Skip to main content

A Dynamic Area-Efficient Technique to Enhance ROPUFs Security Against Modeling Attacks

  • Chapter
  • First Online:
Computer and Network Security Essentials

Abstract

Physical Unclonable Function PUFs are probabilistic functions that are widely used for the security of silicon technology chips including ASIC/FPGA. Despite the prevalence of numerous techniques for fabrication of Silicon PUFs (SPUFs), to the best of our knowledge, a well-established dynamic technique that can provide updated secret keys to improve ROPUF security against modeling attacks does not exist. In this book chapter, an area-efficient technique that exploits an appropriate reconfiguration mechanism and utilizes dedicated FPGA resources to build a dynamic multi-stage ROPUF (d-ROPUF) structures is proposed. To determine the correlation between each structure and its performance, the normality of the generated RO frequencies is studied. Experimental results show that a structure with fewer stages has higher performance in terms of variability and diverseness. Statistical characteristics of the response bits are studied at normal and varying temperature and voltage variations in order to validate the performance of the proposed technique in terms of uniqueness, uniformity, bit-aliasing, and reliability. Our results show that the d-ROPUF exhibits better uniqueness, uniformity, bit-aliasing, and reliability at varying operating conditions when compared with other techniques.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Amsaad, F., Hoque, T., & Niamat, M. (2015). Analyzing the performance of a configurable ROPUF design controlled by programmable XOR gates. In IEEE 58th International Midwest Symposium on Circuits and Systems (MWSCAS) (pp. 1–4).

    Google Scholar 

  2. Herder, C., Yu, M., Koushanfar, F., & Devadas, S. (2014). Physical unclonable functions and applications: A tutorial. Proceedings of the IEEE, 102, 1126–1141.

    Google Scholar 

  3. Krishnan, V. (2011). Statistics for the behavioral sciences (9th ed.). ISBN-13: 978-1-111-83099-1.

    Google Scholar 

  4. Kursawe, K., Sadeghi, A., Schellekens, D., Skoric, B., & Tuyls, P. (2009). Reconfigurable physical unclonable functions: enabling technology for tamper-resistant storage. In Proceedings IEEE International Conference on Hardware-Oriented Security and Trust (pp. 22–29).

    Google Scholar 

  5. Lim, D. (2004). Extracting secret keys from integrated circuits (Master’s thesis, MIT).

    Google Scholar 

  6. Lim, D., Lee, J., Gassend, B., et al. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13, 1200–1205.

    Article  Google Scholar 

  7. Maiti, A., Casarona, J., McHale, L., & Schaumont, P. (2010). A large scale characterization of RO-PUF. In IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (pp. 94–99).

    Google Scholar 

  8. Maiti, A., & Schaumont, P. (2009). Improving the quality of a physical unclonable function using configurable ring oscillators. In International Conference on Field Programmable Logic and Applications, Prague (pp. 703–707).

    Google Scholar 

  9. Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2009). Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems, 2, 1–33.

    Article  Google Scholar 

  10. Mustapa, M., Niamat, M., Alam, M., & Killian, T. (2013). Frequency uniqueness in ring oscillator physical unclonable functions on FPGAs. In 56th International Midwest Symposium on Circuits and Systems (MWSCAS) (pp. 465–468).

    Google Scholar 

  11. Sedcole, P., & Cheung, P. (2006). Within-die delay variability in 90nm FPGAs and beyond. In IEEE FPT Proceedings (pp. 97–104).

    Google Scholar 

  12. Sklavos, S. (2013). Securing communication devices via physical unclonable functions (PUFs). In Information security solutions (Vol. 13, pp. 253–261). Berlin: Springer.

    Google Scholar 

  13. Suh, G., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation (pp. 9–14). New York: ACM.

    Google Scholar 

  14. Xin, X., Kaps, J., & Gaj, K. (2011). A configurable ring-oscillator-based PUF for Xilinx FPGAs. In 14th EUROMICRO Conference on Digital System Design – DSD’11 651–657.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fathi Amsaad .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Amsaad, F., Pundir, N., Niamat, M. (2018). A Dynamic Area-Efficient Technique to Enhance ROPUFs Security Against Modeling Attacks. In: Daimi, K. (eds) Computer and Network Security Essentials. Springer, Cham. https://doi.org/10.1007/978-3-319-58424-9_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-58424-9_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-58423-2

  • Online ISBN: 978-3-319-58424-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics