Skip to main content
Log in

Leveraging Balanced Logic Gates as Strong PUFs for Securing IoT Against Malicious Attacks

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

A wave dynamic differential logic (WDDL)-based advanced encryption standard (AES) cryptographic circuit is explored as a strong physical unclonable function (PUF) primitive by exploiting the random load capacitance mismatches in WDDL gates induced by the fabrication process. As compared to the regular CMOS logic gates, the WDDL gates enhance the entropy of the proposed WDDL-based AES strong PUF significantly against power attacks. Furthermore, a non-linear product function is applied into the WDDL-based AES strong PUF to generate a high degree of the non-linearity between the input challenges and the output responses against machine-learning attacks. As demonstrated in results, the proposed WDDL-based AES strong PUF primitive achieves an approximately 50.7% inter-hamming distance (HD) and 97.7% reliability with a less than 25% loss ratio of input power entropy after power attacks and a large linear matching error (1032%) against machine-learning attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

Notes

  1. The number of CRPs can be further increased if a 196-bit AES or 256-bit AES is utilized for building the WDDL-based AES strong PUF.

  2. Vi(t) is the electric potential of the line Wi where t is the timing, as shown in Fig. 2.

  3. Standard simulation means the simulation neglects the variations of process, voltage, and temperature (PVT).

  4. Monte Carlo simulation represents the variations of process are included in the simulation.

References

  1. Ray S (2017) System-on-chip security assurance for IoT devices: Cooperations and conflicts. In: Proceedings of custom integrated circuits conference (CICC), pp 1–4

  2. Daud M, Khan Q, Saleem Y (2017) A study of key technologies for IoT and associated security challenges. In: Proceedings of international symposium on wireless systems and networks (ISWSN), pp 1–6

  3. Yang K, Blaauw D, Sylvester D (2017) Hardware designs for security in ultra-low-power IoT systems: An overview and survey. IEEE Micro 37(6):72–89

    Article  Google Scholar 

  4. Alsamani B, Lahza H (2018) A taxonomy of IoT: Security and privacy threats. In: Proceedings of international conference on information and computer technologies (ICICT), pp 72–77

  5. Kamble A, Bhutad S (2018) Survey on internet of things (IoT) security issues & solutions. In: Proceedings of international conference on inventive systems and control (ICISC), pp 307–312

  6. Nakagawa I, Shimojo S (2017) IoT agent platform mechanism with transparent cloud computing framework for improving IoT security. In: Proceedings of Computer Software and Applications Conference (COMPSAC), pp 684–689

  7. Yu W, Chen J (2018) Masked AES PUF: A new PUF against hybrid SCA/MLAs. Electron Lett 54 (10):618–620

    Article  Google Scholar 

  8. Islam M N, Patil V C, Kundu S (2018) On enhancing reliability of weak PUFs via intelligent post-silicon accelerated aging. IEEE Transactions on Circuits and Systems I: Regular Papers 65(3):960–969

    Article  Google Scholar 

  9. Chen A, Hu XS, Jin Y, Niemier M, Yin X (2016) Using emerging technologies for hardware security beyond PUFs. In: Proceedings of design, automation & test in Europe Conference & exhibition (DATE), pp 1544–1549

  10. Xiao K, Rahman MT, Forte D, Huang Y, Su M, Tehranipoor M (2014) Bit selection algorithm suitable for high-volume production of SRAM-PUF. In: Proceedings of international symposium on hardware-oriented security and trust (HOST), pp 101–106

  11. Zheng Y, Zhang F, Bhunia S (2016) DScanPUF: A delay-based physical unclonable function built into scan chain. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 24(3):1059–1070

    Article  Google Scholar 

  12. Areno M, Plusquellic J (2012) Securing trusted execution environments with PUF generated secret keys. In: Proceedings of international conference on trust, security and privacy in computing and communications, pp 1188–1193

  13. Rostami M, Majzoobi M, Koushanfar F, Wallach DS, Devadas S (2014) Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching. IEEE Transactions on Emerging Topics in Computing 2(1):37–49

    Article  Google Scholar 

  14. Gao Y, Ma H, Abbott D, Al-Sarawi SF (2017) PUF sensor: Exploiting PUF unreliability for secure wireless sensing. IEEE Transactions on Circuits and Systems I: Regular Papers 64(9):2532–2543

    Article  Google Scholar 

  15. Zheng Y, Dhabu SS, Chang C-H (2018) Securing IoT monitoring device using PUF and physical layer authentication. In: Proceedings of international symposium on circuits and systems (ISCAS), pp 1–5

  16. Yanambaka VP, Mohanty SP, Kougianos E, Sundaravadivel P, Singh J (2017) Reconfigurable robust hybrid oscillator arbiter PUF for IoT security based on DL-FET. In: Proceedings of computer society annual symposium on VLSI (ISVLSI), pp 665–670

  17. Johnson AP, Chakraborty RS, Mukhopadhyay D (2015) A PUF-enabled secure architecture for FPGA-based IoT applications. IEEE Transactions on Multi-Scale Computing Systems 1(2):110–122

    Article  Google Scholar 

  18. Wang C, Zhou J, Guruprasad K, Liu X, Weerasekera R, Kim TT (2015) TSV-based PUF circuit for 3DIC sensor nodes in IoT applications. In: Proceedings of international conference on electron devices and solid-state circuits (EDSSC), pp 313–316

  19. Chatterjee B, Das D, Sen S (2018) RF-PUF: IoT security enhancement through authentication of wireless nodes using in-situ machine learning. In: Proceedings of international symposium on hardware oriented security and trust (HOST), pp 205–208

  20. Ruhrmair U, Holcomb DE (2014) PUFs at a glance. In: Proceedings of design, automation & test in Europe conference & exhibition (DATE), pp 1–6

  21. Liu R, Wu H, Pang Y, Qian H, Yu S (2017) Extending 1kb RRAM array from weak PUF to strong PUF by employment of SHA module. In: Proceedings of Asian hardware oriented security and trust symposium (AsianHOST), pp 67–72

  22. Sahoo DP, Chakraborty RS, Mukhopadhyay D (2015) Towards ideal arbiter PUF design on Xilinx FPGA: A practitioner’s perspective. In: Proceedings of Euromicro conference on digital system design, pp 559–562

  23. Alkatheiri MS, Zhuang Y (2017) Towards fast and accurate machine learning attacks of feed-forward arbiter PUFs. In: Proceedings of dependable and secure computing, pp 181–187

  24. Yao Y, Kim M, Li J, Markov IL, Koushanfar F (2013) ClockPUF: Physical unclonable functions based on clock networks. In: Proceedings of design, automation & test in Europe conference & exhibition (DATE), pp 422–427

  25. Konigsmark STC, Hwang LK, Chen D, Wong MDF (2014) CNPUF: A carbon nanotube-based physically unclonable function for secure low energy hardware design. In: Proceedings of Asia and South Pacific design automation conference (ASP-DAC), pp 73–78

  26. Gao Y, Ranasinghe DC, Al-Sarawi SF, Kavehei O, Abbott D (2015) mrPUF: A novel memristive device based physical unclonable function. In: Proceedings Appl. Cryptography Netw Secur. (ACNS), pp 595–615

  27. Yu W, Köse S (2016) A voltage regulator-assisted lightweight AES implementation against DPA attacks. IEEE Transactions on Circuits and Systems I: Regular Papers 63(8):1152–1163

    Article  MathSciNet  Google Scholar 

  28. Yu W, Köse S (2015) Time-delayed converter-reshuffling: An efficient and secure power delivery architecture. IEEE Embed Syst Lett 7(3):73–76

    Article  Google Scholar 

  29. Yu W, Köse S (2017) A lightweight masked AES implementation for securing IoT against CPA attacks. IEEE Transactions on Circuits and Systems I: Regular Papers 64(11):2934–2944

    Article  MathSciNet  Google Scholar 

  30. Tokunaga C, Blaauw D (2010) Securing encryption systems with a switched capacitor current equalizer. IEEE J Solid State Circuits 45(1):23–31

    Article  Google Scholar 

  31. Yu W, Chen J (2018) Deep learning-assisted and combined attack: a novel side-channel attack. Electron Lett 54(19):1114–1116

    Article  Google Scholar 

  32. Yu W (2019) Hardware Trojan attacks on voltage scaling-based side-channel attack countermeasure. IET Circuits Devices & Systems 13(3):321–326

    Article  MathSciNet  Google Scholar 

  33. Zhang Y, Wang P, Hao L (2011) Design of resistant DPA three-valued counter based on SABL. In: Proceedings of Int. Conf. ASIC, pp 9–12

  34. Tiri K, Verbauwhede I (2004) A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation. In: Proceedings of design, automation & test in europe conference & exhibition (DATE), pp 246–251

  35. Xu X, Rahmati A, Holcomb DE, Fu K, Burleson W (2015) Reliable physical unclonable functions using data retention voltage of SRAM cells. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 34(6):903–914

    Article  Google Scholar 

  36. Che W, Martinez-Ramon M, Saqib F, Plusquellic J (2018) Delay model and machine learning exploration of a hardware-embedded delay PUF. In: Proceedings of international symposium on hardware oriented security and trust (HOST), pp 153–158

  37. Tao S, Dubrova E (2017) Temperature aware phase/frequency detector-basec RO-PUFs exploiting bulk-controlled oscillators. In: Proceedings of design, automation & test in europe conference & exhibition (DATE), pp 686–691

  38. Yang S, Wolf W, Vijaykrishnan N, Serpanos DN, Xie Y (2005) Power attack resistant cryptosystem design: A dynamic voltage and frequency switching approach. In: Proceedings of design, automation & test in europe conference & exhibition (DATE), pp 64–69

  39. Wei S, Wendt JB, Nahapetian A, Potkonjak M (2014) Reverse engineering and prevention techniques for physical unclonable functions using side channels. In: Proceedings of design automation conference (DAC), pp 1–6

  40. Hesselbarth R, Wilde F, Gu C, Hanley N (2018) Large scale RO PUF analysis over slice type, evaluation time and temperature on 28nm Xilinx FPGAs. In: Proceedings of international symposium on hardware oriented security and trust (HOST), pp 126–133

  41. Alimohammadi N, Shokouhi SB (2016) Secure hardware key based on physically unclonable functions and artificial neural network. In: Proceedings of international symposium on telecommunications (IST), pp 756–760

  42. Santiago L, Patil VC, Prado CB, Alves TAO, Marzulo LAJ, França FMG, Kundu S (2017) Realizing strong PUF from weak PUF via neural computing. In: Proceedings of international symposium on defect and fault tolerance in VLSI and nanotechnology systems (DFT), pp 1–6

  43. Yu W, Köse S (2016) Security implications of simultaneous dynamic and leakage power analysis attacks on nanoscale cryptographic circuits. IET Electronics Letters 52(6):466–468

    Article  Google Scholar 

  44. Alioto M, Giancane L, Scotti G, Trifiletti A (2010) Leakage power analysis attacks: A novel class of attacks to nanometer cryptographic circuits. IEEE Transactions on Circuits and Systems I: Regular Papers 57(2):355–367

    Article  MathSciNet  Google Scholar 

  45. Rahman MT, Rahman F, Forte D, Tehranipoor M (2016) An aging-resistant RO-PUF for reliable key generation. IEEE Transactions on Emerging Topics in Computing 4(3):335–348

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Weize Yu.

Additional information

Responsible Editor: T. Xia

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yu, W., Wen, Y. Leveraging Balanced Logic Gates as Strong PUFs for Securing IoT Against Malicious Attacks. J Electron Test 35, 853–865 (2019). https://doi.org/10.1007/s10836-019-05833-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-019-05833-9

Keywords

Navigation