Skip to main content

Tamper Sensitive Ternary ReRAM-Based PUFs

  • Conference paper
  • First Online:
Intelligent Computing

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 285))

Abstract

The physical properties of resistive random-access memories can be exploited to design physical unclonable functions, they can also be used to insert sensing elements detecting tampering activities. We are presenting how un-filtered cryptographic key generation cycles can permanently damage about 20% to 40% of the memory cell population, while the strong cells return to their pristine state after operation. During an enrollment cycle performed once upfront, the weak cells are identified, tracked with a ternary state, and never used during subsequent key generation cycles thereafter. The weak cells are likely to be damaged when the opponent blindly characterizes the physical unclonable functions or attempt to generate cryptographic keys. Thereby these weaker cells act as sensing elements of this type of attacks. The cryptographic scheme is optimized to tolerate a certain level of failure of the stronger cells, and to compute ternary states to keep track of the weaker cells. The implementation was written in Phyton and C++ at the server level, and in C at the client level. The protocols use the standard hash algorithm SHA-3, and the extended output function SHAKE.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Herder, C., Yu, M.-D., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  2. Jin, Y.: Introduction to hardware security. Electronics 2015(4), 763–784 (2015). https://doi.org/10.3390/electronics4040763

    Article  Google Scholar 

  3. Gao, Y., Ranasinghe, D.C., Al-Sarawi, S.F., Kavehei, O., Abbott, D.: Emerging PUF with nanotechnologies. IEEE (2018). https://doi.org/10.1109/ACCESS.2015.2503432

  4. Rahman, M.T., Rahman, F., Forte, D., Tehranipoor, M.: An aging-resistant RO-PUF for reliable key generation. IEEE Trans. Emerg. Top. Comp. 4(3), 335–348 (2016)

    Google Scholar 

  5. Cambou, B.: Enhancing secure elements—technology and architecture. In: Bossuet, L., Torres, L. (eds.) Foundations of Hardware IP Protection, pp. 205–231. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-50380-6_10

    Chapter  Google Scholar 

  6. Becker, G.T., Wild, A., Güneysu, T.: Security analysis of index-based syndrome coding for PUF-based key generation. In: IEEE HOST (2015)

    Google Scholar 

  7. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, pp. 3–37. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14452-3_1

    Chapter  Google Scholar 

  8. Delavar, M., Mirzakuchaki, S., Ameri, M.H., Mohajeri, J.: PUF based solution for secure communication in advanced metering infrastructure. ACR Publication (2014)

    Google Scholar 

  9. Cambou, B., Telesca, D.: Ternary computing to strengthen information assurance, development of ternary state based public key exchange. In: IEEE SAI Computing Conference (2018)

    Google Scholar 

  10. Cambou, B., Flikkema, P., Palmer, J., Telesca, D., Philabaum, C.: Can ternary computing improve information assurance? Cryptography 2, 6 (2018)

    Article  Google Scholar 

  11. Chen, T.I.B., Willems, F.M., Maes, R., Sluis, E., Selimis, G.: A robust SRAM-PUF key generation scheme based on polar codes. arXiv:1701.07320 [cs.IT] (2017)

  12. Maes, R., Tuyls, P., Verbauwhede, I.: A soft decision helper data algorithm for SRAM PUFs. In: 2009 IEEE International Symposium on Information Theory (2009)

    Google Scholar 

  13. Holcomb, D.E., Burleson, W.P., Fu, K.: Power-up SRAM state as an identifying fingerprint and source of TRN. IEEE Trans. Comp. 57(11), 1–14 (2008)

    Article  Google Scholar 

  14. Christensen, T.A., Sheets, J.E.: Implementing PUF utilizing EDRAM memory cell capacitance variation. Patent No.: US 8,300,450 B2 (2012)

    Google Scholar 

  15. Prabhu, P., et al.: Extracting device fingerprints from flash memory by exploiting physical variations. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 188–201. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21599-5_14

    Chapter  Google Scholar 

  16. Plusquellic, J., Swarup, B.: Systems and methods for generating PUF’s from non-volatile cells. US patent 10,216,965 (2019)

    Google Scholar 

  17. Vatajelu, E.I., Di Natale, G., Barbareschi, M., Torres, L., Indaco, M., Prinetto, P.: STT-MRAM-based PUF architecture exploiting MTJ fabrication-induced variability. ACM Trans. 13, 1–21 (2015)

    Google Scholar 

  18. Chand, U., Huang, K., Huang, C., Tseng, T.: Mechanism of nonlinear switching in HfO2-based crossbar RRAM with inserting large bandgap tunneling barrier layer. Trans. Electr. Dev. 62, 3665 (2015)

    Article  Google Scholar 

  19. Hudec, B., et al.: 3D resistive RAM cell design for high-density storage class memory—a review. Sci. Chin. Inf. Sci. 59(6), 1–21 (2016). https://doi.org/10.1007/s11432-016-5566-0

    Article  Google Scholar 

  20. Waser, R., Aono, M.: Nanoionics-based resistive switching memories. Nat. Mater. 6, 833 (2007)

    Article  Google Scholar 

  21. Cappelletti, P.: Non-volatile memory evolution and revolution. In: IEEE International Electron Devices Meeting (IEDM), p. 10.1 (2015)

    Google Scholar 

  22. Philip Wong, H.-S.: Metal–oxide RRAM. Proc. IEEE 100(6), 1951–1970 (2012)

    Google Scholar 

  23. Chang, Y., et al.: eNVM RRAM reliability performance and modeling in 22FFL FinFET technology. In: IEEE International Reliability Physics Symposium (IRPS), pp. 1–4 (2020)

    Google Scholar 

  24. Wouters, D., Waser, R., Wuttig, M.: Phase-change and redox-based resistive switching memories. Proc. IEEE 103(8), 1274–1288 (2015)

    Article  Google Scholar 

  25. Hsieh, C., et al.: Review of recently progress on neural electronics and memcomputing applications in intrinsic SiOx-based resistive switching memory. In: Memristor and Memristive Neural Networks. IntechOpen (2017)

    Google Scholar 

  26. Mostafa, R., et al.: Complementary metal-oxide semiconductor and memristive hardware for neuromorphic computing. Adv. Intell. Syst. 2(5), 1900189 (2020)

    Article  Google Scholar 

  27. Kim, J., et al.: A physical unclonable function with redox-based nanoionic resistive memory. arXiv:1611.04665v1 [cs.ET], 15 November 2016

  28. Adam, G., Nili, H., Kim, J., Hoskins, B., Kavehei, O., Strukov, B.: Utilizing I-V non-linearity and analog state variations in ReRAM-based security primitives. IEEE (2017). ISBN 978-1-5090-5978-2/17

    Google Scholar 

  29. Afghah, F., Cambou, B., Abedini, M., Zeadally, S.: A ReRAM PUF-based approach to enhance authentication security in software defined wireless networks. Int. J. Wireless Inf. Netw. 25, 117–129 (2018)

    Article  Google Scholar 

  30. Nili, H., et al.: Highly-secure physically unclonable cryptographic primitives using nonlinear conductance and analog state tuning in memristive crossbar arrays. arXiv:1611.07946v1 [cs.ET] (2016)

  31. Govindaraj, R., Ghosh, S.: A strong arbiter PUF using resistive RAM. IEEE (2016). ISBN 978-1-5090-3076-7/16

    Google Scholar 

  32. Beckmann, K., Manem, H., Cady, N.: Performance enhancement of a time-delay PUF design by utilizing integrated nanoscale ReRAM devices. IEEE Trans. Emerg. Top. Comput. 5, 304–316 (2017)

    Article  Google Scholar 

  33. Rose, G., McDonald, N., Yan, L-K., Wysocki, B.: A write-time based memristive PUF for hardware security applications. In: IEEE/ACM International Conference on Computer-Aided Design (2013)

    Google Scholar 

  34. Kavehei, O., Hosung, C., Ranasinghe, D., Skafidas, S.: mrPUF: a memristive device based physical unclonable function. arXiv.org > cond-mat > arXiv:1302.2191 (2013)

  35. Gao, Y., Ranasinghe, D.C., Al-Sarawi, S.F., Kavehei, O., Abbott, D.: mrPUF: a novel memristive device based physical unclonable function. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 595–615. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-28166-7_29

    Chapter  Google Scholar 

  36. Cambou, B., Orlowski, M.: Design of PUFs with ReRAM and ternary states. In: Proceedings of the Cyber and Information Security Research Conference, Oak Ridge, TN, USA (2016)

    Google Scholar 

  37. Cambou, B., Afghah, F., Sonderegger, D., Taggart, J., Barnaby, H., Kozicki, M.: Ag conductive bridge RAMs for PUFs. In: IEEE HOST (2017)

    Google Scholar 

  38. Chuang, K-H., Degraeve, R., Fantini, A., Groeseneken, G., Linten, D., Verbauwhede, I.: A cautionary note when looking for a truly reconfigurable resistive RAM PUF. In: IACR CHES (2018). ISSN 2569-2925. https://doi.org/10.13154/tches.v2018.i1.98-117

  39. Mesbah Uddin, M., Majumder, B., Rose, G.S.: Robustness analysis of a memristive crossbar PUF against modeling attacks. IEEE Trans. Nanotechnol. 16(3), 396–405 (2017). https://doi.org/10.1109/TNANO.2017.2677882

    Article  Google Scholar 

  40. Chen, A.: Comprehensive assessment of RRAM-based PUF for hardware security applications. In: IEDM IEEE (2015). ISBN 978-1-4673-9894-7/15

    Google Scholar 

  41. Shivastava, A.: RRAM based PUF: applications in cryptography, Thesis for Master of Science, Arizona State University (2015)

    Google Scholar 

  42. Sze, S., Ng, K.: Physics of Semiconductor Devices, 3rd edn. Wiley (2007). ISBN 10: 0-471-14323-5

    Google Scholar 

  43. Chen, Y., Huang, H., Lin, C., Kim, S., Chang, Y., Lee, J.: Effects of ambient sensing on SiOx-based resistive switching and resilience modulation by stacking engineering. ECS J. Solid-State Sci. Technol. 7(8), 350 (2018)

    Article  Google Scholar 

  44. Chen, Y., Lin, C., Hu, S., Lin, C., Fowler, B., Lee, J.: A novel resistive switching identification method through relaxation characteristics for sneak-path-constrained selectorless RRAM application. Sci. Rep. 9(1), 1–6 (2019)

    Google Scholar 

  45. Chen, Y.-C., Lin, C.-Y., Cho, H., Kim, S., Fowler, B., Lee, J.C.: Current-sweep operation on nonlinear selectorless RRAM for multilevel cell applications. J. Electron. Mater. 49(6), 3499–3503 (2020). https://doi.org/10.1007/s11664-020-07987-1

    Article  Google Scholar 

  46. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Helper data algorithms for PUF-based key generation: overview and analysis. In: IEEE CAD-ICS (2015)

    Google Scholar 

  47. Korenda, A., Afghah, F, Cambou, B.: A secret key generation scheme for internet of things using ternary-states ReRAM-based PUFs. In: IWCMC (2018)

    Google Scholar 

  48. Taniguchi, M., Shiozaki, M., Kubo, H., Fujino, T.: A stable key generation from PUF responses with a fuzzy extractor for cryptographic authentications. In: IEEE GCCE (2013)

    Google Scholar 

  49. Cambou, B., Philabaum, C., Booher, D., Telesca. D.: Response-based cryptographic methods with ternary physical unclonable functions. In: 2019 SAI FICC. IEEE (2019)

    Google Scholar 

  50. Cambou, B.: Unequally powered cryptography with PUFs for networks of IoTs. In: IEEE Spring Simulation Conference (2019)

    Google Scholar 

  51. Kang, H., Hori, Y., Katashita, T., Hagiwara, M., Iwamura, K.: Cryptography key generation from PUF data using efficient fuzzy extractors. In: International Conference on ACT (2014)

    Google Scholar 

Download references

Acknowledgments

The authors are thanking Dr. Donald Telesca from the Information Directorate of the US Air Force Research Laboratory (AFRL) for his scientific contribution, and support of this research work. Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of AFRL. The authors are also thanking the contribution the research team at Northern Arizona University, in particular Julie Heynssens, and Ian Burke, and the PhD graduate students Morgan Riggs, and Taylor Wilson. We are also thanking our industrial partners who provided outstanding ReRAM samples, with the support of Dr. John Callahan and Ankineedu Velaga from BRIDG, and Ashish Pancholi, Dr. Hagop Nazarian, Dr. Jo Sung-Hyun, and Jeremy Guy From Crossbar Inc.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bertrand Cambou .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cambou, B., Chen, YC. (2021). Tamper Sensitive Ternary ReRAM-Based PUFs. In: Arai, K. (eds) Intelligent Computing. Lecture Notes in Networks and Systems, vol 285. Springer, Cham. https://doi.org/10.1007/978-3-030-80129-8_67

Download citation

Publish with us

Policies and ethics