TU Darmstadt / ULB / TUprints

Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security

Anagnostopoulos, Nikolaos Athanasios ; Arul, Tolga ; Fan, Yufan ; Hatzfeld, Christian ; Schaller, André ; Xiong, Wenjie ; Jain, Manishkumar ; Saleem, Muhammad Umair ; Lotichius, Jan ; Gabmeyer, Sebastian ; Szefer, Jakub ; Katzenbeisser, Stefan (2023)
Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security.
In: Cryptography, 2018, 2 (3)
doi: 10.26083/tuprints-00016439
Article, Secondary publication, Publisher's Version

[img]
Preview
Text
cryptography-02-00013-v2.pdf
Copyright Information: CC BY 4.0 International - Creative Commons, Attribution.

Download (5MB) | Preview
Item Type: Article
Type of entry: Secondary publication
Title: Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security
Language: English
Date: 21 November 2023
Place of Publication: Darmstadt
Year of primary publication: 2018
Place of primary publication: Basel
Publisher: MDPI
Journal or Publication Title: Cryptography
Volume of the journal: 2
Issue Number: 3
Collation: 45 Seiten
DOI: 10.26083/tuprints-00016439
Corresponding Links:
Origin: Secondary publication DeepGreen
Abstract:

Physical Unclonable Functions (PUFs) based on the retention times of the cells of a Dynamic Random Access Memory (DRAM) can be utilised for the implementation of cost-efficient and lightweight cryptographic protocols. However, as recent work has demonstrated, the times needed in order to generate their responses may prohibit their widespread usage. To address this issue, the Row Hammer PUF has been proposed by Schaller et al., which leverages the row hammer effect in DRAM modules to reduce the retention times of their cells and, therefore, significantly speed up the generation times for the responses of PUFs based on these retention times. In this work, we extend the work of Schaller et al. by presenting a run-time accessible implementation of this PUF and by further reducing the time required for the generation of its responses. Additionally, we also provide a more thorough investigation of the effects of temperature variations on the Row Hammer PUF and briefly discuss potential statistical relationships between the cells used to implement it. As our results prove, the Row Hammer PUF could potentially provide an adequate level of security for Commercial Off-The-Shelf (COTS) devices, if its dependency on temperature is mitigated, and, may therefore, be commercially adopted in the near future.

Uncontrolled Keywords: row hammer, dynamic random access memory (DRAM), physical unclonable function (PUF), run-time accessible, security primitive
Status: Publisher's Version
URN: urn:nbn:de:tuda-tuprints-164392
Additional Information:

This paper is an extended version of our paper published in Proceedings of 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 1–5 May 2017.

Classification DDC: 000 Generalities, computers, information > 004 Computer science
600 Technology, medicine, applied sciences > 621.3 Electrical engineering, electronics
Divisions: 18 Department of Electrical Engineering and Information Technology > Measurement and Sensor Technology
20 Department of Computer Science > Security Engineering
Date Deposited: 21 Nov 2023 13:35
Last Modified: 05 Dec 2023 06:01
SWORD Depositor: Deep Green
URI: https://tuprints.ulb.tu-darmstadt.de/id/eprint/16439
PPN: 51340158X
Export:
Actions (login required)
View Item View Item