Abstracts

 
 
 
 
 
 
 
 
 
 
 

  Physically Unclonable Functions(PUFs) for IP protection on FPGA

  Sandeep S. Kumar, Philips Research Europe

 
Reusable IP is a major source of revenue for many FPGA IP vendors and their protection is of high importance. The main issues that are involved are: (a) the IP being leaked to parties other than those originally intended to obtain it and (b) the over building of the IP than the licensed amount. IP to be used on SRAM FPGAs are more vulnerable to these types of misuse as their programming bitstream has to be stored on external non-volatile memory. Hence the bitstream can be easily copied by an attacker and used on a similar off-the-shelf FPGA. FPGA manufacturers have tried to solve the problem using various ways to encrypt the bitstream stored in the external non-volatile memory. However, these methods rely on battery backed or flash based key storage on the FPGA which themselves introduced other problems for a field deployment and hence were not very widespread. Simpson and Schaumont proposed a new approach based on Physically Unclonable Functions(PUFs) for IP protection on FPGAs. Their work only assumed the existence of a PUF without a real construction. This presentation shows two practical intrinsic PUFs on the FPGA which require no hardware modification and can be used for IP protection. The first PUF is based on uninitialized SRAM start-up values in the embedded SRAM memories which are intrinsic in current FPGAs. The second is the Butterfly PUF which is built using cross-coupled circuits on the FPGA matrix. We also present the experimental results on various tests done under different environmental conditions to prove their stability for commercial applications.