skip to main content
10.1145/1873548.1873557acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

Improving the quality of ring oscillator PUFs on FPGAs

Authors Info & Claims
Published:24 October 2010Publication History

ABSTRACT

Physical Unclonable Functions (PUFs) based on Ring Oscillators (ROs) are a promising primitive for FPGA security. However, the quality of their implementation depends on several design parameters. In this paper, we show that ring oscillator frequencies strongly depend on surrounding logic. Based on these findings, we propose a strategy for improving the quality of RO PUF designs by placing and comparing ROs in a chain-like structure. We also show that an increased RO runtime and RO disabling has a clear positive effect on the quality of a RO PUF. We implemented a RO PUF key generation system on an FPGA using our design strategy. Our results clearly indicate that our proposed design strategy can significantly improve the quality of a RO PUF implementation.

References

  1. C. Bösch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls. Efficient helper data key extractor on fpgas. In CHES '08: Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems, pages 181--197, Berlin, Heidelberg, 2008. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Silicon physical random functions. In CCS '02: Proceedings of the 9th ACM conference on Computer and communications security, pages 148--160, New York, NY, USA, 2002. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls. Fpga intrinsic pufs and their use for ip protection. In P. Paillier and I. Verbauwhede, editors, CHES, volume 4727 of Lecture Notes in Computer Science, pages 63--80. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. E. Jamro. The design of a vhdl based synthesis tool for bch codecs. Master's thesis, School of Engineering, The University of Huddersfield, Sep 1997.Google ScholarGoogle Scholar
  5. T. Kean. Secure configuration of field programmable gate arrays. In FPL '01: Proceedings of the 11th International Conference on Field-Programmable Logic and Applications, pages 142--151, London, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. P. C. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In M. J. Wiener, editor, CRYPTO, volume 1666 of Lecture Notes in Computer Science, pages 388--397. Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. O. Kömmerling and M. G. Kuhn. Design principles for tamper-resistant smartcard processors. In WOST'99: Proceedings of the USENIX Workshop on Smartcard Technology on USENIX Workshop on Smartcard Technology, pages 2--2, Berkeley, CA, USA, 1999. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. H. Krawczyk. Lfsr-based hashing and authentication. In CRYPTO '94: Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology, pages 129--139, London, UK, 1994. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. S. Kumar, J. Guajardo, R. Maes, G. J. Schrijen, and P. Tuyls. Extended abstract: The butterfly puf protecting ip on every fpga. Hardware-Oriented Security and Trust, 2008. HOST 2008. IEEE International Workshop on Hardware-Oriented Security and Trust (HOST), pages 67--70, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas. Extracting secret keys from integrated circuits. Very Large Scale Integration (VLSI) Systems, IEEE Transactions on, 13(10):1200--1205, December 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Maes, P. Tuyls, and I. Verbauwhede. Intrinsic pufs from flip-flops on reconfigurable devices. In 3rd Benelux Workshop on Information and System Security (WISSec 2008), page 17, Eindhoven, NL, 2008.Google ScholarGoogle Scholar
  12. A. Maiti, J. Casarona, L. McHale, and P. Schaumont. A large scal characterization of ro-puf. In IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 66--71, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  13. A. Maiti and P. Schaumont. Improving the quality of a physical unclonable function using configurable ring oscillators. In 19th International Conference on Field Programmable Logic and Applications (FPL), 2009. FPL '09., 2009.Google ScholarGoogle ScholarCross RefCross Ref
  14. S. Morozov, A. Maiti, and P. Schaumont. A comparative analysis of delay based puf implementations on fpga. Cryptology ePrint Archive, Report 2009/629, 2009. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  15. J.-B. Note and E. Rannaud. From the bitstream to the netlist. In FPGA '08: Proceedings of the 16th international ACM/SIGDA symposium on Field programmable gate arrays, pages 264--264, New York, NY, USA, 2008. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Saad, A. Baghdadi, and F. Bodereau. Fpga-based radar signal processing for automotive driver assistance system. In RSP '09: Proceedings of the 2009 IEEE/IFIP International Symposium on Rapid System Prototyping, pages 196--199, Washington, DC, USA, 2009. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Y. Su, J. Holleman, and B. P. Otis. A digital 1.6 pj/bit chip identification circuit using process variations. IEEE JOURNAL OF SOLID-STATE CIRCUITS, 43(1):69--77, Jan 2008.Google ScholarGoogle ScholarCross RefCross Ref
  18. G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. Design Automation Conference, 2007. DAC '07. 44th ACM/IEEE, pages 9--14, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Improving the quality of ring oscillator PUFs on FPGAs

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WESS '10: Proceedings of the 5th Workshop on Embedded Systems Security
        October 2010
        105 pages
        ISBN:9781450300780
        DOI:10.1145/1873548

        Copyright © 2010 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 24 October 2010

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate8of21submissions,38%

        Upcoming Conference

        ESWEEK '24
        Twentieth Embedded Systems Week
        September 29 - October 4, 2024
        Raleigh , NC , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader