Skip to main content

Extracting Device Fingerprints from Flash Memory by Exploiting Physical Variations

  • Conference paper
Trust and Trustworthy Computing (Trust 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6740))

Included in the following conference series:

Abstract

We evaluate seven techniques for extracting unique signatures from NAND flash devices based on observable effects of process variation. Four of the techniques yield usable signatures that represent different trade-offs between speed, robustness, randomness, and wear imposed on the flash device. We describe how to use the signatures to prevent counterfeiting and uniquely identify and/or authenticate electronic devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barboza, D.: In china, knockoff cellphones are a hit. The New York Times (April 2009)

    Google Scholar 

  2. Boning, D.S., Chung, J.E.: Statistical metrology: Understanding spatial variation in semiconductor manufacturing. In: Proceedings of SPIE 1996 Symposium on Microelectronic Manufacturing (1996)

    Google Scholar 

  3. Bowman, K.A., Duvall, S.G., Meindl, J.D.: Impact of die-to-die and within die parameter fluctuations on the maximum clock frequency distribution for gigascale integration. Journal of Solid-State Circuits 37(2), 183–190 (2002)

    Article  Google Scholar 

  4. Cheng, J.: Beware of counterfeit ipods! Ars Technica (April 2006), http://arstechnica.com/apple/news/2006/04/3651.ars

  5. Daniel, W.P.B., Holcomb, E., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the Conference on RFID Security

    Google Scholar 

  6. http://sosfakeflash.wordpress.com/

  7. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: Proceedings of the Computer and Communication Security Conference. ACM, New York (2002)

    Google Scholar 

  8. Grupp, L., Caulfield, A., Coburn, J., Swanson, S., Yaakobi, E., Siegel, P., Wolf, J.: Characterizing flash memory: Anomalies, observations, and applications. In: MICRO-42: 42nd Annual IEEE/ACM International Symposium on Microarchitecture, pp. 24–33 (December 2009)

    Google Scholar 

  9. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic pUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication application. In: Proceedings of the Symposium on VLSI Circuits, pp. 176–179 (2004)

    Google Scholar 

  11. Lofstrom, K., Daasch, W.R., Taylor, D.: IC Identification Circuit Using Device Mismatch. In: Proceedings of ISSCC 2000, pp. 372–373 (February 2000)

    Google Scholar 

  12. Nassif, S.R.: Modeling and forecasting of manufacturing variations. In: Proceedings of ASP-DAC 2001, Asia and South Pacific Design Automation Conference 2001. ACM, New York (2001)

    Google Scholar 

  13. Pappu, R.: Physical One-Way Functions. PhD thesis, Massachusetts Institute of Technology (2001)

    Google Scholar 

  14. Morozov, P.S.S., Maiti, A.: A comparative analysis of delay based PUF implementations on FPGA. In: Proceedings of the 6th International Symposium on Applied Reconfigurable Computing (2010)

    Google Scholar 

  15. Kumar, R.M.G.S.S.S., Guajardo, J., Tuyls, P.: The butterfly PUF protecting IP on every FPGA. In: Proceedings of IEEE International Workshop on Hardware-Oriented Security and Trust (2008)

    Google Scholar 

  16. Su, Y., Holleman, J., Otis, B.: A 1.6pj/bit 96% stable chip-ID generating circuit using process variations. In: Proceedings of the IEEE International Solid-State Circuits Conference (ISSCC) (2007)

    Google Scholar 

  17. Suh, G.E., Devadas, S.: Physical Unclonable Functions for Device Authentication and Secret Key Generation. In: Proceedings of the 44th Conference on Design Automation (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Prabhu, P. et al. (2011). Extracting Device Fingerprints from Flash Memory by Exploiting Physical Variations. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, AR., Sasse, A., Beres, Y. (eds) Trust and Trustworthy Computing. Trust 2011. Lecture Notes in Computer Science, vol 6740. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21599-5_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21599-5_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21598-8

  • Online ISBN: 978-3-642-21599-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics