Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2744769.2744791acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

Adaptive characterization and emulation of delay-based physical unclonable functions using statistical models

Published: 07 June 2015 Publication History

Abstract

It is commonly known that physical unclonable functions (PUFs) are hard to predict and hard to emulate. However, in this paper, we propose to use statistical models to adaptively characterize the delay-based PUFs, and use this as a starting point to emulate a delay-based PUF. The essential idea is that for any challenge CA of a delay-based PUF A, there is a high probability of finding a paired challenge CB. When apply CB to another delay-based PUF B, it can produce the same output as applying CA on PUF A. Our simulation results indicate more than 99% correctness for the PUF response prediction using characterization and 96% correctness using emulation. Finally, we implement and test the feasibility of our approach on the Xilinx Spartan-6 Field Programmable Gate Array (FPGA).

References

[1]
K. Bernstein, et al, "High-performance CMOS variability in the 65-nm regime and beyond," IBM journal of research and development 50.4.5, pp. 433--449, 2006.
[2]
R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026--2030, 2002.
[3]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions," ACM Conference on Computer and Communications Security, pp. 148--160, 2002.
[4]
G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," Design Automation Conference (DAC), pp. 9--14, 2007.
[5]
J. Guajardo, S. Kumar, G. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," Workshop on Cryptographic Hardware and Embedded Systems (CHES), pp. 63--80, 2007.
[6]
T. Xu, M. Potkonjak, "Robust and Flexible FPGA-based Digital PUF," International Conference on Field Programmable Logic and Applications (FPL), pp. 1--6, 2014.
[7]
T. Xu, J. B. Wendt and M. Potkonjak, "Secure Remote Sensing and Communication using Digital PUFs," ACM/IEEE Symposium on Architectures for Networking and Communications Systems (ANCS), pp. 173--184, 2014.
[8]
M. Majzoobi, F. Koushanfar, and S. Devadas, "FPGA PUF using programmable delay lines," Information Forensics and Security (WIFS), 2010 IEEE International Workshop on, IEEE, 2010.
[9]
J. W. Lee, et al, "A technique to build a secret key in integrated circuits for identification and authentication applications," VLSI Circuits, 2004. Digest of Technical Papers. 2004 Symposium on. IEEE, 2004.
[10]
U. Rührmair, et al, "Modeling attacks on physical unclonable functions," ACM conference on Computer and communications security. ACM, 2010.

Cited By

View all
  • (2017)A PUF sensor: Securing physical measurements2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)10.1109/PERCOMW.2017.7917639(648-653)Online publication date: Mar-2017
  • (2017)Lightweight mutual authentication among sensors in body area networks through Physical Unclonable Functions2017 IEEE International Conference on Communications (ICC)10.1109/ICC.2017.7996735(1-6)Online publication date: May-2017
  • (2017)Lightweight key management for group communication in body area networks through physical unclonable functionsProceedings of the Second IEEE/ACM International Conference on Connected Health: Applications, Systems and Engineering Technologies10.1109/CHASE.2017.67(102-107)Online publication date: 17-Jul-2017
  • Show More Cited By

Index Terms

  1. Adaptive characterization and emulation of delay-based physical unclonable functions using statistical models

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      DAC '15: Proceedings of the 52nd Annual Design Automation Conference
      June 2015
      1204 pages
      ISBN:9781450335201
      DOI:10.1145/2744769
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 07 June 2015

      Permissions

      Request permissions for this article.

      Check for updates

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      DAC '15
      Sponsor:
      DAC '15: The 52nd Annual Design Automation Conference 2015
      June 7 - 11, 2015
      California, San Francisco

      Acceptance Rates

      Overall Acceptance Rate 1,770 of 5,499 submissions, 32%

      Upcoming Conference

      DAC '25
      62nd ACM/IEEE Design Automation Conference
      June 22 - 26, 2025
      San Francisco , CA , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)1
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 01 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2017)A PUF sensor: Securing physical measurements2017 IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops)10.1109/PERCOMW.2017.7917639(648-653)Online publication date: Mar-2017
      • (2017)Lightweight mutual authentication among sensors in body area networks through Physical Unclonable Functions2017 IEEE International Conference on Communications (ICC)10.1109/ICC.2017.7996735(1-6)Online publication date: May-2017
      • (2017)Lightweight key management for group communication in body area networks through physical unclonable functionsProceedings of the Second IEEE/ACM International Conference on Connected Health: Applications, Systems and Engineering Technologies10.1109/CHASE.2017.67(102-107)Online publication date: 17-Jul-2017
      • (2016)An ultra-low energy PUF matching security platform using programmable delay lines2016 11th International Symposium on Reconfigurable Communication-centric Systems-on-Chip (ReCoSoC)10.1109/ReCoSoC.2016.7533899(1-8)Online publication date: Jun-2016
      • (2016)Securing embedded systems and their IPs with digital reconfigurable PUFs2016 26th International Workshop on Power and Timing Modeling, Optimization and Simulation (PATMOS)10.1109/PATMOS.2016.7833683(169-176)Online publication date: Sep-2016
      • (2015)Data integrity attacks and defenses for Intel lab sensor networkProceedings of the 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT)10.1109/WF-IoT.2015.7389143(721-726)Online publication date: 14-Dec-2015

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media