Paper 2017/347

Predictive Aging of Reliability of two Delay PUFs

Naghmeh Karimi, Jean-Luc Danger, Florent Lozac'h, and Sylvain Guilley

Abstract

To protect integrated circuits against IP piracy, Physically Unclonable Functions (PUFs) are deployed. PUFs provide a specific signature for each integrated circuit. However, environmental variations, (e.g., temperature change), power supply noise and more influential IC aging affect the functionally of PUFs. Thereby, it is important to evaluate aging effects as early as possible, preferentially at design time. In this paper we investigate the effect of aging on the stability of two delay PUFs: arbiter-PUFs and loop-PUFs and analyze the architectural impact of these PUFS on reliability decrease due to aging. We observe that the reliability of the arbiter-PUF gets worse over time, whereas the reliability of the loop-PUF remains constant. We interpret this phenomenon by the asymmetric aging of the arbiter, because one half is active (hence aging fast) while the other is not (hence aging slow). Besides, we notice that the aging of the delay chain in the arbiter-PUF and in the loop-PUF has no impact on their reliability, since these PUFs operate differentially.

Note: Paper dealing with aging of PUF (Physically Unclonable Functions).

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. SPACE 2016
DOI
10.1007/978-3-319-49445-6_12
Contact author(s)
sylvain guilley @ secure-ic com
History
2017-04-21: received
Short URL
https://ia.cr/2017/347
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/347,
      author = {Naghmeh Karimi and Jean-Luc Danger and Florent Lozac'h and Sylvain Guilley},
      title = {Predictive Aging of Reliability of two Delay PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2017/347},
      year = {2017},
      doi = {10.1007/978-3-319-49445-6_12},
      note = {\url{https://eprint.iacr.org/2017/347}},
      url = {https://eprint.iacr.org/2017/347}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.