Skip to main content

Investigating SRAM PUFs in large CPUs and GPUs

  • Conference paper
  • First Online:
Book cover Security, Privacy, and Applied Cryptography Engineering (SPACE 2015)

Abstract

Physically unclonable functions (PUFs) provide data that can be used for cryptographic purposes: on the one hand randomness for the initialization of random-number generators; on the other hand individual fingerprints for unique identification of specific hardware components. However, today’s off-the-shelf personal computers advertise randomness and individual fingerprints only in the form of additional or dedicated hardware.

This paper introduces a new set of tools to investigate whether intrinsic PUFs can be found in PC components that are not advertised as containing PUFs. In particular, this paper investigates AMD64 CPU registers as potential PUF sources in the operating-system kernel, the bootloader, and the system BIOS; investigates the CPU cache in the early boot stages; and investigates shared memory on Nvidia GPUs. This investigation found non-random non-fingerprinting behavior in several components but revealed usable PUFs in Nvidia GPUs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. AGMA Urges Manufacturers to Take Steps to Protect Products from Counterfeiters, http://businesswire.com/news/home/20071003005260/en/AGMA-Urges-Manufacturers-Steps-Protect-Products (October 2007)

  2. AMD64 Architecture Programmer’s Manual Volume 2: System Programming. 3.23. AMD (May 2013)

    Google Scholar 

  3. BIOS and Kernel Developer’s Guide (BKDG) for AMD Family 14h Models00h-0Fh Processors. 3.13. AMD (February 2012)

    Google Scholar 

  4. van den Berg, R., Škorić, B., van der Leest, V.: Bias-based modeling and entropy analysis of PUFs. In: Armknecht, F., Seifert, J.-P. (eds.) Proceedings of Trust-Worthy Embedded Devices — TrustED 2013, pp. 13–20. ACM (2013)

    Google Scholar 

  5. Bohr, M.: 22nm SRAM announcement, http://download.intel.com/pressroom/kits/events/idffall_2009/pdfs/IDF_MBohr_Briefing.pdf (September 2009)

  6. CUDA C Programming Guide: Design Guide. 7.0. Nvidia (March 2015)

    Google Scholar 

  7. Chauvet, J.-M., Mahe, E.: Secrets from the GPU. ArXiv e-prints (2013), See also: [17]. arXiv: 1305.3699

    Google Scholar 

  8. Di Pietro, R., Lombardi, F., Villani, A.: CUDA Leaks: Information Leakage in GPU Architectures. ArXiv e-prints (2013). arXiv: 1305.7383

    Google Scholar 

  9. GNU GRUB, https://www.gnu.org/software/grub/

  10. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Atluri, V. (ed.) Proceedings of Computer and Communications Security — CCS 2002, pp. 148–160. ACM (2002)

    Google Scholar 

  11. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) Workshop on Cryptographic Hardware and Embedded Systems — CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Google Scholar 

  12. Heninger, N., Durumeric, Z., Wustrow, E., Alex Halderman, J.: Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices. In: Proceedings of the 21st USENIX Security Symposium, p. 35. USENIX Association (2012)

    Google Scholar 

  13. King, R.: Fighting a Flood of Counterfeit Tech Products, http://www.bloomberg.com/bw/stories/2010-03-01/fighting-a-flood-of-counterfeit-tech-productsbusinessweek-business-news-stock-market-and-financial-advice (March 2010)

  14. Lee, J.W., Lim, D., Gassend, B., Edward Suh, G., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium on VLSI Circuits 2004, pp. 176–179. IEEE (2004)

    Google Scholar 

  15. Lenstra, A.K., Hughes, J.P., Augier, M., Bos, J.W., Kleinjung, T., Wachter, C.: Public Keys. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology — CRYPTO 2012. LNCS, vol. 7417, pp. 626–642. Springer, Heidelberg (2012)

    Google Scholar 

  16. Maes, R., Tuyls, P., Verbauwhede, I.: Intrinsic PUFs from Flip-flops on Reconfigurable Devices. In: Workshop on Information and System Security — WISSec 2008 (2008)

    Google Scholar 

  17. Mahé, E., Chauvet, J.-M.: Secrets from the GPU. Journal of Computer Virology and Hacking Techniques 10(3), 205–210 (2014)

    Article  Google Scholar 

  18. Owusu, E., Guajardo, J., McCune, J., Newsome, J., Perrig, A., Vasudevan, A.: OASIS: On Achieving a Sanctuary for Integrity and Secrecy on Untrusted Platforms. In: Proceedings of Computer and Communications Security — CCS 2013, pp. 13–24. ACM (2013)

    Google Scholar 

  19. Parallel Thread Execution ISA: Application Guide. 4.2. Nvidia (March 2015)

    Google Scholar 

  20. Schaller, A., Arul, T., van der Leest, V., Katzenbeisser, S.: Lightweight Anti-counterfeiting Solution for Low-End Commodity Hardware Using Inherent PUFs. In: Holz, T., Ioannidis, S. (eds.) Trust and Trustworthy Computing — TRUST 2014. LNCS, vol. 8564, pp. 83–100. Springer, Heidelberg (2014)

    Google Scholar 

  21. Schwabe, P.: Graphics Processing Units. In: Markantonakis, K., Mayes, K. (eds.) Secure Smart Embedded Devices: Platforms and Applications, pp. 179–200. Springer (2014)

    Google Scholar 

  22. Su, Y., Holleman, J., Otis, B.P.: A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations. Journal of Solid-State Circuits 43(1), 69–77 (2008)

    Article  Google Scholar 

  23. Suzuki, D., Shimizu, K.: The Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch Shapes. In: Mangard, S., Standaert, F.-X. (eds.) Workshop on Cryptographic Hardware and Embedded Systems — CHES 2010. LNCS, vol. 6225, pp. 366–382. Springer, Heidelberg (2010)

    Google Scholar 

  24. Van Herrewege, A., van der Leest, V., Schaller, A., Katzenbeisser, S., Verbauwhede, I.: Secure PRNG Seeding on Commercial Off-the-shelf Microcontrollers. In: Armknecht, F., Seifert, J.-P. (eds.) Proceedings of Trustworthy Embedded Devices — TrustED 2013, pp. 55–64. ACM (2013)

    Google Scholar 

  25. Wong, H., Papadopoulou, M.-M., Sadooghi-Alvandi, M., Moshovos, A.: Demystifying GPU microarchitecture through microbenchmarking. In: Performance Analysis of Systems Software (ISPASS), pp. 235–246. IEEE (2010)

    Google Scholar 

  26. coreboot, http://www.coreboot.org/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Pol Van Aubel .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Van Aubel, P., Bernstein, D.J., Niederhagen, R. (2015). Investigating SRAM PUFs in large CPUs and GPUs. In: Chakraborty, R., Schwabe, P., Solworth, J. (eds) Security, Privacy, and Applied Cryptography Engineering. SPACE 2015. Lecture Notes in Computer Science(), vol 9354. Springer, Cham. https://doi.org/10.1007/978-3-319-24126-5_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-24126-5_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-24125-8

  • Online ISBN: 978-3-319-24126-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics