Physical Unclonable Function for low cost authentication

The design of Physical Unclonable Functions (PUFs) deals to overcome the security issues related to cloning and hacking of the devices. The aim was to develop an efficient and authenticated device for many industrial applications. FPGA and ASIC are the platforms to design the PUFs. To perform an authentication using PUF, Challenge Response Pair (CRPs) is essential and CRPs of the host devices is mapped to all the interfacing devices to check the authentication mechanism. The device generates the responses corresponding to CRPs which can be collected and managed to perform authentication The Proposed Authentication mechanism is implemented through programmable PUF via XILINX software in FPGA Embedded Processor to authenticate with the others devices. The PUFs quality metrics of uniqueness, reliability and robustness is considered while designing the proposed system.

[1]  Yan Lin,et al.  FPGA device and architecture evaluation considering process variations , 2005, ICCAD-2005. IEEE/ACM International Conference on Computer-Aided Design, 2005..

[2]  Viktor Fischer,et al.  Implementation of Ring-Oscillators-Based Physical Unclonable Functions with Independent Bits in the Response , 2012, Int. J. Reconfigurable Comput..

[3]  Bart Preneel,et al.  Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment , 2012, CHES.

[4]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[5]  Abhranil Maiti,et al.  Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive , 2011, Journal of Cryptology.

[6]  Patrick Schaumont,et al.  Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators , 2009, 2009 International Conference on Field Programmable Logic and Applications.

[7]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[8]  Patrick Schaumont,et al.  An Analysis of Delay Based PUF Implementations on FPGA , 2010, ARC.

[9]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[10]  Miodrag Potkonjak,et al.  Techniques for Design and Implementation of Secure Reconfigurable PUFs , 2009, TRETS.

[11]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[12]  Farinaz Koushanfar,et al.  Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.

[13]  Berk Sunar,et al.  Physical unclonable function with tristate buffers , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[14]  R. Pappu,et al.  Physical One-Way Functions , 2002, Science.

[15]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .