Skip to main content
Log in

Design of Robust, High-Entropy Strong PUFs via Weightless Neural Network

  • Original Research Article
  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

Physically unclonable functions (PUFs) have been explored as lightweight hardware primitives for the purpose of realizing robust security via strong authentication or secure key/ID generation. PUF harness manufacturing process variations for the purpose of generating binary keys or binary functions. An ideal strong PUF is a binary function that maps an m-bit input challenge to an uniquen-bit output response, making it attractive for authentication applications. Unfortunately, real strong PUF implementations suffer from reliability issues where the same challenge may produce different responses in the presence of noise. To overcome this problem, strong PUF leverages the availability of exponential number of challenge-response pairs (CRPs). A successful authentication event requires acquiring multiple CRPs and applying a threshold. In contrast, weak PUFs produce limited keys and are required to be highly reliable. Multiple techniques have been developed to achieve the necessary reliability. An additional prerequisite for strong PUFs is resilience against model-building attacks (cloning) by an adversary, who has observed a few CRPs, to prevent successful prediction of future CRPs. In this work, we first illustrate a strong PUF design that re-purposes a weightless neural network (WNN). Second, we showcase the robustness of WNN-based strong PUFs with respect to machine learning attacks, while providing desirable uniqueness and reliability metrics. Finally, we employ an initial entropy source of highly reliable weak PUF bits mapped to weightless neural networks (WNNs) for the purpose of creating a near-ideal strong PUF in terms of reliability. Our results show that it is possible to create highly reliable WNN–based strong PUFs with < 65 % ML accuracy by using as few as 32 initial reliable weak PUF bits.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Kalyanaraman M, Orshansky M (2013) Novel strong PUF based on nonlinearity of MOSFET subthreshold operation. In: 2013 IEEE international symposium on hardware-oriented security and trust (HOST), pp 13–18

  2. Vijayakumar A, Kundu S (2015) A novel modeling attack resistant PUF design based on non-linear voltage transfer characteristics. In: Design, automation test in Europe conference exhibition (DATE), 2015, pp 653–658

  3. Rührmair U, Sehnke F, Sölter J, Dror G, Devadas S, Schmidhuber J (2010) Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM conference on computer and communications security. CCS ’10. ACM, New York, pp 237–249

  4. Vijayakumar A, Patil V, Prado CB, Kundu S (2016) Machine learning resistant strong PUF: Possible or a pipe dream?. In: 2016 IEEE international symposium on hardware oriented security and trust (HOST), pp 19–24

  5. Ramesh P, Patil V, Kundu S (2017) Peer pressure on identity: On requirements for disambiguating PUFs in noisy environment. In: 2017 IEEE North Atlantic test workshop (NATW), pp 1–4

  6. Aleksander I, Gregorio MD, França FMG, Lima PMV, Morton H (2009) A brief introduction to Weightless Neural Systems. In: ESANN 2009, 17th European symposium on artificial neural networks, Bruges, Belgium, April 22-24, 2009 Proceedings

  7. Guajardo J, Kumar SS, Schrijen GJ, Tuyls P (2007) FPGA intrinsic PUFs and their use for IP protection. In: Cryptographic hardware and embedded systems - CHES 2007: 9th international workshop, Vienna, Austria, September 10-13, 2007. Proceedings. Springer, Berlin, pp 63–80

    Google Scholar 

  8. Holcomb D, Burleson W, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans Comput 58(9):1198–1210

    Article  MathSciNet  MATH  Google Scholar 

  9. Bösch C, Guajardo J, Sadeghi A-R, Shokrollahi J, Tuyls P (2008) Efficient helper data key extractor on FPGAs. In: Oswald, E, Rohatgi, P (ed) Cryptographic hardware and embedded systems – CHES 2008: 10th international workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings. Springer, Berlin, pp 181–197

    Google Scholar 

  10. Maes R, Tuyls P, Verbauwhede I (2009) Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs. In: Cryptographic hardware and embedded systems-CHES 2009. Springer, pp 332–347

  11. Maes R, Tuyls P, Verbauwhede I (2009) A soft decision helper data algorithm for SRAM PUFs. In: IEEE international symposium on information theory, 2009. ISIT 2009. IEEE, pp 2101–2105

  12. Delvaux J, Gu D, Schellekens D, Verbauwhede I (2015) Helper data algorithms for puf-based key generation: Overview and analysis. IEEE Trans Comput Aided Des Integr Circuits Syst 34(6):889

    Article  Google Scholar 

  13. Mathew SK, Satpathy SK, Anders MA, Kaul H, Hsu SK, Agarwal A, Chen GK, Parker RJ, Krishnamurthy RK, De V (2014) A 0.19 pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22nm CMOS. In: 2014 IEEE international solid-state circuits conference digest of technical papers (ISSCC). IEEE, pp 278–279

  14. Vijayakumar A, Patil V, Kundu S (2017) On improving reliability of SRAM-based physically unclonable functions. J Low Power Electron Appl 7(1):2

    Article  Google Scholar 

  15. Pappu R, Recht B, Taylor J, Gershenfeld N (2002) Physical one-way functions. Science 297 (5589):2026–2030

    Article  Google Scholar 

  16. Lee JW, Lim D, Gassend B, Suh G, van Dijk M, Devadas S (2004) A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 symposium on VLSI circuits, 2004. Digest of technical papers, pp 176–179

  17. Kumar R, Burleson W (2014) On design of a highly secure PUF based on non-linear current mirrors. In: 2014 IEEE international symposium on hardware-oriented security and trust (HOST), pp 38–43

  18. Xu X, Burleson W (2014) Hybrid side-channel/machine-learning attacks on PUFs: a new threat?. In: Design, automation and test in Europe conference and exhibition (DATE), 2014, pp 1–6

  19. Kumar R, Burleson W (2014) Hybrid modeling attacks on current-based PUFs. In: 2014 32nd IEEE international conference on computer design (ICCD), pp 493–496

  20. Kumar R, Burleson W (2015) Side-channel assisted modeling attacks on feed-forward arbiter PUFs using silicon data. In: Mangard S, Schaumont P (eds) Radio frequency identification. Security and privacy issues, Lecture notes in computer science, vol 9440, pp 53–67

  21. Holcomb DE, Fu K (2014) Bitline PUF: building native challenge-response PUF capability into any SRAM. In: International workshop on cryptographic hardware and embedded systems. Springer, pp 510–526

  22. Bhargava M, Mai K (2014) An efficient reliable PUF-based cryptographic key generator in 65nm CMOS. In: 2014 design, automation test in Europe conference exhibition (DATE), pp 1–6

  23. Maes R, Van Herrewege A, Verbauwhede I (2012) Pufky: A fully functional PUF-based cryptographic key generator. In: Cryptographic hardware and embedded systems–CHES 2012. Springer, pp 302–319

  24. Xiao K, Rahman M, Forte D, Huang Y, Su M, Tehranipoor M (2014) Bit selection algorithm suitable for high-volume production of SRAM-PUF. In: 2014 IEEE international symposium on hardware-oriented security and trust (HOST), pp 101–106

  25. Bucci M, Luzzi R (2013) Identification circuit and method for generating an identification bit using physical unclonable functions. https://www.google.com/patents/US8583710. US Patent 8,583,710. Google Patents

  26. Ganta D, Nazhandali L (2014) Circuit-level approach to improve the temperature reliability of Bi-stable PUFs. In: 2014 15th international symposium on quality electronic design (ISQED), pp 467–472

  27. Patil V, Vijayakumar A, Holcomb DE, Kundu S (2017) Improving reliability of weak PUFs via circuit techniques to enhance mismatch. In: 2017 IEEE international symposium on hardware-oriented security and trust (HOST). IEEE, pp 146–150

  28. Jang JW, Ghosh S (2015) Design and analysis of novel SRAM PUFs with embedded latch for robustness. In: Sixteenth international symposium on quality electronic design. https://doi.org/10.1109/ISQED.2015.7085443, pp 298–302

  29. Bhargava M, Mai K (2013) A high reliability PUF using hot carrier injection based response reinforcement. In: Cryptographic hardware and embedded systems-CHES 2013. Springer, pp 90–106

  30. Aleksander I, Thomas WV, Bowden P (1984) WISARD⋅a radical step forward in image recognition. Sens Rev 4(3):120–124. https://doi.org/10.1108/eb007637

    Article  Google Scholar 

  31. Bledsoe WW, Browning I (1959) Pattern recognition and reading by machine. In: Papers presented at the December 1-3, 1959, Eastern joint IRE-AIEE-ACM computer conference. IRE-AIEE-ACM’59 (Eastern). ACM, New York, pp 225–232

  32. Santiago L, Patil VC, Prado CB, Alves TAO, Marzulo LAJ, França FMG, Kundu S (2017) Realizing strong PUF from weak PUF via neural computing. In: 2017 IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems (DFT), pp 1–6

  33. Maes R (2013) An accurate probabilistic reliability model for silicon PUFs. Cryptology ePrint Archive, Report 2013/376

  34. Linnartz JP, Tuyls P (2003) New shielding functions to enhance privacy and prevent misuse of biometric templates. Springer, Berlin, pp 393–402

    MATH  Google Scholar 

  35. Dodis Y, Ostrovsky R, Reyzin L, Smith A (2008) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J Comput 38(1):97–139

    Article  MathSciNet  MATH  Google Scholar 

  36. NCSU FreePDK 45nm. http://www.eda.ncsu.edu/wiki/FreePDK45:Contents

  37. scikit-learn: Machine Learning in Python. http://scikit-learn.org/stable/

  38. Mistry K, Allen C, Auth C, Beattie B, Bergstrom D, Bost M, Brazier M, Buehler M, Cappellani A, Chau R, Choi CH, Ding G, Fischer K, Ghani T, Grover R, Han W, Hanken D, Hattendorf M, He J, Hicks J, Huessner R, Ingerly D, Jain P, James R, Jong L, Joshi S, Kenyon C, Kuhn K, Lee K, Liu H, Maiz J, McIntyre B, Moon P, Neirynck J, Pae S, Parker C, Parsons D, Prasad C, Pipes L, Prince M, Ranade P, Reynolds T, Sandford J, Shifren L, Sebastian J, Seiple J, Simon D, Sivakumar S, Smith P, Thomas C, Troeger T, Vandervoorn P, Williams S, Zawadzki K (2007) A 45nm logic technology with high-k+metal gate transistors, strained silicon, 9 Cu interconnect layers, 193nm dry patterning, and 100% Pb-free packaging. In: 2007 IEEE international electron devices meeting, pp 247–250

  39. Nangate Open Cell Library. http://www.si2.org/openeda.si2.org/projects/nangatelib

  40. Ghoreishizadeh SS, Yalçın T, Pullini A, Micheli GD, Burleson W, Carrara S (2014) A lightweight cryptographic system for implantable biosensors. In: 2014 IEEE biomedical circuits and systems conference (BioCAS) Proceedings, pp 472–475

Download references

Funding

The authors received financial support from CAPES, CNPq, and FAPERJ for this work. This work is supported in part by grants from H2020-EUBR (grant no. 2568), NSF (grant no. 1421352), and Intel and CAPES Brazil (grant no. 88881.068163/2014-01)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Leandro Santiago de Araújo.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Electronic supplementary material

Below is the link to the electronic supplementary material.

(PDF 289 KB)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Santiago de Araújo, L., C. Patil, V., B. Prado, C. et al. Design of Robust, High-Entropy Strong PUFs via Weightless Neural Network. J Hardw Syst Secur 3, 235–249 (2019). https://doi.org/10.1007/s41635-019-00071-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-019-00071-z

Keywords

Navigation