Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Srinivas Devadas is active.

Publication


Featured researches published by Srinivas Devadas.


design automation conference | 2007

Physical unclonable functions for device authentication and secret key generation

G. Edward Suh; Srinivas Devadas

Physical Unclonable Functions (PUFs) are innovative circuit primitives that extract secrets from physical characteristics of integrated circuits (ICs). We present PUF designs that exploit inherent delay characteristics of wires and transistors that differ from chip to chip, and describe how PUFs can enable low-cost authentication of individual ICs and generate volatile secret keys for cryptographic operations.


computer and communications security | 2002

Silicon physical random functions

Blaise Gassend; Dwaine E. Clarke; Marten van Dijk; Srinivas Devadas

We introduce the notion of a Physical Random Function (PUF). We argue that a complex integrated circuit can be viewed as a silicon PUF and describe a technique to identify and authenticate individual integrated circuits (ICs).We describe several possible circuit realizations of different PUFs. These circuits have been implemented in commodity Field Programmable Gate Arrays (FPGAs). We present experiments which indicate that reliable authentication of individual FPGAs can be performed even in the presence of significant environmental variations.We describe how secure smart cards can be built, and also briefly describe how PUFs can be applied to licensing and certification applications.


architectural support for programming languages and operating systems | 2004

Secure program execution via dynamic information flow tracking

G. Edward Suh; Jaewook Lee; David Zhang; Srinivas Devadas

We present a simple architectural mechanism called dynamic information flow tracking that can significantly improve the security of computing systems with negligible performance overhead. Dynamic information flow tracking protects programs against malicious software attacks by identifying spurious information flows from untrusted I/O and restricting the usage of the spurious information.Every security attack to take control of a program needs to transfer the programs control to malevolent code. In our approach, the operating system identifies a set of input channels as spurious, and the processor tracks all information flows from those inputs. A broad range of attacks are effectively defeated by checking the use of the spurious values as instructions and pointers.Our protection is transparent to users or application programmers; the executables can be used without any modification. Also, our scheme only incurs, on average, a memory overhead of 1.4% and a performance overhead of 1.1%.


IEEE Transactions on Very Large Scale Integration Systems | 2005

Extracting secret keys from integrated circuits

Daihyun Lim; Jae W. Lee; Blaise Gassend; G.E. Suh; M. van Dijk; Srinivas Devadas

Modern cryptographic protocols are based on the premise that only authorized participants can obtain secret keys and access to information systems. However, various kinds of tampering methods have been devised to extract secret keys from conditional access systems such as smartcards and ATMs. Arbiter-based physical unclonable functions (PUFs) exploit the statistical delay variation of wires and transistors across integrated circuits (ICs) in manufacturing processes to build unclonable secret keys. We fabricated arbiter-based PUFs in custom silicon and investigated the identification capability, reliability, and security of this scheme. Experimental results and theoretical studies show that a sufficient amount of inter-chip variation exists to enable each IC to be identified securely and reliably over a practical range of environmental variations such as temperature and power supply voltage. We show that arbiter-based PUFs are realizable and well suited to build, for example, key-cards that need to be resistant to physical attacks.


design automation conference | 1992

Estimation of average switching activity in combinational and sequential circuits

Abhijit Ghosh; Srinivas Devadas; Kurt Keutzer; Jacob White

The authors address the problem of estimating the average power dissipated in VLSI combinational and sequential circuits, under random input sequences. Switching activity is strongly affected by gate delays and for this reason a general delay model is used in estimating switching activity. The method takes into account correlation caused at internal gates in the circuit due to reconvergence of input signals. In sequential circuits, the input sequence applied to the combinational portion of the circuit is highly correlated because some of the inputs to the combinational logic are flip-flop outputs representing the state of the circuit. Methods are presented to probabilistically estimate switching activity in sequential circuits. These methods automatically compute the switching rates and correlations between flip-flop outputs.<<ETX>>


international conference on supercomputing | 2003

AEGIS: architecture for tamper-evident and tamper-resistant processing

G. Edward Suh; Dwaine E. Clarke; Blaise Gassend; Marten van Dijk; Srinivas Devadas

We describe the architecture for a single-chip aegis processor which can be used to build computing systems secure against both physical and software attacks. Our architecture assumes that all components external to the processor, such as memory, are untrusted. We show two different implementations. In the first case, the core functionality of the operating system is trusted and implemented in a security kernel. We also describe a variant implementation assuming an untrusted operating system. aegis provides users with tamper-evident, authenticated environments in which any physical or software tampering by an adversary is guaranteed to be detected, and private and authenticated tamper-resistant environments where additionally the adversary is unable to obtain any information about software or data by tampering with, or otherwise observing, system operation. aegis enables many applications, such as commercial grid computing, secure mobile agents, software licensing, and digital rights management.Preliminary simulation results indicate that the overhead of security mechanisms in aegis is reasonable.


symposium on vlsi circuits | 2004

A technique to build a secret key in integrated circuits for identification and authentication applications

Jae W. Lee; Daihyun Lim; Blaise Gassend; G.E. Suh; M. van Dijk; Srinivas Devadas

This paper describes a technique that exploits the statistical delay variations of wires and transistors across ICs to build a secret key unique to each IC. To explore its feasibility, we fabricated a candidate circuit to generate a response based on its delay characteristics. We show that there exists enough delay variation across ICs implementing, the proposed circuit to identify individual ICs. Further. the circuit, functions reliably over a practical range of environmental variation such as temperature and voltage.


computer and communications security | 2010

Modeling attacks on physical unclonable functions

Ulrich Rührmair; Frank Sehnke; Jan Sölter; Gideon Dror; Srinivas Devadas; Jürgen Schmidhuber

We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PUF, our attacks construct a computer algorithm which behaves indistinguishably from the original PUF on almost all CRPs. This algorithm can subsequently impersonate the PUF, and can be cloned and distributed arbitrarily. This breaks the security of essentially all applications and protocols that are based on the respective PUF. The PUFs we attacked successfully include standard Arbited PUFs and Ring Oscillator PUFs of arbitrary sizes, and XO Arbiter PUFs, Lightweight Secure PUFs, and Feed-Forward Arbiter PUFs of up to a given size and complexity. Our attacks are based upon various machine learning techniques including Logistic Regression and Evolution Strategies. Our work leads to new design requirements for secure electrical PUFs, and will be useful to PUF designers and attackers alike.


The Journal of Supercomputing | 2004

Dynamic Partitioning of Shared Cache Memory

G.E. Suh; Larry Rudolph; Srinivas Devadas

This paper proposes dynamic cache partitioning amongst simultaneously executing processes/threads. We present a general partitioning scheme that can be applied to set-associative caches.Since memory reference characteristics of processes/threads can change over time, our method collects the cache miss characteristics of processes/threads at run-time. Also, the workload is determined at run-time by the operating system scheduler. Our scheme combines the information, and partitions the cache amongst the executing processes/threads. Partition sizes are varied dynamically to reduce the total number of misses.The partitioning scheme has been evaluated using a processor simulator modeling a two-processor CMP system. The results show that the scheme can improve the total IPC significantly over the standard least recently used (LRU) replacement policy. In a certain case, partitioning doubles the total IPC over standard LRU. Our results show that smart cache management and scheduling is essential to achieve high performance with shared cache memory.


annual computer security applications conference | 2002

Controlled physical random functions

Blaise Gassend; Dwaine E. Clarke; M. van Dijk; Srinivas Devadas

A physical random function (PUF) is a random function that can only be evaluated with the help of a complex physical system. We introduce controlled physical random functions (CPUFs) which are PUFs that can only be accessed via an algorithm that is physically bound to the PUF in an inseparable way. CPUFs can be used to establish a shared secret between a physical device and a remote user. We present protocols that make this possible in a secure and flexible way, even in the case of multiple mutually mistrusting parties. Once established, the shared secret can be used to enable a wide range of applications. We describe certified execution, where a certificate is produced that proves that a specific computation was carried out on a specific processor. Certified execution has many benefits, including protection against malicious nodes in distributed computation networks. We also briefly discuss a software licensing application.

Collaboration


Dive into the Srinivas Devadas's collaboration.

Top Co-Authors

Avatar

Marten van Dijk

University of Connecticut

View shared research outputs
Top Co-Authors

Avatar

Kurt Keutzer

University of California

View shared research outputs
Top Co-Authors

Avatar

Blaise Gassend

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Dwaine E. Clarke

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

A.R. Newton

University of California

View shared research outputs
Top Co-Authors

Avatar

Abhijit Ghosh

Mitsubishi Electric Research Laboratories

View shared research outputs
Top Co-Authors

Avatar

Ling Ren

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Christopher W. Fletcher

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Mieszko Lis

Massachusetts Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge