Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

PUF-Based Fuzzy Authentication Without Error Correcting Codes

Published: 01 September 2017 Publication History

Abstract

Counterfeit integrated circuits (IC) can be very harmful to the security and reliability of critical applications. Physical unclonable functions (PUFs) have been proposed as a mechanism for uniquely identifying ICs and thus reducing the prevalence of counterfeits. However, maintaining large databases of PUF challenge response pairs (CRPs) and dealing with PUF errors make it difficult to use PUFs reliably. This paper presents an innovative approach to authenticate CRPs on PUF-based ICs. The proposed method can tolerate considerable bit errors from responses of PUFs without the use of error correcting codes. Different types of optimization methods are applied to improve the overall performance. The simulation shows that it is successful in authenticating 99.96% authorized chips and filtering out 99.92% cloned chips by tolerating 12 errors in 128 bits. The results are verified with ring oscillator PUF and arbiter PUF implementations on Kintex-7 FPGA. The approach saves hardware and software resources significantly, compared to those of other authentication solutions.

References

[1]
U. Guin, D. Forte, and M. Tehranipoor, “Anti-counterfeit techniques: From design to resign,” in Proc. Int. Workshop Microprocessor Test Verification, Austin, TX, USA, 2013, pp. 89–94.
[2]
G. E. Suh and S. Devadas, “Physical unclonable functions for device authentication and secret key generation,” in Proc. 44th ACM/IEEE Design Autom. Conf. (DAC), San Diego, CA, USA, Jun. 2007, pp. 9–14.
[3]
B. L. P. Gassend, “Physical random functions,” Ph.D. dissertation, Dept. Elect. Eng. Comput. Sci., Massachusetts Inst. Technol., Cambridge, MA, USA, 2003.
[4]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, “Silicon physical random functions,” in Proc. 9th ACM Conf. Comput. Commun. Security (CCS), Washington, DC, USA, 2002, pp. 148–160. [Online]. Available: http://doi.acm.org/10.1145/586110.586132
[5]
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, “FPGA intrinsic PUFs and their use for IP protection,” in Cryptographic Hardware and Embedded Systems—CHES 2007 (LNCS 4727), P. Paillier and I. Verbauwhede, Eds. Heidelberg, Germany: Springer, 2007, pp. 63–80. [Online]. Available: https://doi.org/10.1007/978-3-540-74735-2_5
[6]
P. Tuyls, B. Škoric, S. Stallinga, A. H. M. Akkermans, and W. Ophey, “Information-theoretic security analysis of physical uncloneable functions,” in Financial Cryptography and Data Security (LNCS 3570), A. S. Patrick and M. Yung, Eds. Heidelberg, Germany: Springer, 2005, pp. 141–155. [Online]. Available: https://doi.org/10.1007/11507840_15
[7]
C. Herder, M.-D. Yu, F. Koushanfar, and S. Devadas, “Physical unclonable functions and applications: A tutorial,” Proc. IEEE, vol. 102, no. 8, pp. 1126–1141, Aug. 2014.
[8]
C. Bösch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls, “Efficient helper data key extractor on FPGAs,” in Cryptographic Hardware and Embedded Systems—CHES 2008. Heidelberg, Germany: Springer, 2008, pp. 181–197.
[9]
R. Maes, P. Tuyls, and I. Verbauwhede, “Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs,” in Cryptographic Hardware and Embedded Systems—CHES 2009. Heidelberg, Germany: Springer, 2009, pp. 332–347.
[10]
D. Suzuki and K. Shimizu, “The glitch PUF: A new delay-PUF architecture exploiting glitch shapes,” in Cryptographic Hardware and Embedded Systems, CHES 2010 (LNCS 6225), S. Mangard and F.-X. Standaert, Eds. Heidelberg, Germany: Springer, 2010, pp. 366–382. [Online]. Available: https://doi.org/10.1007/978-3-642-15031-9_25
[11]
F. Tehranipoor, N. Karimian, K. Xiao, and J. Chandy, “DRAM based intrinsic physical unclonable functions for system level security,” in Proc. 25th Edition Great Lakes Symp. VLSI (GLSVLSI), Pittsburgh, PA, USA, 2015, pp. 15–20. [Online]. Available: http://doi.acm.org/10.1145/2742060.2742069
[12]
B. H. Bloom, “Space/time trade-offs in hash coding with allowable errors,” Commun. ACM, vol. 13, no. 7, pp. 422–426, Jul. 1970. [Online]. Available: http://doi.acm.org/10.1145/362686.362692
[13]
M.-H. Lee and Y.-H. Choi, “A fault-tolerant Bloom filter for deep packet inspection,” in Proc. 13th Pac. Rim Int. Symp. Depend. Comput. (PRDC), Melbourne, VIC, Australia, Dec. 2007, pp. 389–396.
[14]
A. Kirsch and M. Mitzenmacher, “Less hashing, same performance: Building a better Bloom filter,” in Algorithms—ESA 2006 (LNCS 4168), Y. Azar and T. Erlebach, Eds. Heidelberg, Germany: Springer, 2006, pp. 456–467. [Online]. Available: https://doi.org/10.1007/11841036_42
[15]
R. Nojima and Y. Kadobayashi, “Cryptographically secure Bloom-filters,” Trans. Data Privacy, vol. 2, no. 2, pp. 131–139, 2009.
[16]
M. Mitzenmacher and E. Upfal, Probability and Computing: Randomized Algorithms and Probabilistic Analysis. New York, NY, USA: Cambridge Univ. Press, 2005.
[17]
M.-D. Yu and S. Devadas, “Secure and robust error correction for physical unclonable functions,” IEEE Des. Test. Comput., vol. 27, no. 1, pp. 48–65, Jan./Feb. 2010.
[18]
W. Yan, F. Tehranipoor, and J. A. Chandy, “A novel way to authenticate untrusted integrated circuits,” in Proc. IEEE/ACM Int. Conf. Comput.-Aided Design, Austin, TX, USA, 2015, pp. 132–138.
[19]
S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls, “The butterfly PUF protecting IP on every FPGA,” in Proc. IEEE Int. Workshop Hardw. Orient. Security Trust (HOST), Anaheim, CA, USA, 2008, pp. 67–70.
[20]
A. Maiti, J. Casarona, L. McHale, and P. Schaumont, “A large scale characterization of RO-PUF,” in Proc. IEEE Int. Symp. Hardw. Orient. Security Trust (HOST), Anaheim, CA, USA, 2010, pp. 94–99.
[21]
W. Che, F. Saqib, and J. Plusquellic, “PUF-based authentication,” in Proc. IEEE/ACM Int. Conf. Comput.-Aided Design (ICCAD), Austin, TX, USA, 2015, pp. 337–344.
[22]
C. Herder, L. Ren, M. van Dijk, M.-D. M. Yu, and S. Devadas, “Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions,” IEEE Trans. Depend. Secure Comput., vol. PP, no. 99, PP. 1–1, 2016.

Cited By

View all
  • (2023)Error reduction of SRAM-based physically unclonable function for chip authenticationInternational Journal of Information Security10.1007/s10207-023-00668-022:5(1087-1098)Online publication date: 20-Feb-2023
  • (2020)Reliable and lightweight PUF-based key generation using various index voting architectureProceedings of the 23rd Conference on Design, Automation and Test in Europe10.5555/3408352.3408434(352-357)Online publication date: 9-Mar-2020
  • (2019)Recent Attacks and Defenses on FPGA-based SystemsACM Transactions on Reconfigurable Technology and Systems10.1145/334055712:3(1-24)Online publication date: 21-Aug-2019
  • Show More Cited By

Index Terms

  1. PUF-Based Fuzzy Authentication Without Error Correcting Codes
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Information & Contributors

            Information

            Published In

            Publisher

            IEEE Press

            Publication History

            Published: 01 September 2017

            Qualifiers

            • Research-article

            Contributors

            Other Metrics

            Bibliometrics & Citations

            Bibliometrics

            Article Metrics

            • Downloads (Last 12 months)0
            • Downloads (Last 6 weeks)0
            Reflects downloads up to 17 Oct 2024

            Other Metrics

            Citations

            Cited By

            View all
            • (2023)Error reduction of SRAM-based physically unclonable function for chip authenticationInternational Journal of Information Security10.1007/s10207-023-00668-022:5(1087-1098)Online publication date: 20-Feb-2023
            • (2020)Reliable and lightweight PUF-based key generation using various index voting architectureProceedings of the 23rd Conference on Design, Automation and Test in Europe10.5555/3408352.3408434(352-357)Online publication date: 9-Mar-2020
            • (2019)Recent Attacks and Defenses on FPGA-based SystemsACM Transactions on Reconfigurable Technology and Systems10.1145/334055712:3(1-24)Online publication date: 21-Aug-2019
            • (2019)How to Generate Robust Keys from Noisy DRAMs?Proceedings of the 2019 Great Lakes Symposium on VLSI10.1145/3299874.3319494(465-469)Online publication date: 13-May-2019
            • (2019)Enhanced Authentication Using Hybrid PUF with FSM for Protecting IPs of SoC FPGAsJournal of Electronic Testing: Theory and Applications10.1007/s10836-019-05808-w35:4(543-558)Online publication date: 1-Aug-2019

            View Options

            View options

            Get Access

            Login options

            Media

            Figures

            Other

            Tables

            Share

            Share

            Share this Publication link

            Share on social media