CMOS image sensor based physical unclonable function for smart phone security applications

Recent years have seen the rapid growing market of smart phones. At the same time, pirated, knockoff or refurnished phones have also flooded into the worldwide market and inflicted great loss on the mobile phone industry. Existing anti-counterfeiting, authentification and identification methods, which rely on the verification of the IDs stored in the phone memory, are vulnerable to attack. This paper presents a new CMOS image sensor based physical unclonable function (PUF) for smart phone identification and anti-counterfeiting. The proposed PUF exploits the intrinsic imperfection during the image sensor manufacturing process to generate the unique signatures. With the proposed differential readout algorithm for the pixels of the fixed pattern noise, the effects of power supply and temperature variations are suppressed. Simulations on a typical 3-T CMOS image sensor in GF 65nm CMOS technology show that the proposed PUF can generate robust and reliable challenge-response pairs with an uniqueness of 50.12% and a reliability of 100% at temperature varying from 0°C to 100°C and supply voltage variation of ±16.7%.

[1]  Hao Min,et al.  Modeling and estimation of FPN components in CMOS image sensors , 1998, Electronic Imaging.

[2]  Jun Ohta,et al.  Smart CMOS Image Sensors and Applications , 2007 .

[3]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[4]  Stefan Katzenbeisser,et al.  Recyclable PUFs: Logically Reconfigurable PUFs , 2011, CHES.

[5]  W. R. Daasch,et al.  IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).

[6]  Wouter Joosen,et al.  Cookieless Monster: Exploring the Ecosystem of Web-Based Device Fingerprinting , 2013, 2013 IEEE Symposium on Security and Privacy.

[7]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[8]  Dilip Kumar Krishnappa,et al.  Design and Validation of Arbiter-Based PUFs for Sub-45-nm Low-Power Security Applications , 2012, IEEE Transactions on Information Forensics and Security.

[9]  Abbas El Gamal,et al.  Analysis of temporal noise in CMOS photodiode active pixel sensor , 2001, IEEE J. Solid State Circuits.

[10]  Wenyuan Xu,et al.  AccelPrint: Imperfections of Accelerometers Make Smartphones Trackable , 2014, NDSS.

[11]  Ying Su,et al.  A 1.6pJ/bit 96% Stable Chip-ID Generating Circuit using Process Variations , 2007, 2007 IEEE International Solid-State Circuits Conference. Digest of Technical Papers.