Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2742060.2742069acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
short-paper

DRAM based Intrinsic Physical Unclonable Functions for System Level Security

Published: 20 May 2015 Publication History

Abstract

Physical Unclonable Functions (PUF) are the result of random uncontrollable variables in the manufacturing process. A PUF can be used as a source of random but reliable data for applications such as generating chip identification and encryption keys. Among various types of PUFs, an intrinsic PUF is the result of a preexisting manufacturing process, does not require any additional circuitry, and is cost effective. In this paper, we introduce an intrinsic PUF based on dynamic random access memories (DRAM). DRAM PUFs can be used in low cost identification applications and also have several advantages over other PUFs such as large input patterns. The DRAM PUF relies on the fact that the capacitor in the DRAM initializes to random values at startup. We demonstrate real DRAM PUFs and describe an experimental setup to test different operating conditions on three DRAMs to achieve the highest reliable results. Finally, we select the most stable bits to use as chip ID using our enrollment algorithm.

References

[1]
Garg, A., and Kim, T. Design of sram puf with improved uniformity and reliability utilizing device aging effect. In Circuits and Systems (ISCAS), 2014 IEEE International Symposium on (June 2014), pp. 1941--1944.
[2]
Gruhn, M., and Muller, T. On the practicability of cold boot attacks. In Availability, Reliability and Security (ARES), 2013 Eighth International Conference on (Sept 2013), pp. 390--397.
[3]
Gutmann, P. Data remanence in semiconductor devices. In Proceedings of the 10th Conference on USENIX Security Symposium - Volume 10 (Berkeley, CA, USA, 2001), SSYM'01, USENIX Association.
[4]
Herder, C., Yu, M.-D., Koushanfar, F., and Devadas, S. Physical unclonable functions and applications: A tutorial. Proceedings of the IEEE 102, 8 (Aug 2014), 1126--1141.
[5]
Holcomb, D., Burleson, W., and Fu, K. Power-up sram state as an identifying fingerprint and source of true random numbers. Computers, IEEE Transactions on 58, 9 (Sept 2009), 1198--1210.
[6]
Keller, C., Gurkaynak, F., Kaeslin, H., and Felber, N. Dynamic memory-based physically unclonable function for the generation of unique identifiers and true random numbers. In Circuits and Systems (ISCAS), 2014 IEEE International Symposium on (June 2014), pp. 2740--2743.
[7]
Maiti, A., Casarona, J., McHale, L., and Schaumont, P. A large scale characterization of ro-puf. In Hardware-Oriented Security and Trust (HOST), 2010 IEEE International Symposium on (June 2010), pp. 94--99.
[8]
Maiti, A., McDougall, L., and Schaumont, P. The impact of aging on an fpga-based physical unclonable function. In Field Programmable Logic and Applications (FPL), 2011 International Conference on (Sept 2011), pp. 151--156.
[9]
Meguerdichian, S., and Potkonjak, M. Device aging-based physically unclonable functions. In Design Automation Conference (DAC), 2011 48th ACM/EDAC/IEEE (June 2011), pp. 288--289.
[10]
Ozturk, E., Hammouri, G., and Sunar, B. Physical unclonable function with tristate buffers. In Circuits and Systems, 2008. ISCAS 2008. IEEE International Symposium on (May 2008), pp. 3194--3197.
[11]
Rukhin, A., Soto, J., Nechvatal, J., Smid, M., and Barker, E. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Tech. rep., DTIC Document, 2001.
[12]
Suh, G., and Devadas, S. Physical unclonable functions for device authentication and secret key generation. In Design Automation Conference, 2007. DAC '07. 44th ACM/IEEE (June 2007), pp. 9--14.
[13]
Wang, X., and Tehranipoor, M. Novel physical unclonable function with process and environmental variations. In Design, Automation Test in Europe Conference Exhibition (DATE), 2010 (March 2010), pp. 1065--1070.
[14]
Xiao, K., Rahman, M., Forte, D., Huang, Y., Su, M., and Tehranipoor, M. Bit selection algorithm suitable for high-volume production of sram-puf. In Hardware-Oriented Security and Trust (HOST), 2014 IEEE International Symposium on (May 2014), pp. 101--106.

Cited By

View all
  • (2024)Hardware-Efficient Configurable Ring-Oscillator-Based Physical Unclonable Function/True Random Number Generator Module for Secure Key ManagementSensors10.3390/s2417567424:17(5674)Online publication date: 31-Aug-2024
  • (2024)Strengthening Internet of Things Security: Surveying Physical Unclonable Functions for Authentication, Communication Protocols, Challenges, and ApplicationsApplied Sciences10.3390/app1405170014:5(1700)Online publication date: 20-Feb-2024
  • (2024)Studying the Effects of Prolonged Thermal Stress Aiming to Induce Artificial Aging on DRAM Retention-Based Physical Unclonable Functions2024 IEEE International Conference on Consumer Electronics (ICCE)10.1109/ICCE59016.2024.10444494(1-6)Online publication date: 6-Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
GLSVLSI '15: Proceedings of the 25th edition on Great Lakes Symposium on VLSI
May 2015
418 pages
ISBN:9781450334747
DOI:10.1145/2742060
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

In-Cooperation

  • IEEE CEDA
  • IEEE CASS

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 20 May 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. dynamic random access memory
  2. operating conditions
  3. physically unclonable function
  4. system level security

Qualifiers

  • Short-paper

Funding Sources

  • Honeywell Corporation
  • Comcast Corporation

Conference

GLSVLSI '15
Sponsor:
GLSVLSI '15: Great Lakes Symposium on VLSI 2015
May 20 - 22, 2015
Pennsylvania, Pittsburgh, USA

Acceptance Rates

GLSVLSI '15 Paper Acceptance Rate 41 of 148 submissions, 28%;
Overall Acceptance Rate 312 of 1,156 submissions, 27%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)32
  • Downloads (Last 6 weeks)1
Reflects downloads up to 22 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Hardware-Efficient Configurable Ring-Oscillator-Based Physical Unclonable Function/True Random Number Generator Module for Secure Key ManagementSensors10.3390/s2417567424:17(5674)Online publication date: 31-Aug-2024
  • (2024)Strengthening Internet of Things Security: Surveying Physical Unclonable Functions for Authentication, Communication Protocols, Challenges, and ApplicationsApplied Sciences10.3390/app1405170014:5(1700)Online publication date: 20-Feb-2024
  • (2024)Studying the Effects of Prolonged Thermal Stress Aiming to Induce Artificial Aging on DRAM Retention-Based Physical Unclonable Functions2024 IEEE International Conference on Consumer Electronics (ICCE)10.1109/ICCE59016.2024.10444494(1-6)Online publication date: 6-Jan-2024
  • (2024)SpyHammer: Understanding and Exploiting RowHammer Under Fine-Grained Temperature VariationsIEEE Access10.1109/ACCESS.2024.340938912(80986-81003)Online publication date: 2024
  • (2023)On-Line Evaluation and Monitoring of Security Features of an RO-Based PUF/TRNG for IoT DevicesSensors10.3390/s2308407023:8(4070)Online publication date: 18-Apr-2023
  • (2023)D2D-MAP: A Drone to Drone Authentication Protocol Using Physical Unclonable FunctionsIEEE Transactions on Vehicular Technology10.1109/TVT.2022.322461172:4(5079-5093)Online publication date: Apr-2023
  • (2022)Physically unclonable functions with controlled propagation delayInformatics10.37661/1816-0301-2021-19-1-32-4919:1(32-49)Online publication date: 16-Feb-2022
  • (2022)Efficient RO-PUF for Generation of Identifiers and Keys in Resource-Constrained Embedded SystemsCryptography10.3390/cryptography60400516:4(51)Online publication date: 5-Oct-2022
  • (2022)Design, build, and analyse hardware-based security primitives that work well2022 International Interdisciplinary Humanitarian Conference for Sustainability (IIHC)10.1109/IIHC55949.2022.10060075(550-555)Online publication date: 18-Nov-2022
  • (2022)Volatile Memory-Based PUFHardware Security Primitives10.1007/978-3-031-19185-5_4(49-62)Online publication date: 12-Oct-2022
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media