Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs

Size: px
Start display at page:

Download "Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs"

Transcription

1 Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Chen Zhou, SarojSatapathy, YingjieLao, KeshabK. Parhiand Chris H. Kim Department of ECE University of Minnesota International Symposium on Low Power Electronics and Design

2 Outline Physical Unclonable Function (PUF) 32nm PUF Chip Measurements Soft Response Thresholding Strategies Linear PUF vs. Feed-forward PUF Conclusion 2

3 Physical Unclonable Function (PUF) Fingerprint of chip PUF Inputs Challenge # Challenge #2 Numerous input choices Outputs Response # Response #2 Challenge #n Response #n Unique and random: Based on inherent process variation Secure: Large # of challenge-response pairs (CRPs) Unique and random responses Challenges Chip # Chip #2 Responses # Responses #2 3

4 Typical Authentication Process Server User Database Store CRPs of all PUFs Public ID Chip Private PUF Server-user based authentication Challenge-response pairs tested and stored before usage 4

5 Typical Authentication Process Public chip ID is first sent to the server 5

6 Typical Authentication Process Server User Database Retrieve CRP subset ID PUF Chip Challenge 209A (Hex) 4B (Hex) Response (Hex) Server retrieves CRP subset table for the given chip ID 6

7 Typical Authentication Process Server User Database Retrieve CRP subset Challenges ID PUF Chip Challenge 209A (Hex) 4B (Hex) Response (Hex) Challenges are sent to the user 7

8 Typical Authentication Process Server User Database ID PUF Chip Challenge 209A (Hex) 4B (Hex) Response 0 Response (Hex) User generates responses using PUF circuit 8

9 Typical Authentication Process Server User Database ID Chip PUF Challenge Response Response 209A (Hex) 4B (Hex) 0 Compare Responses (Hex) User responses are sent to server for comparison 9

10 Typical Authentication Process Server User Database ID Chip PUF Challenge Response Response 209A (Hex) 0 Compare 0 4B (Hex) match mismatch 9283 (Hex) Approved Denied Decision Approved if responses match; denied if mismatch Final step: decision sent to user 0

11 Hamming Distance (HD) Calculation Hamming distance can be used as matching criteria Intra-chip HD: Same chip, noise effects, close to 0% Inter-chip HD: Different chip, process variation effects, close to 50%

12 Outline Physical Unclonable Function (PUF) 32nm PUF Chip Measurements Soft Response Thresholding Strategies Linear PUF vs. Feed-forward PUF Conclusion 2

13 Motivation of This Work Ideal case (all CRPs) Intra-chip Intra-chip Actual case (all CRPs) PDF No overlap Inter-chip PDF Overlap Inter-chip Hamming distance Hamming distance.0 Stable CRPs have less intra-chip variation Measure soft response (=probability of response being or 0 ) to find stable CRPs Actual case (only stable CRPs) PDF 0.0 Intra-chip No overlap 0.5 Hamming distance Inter-chip.0 3

14 Contributions of This Work Implemented soft response collection circuits in a 32nm test chip Generated MUX PUF soft response distribution based on 3.3 Gb test data Proposed soft response thresholding strategies to select stable challenge-response pairs Implemented and characterized feed-forward MUX PUF 4

15 Proposed Soft Response Measurement Circuit Soft response = response probability information >GHz sampling circuits facilitate efficient soft response measurements 5

16 Linear MUX PUF Delay Stages PUF stage (c='') 0 PUF stage (c='0') Parallel or crossed signal paths configured by challenge bits Delay difference determined by inherent process variation 6

17 Arbiter Circuit 32 MUX stages Arbiter Response Onchip VCO c c2 c32 Δ S Q SR Latch R On-chip counter On-chip counter M N Arbiter generates response bit based on delay difference 7

18 32nm PUF Test Chip 8

19 Soft Response Measurements Soft response is a function of the actual delay difference Above distribution generated using 3.3 Gb of PUF response data 9

20 Outline Physical Unclonable Function (PUF) 32nm PUF Chip Measurements Soft Response Thresholding Strategies Linear PUF vs. Feed-forward PUF Conclusion 20

21 Soft Response Thresholding Strategy Symmetric thresholds used to define stable and unstable CRPs Unstable CRPs not used for authentication 2

22 Impact of Soft Response (SR) Threshold Left: HD distributions overlap when threshold=0.5 Right: No overlap when threshold=0 and (i.e. only stable responses are used) 22

23 Fixed Threshold Scheme No stable to stable 0 flips when threshold > 0.8 Stable to unstable flips always exist, necessitating more tests to find stable CRPs 23

24 Relaxed Threshold Scheme Stringent threshold during enrollment phase and relaxed threshold during authentication Results in fewer unstable and 0 unstable flips 24

25 Outline Physical Unclonable Function (PUF) 32nm PUF Chip Measurements Soft Response Thresholding Strategies Linear PUF vs. Feed-forward PUF Conclusion 25

26 Linear MUX PUF Vulnerability 32 MUX stages Arbiter Δ S Q SR Latch R Response = c c2 c32 2 )(2 ) (2 (2 ) (2 ) (2 ) = = =( +) 2 Linear PUFs are susceptible to modelling attack That is, attacker can predict correct response with very high probability using past CRP data 26

27 Feed-forward MUX PUF for Improved Security Use intermediate response for some challenge bits Non-linear relationship between delay and response harder for attacker to predict correct response No experimental data reported on feed-forward PUF Feed-forward MUX PUF ref.: J. W. Lee, et al., VLSI Circuits Symposium,

28 32nm Test Chip Data: Linear vs. Feedforward MUX PUF % of stable CRPs decreases from 94.6% to 9.02% due to instability of internal challenge bit 28

29 Conclusion Soft response measurement circuit demonstrated in a 32nm test chip On-chip VCO and counters enable fast measurement Different thresholding strategies evaluated Enables robust authentication across wider voltage and temperature range Feed-forward MUX measured for the first time % of stable CRPs decreases slightly due to instability of internal challenge bit Acknowledgements National Science Foundation and Semiconductor Research Corporation for funding 29

A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC

A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC Qianying Tang, Won Ho Choi, Luke Everson, Keshab K. Parhi and Chris H. Kim University of Minnesota Department

More information

A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication

A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication Q. Tang, C. Zhou, *W. Choi, *G. Kang, *J. Park, K. K. Parhi,

More information

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Soft esponse Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Chen Zhou, Saroj Satapathy, Yingjie Lao, Keshab K. Parhi and Chris H. Kim Department of ECE, University of Minnesota,

More information

Physical Unclonable Functions (PUFs) and Secure Processors. Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology

Physical Unclonable Functions (PUFs) and Secure Processors. Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology Physical Unclonable Functions (PUFs) and Secure Processors Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology 1 Security Challenges How to securely authenticate devices at

More information

FPGA PUF Based on Programmable LUT Delays

FPGA PUF Based on Programmable LUT Delays FPGA PUF Based on Programmable LUT Delays Bilal Habib Kris Gaj Jens-Peter Kaps Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE, Volgenau School of Engineering,

More information

PUF RO (RING OSCILLATOR)

PUF RO (RING OSCILLATOR) PUF RO (RING OSCILLATOR) EEC 492/592, CIS 493 Hands-on Experience on Computer System Security Chan Yu Cleveland State University CIRCUIT PUF - PREVIOUS WORK Ravikanth et. al proposed the first PUF in literature

More information

IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont

IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont Electrical and Computer Engineering Department Virginia Tech Blacksburg, VA

More information

Secure and Energy Efficient Physical Unclonable Functions

Secure and Energy Efficient Physical Unclonable Functions University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses 1911 - February 2014 Dissertations and Theses 2012 Secure and Energy Efficient Physical Unclonable Functions Sudheendra Srivathsa

More information

Moving PUFs out of the lab

Moving PUFs out of the lab Moving PUFs out of the lab Patrick Schaumont 2/3/2012 Research results by Abhranil Maiti, Jeff Casarona, Luke McHale, Logan McDougall, Vikash Gunreddy, Michael Cantrell What is a Physical Unclonable Function?

More information

www.unique-project.eu Exchange of security-critical data Computing Device generates, stores and processes security-critical information Computing Device 2 However: Cryptographic secrets can be leaked by

More information

Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM. Daniel E. Holcomb Kevin Fu University of Michigan

Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM. Daniel E. Holcomb Kevin Fu University of Michigan Sept 26, 24 Cryptographic Hardware and Embedded Systems Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM Daniel E. Holcomb Kevin Fu University of Michigan Acknowledgment: This

More information

Novel Reconfigurable Silicon Physical Unclonable Functions

Novel Reconfigurable Silicon Physical Unclonable Functions Novel Reconfigurable Silicon Physical Unclonable Functions Yingjie Lao and Keshab K. Parhi epartment of Electrical and Computer Engineering, University of Minnesota, Twin Cities {laoxx25, parhi}@umn.edu

More information

Employing Process Variation for Building Chip Identifiers

Employing Process Variation for Building Chip Identifiers Turning Lemons into Lemonade: Employing Process Variation for Building Chip Identifiers Leyla Nazhandali, Electrical and Computer Eng. Department Virginia Tech Outline Part 1: What are PUFs? Identity of

More information

Active and Passive Side-Channel Attacks on Delay Based PUF Designs

Active and Passive Side-Channel Attacks on Delay Based PUF Designs 1 Active and Passive Side-Channel Attacks on Delay Based PUF Designs Georg T. Becker, Raghavan Kumar Abstract Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional

More information

Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions in Reconfigurable Systems

Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions in Reconfigurable Systems University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses Dissertations and Theses 2016 Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions

More information

Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function

Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function V. P. Yanambaka 1, S. P. Mohanty 2, E. Kougianos 3, P. Sundaravadivel 4 and J. Singh 5 NanoSystem Design Laboratory (NSDL,

More information

Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning

Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, VOL. X, NO. X, DECEMBER 213 1 Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning Joonho Kong, Member, IEEE, and Farinaz

More information

AFRL-RI-RS-TR

AFRL-RI-RS-TR AFRL-RI-RS-TR-2014-018 IC PIRACY PROTECTION BY APUF AND LOGIC OBFUSCATION RICE UNIVERSITY JANUARY 2014 FINAL TECHNICAL REPORT STINFO COPY AIR FORCE RESEARCH LABORATORY INFORMATION DIRECTORATE AIR FORCE

More information

The DRAM Latency PUF:

The DRAM Latency PUF: The DRAM Latency PUF: Quickly Evaluating Physical Unclonable Functions by Exploiting the Latency-Reliability Tradeoff in Modern Commodity DRAM Devices Jeremie S. Kim Minesh Patel Hasan Hassan Onur Mutlu

More information

High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement

High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement Mudit Bhargava and Ken Mai Electrical and Computer Engineering Carnegie Mellon University CHES 2013 Key Generation using PUFs

More information

Security Evaluation and Enhancement of Bistable Ring PUFs

Security Evaluation and Enhancement of Bistable Ring PUFs ecurity Evaluation and Enhancement of Bistable ing PUFs FIDec, June 23, 25 Xiaolin Xu (), Ulrich ührmair (2) Daniel Holcomb () and Wayne Burleson () () UMass Amherst (2) HGI, U Bochum This material is

More information

REPORT DOCUMENTATION PAGE

REPORT DOCUMENTATION PAGE REPORT DOCUMENTATION PAGE Form Approved OMB No. 74-88 The public reporting burden for this collection of information is estimated to average hour per response, including the time for reviewing instructions,

More information

Reliable and efficient PUF-based key generation using pattern matching

Reliable and efficient PUF-based key generation using pattern matching Reliable and efficient PUF-based key generation using pattern matching The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As

More information

Physical Unclonable Functions and Applications: A Tutorial

Physical Unclonable Functions and Applications: A Tutorial INVITED PAPER Physical Unclonable Functions and Applications: A Tutorial This paper is a tutorial on ongoing work in physical-disorder-based security, security analysis, and implementation choices. By

More information

Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions.

Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. Roel Maes, Ingrid Verbauwhede 1 Introduction The idea of using intrinsic random physical features to identify

More information

Example. Security of Bistable Ring PUF

Example. Security of Bistable Ring PUF Example Challenge bits select weights, stage index determines signs Response tells whether sum is negative or positive Additive delay model (like Arbiter PUF) t 0 b 1 + t 2 t 3 + b 4 b 5 + t 6 t 7 1 0

More information

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching Received 10 May 2013; revised 9 October 2013; accepted 22 December 2013. Date of publication xx xxx xxxx; date of current version xx xxx xxxx. Digital Object Identifier 10.1109/TETC.2014.2300635 Robust

More information

Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels

Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels Sheng Wei * James B. Wendt * Ani Nahapetian * Miodrag Potkonjak * * University of California, Los Angeles

More information

A PUF Design for Secure FPGA-Based Embedded Systems

A PUF Design for Secure FPGA-Based Embedded Systems A PUF Design for Secure FPGA-Based Embedded Systems author line author line2 author line3 Abstract The concept of having an integrated circuit (IC) generate its own unique digital signature has broad application

More information

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching .9/TETC.24.23635, IEEE Transactions on Emerging Topics in Computing Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching Masoud Rostami, Mehrdad Majzoobi,

More information

SPARKS Smart Grids Week Stakeholder Workshop

SPARKS Smart Grids Week Stakeholder Workshop SPARKS Smart Grids Week Stakeholder Workshop Smart meter (gateway) authentication and key management using hardware PUFs Physical structures are unique every physical object is unique, has a specific fingerprint

More information

Color Pay : Next Paradigm for Instant Payment

Color Pay : Next Paradigm for Instant Payment Color Pay : Next Paradigm for Instant Payment Table of Contents Table of Contents 2 Abstract 2 What is PUF? 3 Overview of PUF 3 Architecture of PUF Chip 3 Internals of PUF Chip 4 External Interfaces of

More information

A PUF Design for Secure FPGA-Based Embedded Systems

A PUF Design for Secure FPGA-Based Embedded Systems A PUF Design for Secure FPGA-Based Embedded Systems Jason H. Anderson Department of Electrical and Computer Engineering University of Toronto Toronto, Ontario, Canada e-mail: janders@eecg.toronto.edu Abstract

More information

Microprocessor Based Physical Unclonable Function

Microprocessor Based Physical Unclonable Function Microprocessor Based Physical Unclonable Function Sudeendra kumar K, Sauvagya Sahoo, Abhishek Mahapatra, Ayas Kanta Swain, K.K.Mahapatra kumar.sudeendra@gmail.com, sauvagya.nitrkl@gmail.com, kmaha2@gmail.com

More information

Ultra-lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design

Ultra-lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design Ultra-lightweight and Reconfigurable Inverter Based Physical Unclonable Function Design Cui, Y., Gu, C., Wang, C., O'Neill, M., & Liu, W. (2018). Ultra-lightweight and Reconfigurable Inverter Based Physical

More information

SRAM-based Physical Unclonable Functions

SRAM-based Physical Unclonable Functions Feb 26, 25 @ Worcester Polytechnic Institute SRAM-based Physical Unclonable Functions Daniel E. Holcomb UMass Amherst Collaborators for these works: Wayne P Burleson Kevin Fu Amir Rahmati Uli Ruhrmair

More information

PUF Design - User Interface

PUF Design - User Interface PUF Design - User Interface September 27, 2011 1 Introduction Design an efficient Physical Unclonable Functions (PUF): PUFs are low-cost security primitives required to protect intellectual properties

More information

RRAM-based PUF: Design and Applications in Cryptography. Ayush Shrivastava

RRAM-based PUF: Design and Applications in Cryptography. Ayush Shrivastava RRAM-based PUF: Design and Applications in Cryptography by Ayush Shrivastava A Thesis Presented in Partial Fulfillment of the Requirements for the Degree Master of Science Approved July 2015 by the Graduate

More information

How to Generate Repeatable Keys Using Physical Unclonable Functions

How to Generate Repeatable Keys Using Physical Unclonable Functions Noname manuscript No. (will be inserted by the editor) How to Generate Repeatable Keys Using Physical Unclonable Functions Correcting PUF Errors with Iteratively Broadening and Prioritized Search Nathan

More information

Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues)

Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues) Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues) Computer Systems Laboratory Stanford University horowitz@stanford.edu Copyright 2007 by Mark Horowitz w/ material from David Harris 1

More information

Statistical Static Timing Analysis: How simple can we get?

Statistical Static Timing Analysis: How simple can we get? Statistical Static Timing Analysis: How simple can we get? Chirayu Amin, Noel Menezes *, Kip Killpack *, Florentin Dartu *, Umakanta Choudhury *, Nagib Hakim *, Yehea Ismail ECE Department Northwestern

More information

Realization of MUX-Based PUF for low power applications

Realization of MUX-Based PUF for low power applications IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735.Volume 11, Issue 6, Ver. IV (Nov.-Dec.2016), PP 33-43 www.iosrjournals.org Realization of MUX-Based

More information

Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs

Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs Mafalda Cortez Said Hamdioui Delft University of Technology Faculty of EE, Mathematics and CS Mekelweg 4, 2628 CD Delft,

More information

Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC

Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters.

More information

Fig. 1. Min-Max Timing Simulation 1, 3 1, 2 1, 2 1, , 3 3, 4

Fig. 1. Min-Max Timing Simulation 1, 3 1, 2 1, 2 1, , 3 3, 4 2009 27th IEEE VLSI Test Symposium Output Hazard-Free Transition Delay Fault Test Generation Sreekumar Menon 1, Adit D. Singh 2, Vishwani Agrawal 2 1 Advanced Micro Devices 7171 Southwest Parkway Austin,

More information

EE115C Spring 2013 Digital Electronic Circuits. Lecture 19: Timing Analysis

EE115C Spring 2013 Digital Electronic Circuits. Lecture 19: Timing Analysis EE115C Spring 2013 Digital Electronic Circuits Lecture 19: Timing Analysis Outline Timing parameters Clock nonidealities (skew and jitter) Impact of Clk skew on timing Impact of Clk jitter on timing Flip-flop-

More information

PUF-Based UC-Secure Commitment without Fuzzy Extractor

PUF-Based UC-Secure Commitment without Fuzzy Extractor PUF-Based UC-Secure Commitment without Fuzzy Extractor Huanzhong Huang Department of Computer Science, Brown University Joint work with Feng-Hao Liu Advisor: Anna Lysyanskaya May 1, 2013 Abstract Cryptographic

More information

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security André Schaller, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, Muhammad Umair Saleem, Sebastian Gabmeyer, Stefan Katzenbeisser

More information

CS 237: Probability in Computing

CS 237: Probability in Computing CS 237: Probability in Computing Wayne Snyder Computer Science Department Boston University Lecture 12: Continuous Distributions Uniform Distribution Normal Distribution (motivation) Discrete vs Continuous

More information

Lecture 8: Skew Tolerant Domino Clocking

Lecture 8: Skew Tolerant Domino Clocking Lecture 8: Skew Tolerant Domino Clocking Computer Systems Laboratory Stanford University horowitz@stanford.edu Copyright 2001 by Mark Horowitz (Original Slides from David Harris) 1 Introduction Domino

More information

ThermOS. System Support for Dynamic Thermal Management of Chip Multi-Processors

ThermOS. System Support for Dynamic Thermal Management of Chip Multi-Processors 22nd International Conference on Parallel Architectures and Compilation Techniques (PACT-22), 2013 September 9, 2013 Edinburgh, Scotland, UK ThermOS System Support for Dynamic Thermal Management of Chip

More information

Composite+ ALGORITHMIC PRICING IN THE CORPORATE BOND MARKET MARKETAXESS RESEARCH

Composite+ ALGORITHMIC PRICING IN THE CORPORATE BOND MARKET MARKETAXESS RESEARCH Composite+ ALGORITHMIC PRICING IN THE CORPORATE BOND MARKET MARKETAXESS RESEARCH David Krein Global Head of Research Julien Alexandre Senior Research Analyst Introduction Composite+ (CP+) is MarketAxess

More information

Extra Practice Chapter 6

Extra Practice Chapter 6 Extra Practice Chapter 6 Topics Include: Equation of a Line y = mx + b & Ax + By + C = 0 Graphing from Equations Parallel & Perpendicular Find an Equation given Solving Systems of Equations 6. - Practice:

More information

Max Registers, Counters and Monotone Circuits

Max Registers, Counters and Monotone Circuits James Aspnes 1 Hagit Attiya 2 Keren Censor 2 1 Yale 2 Technion Counters Model Collects Our goal: build a cheap counter for an asynchronous shared-memory system. Two operations: increment and read. Read

More information

Session #6: Another Application of LWE: Pseudorandom Functions. Chris Peikert Georgia Institute of Technology

Session #6: Another Application of LWE: Pseudorandom Functions. Chris Peikert Georgia Institute of Technology Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 1/12 Session #6: Another Application of LWE: Pseudorandom Functions Chris Peikert Georgia Institute of Technology Winter School on

More information

Aleator: Random Beacon via Scalable Threshold Signatures

Aleator: Random Beacon via Scalable Threshold Signatures Aleator: Random Beacon via Scalable Threshold Signatures Robert Chen Mentored by Alin Tomescu PRIMES Computer Science Conference 10/13/18 1 Why Scalability? Scalable threshold signature scheme Increased

More information

The PUF Promise (Short Paper)

The PUF Promise (Short Paper) The PUF Promise (Short Paper) Heike Busch 1, Miroslava Sotáková 2, Stefan Katzenbeisser 1, and Radu Sion 2 1 Technische Universität Darmstadt 2 Stony Brook University Abstract. Physical Uncloneable Functions

More information

KULICKE & SOFFA INDUSTRIES, INC. NASDAQ: KLIC JUNE QUARTER 2017 INVESTOR PRESENTATION

KULICKE & SOFFA INDUSTRIES, INC. NASDAQ: KLIC JUNE QUARTER 2017 INVESTOR PRESENTATION JUNE QUARTER 2017 INVESTOR PRESENTATION SAFE HARBOR STATEMENT In addition to historical statements, this press release contains statements relating to future events and our future results. These statements

More information

State of Maryland. Individual Market Stabilization Reinsurance Analysis. Prepared by: March 15, Wakely Consulting Group

State of Maryland. Individual Market Stabilization Reinsurance Analysis. Prepared by: March 15, Wakely Consulting Group www.wakely.com Individual Market Stabilization Reinsurance Analysis March 15, 2018 Prepared by: Wakely Consulting Group Julie Peper, FSA, MAAA Principal Michael Cohen, PhD Consultant, Policy Analytics

More information

Describing the Macro- Prudential Surveillance Approach

Describing the Macro- Prudential Surveillance Approach Describing the Macro- Prudential Surveillance Approach JANUARY 2017 FINANCIAL STABILITY DEPARTMENT 1 Preface This aim of this document is to provide a summary of the Bank s approach to Macro-Prudential

More information

Pseudorandom Functions and Lattices

Pseudorandom Functions and Lattices Pseudorandom Functions and Lattices Abhishek Banerjee 1 Chris Peikert 1 Alon Rosen 2 1 Georgia Institute of Technology 2 IDC Herzliya EUROCRYPT 12 19 April 2012 Outline 1 Introduction 2 Learning with Rounding

More information

Based on BP Neural Network Stock Prediction

Based on BP Neural Network Stock Prediction Based on BP Neural Network Stock Prediction Xiangwei Liu Foundation Department, PLA University of Foreign Languages Luoyang 471003, China Tel:86-158-2490-9625 E-mail: liuxwletter@163.com Xin Ma Foundation

More information

Eliminating the Error Floor for LDPC with NAND Flash

Eliminating the Error Floor for LDPC with NAND Flash Eliminating the Error Floor for LDPC with NAND Flash Shafa Dahandeh, Guangming Lu, Chris Gollnick NGD Systems Aug. 8 18 1 Agenda 3D TLC & QLC NAND Error Characteristics Program/Erase Cycling (Endurance)

More information

Pathloss and Link Budget From Physical Propagation to Multi-Path Fading Statistical Characterization of Channels. P r = P t Gr G t L P

Pathloss and Link Budget From Physical Propagation to Multi-Path Fading Statistical Characterization of Channels. P r = P t Gr G t L P Path Loss I Path loss L P relates the received signal power P r to the transmitted signal power P t : P r = P t Gr G t L P, where G t and G r are antenna gains. I Path loss is very important for cell and

More information

Bank Structure and the Terms of Lending to Small Businesses

Bank Structure and the Terms of Lending to Small Businesses Bank Structure and the Terms of Lending to Small Businesses Rodrigo Canales (MIT Sloan) Ramana Nanda (HBS) World Bank Conference on Small Business Finance May 5, 2008 Motivation > Large literature on the

More information

Combining Differential Privacy and Secure Multiparty Computation

Combining Differential Privacy and Secure Multiparty Computation Combining Differential Privacy and Secure Multiparty Computation Martin Pettai, Peeter Laud {martin.pettai peeter.laud}@cyber.ee December 11th, 2015 Introduction Problem Institutions have data about individuals

More information

A Heuristic Method for Statistical Digital Circuit Sizing

A Heuristic Method for Statistical Digital Circuit Sizing A Heuristic Method for Statistical Digital Circuit Sizing Stephen Boyd Seung-Jean Kim Dinesh Patil Mark Horowitz Microlithography 06 2/23/06 Statistical variation in digital circuits growing in importance

More information

Does my beta look big in this?

Does my beta look big in this? Does my beta look big in this? Patrick Burns 15th July 2003 Abstract Simulations are performed which show the difficulty of actually achieving realized market neutrality. Results suggest that restrictions

More information

Regulations of trading operations BT Technologies LTD

Regulations of trading operations BT Technologies LTD Regulations of trading operations 1. General Information 1.1 This Regulations of trading operations (hereinafter - the «Regulations») of the company BT Technologies (hereinafter - the «Company») define

More information

arxiv: v1 [cs.cr] 26 Jan 2015

arxiv: v1 [cs.cr] 26 Jan 2015 A new Definition and Classification of Physical Unclonable Functions arxiv:1501.06363v1 [cs.cr] 26 Jan 2015 ABSTRACT Rainer Plaga Federal Office for Information Security (BSI) Godesberger Allee 185-189

More information

Statistical Skew Modeling for General Clock Distribution Networks in Presence of Process Variations

Statistical Skew Modeling for General Clock Distribution Networks in Presence of Process Variations 704 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 9, NO. 5, OCTOBER 2001 Statistical Skew Modeling for General Clock Distribution Networks in Presence of Process Variations Xiaohong

More information

SMT and POR beat Counter Abstraction

SMT and POR beat Counter Abstraction SMT and POR beat Counter Abstraction Parameterized Model Checking of Threshold-Based Distributed Algorithms Igor Konnov Helmut Veith Josef Widder Alpine Verification Meeting May 4-6, 2015 Igor Konnov 2/64

More information

Application of Importance Sampling using Contaminated Normal Distribution to Multidimensional Variation Analysis

Application of Importance Sampling using Contaminated Normal Distribution to Multidimensional Variation Analysis 1, 2 1 3, 4 1 3 1 Monte Carlo g(x) g(x) g(x) g(x) g(x) / 6-24 SRAM Monte Carlo 2 5 Application of Importance Sampling using Contaminated Normal Distribution to Multidimensional Variation Analysis Shiho

More information

ISE, GEMX, & MRX Trade Feed Specification VERSION JUNE 13, 2017

ISE, GEMX, & MRX Trade Feed Specification VERSION JUNE 13, 2017 ISE, GEMX, & MRX Trade Feed Specification VERSION 1.0.1 JUNE 13, 2017 Nasdaq ISE/Nasdaq GEMX/Nasdaq MRX Trade Feed Table of Contents 1. Overview 3 2. Architecture 4 3. Data Types 4 4. Message Formats 5

More information

Avalara Tax Connect version 2017

Avalara Tax Connect version 2017 version 2017 Disclaimer This document is for informational purposes only and is subject to change without notice. This document and its contents, including the viewpoints, dates and functional content

More information

Path Loss Models and Link Budget

Path Loss Models and Link Budget Path Loss Models and Link Budget A universal path loss model P r dbm = P t dbm + db Gains db Losses Gains: the antenna gains compared to isotropic antennas Transmitter antenna gain Receiver antenna gain

More information

Derivation of State Graphs and Tables UNIT 14 DERIVATION OF STATE GRAPHS AND TABLES. Designing a Sequential Circuit. Sequence Detectors

Derivation of State Graphs and Tables UNIT 14 DERIVATION OF STATE GRAPHS AND TABLES. Designing a Sequential Circuit. Sequence Detectors Derivation of State Graphs and Tables 2 Contents Case studies: sequence detectors Guidelines for construction of graphs Serial data code conversion Alphanumeric graph notation Reading Unit 4 Basic unit

More information

Chapter 1: Data Storage

Chapter 1: Data Storage Chapter 1: Data Storage Computer Science: An Overview Tenth Edition by J. Glenn Brookshear Copyright 2008 Pearson Education, Inc. Publishing as Pearson Addison-Wesley Chapter 1: Data Storage 1.1 Bits and

More information

Blockchain for financials

Blockchain for financials Blockchain for financials An introduction to core functionality October 2017 What is a blockchain (or distributed ledger)? A distributed ledger is a system that allows parties who don t fully trust each

More information

Primechain-CONTRACT. 16 th March A private blockchain for contract management - secure storage, authen8ca8on & verifica8on. Save?

Primechain-CONTRACT. 16 th March A private blockchain for contract management - secure storage, authen8ca8on & verifica8on. Save? Primechain-CONTRACT A private blockchain for contract management - secure storage, authen8ca8on & verifica8on. 16 th March. 2018 Private blockchain Source code with license to modify Run on your cloud

More information

Is there a decoupling between soft and hard data? The relationship between GDP growth and the ESI

Is there a decoupling between soft and hard data? The relationship between GDP growth and the ESI Fifth joint EU/OECD workshop on business and consumer surveys Brussels, 17 18 November 2011 Is there a decoupling between soft and hard data? The relationship between GDP growth and the ESI Olivier BIAU

More information

FOR USE FROM APRIL 2019

FOR USE FROM APRIL 2019 MAKING TAX DIGITAL FOR VAT FOR USE FROM APRIL 2019 IMPORTANT DOCUMENT PLEASE READ CAREFULLY BEFORE SUBMITTING YOUR MTD VAT RETURN FROM APRIL 2019 Web: integrity-software.net Company Reg No. 3410598 Page

More information

Draft Small Customer Aggregation Program Rules

Draft Small Customer Aggregation Program Rules Draft Small Customer Aggregation Program Rules 1. Aggregations must be at least 2.0 MW for DADRP, 1.0 MW for RTDRP, 100 kw for SCR and 100 kw for EDRP. In each case the requirement is zone-specific. The

More information

Communications Point Data Base for Serial and Ethernet Communications Protocol DNP3

Communications Point Data Base for Serial and Ethernet Communications Protocol DNP3 Switchgear Technical Data TD280015EN Effective July 2015 Supersedes R280-90-18 8/2012 Communications Point Data Base for Serial and Ethernet Communications Protocol DNP3 For use with Eaton s Cooper Power

More information

Data Governance Risk Calculation Forum. Challenges in Information Security Risk Analysis

Data Governance Risk Calculation Forum. Challenges in Information Security Risk Analysis Data Governance Risk Calculation Forum Challenges in Information Security Risk Analysis Drivers for a Robust Information Security Risk Analysis Models Advances in technology making information more accessible

More information

Artificially Intelligent Forecasting of Stock Market Indexes

Artificially Intelligent Forecasting of Stock Market Indexes Artificially Intelligent Forecasting of Stock Market Indexes Loyola Marymount University Math 560 Final Paper 05-01 - 2018 Daniel McGrath Advisor: Dr. Benjamin Fitzpatrick Contents I. Introduction II.

More information

White Paper: Comparison of Narrowband and Ultra Wideband Channels. January 2008

White Paper: Comparison of Narrowband and Ultra Wideband Channels. January 2008 White Paper: Comparison of Narrowband and Ultra Wideband Channels January 28 DOCUMENT APPROVAL: Author signature: Satisfied that this document is fit for purpose, contains sufficient and correct detail

More information

Financial Vulnerabilities, Macroeconomic Dynamics, and Monetary Policy

Financial Vulnerabilities, Macroeconomic Dynamics, and Monetary Policy Financial Vulnerabilities, Macroeconomic Dynamics, and Monetary Policy DAVID AIKMAN, ANDREAS LEHNERT, NELLIE LIANG, MICHELE MODUGNO 19 MAY, 2017 T H E V I E W S E X P R E S S E D A R E O U R O W N A N

More information

STAT 113 Variability

STAT 113 Variability STAT 113 Variability Colin Reimer Dawson Oberlin College September 14, 2017 1 / 48 Outline Last Time: Shape and Center Variability Boxplots and the IQR Variance and Standard Deviaton Transformations 2

More information

TP3 ISI Parameter Selection Methodology

TP3 ISI Parameter Selection Methodology TP3 ISI Parameter Selection Methodology Contributions & Support: John Ewen Lars Thon Piers Dawe, David Cunningham Sudeep Bhoja, John Jaeger Vivek Telang Tom Lindsay Lew Aronson, Jim McVey Martin Lobel

More information

Broadband covering primary wireless communications bands: Cellular, PCS, LTE, WiMAX, SATELLITE IF

Broadband covering primary wireless communications bands: Cellular, PCS, LTE, WiMAX, SATELLITE IF Flat Gain, High IP3 Monolithic Amplifier 50Ω 0.01 to 6 GHz The Big Deal Ceramic, Hermetically Sealed, Nitrogen filled Low profile case,.045 high Ultra Flat Gain Broadband High Dynamic Range without external

More information

KULICKE & SOFFA INDUSTRIES, INC. NASDAQ: KLIC 2017 SEMICON WEST SAN FRANCISCO, CALIFORNIA JULY 11-13, 2017

KULICKE & SOFFA INDUSTRIES, INC. NASDAQ: KLIC 2017 SEMICON WEST SAN FRANCISCO, CALIFORNIA JULY 11-13, 2017 2017 SEMICON WEST SAN FRANCISCO, CALIFORNIA JULY 11-13, 2017 SAFE HARBOR STATEMENT In addition to historical statements, this press release contains statements relating to future events and our future

More information

Considerations For Using Electronic Medical Records (EMR) In Clinical Trials

Considerations For Using Electronic Medical Records (EMR) In Clinical Trials Considerations For Using Electronic Medical Records (EMR) In Clinical Trials Combined CRCS-CRP Forum (Aug 2016) Alex Goh Regional Clinical Quality and Medical Quality GlaxoSmithKline The views expressed

More information

Stochastic Grid Bundling Method

Stochastic Grid Bundling Method Stochastic Grid Bundling Method GPU Acceleration Delft University of Technology - Centrum Wiskunde & Informatica Álvaro Leitao Rodríguez and Cornelis W. Oosterlee London - December 17, 2015 A. Leitao &

More information

CHAPTER 2 Describing Data: Numerical

CHAPTER 2 Describing Data: Numerical CHAPTER Multiple-Choice Questions 1. A scatter plot can illustrate all of the following except: A) the median of each of the two variables B) the range of each of the two variables C) an indication of

More information

International Journal of Computer Engineering and Applications, Volume XII, Issue II, Feb. 18, ISSN

International Journal of Computer Engineering and Applications, Volume XII, Issue II, Feb. 18,   ISSN Volume XII, Issue II, Feb. 18, www.ijcea.com ISSN 31-3469 AN INVESTIGATION OF FINANCIAL TIME SERIES PREDICTION USING BACK PROPAGATION NEURAL NETWORKS K. Jayanthi, Dr. K. Suresh 1 Department of Computer

More information

Secure Payment Transactions based on the Public Bankcard Ledger! Author: Sead Muftic BIX System Corporation

Secure Payment Transactions based on the Public Bankcard Ledger! Author: Sead Muftic BIX System Corporation Secure Payment Transactions based on the Public Bankcard Ledger! Author: Sead Muftic BIX System Corporation sead.muftic@bixsystem.com USPTO Patent Application No: 15/180,014 Submission date: June 11, 2016!

More information

Outline for this Week

Outline for this Week Binomial Heaps Outline for this Week Binomial Heaps (Today) A simple, flexible, and versatile priority queue. Lazy Binomial Heaps (Today) A powerful building block for designing advanced data structures.

More information

THERMOPILE DETECTORS FOR MEASUREMENT. TPD 1T 0224, TPD 1T 0524, TPD 1T 0624 General-Purpose Thermopile

THERMOPILE DETECTORS FOR MEASUREMENT. TPD 1T 0224, TPD 1T 0524, TPD 1T 0624 General-Purpose Thermopile THERMOPILE DETECTORS FOR MEASUREMENT THERMOPILE DETECTORS FOR MEASUREMENT TPD 1T 0224, TPD 1T 0524, TPD 1T 0624 General-Purpose Thermopile Applications This is our general-purpose range of thermopile detectors

More information

A Transferrable E-cash Payment System. Abstract

A Transferrable E-cash Payment System. Abstract Fuw-Yi Yang 1, Su-Hui Chiu 2 and Chih-Wei Hsu 3 Department of Computer Science and Information Engineering, Chaoyang University of Technology, Taiwan 1,3 Office of Accounting, Chaoyang University of Technology,

More information