DRAM-Based Intrinsic Physically Unclonable Functions for System-Level Security and Authentication

A physically unclonable function (PUF) is an irreversible probabilistic function that produces a random bit string. It is simple to implement but hard to predict and emulate. PUFs have been widely proposed as security primitives to provide device identification and authentication. In this paper, we propose a novel dynamic-memory-based PUF [dynamic RAM PUF (DRAM PUF)] for the authentication of electronic hardware systems. The DRAM PUF relies on the fact that the capacitor in the DRAM initializes to random values at startup time. Most PUF designs require custom circuits to convert unique analog characteristics into digital bits, but using our method, no extra circuitry is required to achieve a reliable 128-bit PUF. The results show that the proposed DRAM PUF provides a large number of input patterns (challenges) compared with other memory-based PUF circuits such as static RAM PUFs. Our DRAM PUFs provide highly unique PUFs with a 0.4937 average interdie Hamming distance. We also propose an enrollment algorithm to achieve highly reliable results to generate PUF identifications for system-level security. This algorithm has been validated on real DRAMs with an experimental setup to test different operating conditions.

[1]  Chulwoo Kim,et al.  CMOS Digital Integrated Circuits: Analysis & Design, 4th Edition , 2014 .

[2]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[3]  Nima Karimian,et al.  Genetic Algorithm for hardware Trojan detection with ring oscillator network (RON) , 2015, 2015 IEEE International Symposium on Technologies for Homeland Security (HST).

[4]  Sachhidh Kannan,et al.  Security Vulnerabilities of Emerging Nonvolatile Main Memories and Countermeasures , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[5]  Geert Jan Schrijen,et al.  Comparative analysis of SRAM memories used as PUF primitives , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[6]  Mark Mohammad Tehranipoor,et al.  Aging Adaption in Integrated Circuits Using a Novel Built-In Sensor , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[7]  Elena I. Vatajelu,et al.  STT MRAM-based PUFs , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[8]  G. Edward Suh,et al.  Extracting Device Fingerprints from Flash Memory by Exploiting Physical Variations , 2011, TRUST.

[9]  Chi-En Daniel Yin,et al.  Design and implementation of a group-based RO PUF , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[10]  Elaine B. Barker,et al.  A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications , 2000 .

[11]  Peter Gutmann,et al.  Data Remanence in Semiconductor Devices , 2001, USENIX Security Symposium.

[12]  Fatemeh Tehranipoor,et al.  Robust hardware true random number generators using DRAM remanence effects , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[13]  Garrett S. Rose,et al.  Foundations of memristor based PUF architectures , 2013, 2013 IEEE/ACM International Symposium on Nanoscale Architectures (NANOARCH).

[14]  Hubert Kaeslin,et al.  Dynamic memory-based physically unclonable function for the generation of unique identifiers and true random numbers , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).

[15]  Fatemeh Tehranipoor,et al.  DRAM based Intrinsic Physical Unclonable Functions for System Level Security , 2015, ACM Great Lakes Symposium on VLSI.

[16]  Swaroop Ghosh,et al.  DWM-PUF: A low-overhead, memory-based security primitive , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[17]  Abhranil Maiti,et al.  The Impact of Aging on a Physical Unclonable Function , 2014, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[18]  Patrick Schaumont,et al.  A Robust Physical Unclonable Function With Enhanced Challenge-Response Set , 2012, IEEE Transactions on Information Forensics and Security.

[19]  Miodrag Potkonjak,et al.  Public Physical Unclonable Functions , 2014, Proceedings of the IEEE.

[20]  Zhenhua Zhang,et al.  A Trustworthy Key Generation Prototype Based on DDR3 PUF for Wireless Sensor Networks , 2014, 2014 International Symposium on Computer, Consumer and Control.

[21]  Mark Mohammad Tehranipoor,et al.  Novel Physical Unclonable Function with process and environmental variations , 2010, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010).

[22]  Fatemeh Tehranipoor,et al.  A novel way to authenticate untrusted Integrated Circuits , 2015, 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[23]  Ken Mai,et al.  6T SRAM and 3T DRAM data retention and remanence characterization in 65nm bulk CMOS , 2012, Proceedings of the IEEE 2012 Custom Integrated Circuits Conference.

[24]  Christos A. Papachristou,et al.  A robust authentication methodology using physically unclonable functions in DRAM arrays , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[25]  Jean-Pierre Seifert,et al.  Cloning Physically Unclonable Functions , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[26]  Tilo Müller,et al.  On the Practicability of Cold Boot Attacks , 2013, 2013 International Conference on Availability, Reliability and Security.

[27]  Mark Mohammad Tehranipoor,et al.  Bit selection algorithm suitable for high-volume production of SRAM-PUF , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[28]  G. Edward Suh,et al.  Flash Memory for Ubiquitous Hardware Security Functions: True Random Number Generation and Device Fingerprints , 2012, 2012 IEEE Symposium on Security and Privacy.

[29]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[30]  Berk Sunar,et al.  Physical unclonable function with tristate buffers , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[31]  Ahmad-Reza Sadeghi,et al.  Memristor PUFs: A new generation of memory-based Physically Unclonable Functions , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[32]  Robert König,et al.  The Operational Meaning of Min- and Max-Entropy , 2008, IEEE Transactions on Information Theory.