Design of Physically Unclonable Functions Using FPGAs

Slides:



Advertisements
Similar presentations
Trusted Design In FPGAs
Advertisements

Gone in 360 Seconds: Hijacking with Hitag2
14. Aug Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware SAC 2013, Burnaby, Canada Thomas Pöppelmann and Tim Güneysu.
Tunable Sensors for Process-Aware Voltage Scaling
10/14/2005Caltech1 Reliable State Machines Dr. Gary R Burke California Institute of Technology Jet Propulsion Laboratory.
1 SECURE-PARTIAL RECONFIGURATION OF FPGAs MSc.Fisnik KRAJA Computer Engineering Department, Faculty Of Information Technology, Polytechnic University of.
Novel Reconfigurable Silicon Physical Unclonable Functions Yingjie Lao and Keshab K. Parhi Department of Electrical and Computer Engineering University.
International Symposium on Low Power Electronics and Design Low-Power Sub-Threshold Design of Secure Physical Unclonable Functions 1 Lang Lin, 2 Dan Holcomb,
Security with Noisy Data Boris Škorić TU Eindhoven Ei/Ψ anniversary, 24 April
Lecture10 – More on Physically Unclonable Functions (PUFs)
Physical Unclonable Functions and Applications
1 U NIVERSITY OF M ICHIGAN Reliable and Efficient PUF- Based Key Generation Using Pattern Matching Srini Devadas and Zdenek Paral (MIT), HOST 2011 Thomas.
Physical Unclonable Functions
Sheng Xiao, Weibo Gong and Don Towsley,2010 Infocom.
Integrated Circuits Laboratory Faculty of Engineering Digital Design Flow Using Mentor Graphics Tools Presented by: Sameh Assem Ibrahim 16-October-2003.
Slender PUF Protocol Authentication by Substring Matching M. Majzoobi, M. Rostami, F. Koushanfar, D. Wallach, and S. Devadas* International Workshop on.
Exclusive-OR and Exclusive-NOR Gates
12004 MAPLD/1002??? When Should You and When Should You Not Use VHDL? Richard B. Katz NASA Office of Logic Design 2004 MAPLD International Conference September.
Fuzzy extractor based on universal hashes
Team Morphing Architecture Reconfigurable Computational Platform for Space.
© Dr. Alaaeldin Amin 1 Hardware Modeling & Synthesis Using VHDL Very High Speed Integrated Circuits Start Of VHDL Development First Publication.
FPGA chips and DSP Algorithms By Emily Fabes. 2 Agenda FPGA Background Reasons to use FPGA’s Advantages and disadvantages of using FPGA’s Sample VHDL.
02/02/20091 Logic devices can be classified into two broad categories Fixed Programmable Programmable Logic Device Introduction Lecture Notes – Lab 2.
1/31/20081 Logic devices can be classified into two broad categories Fixed Programmable Programmable Logic Device Introduction Lecture Notes – Lab 2.
ECE 331 – Digital System Design Course Introduction and VHDL Fundamentals (Lecture #1)
THANGJAM105/MAPLD1 EFFICIENT FPGA IMPLEMENTATION OF PWM CORE.
SIDE CHANNEL ATTACKS Presented by: Vishwanath Patil Abhay Jalisatgi.
Trigger design engineering tools. Data flow analysis Data flow analysis through the entire Trigger Processor allow us to refine the optimal architecture.
Doc.: r0 Submission September 17, 2012 René Struik (Intrinsic-Id)Slide 1 Secure Key Storage and True Random Number Generation Date:
Sparse Coding for Specification Mining and Error Localization Runtime Verification September 26, 2012 Wenchao Li, Sanjit A. Seshia University of California.
Bit Error Probability Evaluation of RO PUFs Qinglong Zhang, Zongbin Liu, Cunqing Ma and Jiwu Jing Institute of Information Engineering, CAS, Beijing, China.
System Arch 2008 (Fire Tom Wada) /10/9 Field Programmable Gate Array.
IVEC: Off-Chip Memory Integrity Protection for Both Security and Reliability Ruirui Huang, G. Edward Suh Cornell University.
SuperPUF : Integrating Heterogeneous Physically Unclonable Functions Michael Wang, Andrew Yates, Igor L. Markov.
Design Verification An Overview. Powerful HDL Verification Solutions for the Industry’s Highest Density Devices  What is driving the FPGA Verification.
1 UCR Hardware Security Primitives with focus on PUFs Slide credit: Srini Devedas and others.
Centro de Electrónica Industrial (CEI) | Universidad Politécnica de Madrid | | Side Channel Attack (SCA) is a special attak method.
Project Presentation: Physical Unclonable Functions
Task ThrustParticipationsExecutive SummaryDeliverables Project Description/ ResultConclusion 1 UxIDs: Unclonable Mixed-Signal Integrated Circuits Identification.
Extracting Robust Keys from NAND Flash Physical Unclonable Functions Shijie Jia, Luning Xia, Zhan Wang, Jingqiang Lin, Guozhu Zhang and Yafei Ji Institute.
J. Christiansen, CERN - EP/MIC
Chonnam national university VLSI Lab 8.4 Block Integration for Hard Macros The process of integrating the subblocks into the macro.
Cosc 4765 Trusted Platform Module. What is TPM The TPM hardware along with its supporting software and firmware provides the platform root of trust. –It.
Physically Unclonable Function– Based Security and Privacy in RFID Systems Leonid Bolotnyy and Gabriel Robins Dept. of Computer Science University of Virginia.
An Embedded True Random Number Generator for FPGAs Bebek, Jerry Paul Kohlbrenner Lockheed Martin 3201 Jermantown Road Fairfax, VA 22030, USA
Chapter 7 Confidentiality Using Symmetric Encryption.
1 - CPRE 583 (Reconfigurable Computing): VHDL to FPGA: A Tool Flow Overview Iowa State University (Ames) CPRE 583 Reconfigurable Computing Lecture 5: 9/7/2011.
Traffic Management - OpenFlow Switch on the NetFPGA platform Chun-Jen Chung( ) Sriram Gopinath( )
D_160 / MAPLD Burke 1 Fault Tolerant State Machines Gary Burke, Stephanie Taft Jet Propulsion Laboratory, California Institute of Technology.
© HU-IWI 2006 · Holger Ziekow Stream Processing in Networks of Smart Devices Institute of Information Systems Humboldt University of Berlin, Germany Holger.
A Design Flow for Optimal Circuit Design Using Resource and Timing Estimation Farnaz Gharibian and Kenneth B. Kent {f.gharibian, unb.ca Faculty.
Physically Restricted Authentication with Trusted Hardware Michael Kirkpatrick, Elisa Bertino Department of Computer Science 4 th Annual Workshop on Scalable.
When is Key Derivation from Noisy Sources Possible?
ASIC/FPGA design flow. Design Flow Detailed Design Detailed Design Ideas Design Ideas Device Programming Device Programming Timing Simulation Timing Simulation.
Project 1.  Two parts Implement a 3 bit Gray Code Counter Implement a 4-to-1 muxtiplexer  Can be done on Altera (Quartis) or Xilinx 8/22/2012 – ECE.
A Case Study of the Rehosting from VHDL to Matlab/C
Reusable Fuzzy Extractors for Low-Entropy Distributions
Hardware Verification
Impregnable Brand Protection For Non-Electronic Products
Hardware Accelerator Test Bench for Error-Correcting Algorithms
PUF-Based Key Generation in FPGAs using Variation-Aware Placement Shrikant Vyas, Naveen Dumpala, Russell Tessier, and Daniel Holcomb University of.
CAD-based Security, Cryptography, and Digital Rights Management
Field Programmable Gate Array
Field Programmable Gate Array
Field Programmable Gate Array
Sequential circuits and Digital System Reliability
Protect Your Hardware from Hacking and Theft
Security Implementation Using Present-Puffin Protocol
Physical Unclonable Functions and Applications
presented by Fabian Schläfli
Presentation transcript:

Design of Physically Unclonable Functions Using FPGAs CPRE 583 Michael Patterson, Aaron Mills 1

What is a PUF? Hardware hash function Uniquely identify a device “Impossible” to reverse engineer Modeling attacks, power spectrum analysis... Applications: RFID, Chip Authentication, Etc. 2

Delay-Based PUF Types Butterfly PUF Requires feedback loops to be identical 3

Delay-Based PUF Types Arbiter PUF Again, issue: each “race track” must be identical Tunable delay, constrain the synthesis placement, etc... 4

Our Design 16 bit challenge, 8 bit response 5

Our Design Rationale Challenge partitioning Number of ROs Counter value Other comments 6

RO in vhdl signal ros : std_logic_vector(4 downto 0); attribute keep: boolean; attribute keep of ros: signal is true; 7

Properties of a good PUF Consistency Uniqueness One-to-One

“Consistency” Testing One PUF, One Challenge: PUF is given the same 16-bit challenge 32 times repeated for 128 randomly generated challenges. the percentage of responses that differ will be calculated the ideal value is a 0 percent change.

“Consistency” Results The 8-bit response was correct 94.68 percent of the time.

“Uniqueness” Testing One PUF, different challenges A single PUF is given 1024 different challenges consisting of a Gray Code pattern (a series of numbers that tours unique data values bychanging only one bit at a time). The average hamming distance between adjacent responses will be calculated. ideal average hamming distance is 50 percent.

“Uniqueness” Results On average, 2.88 bits change in the response for a one bit change in input.

“One-to-One” Testing Different PUFs, one challenge Different PUFs given the same series of 1024 challenges. The average hamming distance between responses is calculated. ideal average hamming distance is 50 percent.

“One-to-One” Results On average, 46.16 percent of the bits are different between responses of two different PUFs to the same challenge.

Temperature Stability Why is considering temperature important? Linear approximation: ρ(T) = ρ0[1 + α(T − T0)]

Temperature Stability Testing Same format as Consistency test Every 5C from 10C to 65C

Temperature Stability Results But...most errors caused by a few inputs Response Bit 1 2 3 4 5 6 7 Ham. Distance (%) 0.3 0.1 0.6 0.2

Hard Macros Why are hard macros useful? Issues...

Future Work Hard Macro Usage Post processing to improve results Repeat same challenge several times Large input size for testing to increase statistical significance of results Research properties of different input patterns Optimize design to consume less space on the fpga Multi-phase calculation

References 1. An Analysis of Delay Based PUF Implementations on FPGA, Sergey Morozov, Abhranil Maiti, and Patrick Schaumont 2. Physical Unclonable Functions for Device Authentication and Secret Key Generation, G. E. Suh and S. Devadas. 3. B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Delay-based circuit authentication and applications. 20

References 4. J. Guajardo, S. Kumar, G.-J. Schrijen, and P. Tuyls. Physical unclonable functions and public-key crypto for fpga ip protection. 5. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls. Extended abstract: The butterfly puf protecting ip on every fpga. 6. M. Majzoobi and F. Koushanfar. Time- bounded authentication of fpgas. 7. G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation.