pufs at a
play

PUFs at a Ulrich Rhrmair Technische Universitt Mnchen Glance - PowerPoint PPT Presentation

Design Automation and Test in Europe 2014 PUFs at a Ulrich Rhrmair Technische Universitt Mnchen Glance Daniel E. Holcomb University of Michigan This work was supported in part by C-FAR, one of six centers of STARnet, a


  1. Design Automation and Test in Europe 2014 PUFs at a Ulrich Rührmair � Technische Universität München � � Glance Daniel E. Holcomb � University of Michigan This work was supported in part by C-FAR, one of six centers of STARnet, a Semiconductor Research Corporation program sponsored by MARCO and DARPA, and NSF CNS-0845874.

  2. Physical Unclonable Functions Silicon Physical Random Functions ∗ Blaise Gassend, Dwaine Clarke, Marten van Dijk † and Srinivas Devadas Massachusetts Institute of Technology Laboratory for Computer Science Cambridge, MA 02139, USA gassend,declarke,marten,devadas @mit.edu ABSTRACT Research � We introduce the notion of a Physical Random Function Mentions � (PUF). We argue that a complex integrated circuit can be viewed as a silicon PUF and describe a technique to identify by Year and authenticate individual integrated circuits (ICs). We describe several possible circuit realizations of di ff er- Year � 2 PUFs at a Glance DATE 2014

  3. Overview Context and motivation for remainder of session 1. Brief introduction to PUFs � 2. Weak PUFs and applications � 3. Strong PUFs and applications � 4. Conclusions � 3 PUFs at a Glance DATE 2014

  4. Physical Unclonable Functions Challenges Responses f � 4 PUFs at a Glance DATE 2014

  5. Physical Unclonable Functions Challenges Responses ❖ Function � f ❖ Map challenges to responses � 4 PUFs at a Glance DATE 2014

  6. Physical Unclonable Functions Challenges Responses ❖ Function � f ❖ Map challenges to responses ❖ Physical � ❖ Mapping depends on physical variations � 4 PUFs at a Glance DATE 2014

  7. Physical Unclonable Functions Challenges Responses ❖ Function � f ❖ Map challenges to responses ❖ Physical � ❖ Mapping depends on physical variations � 4 PUFs at a Glance DATE 2014

  8. Physical Unclonable Functions Challenges Responses ❖ Function � f ❖ Map challenges to responses PUF Characterized by Challenge-Response Pairs ❖ Physical � (CRPs) ❖ Mapping depends on physical variations � 4 PUFs at a Glance DATE 2014

  9. Physical Unclonable Functions Challenges Responses ❖ Function � f ❖ Map challenges to responses PUF Characterized by Challenge-Response Pairs ❖ Physical � (CRPs) ❖ Mapping depends on physical variations ❖ Unclonable � ❖ No compact model exists, and CRP space is too large for dictionary � 4 PUFs at a Glance DATE 2014

  10. Physical Unclonable Functions Challenges Responses ❖ Function � f ❖ Map challenges to responses PUF Characterized by Challenge-Response Pairs ❖ Physical � (CRPs) ❖ Mapping depends on physical variations ❖ Unclonable � ❖ No compact model exists, and CRP space is too large for dictionary ❖ Or, responses kept secret � 4 PUFs at a Glance DATE 2014

  11. Design Considerations for Silicon PUFs ❖ Outputs determined by uncorrelated variation � ❖ Random dopant fluctuations and small devices � ❖ Balanced parasitics and wire lengths to avoid bias � 5 PUFs at a Glance DATE 2014

  12. Design Considerations for Silicon PUFs ❖ Outputs determined by uncorrelated variation � ❖ Random dopant fluctuations and small devices � ❖ Balanced parasitics and wire lengths to avoid bias ❖ Variation and noise hard to separate � ❖ Mask unreliable outputs � ❖ Majority voting � ❖ Error correction � 5 PUFs at a Glance DATE 2014

  13. Design Considerations for Silicon PUFs ❖ Outputs determined by uncorrelated variation � ❖ Random dopant fluctuations and small devices � ❖ Balanced parasitics and wire lengths to avoid bias ❖ Variation and noise hard to separate � ❖ Mask unreliable outputs � ❖ Majority voting � ❖ Error correction ❖ Secure � 5 PUFs at a Glance DATE 2014

  14. Security Considerations ❖ Assumed capabilities of adversary � ❖ Observe CRPs � ❖ Measure side channels � ❖ Disassemble and probe chip � 6 PUFs at a Glance DATE 2014

  15. Security Considerations ❖ Assumed capabilities of adversary � ❖ Observe CRPs � ❖ Measure side channels � ❖ Disassemble and probe chip ❖ Possible results of attacks � ❖ DOS by increasing error rate of CRPs � ❖ Train parametric model to predict responses � ❖ Clone with another instance of PUF � 6 PUFs at a Glance DATE 2014

  16. Security Considerations ❖ Assumed capabilities of adversary � ❖ Observe CRPs � 2 nd talk of session ❖ Measure side channels � ❖ Disassemble and probe chip ❖ Possible results of attacks � ❖ DOS by increasing error rate of CRPs � ❖ Train parametric model to predict responses � ❖ Clone with another instance of PUF � 6 PUFs at a Glance DATE 2014

  17. Security Considerations ❖ Assumed capabilities of adversary � ❖ Observe CRPs � ❖ Measure side channels � 3 rd talk of session ❖ Disassemble and probe chip ❖ Possible results of attacks � ❖ DOS by increasing error rate of CRPs � ❖ Train parametric model to predict responses � ❖ Clone with another instance of PUF � 6 PUFs at a Glance DATE 2014

  18. Security Considerations ❖ Assumed capabilities of adversary � ❖ Observe CRPs � ❖ Measure side channels � ❖ Disassemble and probe chip 4 th talk of session ❖ Possible results of attacks � ❖ DOS by increasing error rate of CRPs � ❖ Train parametric model to predict responses � ❖ Clone with another instance of PUF � 6 PUFs at a Glance DATE 2014

  19. Weak vs Strong PUFs Weak PUFs � Strong PUFs � � 7 PUFs at a Glance DATE 2014

  20. Weak vs Strong PUFs Weak PUFs � Strong PUFs � ❖ Few/one challenges ❖ Many challenges � 7 PUFs at a Glance DATE 2014

  21. Weak vs Strong PUFs Weak PUFs � Strong PUFs � ❖ Few/one challenges ❖ Many challenges ❖ Responses remain internal ❖ Public CRP interface ❖ Perfect internal error ❖ Error correction outside correction PUF is possible � 7 PUFs at a Glance DATE 2014

  22. Weak vs Strong PUFs Weak PUFs � Strong PUFs � ❖ Few/one challenges ❖ Many challenges ❖ Responses remain internal ❖ Public CRP interface ❖ Perfect internal error ❖ Error correction outside correction PUF is possible ❖ Attacks: Cloning and invasive ❖ Attacks: Modeling attacks reading of responses and protocol attacks � 7 PUFs at a Glance DATE 2014

  23. Weak vs Strong PUFs Weak PUFs � Strong PUFs � ❖ Few/one challenges ❖ Many challenges ❖ Responses remain internal ❖ Public CRP interface ❖ Perfect internal error ❖ Error correction outside correction PUF is possible ❖ Attacks: Cloning and invasive ❖ Attacks: Modeling attacks reading of responses and protocol attacks ❖ Use cases: New form of key storage � 7 PUFs at a Glance DATE 2014

  24. Weak vs Strong PUFs Weak PUFs � Strong PUFs � ❖ Few/one challenges ❖ Many challenges ❖ Responses remain internal ❖ Public CRP interface ❖ Perfect internal error ❖ Error correction outside correction PUF is possible ❖ Attacks: Cloning and invasive ❖ Attacks: Modeling attacks reading of responses and protocol attacks ❖ Use cases: New form of key ❖ Use cases: New cryptographic storage primitive � 7 PUFs at a Glance DATE 2014

  25. Weak vs Strong PUFs Weak PUFs � Strong PUFs � ❖ Few/one challenges ❖ Many challenges ❖ Responses remain internal ❖ Public CRP interface ❖ Weak and strong are two PUF subclasses among many � ❖ Perfect internal error ❖ Error correction outside ❖ Controlled PUFs � correction PUF is possible ❖ Attacks: Cloning and invasive ❖ Public PUFs � ❖ Attacks: Modeling attacks reading of responses and protocol attacks ❖ SIMPL, etc ❖ Use cases: New form of key ❖ Use cases: New cryptographic storage primitive � 7 PUFs at a Glance DATE 2014

  26. Overview 1. Brief introduction to PUFs � 2. Weak PUFs and applications � 3. Strong PUFs and applications � 4. Conclusions � 8 PUFs at a Glance DATE 2014

  27. Examples of Weak PUFs ❖ Using custom circuits � ❖ Drain currents [Lofstrom et al. ’02] � ❖ Capacitive coating PUF [Tuyls et al. ’06] � ❖ Cross-coupled devices [Su et al. ’07] � ❖ Sense amps [Bhargava et al. ’10] � ❖ Using existing circuits � ❖ Clock skew [Yao et al.’13] � ❖ Flash latency [Prabhu et al. ‘11] � ❖ Power-up SRAM state [Guajardo et al. ’07, Holcomb et al. ’07] � 9 PUFs at a Glance DATE 2014

  28. Examples of Weak PUFs ❖ Using custom circuits � ❖ Drain currents [Lofstrom et al. ’02] � ❖ Capacitive coating PUF [Tuyls et al. ’06] � ❖ Cross-coupled devices [Su et al. ’07] � "SRAM PUF" "PUF" ❖ Sense amps [Bhargava et al. ’10] � Research � ❖ Using existing circuits � Mentions � by Year ❖ Clock skew [Yao et al.’13] � ❖ Flash latency [Prabhu et al. ‘11] � Year ❖ Power-up SRAM state [Guajardo et al. ’07, Holcomb et al. ’07] � 9 PUFs at a Glance DATE 2014

  29. Applications of Weak PUFs ❖ Identification � ❖ Authentication � ❖ Secret key � ❖ Random number generation � 10 PUFs at a Glance DATE 2014

  30. Applications of Weak PUFs ❖ Identification � ❖ Authentication � ❖ Secret key � ❖ Random number generation � 10 PUFs at a Glance DATE 2014

  31. SRAM Power-up State Utilize inherent power-up bias of each SRAM cell 1.2 WL VDD A VDD 0.8 B Voltage 0.4 B A BL BLB 0 0 2 4 6 8 10 Time [ns] � 11 PUFs at a Glance DATE 2014

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend