Design, Automation &Amp; Test in Europe Conference &Amp; Exhibition (DATE), 2015 2015
DOI: 10.7873/date.2015.0308
|View full text |Cite
|
Sign up to set email alerts
|

A Robust Authentication Methodology using Physically Unclonable Functions in DRAM Arrays

Abstract: We also certify that written approval has been obtained for any proprietary material contained therein.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
37
0

Year Published

2016
2016
2022
2022

Publication Types

Select...
3
3
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 40 publications
(39 citation statements)
references
References 24 publications
0
37
0
Order By: Relevance
“…The Row Hammer PUF, like most memory-based PUF implementations, is an intrinsic PUF and, therefore, its implementation does not require the addition of extra circuitry either for its construction or for its operation. Some other well-known memory-based intrinsic PUFs include the SRAM PUF [37,38], the Flash PUF [39] and different types of DRAM PUFs based either on the startup values of the DRAM cells [15,16] or on their retention times [10][11][12]17] or on the access latency times of the DRAM operations [19,20]. Intrinsic PUFs act as inherent security primitives and can, therefore, be used to enhance the security of low-end devices, such as IoT hardware, that usually cannot support other more demanding security mechanisms, such as a Trusted Platform Module (TPM), due to their limited resources.…”
Section: Memory-based Intrinsic Pufsmentioning
confidence: 99%
See 1 more Smart Citation
“…The Row Hammer PUF, like most memory-based PUF implementations, is an intrinsic PUF and, therefore, its implementation does not require the addition of extra circuitry either for its construction or for its operation. Some other well-known memory-based intrinsic PUFs include the SRAM PUF [37,38], the Flash PUF [39] and different types of DRAM PUFs based either on the startup values of the DRAM cells [15,16] or on their retention times [10][11][12]17] or on the access latency times of the DRAM operations [19,20]. Intrinsic PUFs act as inherent security primitives and can, therefore, be used to enhance the security of low-end devices, such as IoT hardware, that usually cannot support other more demanding security mechanisms, such as a Trusted Platform Module (TPM), due to their limited resources.…”
Section: Memory-based Intrinsic Pufsmentioning
confidence: 99%
“…DRAM-based PUFs are a relatively new category of memory-based PUFs, as the first relevant publications appeared in 2012 [10][11][12][13]. In particular, there are multiple categories of DRAM-based PUFs, each of which takes advantage of a different physical characteristic of the DRAM [14], such as the startup values of the DRAM cells [15,16], their retention times [17,18] and their access latency regarding both the relevant write and read operations [19,20]. In this paper, we focus rather on DRAM PUFs based on the retention times of the DRAM cells, in the presence of the row hammer effect in them.…”
Section: Introductionmentioning
confidence: 99%
“…Random number generators can be broadly classi ed into two categories [32,78,145,148]: 1) pseudo-random number generators (PRNGs) [18,98,100,102,133], which deterministically generate numbers starting from a seed value with the goal of approximating a true random sequence, and 2) true random number generators (TRNGs) [6,16,22,23,24,33,36,47,50,55,56,57,65,77,83,96,101,111,116,119,141,143,144,146,149,151,153,155,158], which generate random numbers based on sampling non-deterministic random variables inherent in various physical phenomena (e.g., electrical noise, atmospheric noise, clock jitter, Brownian motion).…”
Section: Introductionmentioning
confidence: 99%
“…Moreover, another characteristic of DRAM cells that has been exploited for the implementation of security primitives is the time required for the read and write operations to be successful [20,21]. If this time is decreased, some cells will fail to be read or written, while others will still be read or written successfully, depending on slight variations in their transistors and capacitors.…”
Section: Memory Arraymentioning
confidence: 99%