Preprint Article Version 1 Preserved in Portico This version is not peer-reviewed

Intrinsic Run-time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security

Version 1 : Received: 27 April 2018 / Approved: 28 April 2018 / Online: 28 April 2018 (12:03:36 CEST)

A peer-reviewed article of this Preprint also exists.

Anagnostopoulos, N.A.; Arul, T.; Fan, Y.; Hatzfeld, C.; Schaller, A.; Xiong, W.; Jain, M.; Saleem, M.U.; Lotichius, J.; Gabmeyer, S.; Szefer, J.; Katzenbeisser, S. Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security . Cryptography 2018, 2, 13. Anagnostopoulos, N.A.; Arul, T.; Fan, Y.; Hatzfeld, C.; Schaller, A.; Xiong, W.; Jain, M.; Saleem, M.U.; Lotichius, J.; Gabmeyer, S.; Szefer, J.; Katzenbeisser, S. Intrinsic Run-Time Row Hammer PUFs: Leveraging the Row Hammer Effect for Run-Time Cryptography and Improved Security †. Cryptography 2018, 2, 13.

Abstract

Physical Unclonable Functions (PUFs) based on the retention times of the cells of a Dynamic Random Access Memory (DRAM) can be utilised for the implementation of cost-efficient and lightweight cryptographic protocols. However, as recent work has demonstrated, the times needed in order to generate their responses may prohibit their widespread usage. In order to address this issue, the Row Hammer PUF has been proposed by Schaller et al. [1], which leverages the row hammer effect in DRAM modules to reduce the retention times of their cells and, therefore, significantly speed up the generation times for the responses of PUFs based on these retention times. In this work, we extend the work of Schaller et al. by presenting a run-time accessible implementation of this PUF and further reducing the time required for the generation of its responses. Additionally, we also provide a more thorough investigation of the effects of temperature variations on the the Row Hammer PUF and briefly discuss potential statistical relationships between the cells used to implement it. As our results prove, the Row Hammer PUF could potentially provide an adequate level of security for Commercial Off-The-Shelf (COTS) devices, if its dependency on temperature is mitigated, and, may therefore, be commercially adopted in the near future.

Keywords

row hammer; dynamic random access memory (DRAM); physical unclonable function (PUF); run-time accessible; security primitive

Subject

Engineering, Electrical and Electronic Engineering

Comments (0)

We encourage comments and feedback from a broad range of readers. See criteria for comments and our Diversity statement.

Leave a public comment
Send a private comment to the author(s)
* All users must log in before leaving a comment
Views 0
Downloads 0
Comments 0
Metrics 0


×
Alerts
Notify me about updates to this article or when a peer-reviewed version is published.
We use cookies on our website to ensure you get the best experience.
Read more about our cookies here.