Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2840819.2840838acmconferencesArticle/Chapter ViewAbstractPublication PagesiccadConference Proceedingsconference-collections
tutorial

A Novel Way to Authenticate Untrusted Integrated Circuits

Published: 02 November 2015 Publication History

Abstract

Counterfeit Integrated Circuits (IC) can be very harmful to the security and reliability of critical applications. Physical Unclonable Functions (PUF) have been proposed as a mechanism for uniquely identifying ICs and thus reducing the prevalence of counterfeits. However, maintaining large databases of PUF challenge response pairs and dealing with PUF errors makes it difficult to use PUFs reliably. This paper presents an innovative approach to authenticate PUF challenge response pairs on IC chips. The proposed method can tolerate considerable bit errors from responses of PUFs without the use of error correcting codes. It is successful in authenticating 99.96% authorized chips and filtering out 99.92% cloned chips. The overhead is reduced by 65.62% compared to that of other authenticating solutions.

References

[1]
U. Guin, D. Forte, and M. Tehranipoor, "Anti-counterfeit techniques: From design to resign," in Proc. International Workshop Microprocessor Test and Verification, pp. 89--94, 2013.
[2]
G. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Design Automation Conference, 2007. DAC '07. 44th ACM/IEEE, pp. 9--14, June 2007.
[3]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions," in Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS '02, (New York, NY, USA), pp. 148--160, ACM, 2002.
[4]
B. Gassend, Physical Random Functions. PhD thesis, Massachusetts Institute of Technology, Cambridge, MA, 2003.
[5]
J. Guajardo, S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Cryptographic Hardware and Embedded Systems - CHES 2007 (P. Paillier and I. Verbauwhede, eds.), vol. 4727 of Lecture Notes in Computer Science, pp. 63--80, Springer Berlin Heidelberg, 2007.
[6]
P. Tuyls, B. Skoric, S. Stallinga, A. Akkermans, and W. Ophey, "Information-theoretic security analysis of physical uncloneable functions," in Financial Cryptography and Data Security (A. Patrick and M. Yung, eds.), vol. 3570 of Lecture Notes in Computer Science, pp. 141--155, Springer Berlin Heidelberg, 2005.
[7]
C. Herder, M.-D. Yu, F. Koushanfar, and S. Devadas, "Physical unclonable functions and applications: A tutorial," Proceedings of the IEEE, vol. 102, pp. 1126--1141, Aug 2014.
[8]
D. Suzuki and K. Shimizu, "The glitch PUF: A new delay-PUF architecture exploiting glitch shapes," in Cryptographic Hardware and Embedded Systems, CHES 2010 (S. Mangard and F.-X. Standaert, eds.), vol. 6225 of Lecture Notes in Computer Science, pp. 366--382, Springer Berlin Heidelberg, 2010.
[9]
F. Tehranipoor, N. Karimian, K. Xiao, and J. Chandy, "Dram based intrinsic physical unclonable functions for system level security," in Proceedings of the 25th Edition on Great Lakes Symposium on VLSI, GLSVLSI '15, (New York, NY, USA), pp. 15--20, ACM, 2015.
[10]
B. H. Bloom, "Space/time trade-offs in hash coding with allowable errors," Commun. ACM, vol. 13, pp. 422--426, July 1970.
[11]
M.-H. Lee and Y.-H. Choi, "A fault-tolerant Bloom filter for deep packet inspection," in Dependable Computing, 2007. PRDC 2007. 13th Pacific Rim International Symposium on, pp. 389--396, Dec 2007.
[12]
A. Kirsch and M. Mitzenmacher, "Less hashing, same performance: Building a better Bloom filter," in Algorithms, ESA 2006 (Y. Azar and T. Erlebach, eds.), vol. 4168 of Lecture Notes in Computer Science, pp. 456--467, Springer Berlin Heidelberg, 2006.
[13]
R. Nojima and Y. Kadobayashi, "Cryptographically secure Bloomfilters," Transactions on Data Privacy, vol. 2, no. 2, pp. 131--139, 2009.
[14]
M. Mitzenmacher and E. Upfal, Probability and Computing: Randomized Algorithms and Probabilistic Analysis. Cambridge University Press, 2005.
[15]
M.-D. Yu and S. Devadas, "Secure and robust error correction for physical unclonable functions," Design Test of Computers, IEEE, vol. 27, pp. 48--65, Jan 2010.

Cited By

View all
  • (2021)Improving the Quality of FPGA RO-PUF by Principal Component Analysis (PCA)ACM Journal on Emerging Technologies in Computing Systems10.1145/344244417:3(1-25)Online publication date: 11-May-2021
  • (2019)How to Generate Robust Keys from Noisy DRAMs?Proceedings of the 2019 Great Lakes Symposium on VLSI10.1145/3299874.3319494(465-469)Online publication date: 13-May-2019
  • (2016)Evolving authentication design considerations for the internet of biometric things (IoBT)Proceedings of the Eleventh IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis10.1145/2968456.2973748(1-10)Online publication date: 1-Oct-2016

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ICCAD '15: Proceedings of the IEEE/ACM International Conference on Computer-Aided Design
November 2015
955 pages
ISBN:9781467383899
  • General Chair:
  • Diana Marculescu,
  • Program Chair:
  • Frank Liu

Sponsors

Publisher

IEEE Press

Publication History

Published: 02 November 2015

Check for updates

Qualifiers

  • Tutorial
  • Research
  • Refereed limited

Conference

ICCAD '15
Sponsor:

Acceptance Rates

Overall Acceptance Rate 457 of 1,762 submissions, 26%

Upcoming Conference

ICCAD '24
IEEE/ACM International Conference on Computer-Aided Design
October 27 - 31, 2024
New York , NY , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2021)Improving the Quality of FPGA RO-PUF by Principal Component Analysis (PCA)ACM Journal on Emerging Technologies in Computing Systems10.1145/344244417:3(1-25)Online publication date: 11-May-2021
  • (2019)How to Generate Robust Keys from Noisy DRAMs?Proceedings of the 2019 Great Lakes Symposium on VLSI10.1145/3299874.3319494(465-469)Online publication date: 13-May-2019
  • (2016)Evolving authentication design considerations for the internet of biometric things (IoBT)Proceedings of the Eleventh IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis10.1145/2968456.2973748(1-10)Online publication date: 1-Oct-2016

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media