Evaluation of a PUF device authentication scheme on a discrete 0.13um SRAM

  • Authors:
  • Patrick Koeberl;Jiangtao Li;Roel Maes;Anand Rajan;Claire Vishik;Marcin Wójcik

  • Affiliations:
  • Intel Corporation, Ireland;Intel Corporation, Ireland;Catholic University of Leuven, Belgium;Intel Corporation, Ireland;Intel Corporation, Ireland;University of Bristol, UK

  • Venue:
  • INTRUST'11 Proceedings of the Third international conference on Trusted Systems
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The contamination of electronic component supply chains by counterfeit hardware devices is a serious and growing risk in today's globalized marketplace. Current best practice for detecting counterfeit semiconductors includes visual checking, electrical testing, and reliability testing, all of which require significant investments in expertise, equipment, and time. In TRUST'11, Koeberl, Li, Rajan, Vishik, and Wu proposed a new device authentication scheme using SRAM Physically Unclonable Functions (PUFs) for semiconductor anti-counterfeiting. Their authentication scheme is simple, low cost, and practical. However, the method and corresponding parameters of their scheme are based on a theoretical SRAM PUF model without support from real experimental data. In this paper, we evaluate a real SRAM PUF on a discrete 0.13um SRAM, and use the PUF result to evaluate this device authentication scheme and show that this scheme indeed works well. We identify several gaps between the theoretical model and the experimental SRAM PUF result, and adjust the parameters of the scheme accordingly. In addition, we provide a new post-processing function that results in a smaller false rejection rate and false acceptance rate.