SRAM-based Physical Unclonable Functions

Size: px
Start display at page:

Download "SRAM-based Physical Unclonable Functions"

Transcription

1 Feb 26, Worcester Polytechnic Institute SRAM-based Physical Unclonable Functions Daniel E. Holcomb UMass Amherst Collaborators for these works: Wayne P Burleson Kevin Fu Amir Rahmati Uli Ruhrmair Negin Salajegheh Xiaolin Xu

2 Counterfeit Electronics DoD:.8k incidents in 29/; M parts Recycled e-waste Test rejects Regrading aeri.com SRAM PUFs WPI, Feb 25 2

3 Counterfeit Electronics DoD:.8k incidents in 29/; M parts Recycled e-waste Test rejects Regrading aeri.com We do not want a $2 million missile defense interceptor's reliability compromised by a $2 counterfeit part. -- General Patrick O Reilly, Director, Missile Defense Agency mhra.gov.uk Both components and devices have been counterfeited, and the practice appears to be growing. With a high potential profit, counterfeiting medical devices is a huge business. -- Unique Identification for Medical Devices -- FDA-sponsored report, 26 SRAM PUFs WPI, Feb 25 2

4 Counterfeit Electronics DoD:.8k incidents in 29/; M parts Recycled e-waste Test rejects Regrading aeri.com We do not want a $2 million missile defense interceptor's reliability compromised by a $2 counterfeit part. -- General Patrick O Reilly, Director, Missile Defense Agency mhra.gov.uk Both components and devices have been counterfeited, and the practice appears to be growing. With a high potential profit, counterfeiting medical devices is a huge business. -- Unique Identification for Medical Devices -- FDA-sponsored report, 26 SRAM PUFs WPI, Feb 25 2

5 Counterfeit Electronics DoD:.8k incidents in 29/; M parts Recycled e-waste Test rejects Action Regrading Medical Device Alert Ref: MDA/2/4 Issued: 8 January 2 at : Device Counterfeit Covidien Nellcor We do not want SpO a $2 2 Durasensor million (DS-A) missile defense interceptor's sensors. reliability compromised by a $2 counterfeit part. aeri.com -- General Patrick O Reilly, Director, Missile Defense Agency mhra.gov.uk Both components and devices have been counterfeited, and the practice appears to be growing. With a high potential profit, counterfeiting medical devices is a huge business. -- Unique Identification for Medical Devices -- FDA-sponsored report, 26 SRAM PUFs WPI, Feb 25 2

6 Unique Features Abstraction: the act of considering something as a general quality or characteristic, apart from concrete realities, specific objects, or actual instances. [dictionary.com] Biometrics: the measurement and analysis of unique physical or behavioral characteristics especially as a means of verifying personal identity. [merriam-webster.com] [Bertillon, 893] SRAM PUFs WPI, Feb 25 3

7 Unique Features Abstraction: the act of considering something as a general quality or characteristic, apart from concrete realities, specific objects, or actual instances. [dictionary.com] Biometrics: the measurement and analysis of unique physical or behavioral characteristics especially as a means of verifying personal identity. [merriam-webster.com] Camera Sensors [Lukas et al., 26] Blank Paper Gait Analysis Retina [Clarkson et al., 29] [Nixon et al., 996] Fingerprints [Hill, 978] Ear shape [Galton, 895] Iris Compact Discs [Bertillon, 893] [Choras et al., 24] [Daugman, 993] [Hammouri et al, 29] SRAM PUFs WPI, Feb 25 3

8 Overview Introduction to PUFs. SRAM power-up state as PUF 2. SRAM data retention voltage as PUF 3. Modified SRAM as challenge-response PUF SRAM PUFs WPI, Feb 25 4

9 Physical Unclonable Functions Silicon Physical Random Functions Research Mentions by Year Blaise Gassend, Dwaine Clarke, Marten van Dijk and Srinivas Devadas Massachusetts Institute of Technology Laboratory for Computer Science Cambridge, MA 239, USA ABSTRACT { } We introduce the notion of a Physical Random Function (PUF). We argue that a complex integrated circuit can be viewed as a silicon PUF and describe a technique to identify and authenticate individual integrated circuits (ICs). We describe several possible circuit realizations of differ- Year SRAM PUFs WPI, Feb 25 5

10 Physical Unclonable Functions Physical Behavior depends on physical variations Unclonable No way to predict outputs Behavior cannot be modeled Challenges f PUF Characterized by Challenge-Response Pairs (CRPs) Responses Behavior cannot be observed Function Produces responses, possibly from challenges SRAM PUFs WPI, Feb 25 6

11 Design Considerations for Silicon PUFs Outputs determined by uncorrelated variation Random dopant fluctuations and small devices Balanced parasitics and wire lengths to avoid bias Variation and noise hard to separate Distance-based matching Error correction Secure Unreadable by invasive attack SRAM PUFs WPI, Feb 25 7

12 Weak vs Strong PUFs Weak PUFs Strong PUFs Use cases: New form of key storage Use cases: New cryptographic primitive No challenge, just response Many challenge-response pairs Responses remain internal Public CRP interface Perfect internal error correction Error correction outside PUF is possible Attacks: Cloning and invasive reading of responses Attacks: Modeling attacks and protocol attacks SRAM PUFs WPI, Feb 25 8

13 Weak vs Strong PUFs Weak PUFs Strong PUFs Use cases: New form of key storage Use cases: New cryptographic primitive No challenge, just response Responses remain internal Perfect internal error correction Attacks: Cloning and invasive reading SIMPL, of responses etc Many challenge-response pairs Weak and strong are two PUF subclasses among many Controlled PUFs Public PUFs Public CRP interface Error correction outside PUF is possible Attacks: Modeling attacks and protocol attacks SRAM PUFs WPI, Feb 25 8

14 Examples of Strong PUFs Optical PUF [Pappu et al. 2] Arbiter PUF [Gassend et al. 2, Lim et al. 5] Bistable Ring PUF [Chen et al. ] Low-power current-based PUF [Majzoobi et al. ] Research Mentions by Year "Arbiter PUF" "PUF" SRAM PUFs WPI, Feb 25 Year 9

15 Strong PUF Protocols Identification/Authentication () Key Exchange (2,3) Oblivious transfer (4,3,5,6) enables secure two-party computation Bit commitment (3,5,6,7,8) enables zero-knowledge proofs Combined key exchange and authentication (9) () R. Pappu et al, Science 22 (2) M.v.Dijk, US Patent 2,653,97, 24 (3) C. Brzuska et al, CRYPTO 2 (4) U. Rührmair, TRUST 2 (5,6) U. Rührmair, M.v.Dijk, CHES 22 and JCEN 23 (7) U. Rührmair, M.v. Dijk, Cryptology eprint Archive, 22 (8) Ostrovsky et al., EUROCRYPT 23 (9) Tuyls and Skoric, Strong Authentication with Physical Unclonable Functions, Springer 27 SRAM PUFs WPI, Feb 25

16 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Challenges: c i 2 m (m= num stages) Responses: r i, Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25

17 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Challenges: c i 2 m (m= num stages) Responses: r i, Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25

18 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Challenges: c i 2 m (m= num stages) Responses: r i, voltage Q= S R time Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25

19 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Q= Challenges: c i 2 m (m= num stages) voltage S R Responses: r i, time Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25

20 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Challenges: c i 2 m (m= num stages) Responses: r i, voltage Q= S R time Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25

21 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Q= Challenges: c i 2 m (m= num stages) voltage S R Responses: r i, Uses variations in subcomponent delays voltage time Q= R S time SRAM PUFs WPI, Feb 25

22 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] S Q R Challenges: c i 2 m (m= num stages) Responses: r i, Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25 voltage voltage Assumes that model cannot be created by observing CRPs But basic arbiter PUF susceptible to additive delay model Q= S R time Q= R S time

23 Arbiter PUF [B Gassend et al., 2] [D. Lim et al., 5] XOR Arbiter PUF resists additive model S R Q [G. Suh et al., 7] [M. Majzoobi et al., 8] Challenges: c i 2 m (m= num stages) Responses: r i, Uses variations in subcomponent delays SRAM PUFs WPI, Feb 25 voltage voltage Assumes that model cannot be created by observing CRPs But basic arbiter PUF susceptible to additive delay model Q= S R time Q= R S time

24 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs Strong PUF (c,r ) (c,r ) (c 2,r 2 ) SRAM PUFs WPI, Feb 25 2

25 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs (c,r ) (c,r ) (c 2,r 2 ) SRAM PUFs WPI, Feb 25 2

26 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs Strong PUF (c,r ) (c,r ) (c 2,r 2 ) SRAM PUFs WPI, Feb 25 2

27 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs c Strong PUF (c,r ) (c,r ) (c 2,r 2 ) SRAM PUFs WPI, Feb 25 2

28 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs (c,r ) (c,r ) (c 2,r 2 ) Authenticate r r? c r Strong PUF SRAM PUFs WPI, Feb 25 2

29 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs (c,r ) (c,r ) (c 2,r 2 ) Authenticate r r? c r Strong PUF SRAM PUFs WPI, Feb 25 2

30 Authentication using Strong PUF Enroll PUF Choose random challenges Apply and store private CRPs (c,r ) (c,r ) (c 2,r 2 ) Authenticate r r? c r Strong PUF Responses can be public if PUF resists modeling SRAM PUFs WPI, Feb 25 2

31 Examples of Weak PUFs Using custom circuits Drain currents [Lofstrom et al. 2] Capacitive coating PUF [Tuyls et al. 6] Cross-coupled devices [Su et al. 7] Sense amps [Bhargava et al. ] "SRAM PUF" "PUF" Using existing circuits Clock skew [Yao et al. 3] Research Mentions by Year Flash latency [Prabhu et al. ] Year Power-up SRAM state [Guajardo et al. 7, Holcomb et al. 7] SRAM PUFs WPI, Feb 25 3

32 Applications of Weak PUFs Identification Authentication Secret key Random number generation SRAM PUFs WPI, Feb 25 4

33 RFID Security 27 IEEE Transactions on Computer 29 SRAM Power-up State Using Retention voltage of SRAM cells as a signature Daniel E. Holcomb Kevin Fu Wayne Burleson See also: Guajardo et al., CHES 7 Intrinsic ID

34 6-Transistor SRAM Cell Ubiquitous memory Two stable states: (AB=) (AB=) Wordline selects a cell for reading/writing Complementary bitlines read/write values to/from selected cells wordline wordline A B A B bitlines BL BLB BL SRAM PUFs WPI, Feb 25 bitlines BLB 6

35 SRAM Power-up State Utilize inherent power-up bias of each SRAM cell BLB A VDD WL B BL Voltage VDD A B Time [ns] No challenge other than cell selection Responses: r 2 n (power-up state of n cells) Behavior from threshold variation of transistors in cell SRAM PUFs WPI, Feb 25 7

36 SRAM Variation Static noise margin [Seevink et al., 987] B Sets lower bound on safe V DD A State State VA SNM VB SRAM PUFs WPI, Feb V DD 8

37 SRAM Power-up Power-up sensitive to variations Uncorrelated across cells and chips B Persistent A.4.3 V DD..75 State State V.2 SNM Time [ns] SRAM PUFs WPI, Feb V DD 9

38 SRAM Power-up Power-up sensitive to variations Uncorrelated across cells and chips B Persistent A.4.3 V DD A B..75 State State V.2 SNM Time [ns] SRAM PUFs WPI, Feb V DD 9

39 Power-up Fingerprint 64-bit fingerprints Population size of 5,2 Frequency.24 Between Class Within Class Hamming Distance SRAM PUFs WPI, Feb 25 2

40 Temperature Frequency C C 5C Within Class Hamming Distance SRAM PUFs WPI, Feb 25 2

41 NBTI Aging Stored state impacts subsequent power-up tendency Favors opposite of stored state Possible directed attack Recovery after stress removed A= B= Directed aging can improve reliability Constructively bias cells away from metastability [Bhargava et al. HOST 2] [Mathew et al. ISSCC 4] SRAM PUFs WPI, Feb 25 22

42 Power-up State PUF as Secret Key Enroll PUF at Manufacture Weak PUF Learn response r Choose key k and derive public helper data h: h = Encode(k) r code offset construction [Dodis et al. 8] SRAM PUFs WPI, Feb 25 23

43 Power-up State PUF as Secret Key Enroll PUF at Manufacture Weak PUF Learn response r Choose key k and derive public helper data h: h = Encode(k) r Store h with PUF Disable access to response r h code offset construction [Dodis et al. 8] SRAM PUFs WPI, Feb 25 23

44 Power-up State PUF as Secret Key Enroll PUF at Manufacture Learn response r Generate Key in Field Choose key k and derive public helper data h: h = Encode(k) r Store h with PUF Weak PUF Disable access to response r h code offset construction [Dodis et al. 8] SRAM PUFs WPI, Feb 25 23

45 Power-up State PUF as Secret Key Enroll PUF at Manufacture Learn response r Choose key k and derive public helper data h: h = Encode(k) r Store h with PUF Disable access to response r k is reliable key Generate Key in Field Measure r h Key k = Decode(r h) Weak PUF h code offset construction [Dodis et al. 8] SRAM PUFs WPI, Feb 25 23

46 Power-up State PUF as Secret Key Enroll PUF at Manufacture Learn response r Choose key k and derive public helper data h: h = Encode(k) r Store h with PUF Disable access to response r k is reliable key Generate Key in Field Measure r h Key k = Decode(r h) Weak PUF h Reliable unclonable key for crypto Assumes that r cannot be read in field code offset construction [Dodis et al. 8] SRAM PUFs WPI, Feb 25 23

47 RFID Security 22 IEEE Transactions on CAD 25 DRV Fingerprinting Using Retention voltage of SRAM cells as a signature Daniel Holcomb Xiaolin Xu Amir Rahmati Negin Salajegheh Kevin Fu Wayne Burleson

48 DRV Fingerprint Matching Fingerprint of cell is a pair [Vc, Vc] Vc : Highest voltage that causes flip from state Vc : Highest voltage that causes flip from state Frequency Frequency Vc vc [mv] Identification using Euclidean distance matching SRAM PUFs WPI, Feb 25 Vc vc Unique [mv] 2 Correct Match DRV 99.7% Power-up 7.7% 25

49 Data Retention Voltage More informative than power-up state..75 State State C SNM VDD V State State C SNM VDD SRAM PUFs WPI, Feb 25 26

50 Data Retention Voltage More informative than power-up state..75 State State C SNM.5.25 V VDD C.A C.B C.A C.B SNM VDD V State State C VDD Time [ns] SRAM PUFs WPI, Feb 25 26

51 Data Retention Voltage More informative than power-up state..75 State State C SNM VDD V VDD.3 SNM State State C. Time VDD SRAM PUFs WPI, Feb 25 26

52 Data Retention Voltage More informative than power-up state..75 State State C SNM VDD V VDD.3 SNM State State C. Time VDD SRAM PUFs WPI, Feb 25 26

53 Data Retention Voltage More informative than power-up state Support from non-volatile storage..75 State State C SNM VDD V VDD.3 SNM State State C. Time VDD SRAM PUFs WPI, Feb 25 26

54 Data Retention Voltage More informative than power-up state Support from non-volatile storage..75 State State C SNM VDD V VDD.3 SNM State State C. Time VDD SRAM PUFs WPI, Feb 25 26

55 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM helper data Address SRAM PUFs WPI, Feb 25 DRV arbitrary key 7 7 index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2] 27

56 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM bit i = if first address in pair i has higher DRV encode helper data arbitrary key Address SRAM PUFs WPI, Feb DRV ,x,x index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2]

57 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM bit i = if first address in pair i has higher DRV encode helper data arbitrary key 9,, x,x, x,x Address SRAM PUFs WPI, Feb DRV ,x,x index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2]

58 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM bit i = if first address in pair i has higher DRV encode helper data arbitrary key,9, x,x, x,x Address SRAM PUFs WPI, Feb DRV ,x,x index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2]

59 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM helper data,9, x,x, x,x bit i = if first address in pair i has higher DRV Address SRAM PUFs WPI, Feb 25 DRV arbitrary key index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2] 27

60 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM bit i = if first address in pair i has higher DRV decode helper data arbitrary key,9, x,x, x,x Address DRV ,x,x index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2] SRAM PUFs WPI, Feb 25 27

61 DRV PUF as Secret Key Encode/Decode n-bit key using 2n-bit SRAM bit i = if first address in pair i has higher DRV decode helper data arbitrary key,9, x,x, x,x Address DRV % reliable key generation using silicon data Cost of DRV characterization in field is a limitation,x,x index-based syndrome coding [Yu et al. D&TC ] [Hiller et al. HOST 2] SRAM PUFs WPI, Feb 25 27

62 Cryptographic Hardware and Embedded Systems 24 Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAM Daniel E. Holcomb Kevin Fu Acknowledgment: This work was supported in part by C-FAR, one of six centers of STARnet, a Semiconductor Research Corporation program sponsored by MARCO and DARPA, and by NSF CNS Any opinions, findings, conclusions, and recommendations expressed in these materials are those of the authors and do not necessarily reflect the views of the sponsors.

63 Contributions Adding a few gates to wordline drivers of SRAM creates a new PUF Bitline PUF Challenge-response operation Low area overhead Simple Word Enable Word Clk Reset Eval Word Y- Holcomb and Fu Bitline PUF CHES 24 29

64 Reading an SRAM Cell Precharge Circuits Wordline Drivers Word Word Word Y- Sense Amps Holcomb and Fu Bitline PUF CHES 24 3

65 Reading an SRAM Cell Precharge Circuits PRE Wordline Drivers Word Word Word Y- Sense Amps WL BLi BLBi RE RE RE Holcomb and Fu Bitline PUF CHES 24 3

66 Reading an SRAM Cell Precharge Circuits PRE Wordline Drivers Word Word Word Y- Sense Amps WL BLi BLBi.2 Voltage.8.4 PRE (Precharge) 2 3 Time [ns] RE RE RE Holcomb and Fu Bitline PUF CHES 24 3

67 Reading an SRAM Cell Precharge Circuits PRE Wordline Drivers Word Word Word Y- Sense Amps WL BLi BLBi.2 Voltage.8.4 PRE (Precharge) WL (Wordline) 2 3 Time [ns] RE RE RE Holcomb and Fu Bitline PUF CHES 24 3

68 Reading an SRAM Cell Precharge Circuits PRE Wordline Drivers Word Word Word Y- Sense Amps WL BLi BLBi.2 Voltage.8.4 PRE (Precharge) WL (Wordline) RE (Read Enable) 2 3 Time [ns] RE RE RE Holcomb and Fu Bitline PUF CHES 24 3

69 Bitline PUF Accumulate wordline enable signals for concurrent read Concurrent reading causes contention Contention resolves according to variations Enable Clk Reset Eval Word Word Word Y- Write SRAM cells Load WL Drivers Read Holcomb and Fu Bitline PUF CHES 24 3

70 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi RE RE Write SRAM cells Load WL Drivers Read RE Holcomb and Fu Bitline PUF CHES 24 32

71 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

72 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

73 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

74 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

75 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

76 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

77 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL Largely consistent over time for given column WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

78 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL Largely consistent over time for given column WL BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

79 Reading a Bitline PUF Read with contention PRE Contention resolves according to variation WL Largely consistent over time for given column WL Varies across columns or chips BLi BLBi.2 Voltage.8.4 WL RE RE WL 2 3 Time [ns] RE Holcomb and Fu Bitline PUF CHES 24 32

80 Challenge Response Pairs PUF Challenge: Y 4 possible challenges (Y = num. rows) For each cell in column:. wordline on, cell value 2. wordline on, cell value 3. wordline off, cell value 4. wordline off, cell value PUF Response: Value read by sense amp of column(s) Holcomb and Fu Bitline PUF CHES 24 33

81 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle Word Word Word Y- Holcomb and Fu Bitline PUF CHES 24 34

82 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle Word Word Word Y- Holcomb and Fu Bitline PUF CHES 24 34

83 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle Word Word Word Y- Holcomb and Fu Bitline PUF CHES 24 34

84 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle Word Word Word Y- Holcomb and Fu Bitline PUF CHES 24 34

85 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle Word Word Word Y- Holcomb and Fu Bitline PUF CHES 24 34

86 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle X X X X Word Word X X Word Y- Holcomb and Fu Bitline PUF CHES 24 34

87 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle X X Word X X X Word X Word Y- Holcomb and Fu Bitline PUF CHES 24 34

88 Performance and Overhead Load Challenge Eval. Responses Write SRAM cells Load WL Drivers Read Y Cycles Y Cycles Cycle Word-parallel (e.g. 256 columns) Response latency 6 cycles for 256-bit response as shown Depends on number of enabled rows Area overhead A few extra gates per SRAM row Don t need to add circuitry on all rows X X X X Word Word X X Word Y- Holcomb and Fu Bitline PUF CHES 24 34

89 Integration Simple digital interface No power-cycling required Non-exclusive, SRAM rows still usable as memory when not used for PUF Does not upset stored data in non-used rows Word Enable Word Word Y- Clk Reset Eval Holcomb and Fu Bitline PUF CHES 24 35

90 Methodology Circuit simulation using Ngspice Devices are 9nm Predictive Technology Model [] Sizing according to Nii et al. [2] Variation: threshold voltage and channel length [3,4] Noise: between cross-coupled nodes [5] experiment code available online: Holcomb and Fu Bitline PUF CHES 24 n4 p2 n2 µ σ µ σ [] Predictive Technology Model. 9nm NMOS and PMOS BSIM4 Models [2] Nii et al., IEEE Journal of Solid State Circuits, 24 [3] Pelgrom et al. IEEE Journal of Solid State Circuits, 989 [4] Seevinck et al. IEEE Journal of Solid State Circuits, 987 [5] Anis et al. Workshop on System-on-Chip for Real-Time Applications, p n n3 36

91 Choosing Useful Challenges Word Word Word Word Word Y- Word Y- Holcomb and Fu Bitline PUF CHES 24 37

92 Choosing Useful Challenges Useful challenges have equal number of s and s Exponential subset of the 4 Y possible challenges Num. s in Challenge Num. s in Challenge 5% 4% 3% 2% % % Prob. of Diff. Response Num. of Challenges e+4 e+ e+6 equal / 2 Y e Y (Num. of SRAM Rows) (Asymmetric designs may have different useful challenges) Holcomb and Fu Bitline PUF CHES 24 38

93 Uniqueness and Reliability Applying random challenges with equal number s and s Nominal conditions:.2v and 27 C Frequency.5.25 Nominal BER is 2.3% Hamming Distance Between 32-bit Responses Within-Class Between-Class BER vs.2 V BER 7.6% across voltage and temperature Supply Voltage [V] BER vs 27 C Temperature [C] Holcomb and Fu Bitline PUF CHES 24 39

94 Modeling Attacks Can a model predict Bitline PUF s responses? (Yes) 3 2 Challenge values. WL on, value 2. WL on, value 3. WL off, value 4. WL off, value CRPs must be obfuscated Prediction Accuracy % 9% 8% 7% 6% 5% Classification using SVM light [] PUF A PUF B PUF C Size of Training Set [] Joachims. Making large-scale SVM Learning Practical. Advances in Kernel Methods - Support Vector Learning, 999 Holcomb and Fu Bitline PUF CHES 24 4

95 Summary PUFs as a new key storage mechanism. SRAM power-up: Use initial RAM state as basis for key 2. DRV fingerprint: Use minimum data retention voltage as basis for key 3. Bitline PUF: Modify SRAM array to enable physical challenge-response hashing Thank you for your attention. Questions? SRAM PUFs WPI, Feb 25 4

Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM. Daniel E. Holcomb Kevin Fu University of Michigan

Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM. Daniel E. Holcomb Kevin Fu University of Michigan Sept 26, 24 Cryptographic Hardware and Embedded Systems Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM Daniel E. Holcomb Kevin Fu University of Michigan Acknowledgment: This

More information

A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication

A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication Q. Tang, C. Zhou, *W. Choi, *G. Kang, *J. Park, K. K. Parhi,

More information

Employing Process Variation for Building Chip Identifiers

Employing Process Variation for Building Chip Identifiers Turning Lemons into Lemonade: Employing Process Variation for Building Chip Identifiers Leyla Nazhandali, Electrical and Computer Eng. Department Virginia Tech Outline Part 1: What are PUFs? Identity of

More information

Secure and Energy Efficient Physical Unclonable Functions

Secure and Energy Efficient Physical Unclonable Functions University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses 1911 - February 2014 Dissertations and Theses 2012 Secure and Energy Efficient Physical Unclonable Functions Sudheendra Srivathsa

More information

IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont

IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont Electrical and Computer Engineering Department Virginia Tech Blacksburg, VA

More information

www.unique-project.eu Exchange of security-critical data Computing Device generates, stores and processes security-critical information Computing Device 2 However: Cryptographic secrets can be leaked by

More information

Reliable and efficient PUF-based key generation using pattern matching

Reliable and efficient PUF-based key generation using pattern matching Reliable and efficient PUF-based key generation using pattern matching The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As

More information

Physical Unclonable Functions (PUFs) and Secure Processors. Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology

Physical Unclonable Functions (PUFs) and Secure Processors. Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology Physical Unclonable Functions (PUFs) and Secure Processors Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology 1 Security Challenges How to securely authenticate devices at

More information

Moving PUFs out of the lab

Moving PUFs out of the lab Moving PUFs out of the lab Patrick Schaumont 2/3/2012 Research results by Abhranil Maiti, Jeff Casarona, Luke McHale, Logan McDougall, Vikash Gunreddy, Michael Cantrell What is a Physical Unclonable Function?

More information

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Chen Zhou, SarojSatapathy, YingjieLao, KeshabK. Parhiand Chris H. Kim Department of ECE University of Minnesota

More information

Security Evaluation and Enhancement of Bistable Ring PUFs

Security Evaluation and Enhancement of Bistable Ring PUFs ecurity Evaluation and Enhancement of Bistable ing PUFs FIDec, June 23, 25 Xiaolin Xu (), Ulrich ührmair (2) Daniel Holcomb () and Wayne Burleson () () UMass Amherst (2) HGI, U Bochum This material is

More information

Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels

Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels Sheng Wei * James B. Wendt * Ani Nahapetian * Miodrag Potkonjak * * University of California, Los Angeles

More information

Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs

Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs Mafalda Cortez Said Hamdioui Delft University of Technology Faculty of EE, Mathematics and CS Mekelweg 4, 2628 CD Delft,

More information

A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC

A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC Qianying Tang, Won Ho Choi, Luke Everson, Keshab K. Parhi and Chris H. Kim University of Minnesota Department

More information

High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement

High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement Mudit Bhargava and Ken Mai Electrical and Computer Engineering Carnegie Mellon University CHES 2013 Key Generation using PUFs

More information

Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC

Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters.

More information

The DRAM Latency PUF:

The DRAM Latency PUF: The DRAM Latency PUF: Quickly Evaluating Physical Unclonable Functions by Exploiting the Latency-Reliability Tradeoff in Modern Commodity DRAM Devices Jeremie S. Kim Minesh Patel Hasan Hassan Onur Mutlu

More information

SPARKS Smart Grids Week Stakeholder Workshop

SPARKS Smart Grids Week Stakeholder Workshop SPARKS Smart Grids Week Stakeholder Workshop Smart meter (gateway) authentication and key management using hardware PUFs Physical structures are unique every physical object is unique, has a specific fingerprint

More information

Novel Reconfigurable Silicon Physical Unclonable Functions

Novel Reconfigurable Silicon Physical Unclonable Functions Novel Reconfigurable Silicon Physical Unclonable Functions Yingjie Lao and Keshab K. Parhi epartment of Electrical and Computer Engineering, University of Minnesota, Twin Cities {laoxx25, parhi}@umn.edu

More information

Physical Unclonable Functions and Applications: A Tutorial

Physical Unclonable Functions and Applications: A Tutorial INVITED PAPER Physical Unclonable Functions and Applications: A Tutorial This paper is a tutorial on ongoing work in physical-disorder-based security, security analysis, and implementation choices. By

More information

Ultra-lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design

Ultra-lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design Ultra-lightweight and Reconfigurable Inverter Based Physical Unclonable Function Design Cui, Y., Gu, C., Wang, C., O'Neill, M., & Liu, W. (2018). Ultra-lightweight and Reconfigurable Inverter Based Physical

More information

The PUF Promise (Short Paper)

The PUF Promise (Short Paper) The PUF Promise (Short Paper) Heike Busch 1, Miroslava Sotáková 2, Stefan Katzenbeisser 1, and Radu Sion 2 1 Technische Universität Darmstadt 2 Stony Brook University Abstract. Physical Uncloneable Functions

More information

Protocol Attacks on Advanced PUF Protocols and Countermeasures

Protocol Attacks on Advanced PUF Protocols and Countermeasures Protocol Attacks on Advanced PUF Protocols and Countermeasures Marten van Dijk University of Connecticut Storrs, CT 06269, USA E-mail: vandijk@engr.uconn.edu Ulrich Rührmair Technische Universität München

More information

Active and Passive Side-Channel Attacks on Delay Based PUF Designs

Active and Passive Side-Channel Attacks on Delay Based PUF Designs 1 Active and Passive Side-Channel Attacks on Delay Based PUF Designs Georg T. Becker, Raghavan Kumar Abstract Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional

More information

arxiv: v1 [cs.cr] 26 Jan 2015

arxiv: v1 [cs.cr] 26 Jan 2015 A new Definition and Classification of Physical Unclonable Functions arxiv:1501.06363v1 [cs.cr] 26 Jan 2015 ABSTRACT Rainer Plaga Federal Office for Information Security (BSI) Godesberger Allee 185-189

More information

Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function

Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function V. P. Yanambaka 1, S. P. Mohanty 2, E. Kougianos 3, P. Sundaravadivel 4 and J. Singh 5 NanoSystem Design Laboratory (NSDL,

More information

PUF Modeling Attacks: An Introduction and Overview

PUF Modeling Attacks: An Introduction and Overview PUF Modeling Attacks: An Introduction and Overview Ulrich Rührmair Technische Universität München 80333 München, Germany E-mail: ruehrmair@ilo.de Jan Sölter Freie Universität Berlin 14195 Berlin, Germany

More information

FPGA PUF Based on Programmable LUT Delays

FPGA PUF Based on Programmable LUT Delays FPGA PUF Based on Programmable LUT Delays Bilal Habib Kris Gaj Jens-Peter Kaps Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE, Volgenau School of Engineering,

More information

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching Received 10 May 2013; revised 9 October 2013; accepted 22 December 2013. Date of publication xx xxx xxxx; date of current version xx xxx xxxx. Digital Object Identifier 10.1109/TETC.2014.2300635 Robust

More information

Microprocessor Based Physical Unclonable Function

Microprocessor Based Physical Unclonable Function Microprocessor Based Physical Unclonable Function Sudeendra kumar K, Sauvagya Sahoo, Abhishek Mahapatra, Ayas Kanta Swain, K.K.Mahapatra kumar.sudeendra@gmail.com, sauvagya.nitrkl@gmail.com, kmaha2@gmail.com

More information

Lightweight and Secure PUF Key Storage Using Limits of Machine Learning

Lightweight and Secure PUF Key Storage Using Limits of Machine Learning Lightweight and Secure PUF Key Storage Using Limits of Machine Learning Meng-Day (Mandel) Yu 1, David M Raihi 1, Richard Sowell 1, and Srinivas Devadas 2 1 Verayo Inc., San Jose, CA, USA {myu,david,rsowell}@verayo.com

More information

A PUF Design for Secure FPGA-Based Embedded Systems

A PUF Design for Secure FPGA-Based Embedded Systems A PUF Design for Secure FPGA-Based Embedded Systems author line author line2 author line3 Abstract The concept of having an integrated circuit (IC) generate its own unique digital signature has broad application

More information

PUF RO (RING OSCILLATOR)

PUF RO (RING OSCILLATOR) PUF RO (RING OSCILLATOR) EEC 492/592, CIS 493 Hands-on Experience on Computer System Security Chan Yu Cleveland State University CIRCUIT PUF - PREVIOUS WORK Ravikanth et. al proposed the first PUF in literature

More information

Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning

Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, VOL. X, NO. X, DECEMBER 213 1 Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning Joonho Kong, Member, IEEE, and Farinaz

More information

AFRL-RI-RS-TR

AFRL-RI-RS-TR AFRL-RI-RS-TR-2014-018 IC PIRACY PROTECTION BY APUF AND LOGIC OBFUSCATION RICE UNIVERSITY JANUARY 2014 FINAL TECHNICAL REPORT STINFO COPY AIR FORCE RESEARCH LABORATORY INFORMATION DIRECTORATE AIR FORCE

More information

A PUF Design for Secure FPGA-Based Embedded Systems

A PUF Design for Secure FPGA-Based Embedded Systems A PUF Design for Secure FPGA-Based Embedded Systems Jason H. Anderson Department of Electrical and Computer Engineering University of Toronto Toronto, Ontario, Canada e-mail: janders@eecg.toronto.edu Abstract

More information

Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions.

Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. Roel Maes, Ingrid Verbauwhede 1 Introduction The idea of using intrinsic random physical features to identify

More information

PHYSICAL UNCLONABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW-JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC

PHYSICAL UNCLONABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW-JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC Fluctuation and Noise Letters Vol. 12, No. 3 (2013) 1350018 (11 pages) c World Scientific Publishing Company DOI: 10.1142/S0219477513500181 PHYSICAL UNCLONABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW-JOHNSON-NOISE

More information

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching .9/TETC.24.23635, IEEE Transactions on Emerging Topics in Computing Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching Masoud Rostami, Mehrdad Majzoobi,

More information

How to Generate Repeatable Keys Using Physical Unclonable Functions

How to Generate Repeatable Keys Using Physical Unclonable Functions Noname manuscript No. (will be inserted by the editor) How to Generate Repeatable Keys Using Physical Unclonable Functions Correcting PUF Errors with Iteratively Broadening and Prioritized Search Nathan

More information

REPORT DOCUMENTATION PAGE

REPORT DOCUMENTATION PAGE REPORT DOCUMENTATION PAGE Form Approved OMB No. 74-88 The public reporting burden for this collection of information is estimated to average hour per response, including the time for reviewing instructions,

More information

Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions in Reconfigurable Systems

Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions in Reconfigurable Systems University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses Dissertations and Theses 2016 Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions

More information

Example. Security of Bistable Ring PUF

Example. Security of Bistable Ring PUF Example Challenge bits select weights, stage index determines signs Response tells whether sum is negative or positive Additive delay model (like Arbiter PUF) t 0 b 1 + t 2 t 3 + b 4 b 5 + t 6 t 7 1 0

More information

Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues)

Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues) Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues) Computer Systems Laboratory Stanford University horowitz@stanford.edu Copyright 2007 by Mark Horowitz w/ material from David Harris 1

More information

RRAM-based PUF: Design and Applications in Cryptography. Ayush Shrivastava

RRAM-based PUF: Design and Applications in Cryptography. Ayush Shrivastava RRAM-based PUF: Design and Applications in Cryptography by Ayush Shrivastava A Thesis Presented in Partial Fulfillment of the Requirements for the Degree Master of Science Approved July 2015 by the Graduate

More information

Eliminating the Error Floor for LDPC with NAND Flash

Eliminating the Error Floor for LDPC with NAND Flash Eliminating the Error Floor for LDPC with NAND Flash Shafa Dahandeh, Guangming Lu, Chris Gollnick NGD Systems Aug. 8 18 1 Agenda 3D TLC & QLC NAND Error Characteristics Program/Erase Cycling (Endurance)

More information

Realization of MUX-Based PUF for low power applications

Realization of MUX-Based PUF for low power applications IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735.Volume 11, Issue 6, Ver. IV (Nov.-Dec.2016), PP 33-43 www.iosrjournals.org Realization of MUX-Based

More information

EE115C Spring 2013 Digital Electronic Circuits. Lecture 19: Timing Analysis

EE115C Spring 2013 Digital Electronic Circuits. Lecture 19: Timing Analysis EE115C Spring 2013 Digital Electronic Circuits Lecture 19: Timing Analysis Outline Timing parameters Clock nonidealities (skew and jitter) Impact of Clk skew on timing Impact of Clk jitter on timing Flip-flop-

More information

Lecture 8: Skew Tolerant Domino Clocking

Lecture 8: Skew Tolerant Domino Clocking Lecture 8: Skew Tolerant Domino Clocking Computer Systems Laboratory Stanford University horowitz@stanford.edu Copyright 2001 by Mark Horowitz (Original Slides from David Harris) 1 Introduction Domino

More information

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Soft esponse Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Chen Zhou, Saroj Satapathy, Yingjie Lao, Keshab K. Parhi and Chris H. Kim Department of ECE, University of Minnesota,

More information

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security André Schaller, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, Muhammad Umair Saleem, Sebastian Gabmeyer, Stefan Katzenbeisser

More information

Statistical Static Timing Analysis: How simple can we get?

Statistical Static Timing Analysis: How simple can we get? Statistical Static Timing Analysis: How simple can we get? Chirayu Amin, Noel Menezes *, Kip Killpack *, Florentin Dartu *, Umakanta Choudhury *, Nagib Hakim *, Yehea Ismail ECE Department Northwestern

More information

A Heuristic Method for Statistical Digital Circuit Sizing

A Heuristic Method for Statistical Digital Circuit Sizing A Heuristic Method for Statistical Digital Circuit Sizing Stephen Boyd Seung-Jean Kim Dinesh Patil Mark Horowitz Microlithography 06 2/23/06 Statistical variation in digital circuits growing in importance

More information

PUF-Based UC-Secure Commitment without Fuzzy Extractor

PUF-Based UC-Secure Commitment without Fuzzy Extractor PUF-Based UC-Secure Commitment without Fuzzy Extractor Huanzhong Huang Department of Computer Science, Brown University Joint work with Feng-Hao Liu Advisor: Anna Lysyanskaya May 1, 2013 Abstract Cryptographic

More information

High throughput implementation of the new Secure Hash Algorithm through partial unrolling

High throughput implementation of the new Secure Hash Algorithm through partial unrolling High throughput implementation of the new Secure Hash Algorithm through partial unrolling Konstantinos Aisopos Athanasios P. Kakarountas Haralambos Michail Costas E. Goutis Dpt. of Electrical and Computer

More information

Unclonable Physical Functions

Unclonable Physical Functions Unclonable Physical Functions! (PUFs) B. Škorić, Physical Aspects of Digital Security, Chapter 5 Terminology Unclonable Physical Function Physical Unclonable Function Physically Unclonable Function Physical

More information

TOSHIBA Field Effect Transistor Silicon N Channel Junction Type 2SK330

TOSHIBA Field Effect Transistor Silicon N Channel Junction Type 2SK330 TOSHIBA Field Effect Transistor Silicon N Channel Junction Type For Audio Amplifier, Analog Switch, Constant Current and Impedance Converter Applications Unit: mm High breakdown voltage: V GDS = 50 V High

More information

Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs

Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs Saikrishna Badrinarayanan Dakshita Khurana Rafail Ostrovsky Ivan Visconti Abstract Brzuska et. al. (Crypto 2011) proved that unconditional

More information

Color Pay : Next Paradigm for Instant Payment

Color Pay : Next Paradigm for Instant Payment Color Pay : Next Paradigm for Instant Payment Table of Contents Table of Contents 2 Abstract 2 What is PUF? 3 Overview of PUF 3 Architecture of PUF Chip 3 Internals of PUF Chip 4 External Interfaces of

More information

PUF Design - User Interface

PUF Design - User Interface PUF Design - User Interface September 27, 2011 1 Introduction Design an efficient Physical Unclonable Functions (PUF): PUFs are low-cost security primitives required to protect intellectual properties

More information

Direct Anonymous Attestation & TPM2.0 Getting Provably Secure Crypto into the Real-World. Anja Lehmann IBM Research Zurich

Direct Anonymous Attestation & TPM2.0 Getting Provably Secure Crypto into the Real-World. Anja Lehmann IBM Research Zurich Direct Anonymous Attestation & 2.0 Getting Provably Secure Crypto into the Real-World Anja Lehmann IBM Research Zurich Direct Anonymous Attestation & Trusted Platform Module () Secure crypto processor:

More information

Bits and Bit Patterns. Chapter 1: Data Storage (continued) Chapter 1: Data Storage

Bits and Bit Patterns. Chapter 1: Data Storage (continued) Chapter 1: Data Storage Chapter 1: Data Storage Computer Science: An Overview by J. Glenn Brookshear Chapter 1: Data Storage 1.1 Bits and Their Storage 1.2 Main Memory 1.3 Mass Storage 1.4 Representing Information as Bit Patterns

More information

Private Auctions with Multiple Rounds and Multiple Items

Private Auctions with Multiple Rounds and Multiple Items Private Auctions with Multiple Rounds and Multiple Items Ahmad-Reza Sadeghi Universität des Saarlandes FR 6.2 Informatik D-66041 Saarbrücken, Germany sadeghi@cs.uni-sb.de Matthias Schunter IBM Zurich Research

More information

RN1421, RN1422, RN1423, RN1424 RN1425, RN1426, RN1427

RN1421, RN1422, RN1423, RN1424 RN1425, RN1426, RN1427 RN1421 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1421, RN1422, RN1423, RN1424 RN1425, RN1426, Switching, Inverter Circuit, Interface Circuit and

More information

Modified Huang-Wang s Convertible Nominative Signature Scheme

Modified Huang-Wang s Convertible Nominative Signature Scheme Modified Huang-Wang s Convertible Nominative Signature Scheme Wei Zhao, Dingfeng Ye State Key Laboratory of Information Security Graduate University of Chinese Academy of Sciences Beijing 100049, P. R.

More information

Modeling Logic Gates with Delay- Part#1

Modeling Logic Gates with Delay- Part#1 Modelg Logic Gates with Delay- Part#1 by George Lungu - The previous series of tutorials treated logic gates ideally with considerg propagation delays, havg perfect edges at the put (negligible rise time

More information

Application of Importance Sampling using Contaminated Normal Distribution to Multidimensional Variation Analysis

Application of Importance Sampling using Contaminated Normal Distribution to Multidimensional Variation Analysis 1, 2 1 3, 4 1 3 1 Monte Carlo g(x) g(x) g(x) g(x) g(x) / 6-24 SRAM Monte Carlo 2 5 Application of Importance Sampling using Contaminated Normal Distribution to Multidimensional Variation Analysis Shiho

More information

RN1114, RN1115, RN1116, RN1117, RN1118

RN1114, RN1115, RN1116, RN1117, RN1118 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) RN4~RN8 RN4, RN5, RN6, RN7, RN8 Switching, Inverter Circuit, Interface Circuit and Driver Circuit Applications Unit: mm With built-in bias resistors.

More information

RN1401, RN1402, RN1403 RN1404, RN1405, RN1406

RN1401, RN1402, RN1403 RN1404, RN1405, RN1406 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process),,,, ~ Switching, Inverter Circuit, Interface Circuit and Driver Circuit Applications Unit: mm With built-in bias resistors Simplified circuit

More information

A Transferrable E-cash Payment System. Abstract

A Transferrable E-cash Payment System. Abstract Fuw-Yi Yang 1, Su-Hui Chiu 2 and Chih-Wei Hsu 3 Department of Computer Science and Information Engineering, Chaoyang University of Technology, Taiwan 1,3 Office of Accounting, Chaoyang University of Technology,

More information

Investing in the Blockchain Ecosystem

Investing in the Blockchain Ecosystem Introduction When investors hear the term Blockchain, most probably think of cryptocurrencies (which are digital currencies, operated independently from a central bank), with Bitcoin being the most well-known.

More information

TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1910, RN1911

TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1910, RN1911 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1910, RN1911 Switching, Inverter Circuit, Interface Circuit and Driver Circuit Applications Unit: mm Including

More information

TOSHIBA Field Effect Transistor Silicon N Channel Junction Type 2SK mw

TOSHIBA Field Effect Transistor Silicon N Channel Junction Type 2SK mw TOSHIBA Field Effect Transistor Silicon N Channel Junction Type For Low Noise Audio Amplifier Applications Unit: mm Two devices in a ultra super mini (five pins) package High Y fs : Y fs = 15 ms (typ.)

More information

Introduction to Blockchains. John Kelsey, NIST

Introduction to Blockchains. John Kelsey, NIST Introduction to Blockchains John Kelsey, NIST Overview Prologue: A chess-by-mail analogy What problem does a blockchain solve? How do they work? Hash chains Deciding what blocks are valid on the chain

More information

TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT process) 2SC2712

TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT process) 2SC2712 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT process) 2SC2712 Audio Frequency General Purpose Amplifier Applications Unit: mm High voltage and high current: V CEO = 50 V, I C = 150 ma (max) Excellent

More information

[Type text] PMP6007 TPS Vac Non Dimmable 10W LED Driver Reference Design

[Type text] PMP6007 TPS Vac Non Dimmable 10W LED Driver Reference Design [Type text] PMP6007 TPS92074 230Vac Non Dimmable 10W LED Driver Reference Design October, 2013 230Vac Non Dimmable 10W LED Driver Reference Design 1 Introduction This TPS92074 reference design presents

More information

Blockchain Demystified

Blockchain Demystified Blockchain Demystified DR THEODOSIS MOUROUZIS (CIIM, UCL CBT, CYPRUS BLOCKCHAIN TECHNOLOGIES) Cyprus Blockchain Technologies Centre The Cyprus Blockchain Technologies Ltd. is a non-profit organization

More information

The good, the bad and the statistical

The good, the bad and the statistical The good, the bad and the statistical Noel Menezes Strategic CAD Labs Design and Technology Solutions Intel Corp. Acknowledgements Keith Bowman Yossi Abulafia Steve Burns Mahesh Ketkar Vivek De Jim Tschanz

More information

Mix-nets for long-term privacy

Mix-nets for long-term privacy Mix-nets for long-term privacy October 2017 Núria Costa nuria.costa@scytl.com Index 1. Introdution: Previous work 2. Mix-nets 3. Lattice-based cryptography 4. Proof of a shuffle for lattice-based cryptography

More information

RN1441, RN1442, RN1443, RN1444

RN1441, RN1442, RN1443, RN1444 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) RN1441 RN1444 RN1441, RN1442, RN1443, RN1444 Muting and Switching Applications Unit: mm High emitter-base voltage: V EBO = 25V (min) High reverse

More information

Designing a Dynamic Group Signature Scheme using Lattices

Designing a Dynamic Group Signature Scheme using Lattices Designing a Dynamic Group Signature Scheme using Lattices M2 Internship Defense Fabrice Mouhartem Supervised by Benoît Libert ÉNS de Lyon, Team AriC, LIP 06/24/2015 Fabrice Mouhartem Dynamic Group Signature

More information

Chapter 1: Data Storage

Chapter 1: Data Storage Chapter 1: Data Storage Computer Science: An Overview Tenth Edition by J. Glenn Brookshear Presentation files modified by Farn Wang Copyright 2008 Pearson Education, Inc. Publishing as Pearson Addison-Wesley

More information

Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions

Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions Rafail Ostrovsky 12, Alessandra Scafuro 1, Ivan Visconti 3, and Akshay Wadia 1 1 Department of Computer Science,

More information

Draft Small Customer Aggregation Program Rules

Draft Small Customer Aggregation Program Rules Draft Small Customer Aggregation Program Rules 1. Aggregations must be at least 2.0 MW for DADRP, 1.0 MW for RTDRP, 100 kw for SCR and 100 kw for EDRP. In each case the requirement is zone-specific. The

More information

Practice 10: Ratioed Logic

Practice 10: Ratioed Logic Practice 0: Ratioed Logic Digital Electronic Circuits Semester A 0 Ratioed vs. Non-Ratioed Standard CMOS is a non-ratioed logic family, because: The logic function will be correctly implemented regardless

More information

RN1441,RN1442,RN1443,RN1444

RN1441,RN1442,RN1443,RN1444 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) RN1441,RN1442,RN1443,RN1444 Muting and Switching Applications Unit in mm High emitter-base voltage: V EBO = 25V (min) High reverse h FE : reverse

More information

TOSHIBA Transistor Silicon PNP Triple Diffused Type 2SA1941

TOSHIBA Transistor Silicon PNP Triple Diffused Type 2SA1941 TOSHIBA Transistor Silicon PNP Triple Diffused Type 2SA1941 Power Amplifier Applications Unit: mm High breakdown voltage: V CEO = 14 V (min) Complementary to 2SC5198 Recommended for 7-W high-fidelity audio

More information

CGTA: Current Gain-based Timing Analysis for Logic Cells

CGTA: Current Gain-based Timing Analysis for Logic Cells GTA: urrent Ga-based Timg Analysis for Logic ells S. Nazarian, M. Pedram University of Shern alifornia EE-Systems, Los Angeles A 90089 T. L, E. Tuncer Magma Design Automation Santa lara, A 95054 rosstalk-aware

More information

Lattice Problems. Daniele Micciancio UC San Diego. TCC 2007 Special Event: Assumptions for cryptography

Lattice Problems. Daniele Micciancio UC San Diego. TCC 2007 Special Event: Assumptions for cryptography Lattice Problems Daniele Micciancio UC San Diego TCC 2007 Special Event: Assumptions for cryptography Outline Lattice Problems Introduction to Lattices, SVP, SIVP, etc. Cryptographic assumptions Average-case

More information

(12) (10) Patent No.: US 8,848,905 B1. Hamlet et al. (45) Date of Patent: Sep. 30, 2014

(12) (10) Patent No.: US 8,848,905 B1. Hamlet et al. (45) Date of Patent: Sep. 30, 2014 United States Patent USOO8848905B1 (12) (10) Patent No.: Hamlet et al. (45) Date of Patent: Sep. 30, 2014 (54) DETERRENCE OF DEVICE 6,009,549 A * 12/1999 Bliss et al.... T14f769 7,370,190 B2 5/2008 Calhoon

More information

Efficient Power Conversion Corporation

Efficient Power Conversion Corporation The egan FET Journey Continues Using egan FETs for Envelope Tracking Buck Converters Johan Strydom Efficient Power Conversion Corporation EPC - The Leader in egan FETs PELS 2014 www.epc-co.com 1 Agenda

More information

Programmable Hash Functions and their applications

Programmable Hash Functions and their applications Programmable Hash Functions and their applications Dennis Hofheinz, Eike Kiltz CWI, Amsterdam Leiden - June 2008 Programmable Hash Functions 1 Overview 1. Hash functions 2. Programmable hash functions

More information

Ball State University

Ball State University PCI Data Security Awareness Training Agenda What is PCI-DSS PCI-DDS Standards Training Definitions Compliance 6 Goals 12 Security Requirements Card Identification Basic Rules to Follow Myths 1 What is

More information

Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption

Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption Benoît Libert 1 San Ling 2 Fabrice Mouhartem 1 Khoa Nguyen 2 Huaxiong Wang 2 1 École Normale Supérieure de Lyon (France)

More information

How We Can Expand the Utilization of Blockchain Technology: Security and Use Case Perspective

How We Can Expand the Utilization of Blockchain Technology: Security and Use Case Perspective How We Can Expand the Utilization of Blockchain Technology: Security and Use Case Perspective June 22, 2018 Toshiya Cho Senior Evangelist / Managing Director Financial Information Systems Sales Management

More information

Familiarize yourself with the concept of Physical Unclonable Functions (PUFs). Pay special attention to memory (SRAM) based PUFs.

Familiarize yourself with the concept of Physical Unclonable Functions (PUFs). Pay special attention to memory (SRAM) based PUFs. Familiarize yourself with the concept of Physical Unclonable Functions (PUFs). Pay special attention to memory (SRAM) based PUFs. Analyze existing measurements of initial SRAM contents in Atmel ATmega1284

More information

New York State Public Service Commission

New York State Public Service Commission PSC NO. 220 ELECTRICITY ADDENDUM TYPES: SIR NIAGARA MOHAWK POWER CORPORATION ADDENDUM NO. 7 INITIAL EFFECTIVE DATE: AUGUST 16, 2017 STAMPS: ISSUED IN COMPLIANCE WITH ORDER IN CASE 16-E-0560 Issued August

More information

ITM1010 Computer and Communication Technologies

ITM1010 Computer and Communication Technologies ITM omputer and ommunication Technologies Lecture #5 Part I: Introduction to omputer Technologies K-Map, ombination and Sequential Logic ircuits ITM 計算機與通訊技術 2 Product Product-Of Of-Sum onfiguration Sum

More information

2 4 1 Revenue Information by Product Groups. 4 2 Revenue by Geographic Region. 7 4 Revenue and Contract Duration

2 4 1 Revenue Information by Product Groups. 4 2 Revenue by Geographic Region. 7 4 Revenue and Contract Duration To enhance the level of disclosure we provide and help investors gain better insight into our business, we are providing investors the following financial information: Page Table Description 2 4 1 Revenue

More information

Cranking Simulator for Automotive Applications

Cranking Simulator for Automotive Applications 2/13/2013 Matthias Ulmann Cranking Simulator for Automotive Applications Input 24V DC Output Adjustable by Microcontroller between 2..15V @ 50W 3 Cranking Pulses programmed: - DaimlerChrysler Engine Cranking

More information