Skip to main content

Bit Error Rate Analysis of Pre-formed ReRAM-based PUF

  • Conference paper
  • First Online:
Intelligent Computing (SAI 2022)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 508))

Included in the following conference series:

Abstract

Various Resistive Random Access Memory (ReRAM) devices have been used to generate cryptographic keys. The physical characteristics exploited are often related to the forming of conductive filaments, as well as the programming of cells. In this paper, key generation methods based on pre-formed ReRAM cells are analyzed. An evaluation of the bit error rate (BER) of cryptographic keys is conducted by analyzing physically unclonable function arrays that have been exposed to changes such as temperature drifts, aging, and other factors. Understanding and utilizing this data for security requires an insight of the behavior of physical elements under varying temperatures and currents. In order to guarantee maximum data security by leveraging cryptographic key generation with these methods, we must ensure that keys have low error-rates, which is only possible by producing stronger keys. We are reporting experimental data showing conditions in which the bit error rates are as low as \(10^{-6}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Adams, C., Lloyd, S.: Understanding public-key infrastructure: concepts, standards, and deployment considerations. Sams Publishing (1999)

    Google Scholar 

  2. Assiri, S., Cambou, B.: Homomorphic password manager using multiple-hash with PUF. In: Future of Information and Communication Conference, pp. 772–792. Springer, 2021. https://doi.org/10.1007/978-3-030-73100-7_55

  3. Assiri, S., Cambou, B., Booher, D.D., Miandoab, D.G., Mohammadinodoushan, M.: Key exchange using ternary system to enhance security. In: 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), pp. 0488–0492. IEEE (2019)

    Google Scholar 

  4. Assiri, S., Cambou, B., Booher, D.D., Mohammadinodoushan, M.: Software implementation of a SRAM PUF-based password manager. In: Science and Information Conference, pp. 361–379. Springer (2020). https://doi.org/10.1007/978-3-030-52243-8_26

  5. Benoist, A., et al.: 28nm advanced CMOS resistive ram solution as embedded non-volatile memory. In: 2014 IEEE International Reliability Physics Symposium, pp. 2E–6. IEEE (2014)

    Google Scholar 

  6. Böhm, C., Hofer, M.: Physical Unclonable Functions in Theory and Practice. Springer Science & Business Media (2012)

    Google Scholar 

  7. Cambou, B., Flikkema, P.G., Palmer, J., Telesca, D., Philabaum, C.: Can ternary computing improve information assurance? Cryptography 2(1), 6 (2018)

    Google Scholar 

  8. Cambou, B., et al.: Securing additive manufacturing with blockchains and distributed physically unclonable functions. Cryptography 4(2), 17 (2020)

    Google Scholar 

  9. Cambou, B., Hély, D., Assiri, S.: Cryptography with analog scheme using memristors. ACM J. Emerg. Technol. Comput. Syst. (JETC) 16(4), 1–30 (2020)

    Article  Google Scholar 

  10. Cambou, B., Mohammadi, M., Philabaum, C., Booher, D.: Statistical analysis to optimize the generation of cryptographic keys from physical unclonable functions. In: Science and Information Conference, pp. 302–321. Springer (2020). https://doi.org/10.1007/978-3-030-52243-8_22

  11. Cambou, B., Orlowski, M.: PUF designed with resistive ram and ternary states. In: Proceedings of the 11th Annual Cyber and Information Security Research Conference, pp. 1–8 (2016)

    Google Scholar 

  12. Cambou, B., Philabaum, C., Booher, D., Telesca, D.A.: Response-based cryptographic methods with ternary physical unclonable functions. In: Future of Information and Communication Conference, pp. 781–800. Springer (2019). https://doi.org/10.1007/978-3-030-12385-7_55

  13. Cambou, B., Telesca, D.: Ternary computing to strengthen cybersecurity. In: Arai, K., Kapoor, S., Bhatia, R. (eds.) Intelligent Computing, pp. 898–919. Springer International Publishing, Cham (2019)

    Google Scholar 

  14. Cambou, B., Telesca, D., Assiri, S., Michael, G., Jain, S., Partridge, M.: TRNGs from pre-formed reram arrays. Cryptography 5(1), 8 (2021)

    Google Scholar 

  15. Cambou, B.F., Quispe, R.C., Babib, B.: PUF with dissolvable conductive paths, May 28 2020. US Patent App. 16/493,263

    Google Scholar 

  16. Chen, A., Lin, M.-R.: Variability of resistive switching memories and its impact on crossbar array performance. In: 2011 International Reliability Physics Symposium, pp. MY–7. IEEE (2011)

    Google Scholar 

  17. Cui, Y., Wang, C., Liu, W., Chongyan, G., O’Neill, M., Lombardi, F.: Lightweight configurable ring oscillator PUF based on RRAM/CMOS hybrid circuits. IEEE Open J. Nanotechnol. 1, 128–134 (2020)

    Article  Google Scholar 

  18. Fantini, A., et al.: Intrinsic switching variability in HFO 2 RRAM. In: 2013 5th IEEE International Memory Workshop, pp. 30–33. IEEE (2013)

    Google Scholar 

  19. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160 (2002)

    Google Scholar 

  20. Gassend, B.L.P.: Physical random functions. PhD thesis, Massachusetts Institute of Technology (2003)

    Google Scholar 

  21. Govindaraj, R., Ghosh, S., Katkoori, S.: Design, analysis and application of embedded resistive ram based strong arbiter PUF. IEEE Trans. Dependable Secure Comput. 17(6), 1232–1242 (2018)

    Article  Google Scholar 

  22. Herder, C., Meng-Day, Yu., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  23. Holcomb, D.E., Fu, K.: Bitline PUF: building native challenge-response PUF capability into any SRAM. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 510–526. Springer (2014). https://doi.org/10.1007/978-3-662-44709-3_28

  24. Kang, H., Hori, Y., Katashita, T., Hagiwara, M., Iwamura, K.: Cryptographie key generation from PUF data using efficient fuzzy extractors. In: 16th International Conference on Advanced Communication Technology, pp. 23–26. IEEE (2014)

    Google Scholar 

  25. Kim, J., Nili, H., Adam, G.C., Truong, N.D., Strukov, D.B., Kavehei, O.: Predictive analysis of 3D RERAM-based PUF for securing the internet of things. In: 2018 IEEE Region Ten Symposium (Tensymp), pp. 91–94. IEEE (2018)

    Google Scholar 

  26. Koeberl, P., Kocabaş, Ü., Sadeghi, A.-R.: Memristor PUFs: a new generation of memory-based physically unclonable functions. In: 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 428–431. IEEE (2013)

    Google Scholar 

  27. Korenda, A.R., Afghah, F., Cambou, B.: A secret key generation scheme for internet of things using ternary-states reram-based physical unclonable functions. In: 2018 14th International Wireless Communications & Mobile Computing Conference (IWCMC), pp. 1261–1266. IEEE (2018)

    Google Scholar 

  28. Korenda, A.R., Assiri, S., Afghah, F., Cambou, B.: An error correction approach to memristors PUF-based key encapsulation. In: 2021 IEEE International Conference on Omni-Layer Intelligent Systems (COINS), pp. 1–6. IEEE (2021)

    Google Scholar 

  29. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525), pp. 176–179. IEEE (2004)

    Google Scholar 

  30. Maes, R.: Physically unclonable functions: constructions, properties and applications. Springer Science & Business Media (2013)

    Google Scholar 

  31. Miandoab, D.G., Assiri, S., Mihaljevic, J., Cambou, B.: Statistical analysis of RERAM-PUF based keyless encryption protocol against frequency analysis attack (2021)

    Google Scholar 

  32. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  33. Posch, R.: Protecting devices by active coating. J. Univ. Comput. Sci. 4(7), 652–668 (1998)

    Google Scholar 

  34. Uddin, M., et al.: Design considerations for memristive crossbar physical unclonable functions. ACM J. Emerg. Technol. Comput. Syst. (JETC) 14(1), 1–23 (2017)

    Google Scholar 

  35. Uddin, M., Majumder, M.B., Rose, G.S.: Robustness analysis of a memristive crossbar PUF against modeling attacks. IEEE Trans. Nanotechnol. 16(3), 396–405 (2017)

    Google Scholar 

  36. Yang, L., Kuegeler, C., Szot, K., Ruediger, A., Waser, R.: The influence of copper top electrodes on the resistive switching effect in TIO 2 thin films studied by conductive atomic force microscopy. Appl. Phys. Lett. 95(1), 013109 (2009)

    Article  Google Scholar 

  37. Yoshimoto, Y., Katoh, Y., Ogasahara, S., Wei, Z., Kouno, K.: A RERAM-based physically unclonable function with bit error rate\(<\) 0.5% after 10 years at 125\(^\circ \) c for 40 nm embedded application. In: 2016 IEEE Symposium on VLSI Technology, pp. 1–2. IEEE (2016)

    Google Scholar 

  38. Zahoor, F., Zulkifli, T.Z.A., Khanday, F.A.: Resistive random access memory (RRAM): an overview of materials, switching mechanism, performance, multilevel cell (MLC) storage, modeling, and applications. Nanoscale Res. Lett. 15(1), 1–26 (2020)

    Google Scholar 

  39. Zhu, Y., Cambou, B., Hely, D., Assiri, S.: Extended protocol using keyless encryption based on memristors. In: Science and Information Conference, pp. 494–510. Springer (2020). https://doi.org/10.1007/978-3-030-52243-8_36

Download references

Acknowledgments

The authors are thanking the contribution of several graduate students at the cyber-security lab at Northern Arizona University, in particular,Ian Burke, Jack Austin Garrard, Michael Partridge, Christopher Philabaum, and Brit Morgan Riggs.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Saloni Jain .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jain, S., Wilson, T., Assiri, S., Cambou, B. (2022). Bit Error Rate Analysis of Pre-formed ReRAM-based PUF. In: Arai, K. (eds) Intelligent Computing. SAI 2022. Lecture Notes in Networks and Systems, vol 508. Springer, Cham. https://doi.org/10.1007/978-3-031-10467-1_54

Download citation

Publish with us

Policies and ethics