Noise-Resilient SRAM Physically Unclonable Function Design for Security

Physically Unclonable Function (PUF) circuits are designed to provide part-specific responses that are random across different copies of the circuit by exploiting the unavoidable process variations in nanometer scale fabrication. This property can be used as an important building block in security and cryptographic applications including key generation and challenge-response authentication. A major problem, however, is to ensure PUF response stability and reliability in the presence of circuit and environmental noise. SRAM based PUFs are most promising in this regard but still require extensive output error correction because the response of many cells in the memory array is not consistent. Unfortunately, all such "weak" cells cannot be determined in advance to allow their unstable responses to be masked out. In this paper we present a new SRAM PUF design that allows all the unstable weak cells to be reliably identified over the full range of operating conditions including temperature, electrical noise, and aging. By using the remaining "strong" cells, each instantiation of our SRAM PUF provides the same consistent and repeatable response every time it is challenged, without any need for error correction. Experiments reported here show that relatively few (of the order of 10%) SRAM PUF cells are truly stable in the presence of realistic circuit noise; in addition to the expected noise level, this number also depends on the random variability in the manufacturing process. Our simulation results show that the new SRAM PUF can be designed to maintain good robustness against any level of expect circuit and environmental noise, and is resilient to aging.

[1]  G.-J. Schrijen,et al.  Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection , 2007, 2007 International Conference on Field Programmable Logic and Applications.

[2]  Piedad Brox Jiménez,et al.  Reducing bit flipping problems in SRAM physical unclonable functions for chip identification , 2012, 2012 19th IEEE International Conference on Electronics, Circuits, and Systems (ICECS 2012).

[3]  Jorge Guajardo,et al.  Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[4]  Said Hamdioui,et al.  Modeling SRAM start-up behavior for Physical Unclonable Functions , 2012, 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT).

[5]  Ahmad-Reza Sadeghi,et al.  Remanence Decay Side-Channel: The PUF Case , 2016, IEEE Transactions on Information Forensics and Security.

[6]  Ingrid Verbauwhede,et al.  A soft decision helper data algorithm for SRAM PUFs , 2009, 2009 IEEE International Symposium on Information Theory.

[7]  Srinivas Devadas,et al.  Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..

[8]  Elena I. Vatajelu,et al.  Towards a highly reliable SRAM-based PUFs , 2016, 2016 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[9]  Geert Jan Schrijen,et al.  Comparative analysis of SRAM memories used as PUF primitives , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[10]  Jason Helge Anderson,et al.  A PUF design for secure FPGA-based embedded systems , 2010, 2010 15th Asia and South Pacific Design Automation Conference (ASP-DAC).

[11]  Gang Qu,et al.  Temperature-aware cooperative ring oscillator PUF , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[12]  S. Zafar,et al.  Impact of NBTI and PBTI in SRAM bit-cells: Relative sensitivities and guidelines for application-specific target stability/performance , 2009, 2009 IEEE International Reliability Physics Symposium.

[13]  Srinivas Devadas,et al.  Reliable and efficient PUF-based key generation using pattern matching , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[14]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.

[15]  Mark Mohammad Tehranipoor,et al.  Bit selection algorithm suitable for high-volume production of SRAM-PUF , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[16]  Tony Tae-Hyoung Kim,et al.  Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).