Skip to main content

SPIC - SRAM PUF Intergrated Chip Based Software Licensing Model

  • Conference paper
  • First Online:
Security in Computing and Communications (SSCC 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 969))

Included in the following conference series:

  • 1438 Accesses

Abstract

A software license key or a product key is a software based key that is used during the installation of a software. This key authorizes a genuine purchase of the software product by the user and verifies the authenticity of the software installation copy. Hackers have made successful attempts in thwarting the software license key checking and hence cracked copies of the original versions are released. They not only cause losses for the companies but also render the hard work and dedication of the software development team useless. To counter such hacks, companies have resorted to various checks and countermeasures but all have been beaten in one way or another. In this paper, a software licensing model which generates a key from SRAM PUF source is proposed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Atallah, M.J., Bryant, E.D., Korb, J.T., Rice, J.R.: Binding software to specific native hardware in a VM environment: the PUF challenge and opportunity. In: Proceedings of the 1st ACM Workshop on Virtual Machine Security, pp. 45–48. ACM (2008)

    Google Scholar 

  2. Böhm, C., Hofer, M.: Physical Unclonable Functions in Theory and Practice. Springer, New York (2012). https://doi.org/10.1007/978-1-4614-5040-5

    Book  Google Scholar 

  3. Chen, B., Ignatenko, T., Willems, F., Maes, R., van der Sluis, E., Selimis, G.: A robust SRAM-PUF key generation scheme based on polar codes (2017)

    Google Scholar 

  4. Chen, B., Ignatenko, T., Willems, F.M., Maes, R., van der Sluis, E., Selimis, G.: High-rate error correction schemes for SRAM-PUFs based on polar codes. arXiv preprint arXiv:1701.07320 (2017)

  5. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Helper data algorithms for puf-based key generation: overview and analysis. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(6), 889–902 (2015)

    Article  Google Scholar 

  6. Delvaux, J., Verbauwhede, I.: Attacking PUF-based pattern matching key generators via helper data manipulation. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 106–131. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_6

    Chapter  Google Scholar 

  7. Delvaux, J., Verbauwhede, I.: Key-recovery attacks on various RO PUF constructions via helper data manipulation. In: Proceedings of the conference on Design, Automation & Test in Europe, p. 72. European Design and Automation Association (2014)

    Google Scholar 

  8. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_5

    Chapter  Google Scholar 

  9. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: Physical unclonable functions and public-key crypto for FPGA IP protection. In: International Conference on Field Programmable Logic and Applications, FPL 2007, pp. 189–195. IEEE (2007)

    Google Scholar 

  10. Hofer, M., Boehm, C.: An alternative to error correction for SRAM-Like PUFs. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 335–350. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_23

    Chapter  Google Scholar 

  11. Hori, Y., Yoshida, T., Katashita, T., Satoh, A.: Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs. In: 2010 International Conference on Reconfigurable Computing and FPGAs (ReConFig), pp. 298–303. IEEE (2010)

    Google Scholar 

  12. Idriss, T., Idriss, H., Bayoumi, M.: A puf-based paradigm for IoT security. In: 2016 IEEE 3rd World Forum on Internet of Things (WF-IoT), pp. 700–705. IEEE (2016)

    Google Scholar 

  13. Maes, R.: Physically Unclonable Functions: Constructions, Properties and Applications. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41395-7

    Book  MATH  Google Scholar 

  14. Maes, R., van der Leest, V.: Countering the effects of silicon aging on SRAM PUFs. In: 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 148–153. IEEE (2014)

    Google Scholar 

  15. Maes, R., van der Leest, V., van der Sluis, E., Willems, F.: Secure key generation from biased PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 517–534. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_26

    Chapter  Google Scholar 

  16. Maiti, A., Schaumont, P.: Improving the quality of a physical unclonable function using configurable ring oscillators. In: International Conference on Field Programmable Logic and Applications, FPL 2009, pp. 703–707. IEEE (2009)

    Google Scholar 

  17. Mills, A., Vyas, S., Patterson, M., Sabotta, C., Jones, P., Zambreno, J.: Design and evaluation of a delay-based FPGA physically unclonable function. In: 2012 IEEE 30th International Conference on Computer Design (ICCD), pp. 143–146. IEEE (2012)

    Google Scholar 

  18. Puchinger, S., Müelich, S., Bossert, M., Hiller, M., Sigl, G.: On error correction for physical unclonable functions. In: Proceedings of 10th International ITG Conference on Systems, Communications and Coding, SCC 2015, pp. 1–6. VDE (2015)

    Google Scholar 

  19. Yu, M.D., Sowell, R., Singh, A., M’Raïhi, D., Devadas, S.: Performance metrics and empirical results of a PUF cryptographic key generation ASIC. In: 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 108–115. IEEE (2012)

    Google Scholar 

  20. Yu, M.-D.M., M’Raihi, D., Sowell, R., Devadas, S.: Lightweight and secure PUF key storage using limits of machine learning. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 358–373. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-23951-9_24

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vyshak Suresh .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Suresh, V., Manimegalai, R. (2019). SPIC - SRAM PUF Intergrated Chip Based Software Licensing Model. In: Thampi, S., Madria, S., Wang, G., Rawat, D., Alcaraz Calero, J. (eds) Security in Computing and Communications. SSCC 2018. Communications in Computer and Information Science, vol 969. Springer, Singapore. https://doi.org/10.1007/978-981-13-5826-5_29

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-5826-5_29

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-5825-8

  • Online ISBN: 978-981-13-5826-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics