期刊论文详细信息
Cryptography
Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †
Anagnostopoulos, Nikolaos Athanasios1 
关键词: row hammer;    dynamic r;    om access memory (DRAM);    physical unclonable function (PUF);    run-time accessible;    security primitive;   
DOI  :  10.3390/cryptography2030013
学科分类:工程和技术(综合)
来源: mdpi
PDF
【 摘 要 】

Physical Unclonable Functions (PUFs) based on the retention times of the cells of a Dynamic Random Access Memory (DRAM) can be utilised for the implementation of cost-efficient and lightweight cryptographic protocols. However, as recent work has demonstrated, the times needed in order to generate their responses may prohibit their widespread usage. To address this issue, the Row Hammer PUF has been proposed by Schaller et al., which leverages the row hammer effect in DRAM modules to reduce the retention times of their cells and, therefore, significantly speed up the generation times for the responses of PUFs based on these retention times. In this work, we extend the work of Schaller et al. by presenting a run-time accessible implementation of this PUF and by further reducing the time required for the generation of its responses. Additionally, we also provide a more thorough investigation of the effects of temperature variations on the Row Hammer PUF and briefly discuss potential statistical relationships between the cells used to implement it. As our results prove, the Row Hammer PUF could potentially provide an adequate level of security for Commercial Off-The-Shelf (COTS) devices, if its dependency on temperature is mitigated, and, may therefore, be commercially adopted in the near future.

【 授权许可】

CC BY   

【 预 览 】
附件列表
Files Size Format View
RO201901222440052ZK.pdf 5181KB PDF download
  文献评价指标  
  下载次数:4次 浏览次数:4次