skip to main content
research-article

Design and Analysis of FPGA-based PUFs with Enhanced Performance for Hardware-oriented Security

Authors Info & Claims
Published:13 October 2022Publication History
Skip Abstract Section

Abstract

This article presents a thorough analysis of two distinct Physically Unclonable Functions (PUF), namely RO-PUF (Ring oscillator-based PUF) and RS-LPUF (RS Latch-based PUF), prototyped on FPGA. It is shown that the implemented PUFs possess significantly enhanced performance when compared to the state of the art. It is also identified that the enhancements are achieved through the incorporation of Programmable Delay Lines of FPGA Lookup Tables, the Temporal Majority Voting (TMV) scheme, and placed macro techniques for routing and placements of PUF units. The prototypes developed on Xilinx Artix-7 FPGAs are used for validation over the rated temperature range of 0-85°C with ±5% variation in the supply voltage. The proposed schemes when evaluated experimentally also achieve good uniformity, bit-aliasing, uniqueness, and reliability. Finally, it is shown that the proposed designs outperform the existing conventional PUFs in the area and speed tradeoff.

REFERENCES

  1. [1] Alam Md Mahbub, Tehranipoor Mark, and Forte Domenic. 2016. Recycled FPGA detection using exhaustive LUT path delay characterization. In 2016 IEEE International Test Conference (ITC’16). IEEE, 110.Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Anandakumar N. Nalla, Das M. Prem Laxman, Sanadhya Somitra K., and Hashmi Mohammad S.. 2018. Reconfigurable hardware architecture for authenticated key agreement protocol over binary edwards curve. ACM Transactions on Reconfigurable Technology and Systems 11, 2, Article 12 (Nov. 2018), 19 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Anandakumar N. Nalla, Hashmi Mohammad S., and Sanadhya Somitra Kumar. 2017. Compact implementations of FPGA-based PUFs with enhanced performance. In 2017 30th International Conference on VLSI Design and 2017 16th International Conference on Embedded Systems (VLSID’17). IEEE, 161166.Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Anandakumar N. Nalla, Hashmi Mohammad S., and Sanadhya Somitra Kumar. 2020. Efficient and lightweight FPGA-based hybrid PUFs with improved performance. Microprocessors and Microsystems 77 (2020), 103180.Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Anandakumar N. Nalla, Hashmi Mohammad S., and Sanadhya Somitra Kumar. 2022. Field programmable gate array based elliptic curve Menezes-Qu-Vanstone key agreement protocol realization using physical unclonable function and true random number generator primitives. IET Circuits, Devices & Systems 16 (2022), 117.Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Anandakumar N. Nalla, Hashmi Mohammad S., and Tehranipoor Mark. 2021. FPGA-based physical unclonable functions: A comprehensive overview of theory and architectures. Integration 81 (2021), 175194.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7] Ardakani Amir, Shokouhi Shahriar B., and Reyhani-Masoleh Arash. 2018. Improving performance of FPGA-based SR-latch PUF using transient effect ring oscillator and programmable delay lines. Integration 62 (2018), 371381.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. [8] Armknecht Frederik, Maes Roel, Sadeghi Ahmad-Reza, Sunar Berk, and Tuyls Pim. 2009. Memory leakage-resilient encryption based on physically unclonable functions. In Advances in Cryptology (ASIACRYPT’09). 685702.Google ScholarGoogle Scholar
  9. [9] Kumar. Georg T. Becker and Raghavan2014. Active and passive side-channel attacks on delay based PUF designs. IACR Cryptology ePrint Archive 2014 (2014), 287.Google ScholarGoogle Scholar
  10. [10] Chauhan A. S., Sahula V., and Mandal A. S.. 2019. Novel randomized biased placement for FPGA based robust random number generator with enhanced uniqueness. In IEEE 32nd International Conference on VLSI Design (VLSID’19). 353358.Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Che W., Martinez-Ramon M., Saqib F., and Plusquellic J.. 2018. Delay model and machine learning exploration of a hardware-embedded delay PUF. In IEEE International Symposium on Hardware Oriented Security and Trust (HOST’18). 153158.Google ScholarGoogle Scholar
  12. [12] Choudhury M., Pundir N., Niamat M., and Mustapa M.. 2017. Analysis of a novel stage configurable ROPUF design. In 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS’17). IEEE, 942945.Google ScholarGoogle Scholar
  13. [13] Chowdhury S., Xu X., Tehranipoor M., and Forte D.. 2017. Aging resilient RO PUF with increased reliability in FPGA. In 2017 International Conference on ReConFigurable Computing and FPGAs (ReConFig’17). 17.Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Cui Yijun, Chen Yunpeng, Wang Chenghua, Gu Chongyan, O’Neill Máire, and Liu Weiqiang. 2020. Programmable ring oscillator PUF based on switch matrix. In 2020 IEEE International Symposium on Circuits and Systems (ISCAS’20). 14.Google ScholarGoogle Scholar
  15. [15] Cui Yijun, Gu Chongyan, Wang Chenghua, O’Neill Máire, and Liu Weiqiang. 2018. Ultra-lightweight and reconfigurable tristate inverter based physical unclonable function design. IEEE Access 6 (2018), 2847828487.Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Cui Y., Wang C., Liu W., Yu Y., O’Neill M., and Lombardi F.. 2016. Low-cost configurable ring oscillator PUF with improved uniqueness. In 2016 IEEE International Symposium on Circuits and Systems (ISCAS’16). 558561.Google ScholarGoogle Scholar
  17. [17] Delvaux Jeroen, Peeters Roel, Gu Dawu, and Verbauwhede Ingrid. 2015. A survey on lightweight entity authentication with strong PUFs. ACM Computing Surveys 48, 2, Article 26 (Oct. 2015), 42 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18] al. Bassham et2010. Sp 800-22 rev. 1a. a statistical test suite for random and pseudorandom number generators for cryptographic applications. National Institute of Standards & Technology.Google ScholarGoogle Scholar
  19. [19] al. Pedregosa et2011. Scikit-Learn: Machine learning in python. Journal of Machine Learning Research 12 (Nov. 2011), 28252830.Google ScholarGoogle Scholar
  20. [20] al. Ram et2021. Eternal-Thing: A secure aging-aware solar-energy harvester thing for sustainable IoT. IEEE Transactions on Sustainable Computing 6, 2 (2021), 320333.Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] al. Sahoo et2016. On the Architectural Analysis of Arbiter Delay PUF Variants. Cryptology ePrint Archive, Report 2016/057.Google ScholarGoogle Scholar
  22. [22] Fpga4fun. 2008. LFSR counters: LFSR reaches all possible states. https://www.fpga4fun.com/Counters3.html.Google ScholarGoogle Scholar
  23. [23] Gabriel Steve. 2015. Altera Partners with Intrinsic-ID to Develop World’s Most Secure High-End FPGA. https://newsroom.intel.com/news-releases/altera-partners-intrinsic-id-develop-worlds-secure-high-end-fpga.Google ScholarGoogle Scholar
  24. [24] Ganji Fatemeh, Tajik Shahin, Fäßler Fabian, and Seifert Jean-Pierre. 2017. Having no mathematical model may not secure PUFs. Journal of Cryptographic Engineering 7, 2 (June 2017), 113128.Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Gehrer S., Leger S., and Sigl G.. 2015. Aging effects on ring-oscillator-based physical unclonable functions on FPGAs. In 2015 International Conference on ReConFigurable Computing and FPGAs (ReConFig’15). IEEE, 16.Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Govindaraj R., Ghosh S., and Katkoori S.. 2018. Design, analysis and application of embedded resistive RAM based strong arbiter PUF. IEEE Transactions on Dependable and Secure Computing 17, 6 (2018), 1232–1242. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Gu Chongyan, Chang Chip-Hong, Liu Weiqiang, Hanley Neil, Miskelly Jack, and O’Neill Máire. 2021. A large-scale comprehensive evaluation of single-slice ring oscillator and PicoPUF bit cells on 28-nm Xilinx FPGAs. Journal of Cryptographic Engineering 11, 3 (2021), 227238.Google ScholarGoogle ScholarCross RefCross Ref
  28. [28] Gu Chongyan, Hanley Neil, and O’Neill Máire. 2017. Improved reliability of FPGA-based PUF identification generator design. ACM Transactions on Reconfigurable Technology and Systems 10, 3, Article 20 (2017), 23 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Gu C., Liu W., Hanley N., Hesselbarth R., and O’Neill M.. 2019. A theoretical model to link uniqueness and min-entropy for PUF evaluations. IEEE Transactions on Computers 68, 2 (2019), 287293.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Guajardo Jorge, Kumar Sandeep S., Schrijen Geert-Jan, and Tuyls Pim. 2007. FPGA intrinsic PUFs and their use for IP protection. In Cryptographic Hardware and Embedded Systems (CHES’07), Vol. 4727. Springer, 6380.Google ScholarGoogle Scholar
  31. [31] Günlü Onur, Kernetzky Tasnad, Iscan Onurcan, Sidorenko Vladimir, Kramer Gerhard, and Schaefer Rafael F.. 2018. Secure and reliable key agreement with physical unclonable functions. Entropy 20, 5 (2018), 340.Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Habib Bilal, Kaps Jens-Peter, and Gaj Kris. 2015. Efficient SR-latch PUF. In Proceedings of the Applied Reconfigurable Computing - 11th International Symposium (ARC’15), Vol. 9040. Springer, 205216.Google ScholarGoogle ScholarCross RefCross Ref
  33. [33] Hansen Nikolaus. 2006. The CMA Evolution Strategy: A Comparing Review. Springer, Berlin, 75102. https://github.com/CMA-ES/pycma.Google ScholarGoogle Scholar
  34. [34] Herkle Andreas, Mandry Holger, Becker Joachim, and Ortmanns Maurits. 2019. In-depth analysis and enhancements of RO-PUFs with a partial reconfiguration framework on xilinx Zynq-7000 SoC FPGAs. In 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’19). IEEE, 238247.Google ScholarGoogle Scholar
  35. [35] Hori Y., Yoshida T., Katashita T., and Satoh A.. 2010. Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs. In International Conference on Reconfigurable Computing and FPGAs. 298303.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Kumar S. S., Guajardo J., Maes R., Schrijen G. J., and Tuyls P.. 2008. Extended abstract: The butterfly PUF protecting IP on every FPGA. In IEEE International Workshop on Hardware-Oriented Security and Trust. IEEE, 6770.Google ScholarGoogle Scholar
  37. [37] Liu Weiqiang, Zhang Lei, Zhang Zhengran, Gu Chongyan, Wang Chenghua, O’Neill Maire, and Lombardi Fabrizio. 2019. XOR-based low-cost reconfigurable PUFs for IoT security. ACM Transactions on Embedded Computing Systems 18, 3, Article 25 (April 2019), 21 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Maes Roel, Herrewege Anthony Van, and Verbauwhede Ingrid. CHES 2012. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. Springer, Berlin, 302319.Google ScholarGoogle Scholar
  39. [39] Maiti Abhranil, Gunreddy Vikash, and Schaumont Patrick. 2011. A systematic method to evaluate and compare the performance of physical unclonable functions. IACR Cryptology ePrint Archive (2011). http://eprint.iacr.org/2011/657.Google ScholarGoogle Scholar
  40. [40] Maiti Abhranil and Schaumont Patrick. 2011. Improved ring oscillator PUF: An FPGA-friendly secure primitive. Journal of Cryptology 24 (2011), 375397.Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. [41] Maiti A. and Schaumont P.. 2014. The impact of aging on a physical unclonable function. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 22, 9 (Sept. 2014), 18541864.Google ScholarGoogle ScholarCross RefCross Ref
  42. [42] Majzoobi Mehrdad, Koushanfar Farinaz, and Devadas Srinivas. 2010. FPGA PUF using programmable delay lines. In IEEE International Workshop on Information Forensics and Security (WIFS’10). IEEE, 16.Google ScholarGoogle Scholar
  43. [43] Majzoobi Mehrdad, Koushanfar Farinaz, and Devadas Srinivas. 2011. FPGA-based true random number generation using circuit metastability with adaptive feedback control. In Cryptographic Hardware and Embedded Systems (CHES’11), Vol. 6917. Springer, 1732.Google ScholarGoogle Scholar
  44. [44] Marchand C., Bossuet L., Mureddu U., Bochard N., Cherkaoui A., and Fischer V.. 2018. Implementation and characterization of a physical unclonable function for IoT: A case study with the TERO-PUF. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 37, 1 (Jan. 2018), 97109.Google ScholarGoogle ScholarCross RefCross Ref
  45. [45] Mathew S. K., Satpathy S. K., Anders M. A., Kaul H., Hsu S. K., Agarwal A., Chen G. K., Parker R. J., Krishnamurthy R. K., and De V.. 2014. 16.2 A 0.19pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22nm CMOS. In IEEE International Solid-State Circuits Conference (ISSCC’14). IEEE, 278279.Google ScholarGoogle ScholarCross RefCross Ref
  46. [46] Merli D., Heyszl J., Heinz B., Schuster D., Stumpf F., and Sigl G.. 2013. Localized electromagnetic analysis of RO PUFs. In IEEE International Symposium on Hardware-Oriented Security and Trust (HOST’13). IEEE, 1924.Google ScholarGoogle Scholar
  47. [47] Mosenia A. and Jha N. K.. 2017. A comprehensive study of security of internet-of-things. IEEE Transactions on Emerging Topics in Computing 5, 4 (Oct. 2017), 586602.Google ScholarGoogle ScholarCross RefCross Ref
  48. [48] Anandakumar N. Nalla. 2015. SCA resistance analysis on FPGA implementations of sponge based MAC PHOTON. In Innovative Security Solutions for Information Technology and Communications. Springer, Cham, 6986.Google ScholarGoogle Scholar
  49. [49] Prophet Graham. 2016. Xilinx to Add PUF Security to Zynq Devices. https://www.eenewseurope.com/news/xilinx-add-puf-security-zynq-devices-0.Google ScholarGoogle Scholar
  50. [50] Rührmair Ulrich, Sehnke Frank, Sölter Jan, Dror Gideon, Devadas Srinivas, and Schmidhuber Jürgen. 2010. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS’10). ACM, 237249.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. [51] Sadeghi S. Zeitouni, Y. Oren, C. Wachsmann, P. Koeberl, and A-Raza. 2015. Remanence decay side-channel: The PUF case. IEEE Transactions on Information Forensics and Security 11, 6 (2015), 11061116.Google ScholarGoogle Scholar
  52. [52] Sahoo D. P., Chakraborty R. S., and Mukhopadhyay D.. 2015. Towards ideal arbiter PUF design on xilinx FPGA: A practitioner’s perspective. In Euromicro Conference on Digital System Design. IEEE, 559562.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. [53] Stanciu A., Cirstea M. N., and Moldoveanu F. D.. 2016. Analysis and evaluation of PUF-based SoC designs for security applications. IEEE Transactions on Industrial Electronics 63, 9 (Sept. 2016), 56995708.Google ScholarGoogle ScholarCross RefCross Ref
  54. [54] Suh G. Edward and Devadas Srinivas. 2007. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th Design Automation Conference (DAC’07). IEEE, 914.Google ScholarGoogle Scholar
  55. [55] Tebelmann Lars, Danger Jean-Luc, and Pehl Michael. 2021. Self-secured PUF: Protecting the Loop PUF by masking. In Constructive Side-Channel Analysis and Secure Design. 293314.Google ScholarGoogle Scholar
  56. [56] Turan Meltem Sönmez, Barker Elaine, Kelsey John, McKay Kerry A., Baish Mary L., and Boyle Mike. 2018. Recommendation for the entropy sources used for random bit generation. NIST Special Publication 800, 90B (2018). https://www.nist.gov/publications/recommendation-entropy-sources-used-random-bit-generation.Google ScholarGoogle Scholar
  57. [57] Usmani M. A., Keshavarz S., Matthews E., Shannon L., Tessier R., and Holcomb D. E.. 2019. Efficient PUF-based key generation in FPGAs using per-device configuration. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27, 2 (Feb. 2019), 364375.Google ScholarGoogle ScholarCross RefCross Ref
  58. [58] Leest Vincent van der, Schrijen Geert-Jan, Handschuh Helena, and Tuyls Pim. 2010. Hardware intrinsic security from D Flip-flops. In Proceedings of the 5th ACM Workshop on Scalable Trusted Computing. ACM, 5362.Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. [59] Wei Z., Cui Y., Chen Y., Wang C., Gu C., and Liu W.. 2020. Transformer PUF : A highly flexible configurable RO PUF based on FPGA. In 2020 IEEE Workshop on Signal Processing Systems (SiPS’20). IEEE, 16.Google ScholarGoogle Scholar
  60. [60] Wild A., Becker G. T., and Güneysu T.. 2017. A fair and comprehensive large-scale analysis of oscillation-based PUFs for FPGAs. In 27th International Conference on Field Programmable Logic and Applications (FPL’17). IEEE, 17.Google ScholarGoogle ScholarCross RefCross Ref
  61. [61] Wisiol Nils, Graebnitz Christoph, Margraf Marian, Oswald Manuel, Soroceanu Tudor A. A., and Zengin Benjamin. 2017. Why attackers lose: Design and security analysis of arbitrarily large XOR arbiter PUFs. In PROOFS@CHES 2017 (EPiC Series in Computing), Vol. 49. Springer, 6883.Google ScholarGoogle Scholar
  62. [62] Xilinx.2013. Xilinx 7 Series FPGA and Zynq-7000 All Programmable SoC Libraries Guide for HDL Designs. https://www.xilinx.com/support/documentation/sw_manuals/xilinx14_7/7series_hdl.pdf.Google ScholarGoogle Scholar
  63. [63] Xilinx. 2018. Vivado Design Suite User Guide Using Constraints. https://www.xilinx.com/support/documentation/sw_manuals/xilinx2018_3/ug903-vivado-using-constraints.pdf.Google ScholarGoogle Scholar
  64. [64] Xu Xiaolin, Rührmair Ulrich, Holcomb Daniel E., and Burleson Wayne. 2015. Security evaluation and enhancement of bistable ring PUFs. In Radio Frequency Identification. Springer, 316.Google ScholarGoogle Scholar
  65. [65] Yamamoto Dai, Sakiyama Kazuo, Iwamoto Mitsugu, Ohta Kazuo, Takenaka Masahiko, and Itoh Kouichi. 2013. Variety enhancement of PUF responses using the locations of random outputting RS latches. Journal of Cryptographic Engineering 3, 4 (Nov. 2013), 197211.Google ScholarGoogle ScholarCross RefCross Ref
  66. [66] Yan W., Jin C., Tehranipoor F., and Chandy J. A.. 2017. Phase calibrated ring oscillator PUF design and implementation on FPGAs. In 27th International Conference on Field Programmable Logic and Applications (FPL’17). IEEE, 18.Google ScholarGoogle ScholarCross RefCross Ref
  67. [67] Yang K., Forte D., and Tehranipoor M. M.. 2017. CDTA: A comprehensive solution for counterfeit detection, traceability, and authentication in the IoT supply chain. ACM Transactions on Design Automation and Electronic Systems 22, 3, Article 42 (April 2017), 31 pages.Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. [68] Yin Chi-En Daniel and Qu Gang. 2010. LISA: Maximizing RO PUF’s secret extraction. In 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST’10). IEEE, 100105.Google ScholarGoogle Scholar
  69. [69] Zhang J. and Shen C.. 2021. Set-based obfuscation for strong PUFs against machine learning attacks. IEEE Transactions on Circuits and Systems I: Regular Papers 68, 1 (2021), 288–300. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  70. [70] Zhang J., Tan X., Zhang Y., Wang W., and Qin Z.. 2018. Frequency offset-based ring oscillator physical unclonable function. IEEE Transactions on Multi-Scale Computing Systems 4 (2018), 711721.Google ScholarGoogle ScholarCross RefCross Ref
  71. [71] Zhang J., Wu Q., Ding Y., Lv Y-Qiang, Zhou Q., Xia Z., Sun X., and Wang X-Wei. 2016. Techniques for design and implementation of an FPGA-specific physical unclonable function. Journal of Computer Sciences and Technology 31, 1 (2016), 124136.Google ScholarGoogle ScholarCross RefCross Ref
  72. [72] Zhou C., Parhi K. K., and Kim C. H.. 2017. Secure and reliable XOR arbiter PUF design: An experimental study based on 1 trillion challenge response pair measurements. In 2017 54th ACM/IEEE Design Automation Conference (DAC’17). 16.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Design and Analysis of FPGA-based PUFs with Enhanced Performance for Hardware-oriented Security

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Journal on Emerging Technologies in Computing Systems
        ACM Journal on Emerging Technologies in Computing Systems  Volume 18, Issue 4
        October 2022
        429 pages
        ISSN:1550-4832
        EISSN:1550-4840
        DOI:10.1145/3563906
        • Editor:
        • Ramesh Karri
        Issue’s Table of Contents

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 October 2022
        • Online AM: 25 March 2022
        • Accepted: 11 February 2022
        • Revised: 29 December 2021
        • Received: 23 September 2021
        Published in jetc Volume 18, Issue 4

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Full Text

      View this article in Full Text.

      View Full Text

      HTML Format

      View this article in HTML Format .

      View HTML Format