Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2691365.2691458acmconferencesArticle/Chapter ViewAbstractPublication PagesiccadConference Proceedingsconference-collections
research-article

SuperPUF: integrating heterogeneous physically unclonable functions

Published: 03 November 2014 Publication History

Abstract

Physically Unclonable Functions (PUFs) combat counterfeit ICs by identifying each chip using inherent process variation. PUFs must produce sufficiently many bits, but replicating the same PUF design requires care since process variation and its spatial correlation may change in the next 10 years. Additional challenges arise in system-on-chip and heterogeneous 3D integration of diverse PUFs. Responding to these challenges, we introduce methods for combining PUFs, with provisions for sampling process variation throughout the IC. When multiple sources of entropy are available, our optimization algorithms select sources to maximize joint entropy and minimize physical overhead. Empirical validation uses SPICE simulations for a 45nm technology node.

References

[1]
R. Anderson, M. Kuhn. "Low-Cost Attacks on Tamper Resistant Devices", IWSP: Int'l Workshop Sec'ty Protocols, 1997.
[2]
R. Anderson, M. Kuhn, "Tamper Resistance - a Cautionary Note", 2nd USENIX Workshop Elec. Commerce, Nov 1996.
[3]
F. Armknecht, R. Maes, A. R. Sadeghi, B. Sunar, P. Tuyls, "Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions", Advances in Cryptology (ASIACRYPT), LNCS 5912: 685--702, 2009.
[4]
F. Armknecht, R. Maes, A. R. Sadeghi, F. X. Standaert, C. Wachsmann, "A formal Foundation for the Security Fatures of Physical Functions", IEEE Symposium on Security and Privacy (SSP): 397--412, May 2011.
[5]
E. Cuthill, J. McKee, "Reducing the Bandwidth of Sparse Symmetric Matrices", 24th Nat'l Conf. ACM 1969:157--172.
[6]
Defense Science Board (DSB) Study on High Performance Microchip Supply, 2005.
[7]
Defense Industrial Base Assessment: Counterfeit Electronics Study by U.S. Dept. of Commerce Bureau of Industry & Security Office Of Tech. Evaluation, 2010.
[8]
D. E. Eastlake, J. I. Schiller, S. Crocker, "Randomness Requirements for Security", BCP 106, RFC 4086, 2005.
[9]
B. Gassend, D. Clarke, M. van Dijk, S. Devadas, "Controlled Physical Random Functions", ACSAC 2002: 149--160.
[10]
J. Guajardo, S. S. Kumar, G. Schrijen, P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection", Crypto Hardware & Emb Sys (CHES): 63--80, 2007.
[11]
R. Helinski, D. Acharyya, J. Plusquellic, "A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations", DAC: 676--681, 2009.
[12]
K. Helsgaun, "An Effective Implementation of the Lin-Kernighan Traveling Salesman Heuristic," European Journal of Operational Research 126(1): 106--130 (2000).
[13]
D. E. Holcomb, W. Burleson, K. Fu, "Power-up SRAM State as an Identifying Fingerprint and Source of True Random Numbers", IEEE Trans. Comp. 58(9):1198--1210, Sep 2009.
[14]
S. Katzenbeisser, Ü. Kocabas, V. Rozić, A. Sadeghi, I. Verbauwhede and C. Wachsmann, "PUFs: Myth, fact or busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon", CHES 2012: 283--301.
[15]
J. W. Lee, A. Lim, B. Gassend, G. E. Suh, M. van Dijk, S. Devadas. "A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications", Symp. VLSI 2004: 176--179.
[16]
M. Majzoobi, F. Koushanfar and S. Devadas. "FPGA PUF Using Programmable Delay Lines", WIFS 2010: 1--6.
[17]
M. Rostami, F. Koushanfar, J. Rajendran, R. Karri, "Hardware Security: Threat Models and Metrics", ICCAD 2013.
[18]
M. Rostami, J. B. Wendt, M. Potkonjak, F. Koushanfar, "Quo Vadis, PUF?" DATE 2014.
[19]
S. R. Sarangi, R. Teodorescu B. Greskamp, F. Koushanfar, J. Nakano, A. Tiwari, and J. Torrellas, "Varius: A model of process variation and resulting timing errors for microarchitects", IEEE Trans. Semicon. Manuf. 21(1):3--13, 2008.
[20]
S. P. Skorobogatov, "Semi-invasive Attacks - a New Approach to Hardware Security Analysis", Tech. Rep. UCAM-CL-TR-630. Univ. Cambridge Comp. Lab., April 2005.
[21]
G. E. Suh and S. Devadas, "PUFs for Device Authentication & Secret Key Generation", DAC 2007: 9--14.
[22]
Y. Yao, M.-B. Kim, I. L. Markov, F. Koushanfar, "ClockPUF: Physical Unclonable Functions Based on Clock Networks", DATE 2013:422--427.

Cited By

View all
  • (2015)Adaptive Generation of Unique IDs for Digital Chips through Analog ExcitationACM Transactions on Design Automation of Electronic Systems10.1145/273240820:3(1-18)Online publication date: 24-Jun-2015
  1. SuperPUF: integrating heterogeneous physically unclonable functions

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ICCAD '14: Proceedings of the 2014 IEEE/ACM International Conference on Computer-Aided Design
    November 2014
    801 pages
    ISBN:9781479962778
    • General Chair:
    • Yao-Wen Chang

    Sponsors

    In-Cooperation

    • IEEE SSCS Shanghai Chapter
    • IEEE-EDS: Electronic Devices Society

    Publisher

    IEEE Press

    Publication History

    Published: 03 November 2014

    Check for updates

    Qualifiers

    • Research-article

    Conference

    ICCAD '14
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 457 of 1,762 submissions, 26%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 13 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2015)Adaptive Generation of Unique IDs for Digital Chips through Analog ExcitationACM Transactions on Design Automation of Electronic Systems10.1145/273240820:3(1-18)Online publication date: 24-Jun-2015

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media