Skip to main content
Log in

Using both Stable and Unstable SRAM Bits for the Physical Unclonable Function

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

Recently Physical Unclonable Functions (PUFs) of IC chips have been used in electronic systems for secret key generation and device authentication. Among all available PUFs, SRAM PUF is a popular one because SRAM is a standard component for most electronic devices, and it possesses good randomness during power-on. Previously only strongly stable SRAM bits are selected as PUF bits, which generally requires a large number of SRAM bits. Furthermore, SRAM PUFs may suffer from PUF clone attacks as attackers may use the Photon Emission Analysis (PEA) device to observe the behavior of stable bits and conduct circuit edit via Focused Ion Beam (FIB) to produce identical PUFs. In this paper we propose two methods that employ unstable bits as PUF bits in addition to stable bits to increase the SRAM bit usage rate. These two methods can resist the PUF clone attack as it is very difficult to reproduce unstable bits. Extensive experiments have been conducted, and the results show that though unstable bits are used, high reliability is still achieved.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Data Availability

All data generated or analyzed during this study are included in this published article.

References

  1. Maiti A, Casarona J, McHale L, Schaumont P (2010) “A large scale characterization of RO-PUF,” in Proc. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 94–99, https://doi.org/10.1109/HST.2010.5513108

  2. Liu W, Zhang L, Zhang Z, Gu C, Wang C, O’Neill M, Lombardi F (2019) XOR-based low-cost reconfigurable PUFs for IoT security. ACM Trans Embedded Comput Syst (TECS) 18(3):1–21. https://doi.org/10.1145/3274666

    Article  Google Scholar 

  3. Herder C, Yu M, Koushanfar F, Devadas S (2014) “Physical unclonable functions and applications: A Tutorial,” Proc. of the IEEE, vol. 102, no. 8, pp. 1126–1141, https://doi.org/10.1109/JPROC.2014.2320516

  4. Gu C, Liu W, Cui Y, Hanley N, O’Neill M, Lombardi F (2019) A flip-flop based arbiter physical unclonable function (APUF) design with high entropy and uniqueness for FPGA implementation. IEEE Trans Emerg Top Comput 9(4):1853–1866. https://doi.org/10.1109/TETC.2019.2935465

    Article  Google Scholar 

  5. Tuyls P, Schrijen G-J, Škorić B, Van Geloven J, Verhaegh N, Wolters R (2006) “Read-proof hardware from protective coatings,” in Proc. International Workshop on Cryptographic Hardware and Embedded Systems, vol. 4249, pp. 369–383. https://doi.org/10.1007/11894063_29

  6. Kumar SS, Guajardo J, Maes R, Schrijen G, Tuyls P (2008) “Extended abstract: The butterfly PUF protecting IP on every FPGA,” in Proc. IEEE International Workshop on Hardware-Oriented Security and Trust, pp. 67–70. https://doi.org/10.1109/HST.2008.4559053

  7. Wu M, Yang T, Chen L, Lin C, Hu H, Su F, Wang C, Huang JP, Chen H, Lu CC, Yang EC, Shen RS (2018) “A PUF scheme using competing oxide rupture with bit error rate approaching zero,” in Proc. IEEE International Solid-State Circuits Conference - (ISSCC), pp. 130–132. https://doi.org/10.1109/ISSCC.2018.8310218

  8. Handschuh H “Hardware-anchored security based on SRAM PUFs, Part 1,”IEEE Security & Privacy, vol. 10, no. 3, pp.80–83, May-June 2012. https://doi.org/10.1109/MSP.2012.68

  9. Kazumori K, Ueno R, Homma N (2019) “A ternary fuzzy extractor for efficient cryptographic key generation,” in Proc. IEEE International Symposium on Multiple-Valued Logic (ISMVL), pp. 49–54. https://doi.org/10.1109/ISMVL.2019.00017

  10. Mathew SK, Satpathy SK, Anders MA, Kaul H, Hsu SK, Agarwal A, Chen GK, Parker RJ, Krishnamurthy RK, De V (2014) “A 0.19pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22nm CMOS,” in Proc. IEEE International Solid-State Circuits Conference (ISSCC), pp. 278–279. https://doi.org/10.1109/ISSCC.2014.6757433

  11. Satpathy S, Mathew SK, Suresh V, Anders MA, Kaul H, Agarwal A, Hsu SK, Chen G, Krishnamurthy RK, De VK (April 2017) A 4-fJ/b delay-hardened physically unclonable function circuit with selective bit destabilization in 14-nm trigate CMOS. IEEE J Solid-State Circuits 52(4):940–949. https://doi.org/10.1109/JSSC.2016.2636859

  12. Jang J, Ghosh S (2015) “Design and analysis of novel SRAM PUFs with embedded latch for robustness,” in Proc. International Symposium on Quality Electronic Design, pp. 298–302. https://doi.org/10.1109/ISQED.2015.7085443

  13. Zhou C, Satapathy S, Lao Y, Parhi KK, Kim CH (2016) “Soft response generation and thresholding strategies for linear and feed-forward MUX PUFs,” in Proc. International Symposium on Low Power Electronics and Design, pp. 124–129. https://doi.org/10.1145/2934583.2934613

  14. Xiao K, Rahman MT, Forte D, Huang Y, Su M, Tehranipoor M (2014) “Bit selection algorithm suitable for high-volume production of SRAM-PUF,” in Proc. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 101–106. https://doi.org/10.1109/HST.2014.6855578

  15. Liu M, Zhou C, Tang Q, Parhi KK, Kim CH (2017) “A data remanence based approach to generate 100% stable keys from an SRAM physical unclonable function,” in Proc. IEEE/ACM International Symposium on Low Power Electronics and Design (ISLPED), pp. 1–6. https://doi.org/10.1109/ISLPED.2017.8009192

  16. Saraza-Canflanca P, Carrasco-Lopez H, Santana-Andreo A, Brox P, Castro-Lopez R, Roca E, Fernandez FV (2021) Improving the reliability of SRAM-based PUF under varying operation conditions and aging degradation. Microelectron Reliab 118(114049). https://doi.org/10.1016/j.microrel.2021.114049

  17. Wang W, Singh AD, Guin U (2022) A systematic bit selection method toward robust and unique SRAM PUFs. J Electron Testing: Theory Appl (JETTA) 38(3):235-246. https://doi.org/10.1007/s10836-022-06006-x

  18. Rührmair U, Sölter J (2014) “PUF modeling attacks: An introduction and overview,” in Proc. Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 1–6. https://doi.org/10.7873/DATE. 2014.361

  19. Wei S, Wendt JB, Nahapetian A, Potkonjak M (2014) “Reverse engineering and prevention techniques for physical unclonable functions using side channels,” in Proc. Design Automation Conference, pp. 1–6. https://doi.org/10.1145/2593069.2593204

  20. Helfmeier C, Boit C, Nedospasov D, Seifert J (2013) “Cloning physically unclonable functions,” in Proc. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 1–6. https://doi.org/10.1109/HST.2013.6581556

  21. Cambou B, Orlowski M (2016) “PUF designed with resistive RAM and ternary states,” in Proc. Cyber and Information Security Research Conference, pp. 1–8. https://doi.org/10.1145/2897795. 2897808

  22. Korenda AR, Afghah F, Cambou B (2018) “A secret key generation scheme for Internet of Things using ternary-states ReRAM-based physical unclonable functions,” in Proc. International Wireless Communications & Mobile Computing Conference (IWCMC), pp. 1261–1266. https://doi.org/10.1109/IWCMC.2018.8450341

  23. Mohammadinodoushan M, Cambou B, Philabaum C, Hely D, Booher DD (2019) “Implementation of password management system using ternary addressable PUF generator,” in Proc. IEEE International Conference on Sensing, Communication, and Networking (SECON), pp. 1–8. https://doi.org/10.1109/SAHCN.2019.8824792

  24. Yamamoto D, Sakiyama K, Iwamoto M, Ohta K, Ochiai T, Takenaka M, Itoh K (2011) “Uniqueness enhancement of PUF responses based on the locations of random outputting RS latches,” in Proc. International Workshop on Cryptographic Hardware and Embedded Systems, pp. 390–406. https://doi.org/10.1007/978-3-642-23951-9_26

  25. Lai Z, Lee K (2019) “Using unstable SRAM bits for physical unclonable function applications on off-the-shelf SRAM,” in Proc. IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), pp. 41–44. https://doi.org/10.1109/APCCAS47518.2019.8953143

  26. Maiti A, Schaumont P (2014) The impact of aging on a physical unclonable function. IEEE Trans Very Large Scale Integr VLSI Syst 22(9):1854–1864. https://doi.org/10.1109/TVLSI.2013.2279875

  27. Saxena N, Voris J (2011) Data remanence effects on memory-based entropy collection for RFID systems. Int J Inf Secur 10(4):213–222. https://doi.org/10.1007/s10207-011-0139-0

    Article  Google Scholar 

  28. Anagnostopoulos NA, Arul T, Rosenstihl M, Schaller A, Gabmeyer S, Katzenbeisser S (2018) “Low-temperature data remanence attacks against intrinsic SRAM PUFs,” in Proc. Euromicro Conference on Digital System Design (DSD), pp. 581–585. https://doi.org/10.1109/DSD.2018.00102

  29. Tuan T, Strader T, Trimberger S (2007) “Analysis of data remanence in a 90nm FPGA,” in Proc. IEEE Custom Integrated Circuits Conference, pp. 93–96. https://doi.org/10.1109/CICC.2007.4405689

Download references

Acknowledgments

We would like to thank the anonymous reviewers for their constructive feedback. This work was partially supported by the Ministry of Science and Technology of Taiwan under Contract 107-2218-E-006-025.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhi-Wei Lai.

Ethics declarations

Conflict of Interest

The co-author, Kuen-Jong Lee, is one of the Editorial Board Members of Journal of Electronic Testing: Theory and Applications.

Additional information

Responsible Editor: B. Ghavami

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Lai, ZW., Huang, PH. & Lee, KJ. Using both Stable and Unstable SRAM Bits for the Physical Unclonable Function. J Electron Test 38, 511–525 (2022). https://doi.org/10.1007/s10836-022-06025-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-022-06025-8

Keywords

Navigation