Abstract
Enhancing the reliability of natively unstable Physically Unclonable Functions (PUFs) is a major requirement when the PUF is to generate secret identifiers like cryptographic keys. One traditional method is to rely on an addition of a public word: the Helper Data. However, it involves extra complexity and constitutes a vulnerability against attacks manipulating it. In this work, we show that for PUFs based on oscillations, such as Loop-PUFs (LPUF) can simultaneously increase the stability of the PUFs responses and reduce the required amount of helper data to decrease the complexity and increase the security. We proceed in two steps: First, we improve the reliability of the LPUF using dynamically determined repeated measurements and decision process. The number of repetitions per challenge is automatically tuned according to its reliability level and measurement window. Second, we investigate lightweight helper data (less than one byte). Experimental validation of our approach is carried out on 640 LPUFs to characterize the PUF reliability under different temperatures. This provides the assessment of the probability that a given Key Error Rate (KER) is achieved. This, in turn, yields the probability that there is an oscillator with arbitrarily low KER among any given number of oscillators. Performances remain notably stable when subject to increasing temperature.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
The power of a statistical test is the probability that it correctly rejects \(H_0\).
References
Arikan, E.: An inequality on guessing and its application to sequential decoding. IEEE Trans. Inf. Theory 42(1), 99–105 (1996)
Bather, J.: Bayes procedures for deciding the sign of a normal mean (1962)
Becker, G.T.: Robust fuzzy extractors and helper data manipulation attacks revisited: theory versus practice. IEEE Trans. Dependable Secure Comput. 16, 783–795 (2019)
Breakwell, J., Chernoff, H.: Sequential tests for the mean of a normal distribution. II. (large t) (1964)
Che, W., Plusquellic, J., Bhunia, S.: A non-volatile memory based physically unclonable function without helper data. In: 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 148–153. IEEE (2014)
Cherif, Z., Danger, J.L., Guilley, S., Bossuet, L.: An easy-to-design PUF based on a single oscillator: the loop PUF. In: 15th Euromicro Conference on Digital System Design, DSD 2012, Çeşme, Izmir, Turkey, 5–8 September 2012, pp. 156–162. IEEE Computer Society (2012). https://doi.org/10.1109/DSD.2012.22
Chernoff, H.: Sequential tests for the mean of a normal distribution (1961)
Chernoff, H.: Sequential tests for the mean of a normal distribution. III. (small t) (1965)
Danger, J.L., Guilley, S., Schaub, A.: Two-metric helper data for highly robust and secure delay PUFs. In: IEEE 8th International Workshop on Advances in Sensors and Interfaces, IWASI 2019, Otranto, Italy, 13–14 June 2019, pp. 184–188. IEEE (2019). https://doi.org/10.1109/IWASI.2019.8791249
Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(6), 889–902 (2015). https://doi.org/10.1109/TCAD.2014.2370531
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)
Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_31
Ekström, E., Vaicenavicius, J.: Bayesian sequential testing of the drift of a brownian motion (2015). https://doi.org/10.48550/ARXIV.1509.00675. https://arxiv.org/abs/1509.00675
Fuller, B., Meng, X., Reyzin, L.: Computational fuzzy extractors. Cryptology ePrint Archive, Paper 2013/416 (2013). https://eprint.iacr.org/2013/416
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled physical random functions. In: 18th Annual Computer Security Applications Conference, Proceedings, pp. 149–160 (2002). https://doi.org/10.1109/CSAC.2002.1176287
Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, pp. 148–160. Association for Computing Machinery, New York (2002). https://doi.org/10.1145/586110.586132
de Groot, J., Škorić, B., de Vreede, N., Linnartz, J.P.: Information leakage of continuous-source zero secrecy leakage helper data schemes. IACR Cryptology ePrint Archive 2012, 566 (2012). http://eprint.iacr.org/2012/566
de Groot, J., Škorić, B., de Vreede, N., Linnartz, J.-P.: Quantization in zero leakage helper data schemes. EURASIP J. Adv. Signal Process. 2016, 54 (2016). https://doi.org/10.1186/s13634-016-0353-z
Günü, O., Schaefer, R.F.: Low-complexity and reliable transforms for physical unclonable functions. In: ICASSP 2020–2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp. 2807–2811 (2020). https://doi.org/10.1109/ICASSP40776.2020.9053107
Herder, C., Ren, L., van Dijk, M., Yu, M.D., Devadas, S.: Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions. IEEE Trans. Dependable Secure Comput. 14(1), 65–82 (2017). https://doi.org/10.1109/TDSC.2016.2536609
Herkle, A., Becker, J., Ortmanns, M.: An Arbiter PUF employing eye-opening oscillation for improved noise suppression. In: 2018 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–5 (2018). https://doi.org/10.1109/ISCAS.2018.8351361
Van Herrewege, A., et al.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 374–389. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_27
Hsiao, M.Y.: A class of optimal minimum odd-weight-column SEC-DED codes. IBM J. Res. Dev. 14(4), 395–401 (1970)
Ignatenko, T., Willems, F.M.J.: Information leakage in fuzzy commitment schemes. IEEE Trans. Inf. Forensics Secur. 5, 337–348 (2010)
Immler, V., Hiller, M., Liu, Q., Lenz, A., Wachter-Zeh, A.: Variable-length bit mapping and error-correcting codes for higher-order alphabet PUFs. In: Ali, S.S., Danger, J.-L., Eisenbarth, T. (eds.) SPACE 2017. LNCS, vol. 10662, pp. 190–209. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-71501-8_11
Julien, B.: https://github.com/JulienBeg/Reliability-Ring-Oscillator-PUF
Karlin, S., Rubin, H.: Distributions possessing a monotone likelihood ratio. J. Am. Stat. Assoc. 51(276), 637–643 (1956)
Linnartz, J.-P., Tuyls, P.: New shielding functions to enhance privacy and prevent misuse of biometric templates. In: Kittler, J., Nixon, M.S. (eds.) AVBPA 2003. LNCS, vol. 2688, pp. 393–402. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-44887-X_47
Maiti, A., Schaumont, P.: Improving the quality of a physical unclonable function using configurable ring oscillators. In: 2009 International Conference on Field Programmable Logic and Applications, pp. 703–707 (2009). https://doi.org/10.1109/FPL.2009.5272361
Maiti, A., Schaumont, P.: Improved ring oscillator PUF: an FPGA-friendly secure primitive. J. Cryptol. 24(2), 375–397 (2010). https://doi.org/10.1007/s00145-010-9088-4
Maringer, G., et al.: Analysis of communication channels related to physical unclonable functions. arXiv preprint arXiv:2112.02198 (2021)
Massey, J.L.: Guessing and entropy. In: Proceedings of 1994 IEEE International Symposium on Information Theory, p. 204. IEEE (1994)
Rioul, O.: Variations on a theme by massey. IEEE Trans. Inf. Theory 68(5), 2813–2828 (2022)
Rioul, O., Solé, P., Guilley, S., Danger, J.L.: On the entropy of physically unclonable functions. In: IEEE International Symposium on Information Theory, ISIT (2016)
Schaub, A., Danger, J.L., Guilley, S., Rioul, O.: An improved analysis of reliability and entropy for delay PUFs. In: 21st Euromicro Conference on Digital System Design (2018)
Solé, P., Cheng, W., Guilley, S., Rioul, O.: Bent sequences over hadamard codes for physically unclonable functions. In: 2021 IEEE International Symposium on Information Theory (ISIT), pp. 801–806 (2021). https://doi.org/10.1109/ISIT45174.2021.9517752
Stangherlin, K., Wu, Z., Patel, H., Sachdev, M.: Enhancing Strong PUF Security with Non-monotonic Response Quantization (2022). https://doi.org/10.48550/ARXIV.2206.03440. https://arxiv.org/abs/2206.03440
Stanko, T., Nur Andini, F., Skoric, B.: Optimized quantization in zero leakage helper data systems. Trans. Info. For. Sec. 12(8), 1957–1966 (2017). https://doi.org/10.1109/TIFS.2017.2697840
Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: 2007 44th ACM/IEEE Design Automation Conference, pp. 9–14 (2007)
Tebelmann, L., Danger, J.-L., Pehl, M.: Self-secured PUF: protecting the loop PUF by masking. In: Bertoni, G.M., Regazzoni, F. (eds.) COSADE 2020. LNCS, vol. 12244, pp. 293–314. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-68773-1_14
Wald, A., Wald, A.: The sequential probability ratio test for testing a simple hypothesis H0 against a single alternative H1. Seq. Anal. 37, 70 (1947)
Wald, A., Wolfowitz, J.: Optimum character of the sequential probability ratio test. Ann. Math. Stat. 326–339 (1948)
Wang, W.C., Yona, Y., Diggavi, S., Gupta, P.: LEDPUF: stability-guaranteed physical unclonable functions through locally enhanced defectivity. In: 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 25–30. IEEE (2016)
Yin, C.E.D., Qu, G.: LISA: maximizing RO PUF’s secret extraction. In: 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 100–105 (2010). https://doi.org/10.1109/HST.2010.5513105
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG
About this paper
Cite this paper
Béguinot, J., Cheng, W., Danger, JL., Guilley, S., Rioul, O., Yli-Mäyry, V. (2023). Reliability of Ring Oscillator PUFs with Reduced Helper Data. In: Shikata, J., Kuzuno, H. (eds) Advances in Information and Computer Security. IWSEC 2023. Lecture Notes in Computer Science, vol 14128. Springer, Cham. https://doi.org/10.1007/978-3-031-41326-1_3
Download citation
DOI: https://doi.org/10.1007/978-3-031-41326-1_3
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-031-41325-4
Online ISBN: 978-3-031-41326-1
eBook Packages: Computer ScienceComputer Science (R0)