1145/3503222.3507756(1086-1098)Online publication date: 28-Feb-2022
  • (2019)Attacking SRAM PUFs using very-low-temperature data remanenceMicroprocessors & Microsystems10.1016/j.micpro.2019.10286471:COnline publication date: 1-Nov-2019
  • (2016)Sleep-Mode Voltage ScalingACM Transactions on Embedded Computing Systems10.1145/295005416:1(1-25)Online publication date: 3-Nov-2016
  • (2016)Persistent Clocks for Batteryless Sensing DevicesACM Transactions on Embedded Computing Systems10.1145/290314015:4(1-28)Online publication date: 2-Aug-2016
  • (2016)A Clockless Sequential PUF with Autonomous Majority VotingProceedings of the 26th edition on Great Lakes Symposium on VLSI10.1145/2902961.2903029(27-32)Online publication date: 18-May-2016
  • (2016)Remanence Decay Side-Channel: The PUF CaseIEEE Transactions on Information Forensics and Security10.1109/TIFS.2015.251253411:6(1106-1116)Online publication date: 1-Jun-2016
  • (2015)Reliable Physical Unclonable Functions Using Data Retention Voltage of SRAM CellsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2015.241828834:6(903-914)Online publication date: 1-Jun-2015
  • (2014)PUFs at a glanceProceedings of the conference on Design, Automation & Test in Europe10.5555/2616606.2617098(1-6)Online publication date: 24-Mar-2014
  • (2014)HypnosProceedings of the 2014 International Conference on Hardware/Software Codesign and System Synthesis10.1145/2656075.2656089(1-10)Online publication date: 12-Oct-2014
  • (2014)Bitline PUFProceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems --- CHES 2014 - Volume 873110.1007/978-3-662-44709-3_28(510-526)Online publication date: 23-Sep-2014
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media