Towards electrical, integrated implementations of SIMPL systems

  • Authors:
  • Ulrich Rührmair;Qingqing Chen;Martin Stutzmann;Paolo Lugli;Ulf Schlichtmann;György Csaba

  • Affiliations:
  • Computer Science Department;Institute for Electronic Design Automation;Walter Schottky Institute, TU München, Germany;Institute for Nanoelectronics;Institute for Electronic Design Automation;Institute for Nanoelectronics

  • Venue:
  • WISTP'10 Proceedings of the 4th IFIP WG 11.2 international conference on Information Security Theory and Practices: security and Privacy of Pervasive Systems and Smart Devices
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper discusses strategies for the electrical, integrated implementation of a novel security tool termed SIMPL system, which was introduced in [1]. SIMPL systems are a public key version of Physical Unclonable Functions (PUFs). Like a PUF, each SIMPL system S is physically unique and non-reproducible, and implements an individual function FS. In opposition to a PUF, every SIMPL system S possesses a publicly known numerical description D(S), which allows its digital simulation and prediction. However, any such simulation must work at a detectably lower speed than the real-time behavior of S. As argued in [1], SIMPL systems have practicality and security advantages over PUFs, Certificates of Authenticity (COAs), Physically Obfuscated Keys (POKs), and also over standard mathematical cryptotechniques. This manuscript focuses on electrical, integrated realizations of SIMPL systems, and proposes two potential candidates: SIMPL systems derived from special SRAM-architectures (so-called “skew designs” of SRAM cells), and implementations based on analog computing arrays called Cellular Non-Linear Networks (CNNs).