首页> 外文会议>Asia and South Pacific Design Automation Conference >Piracy prevention of digital microfluidic biochips
【24h】

Piracy prevention of digital microfluidic biochips

机译:数字微流控生物芯片的盗版预防

获取原文

摘要

Digital microfluidic biochips (DMFBs) play an important role in the healthcare industry due to its advantages such as low-cost, portability, and efficiency. According to the recent market report, the growth of biochips market is twice than before. However, as the enormous business opportunities grow, piracy attacks, which are exploited by unscrupulous people to gain illegal profits, become a severe threat to DMFBs. To prevent piracy attacks, the conventional approach uses secret keys to perform authentication. Nevertheless, DMFBs only consist of electrodes to control the operations of droplets, and there are no memories and logic gates integrated on it to store secret keys. This makes designing secure defenses of DMFBs against piracy attacks more difficult. Thus, in this paper, we propose the first authentication method for piracy prevention of DMFBs based on a novel Physical Unclonable Function (PUF). The proposed PUF utilizes the inherent variation of electrodes on DMFBs to generate secret keys, so it does not require memory. Experimental results demonstrate the feasibility of our proposed PUF. Finally, we analyze the security of the proposed method against piracy attacks.
机译:数字微流控生物芯片(DMFB)由于其低成本,便携性和效率等优势而在医疗保健行业中发挥着重要作用。根据最近的市场报告,生物芯片市场的增长是以前的两倍。但是,随着巨大的商机的增长,不法分子利用盗版攻击获取非法利润成为对DMFB的严重威胁。为了防止盗版攻击,常规方法使用秘密密钥来执行认证。然而,DMFB仅由电极组成以控制液滴的操作,并且其上没有集成用于存储秘密密钥的存储器和逻辑门。这使得设计针对盗版攻击的DMFB的安全防御更加困难。因此,在本文中,我们提出了一种基于新型物理不可克隆功能(PUF)的防止DMFB盗版的第一种身份验证方法。提出的PUF利用DMFB上电极的固有变化来生成密钥,因此不需要内存。实验结果证明了我们提出的PUF的可行性。最后,我们分析了该方法对盗版攻击的安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号