skip to main content
research-article

CBDC-PUF: A Novel Physical Unclonable Function Design Framework Utilizing Configurable Butterfly Delay Chain Against Modeling Attack

Published:08 September 2023Publication History
Skip Abstract Section

Abstract

Physical unclonable function (PUF) is a promising security-based primitive, which provides an extremely large number of responses for key generation and authentication applications. Various PUFs have been developed as central building blocks in cryptographic protocols and security architectures, however, the existing PUFs and their improvements are still vulnerable to modeling attacks (MA) with refined machine learning algorithms. In this article, a configurable butterfly delay chain-based PUF design framework is proposed to meet the requirements of randomness, reliability, uniqueness, and MA-resistance metrics. A configurable butterfly delay chain is introduced to create multiple pairs of symmetric paths and a strong PUF relying on the intrinsic delay fluctuations of two identical paths is built. Furthermore, a secure hash function is used to insert non-linearities into the PUF, and a BCH-based error correction algorithm is utilized to recover the actual responses under noisy environments. The proposed PUF is implemented on Xilinx FPGAs and three machine learning algorithms are used to evaluate the resistance against MA. Experimental results show that the randomness, reliability, and uniqueness of the proposed PUF are close to the ideal value (49.6%, 99.9%, and 49.9%, respectively), and the prediction accuracy reaches 50% that indicating a desirable resilient to MA.

REFERENCES

  1. [1] Yang Kang, Chen Liqun, Zhang Zhenfeng, Newton Christopher J. P., Yang Bo, and Xi Li. 2021. Direct anonymous attestation with optimal TPM signing efficiency. IEEE Transactions on Information Forensics and Security 16 (2021), 22602275. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. [2] Lim Daihyun, Lee J. W., Gassend B., Suh G. E., Dijk M. van, and Devadas S.. 2005. Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13, 10 (2005), 12001205. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Ali Rashid, Ma Haoyuan, Hou Zhengyi, Zhang Deming, Deng Erya, and Wang You. 2021. A reconfigurable arbiter MPUF with high resistance against machine learning attack. IEEE Transactions on Magnetics 57, 10 (2021), 17. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Sahoo Durga Prasad, Mukhopadhyay Debdeep, Chakraborty Rajat Subhra, and Nguyen Phuong Ha. 2018. A multiplexer-based arbiter PUF composition with enhanced reliability and security. IEEE Transactions on Computers 67, 3 (2018), 403417. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Majzoobi Mehrdad, Koushanfar Farinaz, and Potkonjak Miodrag. 2009. Techniques for design and implementation of secure reconfigurable PUFs. ACM Transactions on Reconfigurable Technology and Systems 2, 1, Article 5 (2009), 33 pages. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] Nguyen Phuong Ha, Sahoo Durga Prasad, Chakraborty Rajat Subhra, and Mukhopadhyay Debdeep. 2015. Efficient attacks on robust ring oscillator PUF with enhanced challenge-response set. In Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition. 641646.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7] Deng Ding, Hou Shen, Wang Zhenyu, and Guo Yang. 2020. Configurable ring oscillator PUF using hybrid logic gates. IEEE Access 8 (2020), 161427161437. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Guajardo Jorge, Kumar Sandeep S., Schrijen Geert-Jan, and Tuyls Pim. 2007. Physical unclonable functions and public-key crypto for FPGA IP protection. In Proceedings of the 2007 International Conference on Field Programmable Logic and Applications. 189195. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Farha Fadi, Ning Huansheng, Ali Karim, Chen Liming, and Nugent Christopher. 2021. SRAM-PUF-based entities authentication scheme for resource-constrained IoT devices. IEEE Internet of Things Journal 8, 7 (2021), 59045913. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Simons Peter, Sluis Erik van der, and Leest Vincent van der. 2012. Buskeeper PUFs, a promising alternative to D flip-flop PUFs. In Proceedings of the 2012 IEEE International Symposium on Hardware-Oriented Security and Trust. 712. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Torii Naoya, Yamamoto Dai, and Matsumoto Tsutomu. 2016. Evaluation of latch-based PUFs implemented on 40 nm ASICs. In Proceedings of the 2016 4th International Symposium on Computing and Networking. 642648. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Wang Yinglei, Yu Wing-kei, Wu Shuo, Malysa Greg, Suh G. Edward, and Kan Edwin C.. 2012. Flash memory for ubiquitous hardware security functions: True random number generation and device fingerprints. In Proceedings of the 2012 IEEE Symposium on Security and Privacy. 3347. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Larimian S., Mahmoodi M. R., and Strukov D. B.. 2020. Lightweight integrated design of PUF and TRNG security primitives based on eFlash memory in 55-nm CMOS. IEEE Transactions on Electron Devices 67, 4 (2020), 15861592. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Intrinsic ID 2023. Physical unclonable function IP. Retrieved January 2023 from https://www.intrinsic-id.com.Google ScholarGoogle Scholar
  15. [15] Xilinx 2023. Physically unclonable function in Zynq UltraScale+ devices. Retrieved January 2023 from https://www.xilinx.com.Google ScholarGoogle Scholar
  16. [16] Lounis Karim and Zulkernine Mohammad. 2021. T2T-MAP: A PUF-based thing-to-thing mutual authentication protocol for IoT. IEEE Access 9 (2021), 137384137405. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Rahman MD. Tauhidur, Rahman Fahim, Forte Domenic, and Tehranipoor Mark. 2016. An aging-resistant RO-PUF for reliable key generation. IEEE Transactions on Emerging Topics in Computing 4, 3 (2016), 335348. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  18. [18] Sun Peiqi and Cui Aijiao. 2019. A new pay-per-use scheme for the protection of FPGA IP. In Proceedings of the 2019 IEEE International Symposium on Circuits and Systems. 15. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Yan Yulong, Zou Zhuo, Xie Hui, Gao Yu, and Zheng Lirong. 2021. An IoT-based anti-counterfeiting system using visual features on QR code. IEEE Internet of Things Journal 8, 8 (2021), 67896799. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Morozov Sergey, Maiti Abhranil, and Schaumont Patrick. 2009. A comparative analysis of delay based PUF implementations on FPGA. IACR Cryptology ePrint Archive 2009 (012009), 629.Google ScholarGoogle Scholar
  21. [21] Xu Xiumin, Liang Huaguo, Huang Zhengfeng, Jiang Cuiyun, Ouyang Yiming, Fang Xiangsheng, Ni Tianming, and Yi Maoxiang. 2017. A highly reliable butterfly PUF in SRAM-based FPGAs. IEICE Electronics Express 14, 14 (2017), 2017055120170551. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Kumar Sandeep S., Guajardo Jorge, Maes Roel, Schrijen Geert-Jan, and Tuyls Pim. 2008. Extended abstract: The butterfly PUF protecting IP on every FPGA. In Proceedings of the 2008 IEEE International Workshop on Hardware-Oriented Security and Trust. 6770. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. [23] Santikellur Pranesh and Chakraborty Rajat Subhra. 2021. A computationally efficient tensor regression network-based modeling attack on XOR arbiter PUF and its variants. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 40, 6 (2021), 11971206. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Shah Nimesh, Chatterjee Durba, Sapui Brojogopal, Mukhopadhyay Debdeep, and Basu Arindam. 2021. Introducing recurrence in strong PUFs for enhanced machine learning attack resistance. IEEE Journal on Emerging and Selected Topics in Circuits and Systems 11, 2 (2021), 319332. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Zalivaka Siarhei S., Ivaniuk Alexander A., and Chang Chip-Hong. 2019. Reliable and modeling attack resistant authentication of arbiter PUF in FPGA implementation with trinary quadruple response. IEEE Transactions on Information Forensics and Security 14, 4 (2019), 11091123. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. [26] Zhou Chris H. Kim, Anoop Koyily, Chen, and Parhi. Keshab K.2018. Predicting soft-response of MUX PUFs via logistic regression of total delay difference. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems. 15. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Chatterjee Urbi, Chatterjee Soumi, Mukhopadhyay Debdeep, and Chakraborty Rajat Subhra. 2020. Machine learning assisted PUF calibration for trustworthy proof of sensor data in IoT. ACM Transactions on Design Automation of Electronic Systems 25, 4, Article 32 (Jun2020), 21 pages. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Miao Jin, Li Meng, Roy Subhendu, Ma Yuzhe, and Yu Bei. 2018. SD-PUF: Spliced digital physical unclonable function. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 37, 5 (2018), 927940. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  29. [29] Shen Zhiyang Guo, Qiang Wu, Jiliang Zhang, Chaoqun, and Wanli Chang. 2021. CT PUF: Configurable tristate PUF against machine learning attacks for IoT security. IEEE Internet of Things Journal 9, 16 (2021), 11. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  30. [30] Lee Jae W., Lim Daihyun, Gassend Blaise, Suh G. Edward, Dijk Marten van, and Devadas Srinivas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits. 176179. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  31. [31] Alkatheiri Mohammed Saeed and Zhuang Yu. 2017. Towards fast and accurate machine learning attacks of feed-forward arbiter PUFs. In Proceedings of the 2017 IEEE Conference on Dependable and Secure Computing. 181187. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Rührmair Ulrich, Sölter Jan, Sehnke Frank, Xu Xiaolin, Mahmoud Ahmed, Stoyanova Vera, Dror Gideon, Schmidhuber Jürgen, Burleson Wayne, and Devadas Srinivas. 2013. PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security 8, 11 (2013), 18761891. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Majzoobi Mehrdad, Koushanfar Farinaz, and Potkonjak Miodrag. 2008. Testing techniques for hardware security. In Proceedings of the 2008 IEEE International Test Conference. 110. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Rührmair Ulrich, Xu Xiaolin, Sölter Jan, Mahmoud Ahmed, Majzoobi Mehrdad, Koushanfar Farinaz, and Burleson Wayne. 2014. Efficient power and timing side channels for physical unclonable functions. In Cryptographic Hardware and Embedded Systems – CHES 2014. Batina Lejla and Robshaw Matthew (Eds.), Springer Berlin Heidelberg, Berlin, 476492. Google ScholarGoogle Scholar
  35. [35] Liu Chao Qun, Cao Yuan, and Chang Chip Hong. 2017. ACRO-PUF: A low-power, reliable and aging-resilient current starved inverter-based ring oscillator physical unclonable function. IEEE Transactions on Circuits and Systems I: Regular Papers 64, 12 (2017), 31383149. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  36. [36] Amsaad Fathi, Oun Ahmed, Niamat Mohammed Y., Razaque Abdul, Kose Selcuk, Mahmoud Mohamed, Alasmary Waleed, and Alsolami Fawaz. 2021. Enhancing the performance of lightweight configurable PUF for robust IoT hardware-assisted security. IEEE Access 9 (2021), 136792136810. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Cherkaoui Abdelkarim, Bossuet Lilian, and Marchand Cédric. 2016. Design, evaluation, and optimization of physical unclonable functions based on transient effect ring oscillators. IEEE Transactions on Information Forensics and Security 11, 6 (2016), 12911305. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Zhang Jiliang, Tan Xiao, Zhang Yuanjing, Wang Weizheng, and Qin Zheng. 2018. Frequency offset-based ring oscillator physical unclonable function. IEEE Transactions on Multi-Scale Computing Systems 4, 4 (2018), 711721. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  39. [39] Tang Bin, Lin Yaping, and Zhang Jiliang. 2014. Improving the reliability of RO PUF using frequency offset. In Proceedings of the 2014 International Conference on Field-Programmable Technology. 338341. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Delavar Mahshid, Mirzakuchaki Sattar, and Mohajeri Javad. 2016. A ring oscillator-based PUF with enhanced challenge-response pairs. Canadian Journal of Electrical and Computer Engineering 39, 2 (2016), 174180. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  41. [41] Maiti Abhranil, Kim Inyoung, and Schaumont Patrick. 2012. A robust physical unclonable function with enhanced challenge-response set. IEEE Transactions on Information Forensics and Security 7, 1 (2012), 333345. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Leest Vincent van der, Schrijen Geert-Jan, Handschuh Helena, and Tuyls Pim. 2010. Hardware intrinsic security from D flip-flops. In Proceedings of the 5th ACM Workshop on Scalable Trusted Computing. ACM, New York, NY, 5362. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. [43] Hemavathy S. and Bhaaskaran V. S. Kanchana. 2021. Double edge-triggered tristate flip-flop physical unclonable function for secure IoT ecosystem. In Proceedings of the 2021 IEEE International Symposium on Smart Electronic Systems. 4447. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  44. [44] Kim Dooyoung, Ansari Mahammad Adil, Jung Jihun, and Park Sungju. 2015. Scan-PUF: PUF elements selection methods for viable IC identification. In Proceedings of the 2015 IEEE 24th Asian Test Symposium. 121126. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] Wang Sying-Jyan, Lien Chin-Hung, and Li Katherine Shu-Min. 2018. Register PUF with no power-up restrictions. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems. 15. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  46. [46] Zheng Yu, Krishna Aswin Raghav, and Bhunia Swarup. 2013. ScanPUF: Robust ultralow-overhead PUF using scan chain. In Proceedings of the 2013 18th Asia and South Pacific Design Automation Conference. 626631. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  47. [47] Skorobogatov Sergei. 2017. How microprobing can attack encrypted memory. In Proceedings of the 2017 Euromicro Conference on Digital System Design. 244251. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  48. [48] Battista Jerome Di, Perdu Philippe, Courrege Jean-Christophe, Rouzeyre Bruno, and Torres Lionel. 2009. Validation of differential light emission analysis on FPGA. In Proceedings of the 2009 3rd International Conference on Signals, Circuits and Systems. 15. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  49. [49] Poucheret F., Tobich K., Lisarty M., Chusseauz L., Robissonx B., and Maurine P.. 2011. Local and direct EM injection of power into CMOS integrated circuits. In Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography. 100104. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. [50] Cai Feifei, Bai Guoqiang, Liu Huizhi, and Hu Xiaobo. 2016. Optical fault injection attacks for flash memory of smartcards. In Proceedings of the 2016 6th International Conference on Electronics Information and Emergency Communication. 4650. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  51. [51] Gervacio Jose Garcia and Champac Victor. 2018. Timing Performance of Nanometer Digital Circuits Under Process Variations. Springer International Publishing.Google ScholarGoogle Scholar
  52. [52] Xu Chongyao, Zhang Jieyun, Law Man-Kay, Jiang Yang, Zhao Xiaojin, Mak Pui-In, and Martins Rui P.. 2021. Modeling attack resistant strong PUF exploiting obfuscated interconnections with <0.83% bit-error rate. In Proceedings of the 2021 IEEE Asian Solid-State Circuits Conference. 13. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  53. [53] Gassend Blaise, Dijk Marten Van, Clarke Dwaine, Torlak Emina, Devadas Srinivas, and Tuyls Pim. 2008. Controlled physical random functions and applications. ACM Transactions on Information and System Security 10, 4, Article 3 (Jan2008), 22 pages. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. [54] Mispan Mohd Syafiq, Su Haibo, Zwolinski Mark, and Halak Basel. 2018. Cost-efficient design for modeling attacks resistant PUFs. In Proceedings of the 2018 Design, Automation & Test in Europe Conference & Exhibition. 467472. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  55. [55] Nuclei 2022. Nuclei RISC-V evaluation board MCU200T. Retrieved January 2023 from https://www.nucleisys.com.Google ScholarGoogle Scholar
  56. [56] Li Gang, Wang Pengjun, Ma Xuejiao, Shi Yijian, Chen Bo, and Zhang Yuejun. 2021. A multimode configurable physically unclonable function with bit-instability-screening and power-gating strategies. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 29, 1 (2021), 100111. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  57. [57] Soto James Nechvatal, Miles Smid, Elaine Barker, Stefan Leigh, Mark Levenson, Mark Vangel, David Banks, Alan Heckert, James Dray, San Vo, Andrew Rukhin, and Juan. 2010. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications (rev. 1a ed.). National Institute of Standards and Technology, Gaithersburg, MD, 131.Google ScholarGoogle Scholar
  58. [58] Ali Rashid, Zhang Deming, Cai Hao, Zhao Weisheng, and Wang You. 2022. A machine learning attack-resilient strong PUF leveraging the process variation of MRAM. IEEE Transactions on Circuits and Systems II: Express Briefs 69, 6 (2022), 27122716. DOI:Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. CBDC-PUF: A Novel Physical Unclonable Function Design Framework Utilizing Configurable Butterfly Delay Chain Against Modeling Attack

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Design Automation of Electronic Systems
      ACM Transactions on Design Automation of Electronic Systems  Volume 28, Issue 5
      September 2023
      475 pages
      ISSN:1084-4309
      EISSN:1557-7309
      DOI:10.1145/3623508
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 8 September 2023
      • Online AM: 21 March 2023
      • Accepted: 4 March 2023
      • Revised: 24 January 2023
      • Received: 15 July 2022
      Published in todaes Volume 28, Issue 5

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
    • Article Metrics

      • Downloads (Last 12 months)217
      • Downloads (Last 6 weeks)28

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text