Skip to main content

Advertisement

Log in

Utilizing manufacturing variations to design a tri-state flip-flop PUF for IoT security applications

  • Published:
Analog Integrated Circuits and Signal Processing Aims and scope Submit manuscript

Abstract

Physically unclonable functions (PUF) are digital fingerprints which generate high entropy, temper-resilient keys and/or chip-identifiers for security applications. When considering the miniaturized hardware development for the Internet of Things (IoT), security is of high importance. In this case, PUF designing using SRAM or D flip-flops are quite common but with compromised uniqueness due to the limited silicon area. In this work, a symmetric tri-state D flip-flop based lightweight PUF is proposed with increased uniqueness. The proposed architecture is implemented using a standard 40 nm CMOS technology. The post-layout simulation results show that it offers a uniqueness of 0.4994, which is the highest among all the considered architectures. Compared to the Arbiter PUF the proposed architecture has 0.267 \(\times\), 0.064 \(\times\), and 0.043 \(\times\) less, power, silicon area, and energy per bit, respectively. Similarly, when compared with the Ring Oscillator PUF, the proposed architecture has 0.017 \(\times\), 0.031 \(\times\), and 0.0005 \(\times\) less, power, silicon area, and energy per bit, respectively. Also, unlike other flip-flop based PUF, the proposed one does not require any post-processing block to remove the bias, thus contributes to saving the total implementation area and power of the system. An FPGA implementation is also presented as a proof-of-concept to verify functional correctness. For a better performance comparison among the considered architectures, a novel figure of merit (FOM) considering power, reliability, delay, silicon area, and uniqueness has been proposed, and it is observed that the proposed architecture offers the highest FOM among considered PUF architectures.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

References

  1. Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., & Khandelwal, V. (2008). Design and implementation of PUF-based unclonable RFID ICs for anti-counterfeiting and security applications. In 2008 IEEE international conference on RFID (pp. 58–64). IEEE

  2. Satpathy, S., Mathew, S. K., Suresh, V., Anders, M. A., Kaul, H., Agarwal, A., et al. (2017). A 4-fJ/b delay-hardened physically unclonable function circuit with selective bit destabilization in 14-nm trigate CMOS. IEEE Journal of Solid-State Circuits, 52(4), 940–949.

    Article  Google Scholar 

  3. Karpinskyy, B., Lee, Y., Choi, Y., Kim, Y., Noh, M., & Lee, S. (2016). Physically unclonable function for secure key generation with a key error rate of 2E-38 in 45nm smart-card chips. In 2016 IEEE international solid-state circuits conference (ISSCC) (pp. 158–160). IEEE

  4. Alvarez, A., Zhao, W., & Alioto, M. (2015). 15fJ/b static physically unclonable functions for secure chip identification with\(<\) 2% native bit instability and 140\(\times\) Inter/Intra PUF hamming distance separation in 65nm. In 2015 IEEE international solid-state circuits conference-(ISSCC) Digest of Technical Papers (pp 1–3). IEEE

  5. Stanzione, S., Puntin, D., & Iannaccone, G. (2011). CMOS silicon physical unclonable functions based on intrinsic process variability. IEEE Journal of Solid-State Circuits, 46(6), 1456–1463.

    Article  Google Scholar 

  6. Guajardo, J., Kumar, S.S., Schrijen, G.J., & Tuyls, P. (2007). FPGA intrinsic PUFs and their use for IP protection. In International workshop on cryptographic hardware and embedded systems (pp. 63–80). Springer

  7. Yang, K., Dong, Q., Blaauw, D., & Sylvester, D. (2015). 14.2 A physically unclonable function with BER\(<\) 10- 8 for robust chip authentication using oscillator collapse in 40nm CMOS. In 2015 IEEE international solid-state circuits conference-(ISSCC) digest of technical papers (pp. 1–3). IEEE

  8. Li, J., & Seok, M. (2015). A 3.07 \(\mu\)m 2/bitcell Physically Unclonable Function with 3.5% and 1% Bit-Instability across 0 to 80\(^\circ\) C and 0.6 to 1.2 V in a 65nm CMOS. In 2015 symposium on VLSI circuits (VLSI Circuits) (pp. C250–C251). IEEE

  9. Liu, N., Hanson, S., Sylvester, D., & Blaauw, D. (2010). OxID: On-chip one-time random ID generation using oxide breakdown. In 2010 Symposium on VLSI circuits (pp. 231–232). IEEE

  10. Fujiwara, H., Yabuuchi, M., Nakano, H., Kawai, H., Nii, K., & Arimoto, K. (2011). A chip-ID generating circuit for dependable LSI using random address errors on embedded SRAM and on-chip memory BIST. In 2011 Symposium on VLSI circuits-digest of technical papers (pp. 76–77). IEEE

  11. Fainstein, D., Rosenblatt, S., Cestero, A., Robson, N., Kirihata, T., & Iyer, S.S. (2012). Dynamic intrinsic chip ID using 32nm high-k/metal gate SOI embedded DRAM. In 2012 Symposium on VLSI Circuits (VLSIC) (pp. 146–147). IEEE

  12. Akgun, M., & Caglayan, M.U. (2011). PUF based scalable private RFID authentication. In 2011 Sixth international conference on availability, reliability and security (pp. 473–478). IEEE

  13. Paral, Z., & Devadas, S. (2011). Reliable and efficient PUF-based key generation using pattern matching. In 2011 IEEE international symposium on hardware-oriented security and trust (pp. 128–133). IEEE

  14. Zhang, J., Lin, Y., Lyu, Y., & Qu, G. (2015). A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing. IEEE Transactions on Information Forensics and Security, 10(6), 1137–1150.

    Article  Google Scholar 

  15. Gassend, B., Clarke, D., Van Dijk, M., & Devadas, S. (2002). Silicon physical random functions. In Proceedings of the 9th ACM conference on Computer and communications security (pp. 148–160). ACM

  16. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.J., & Tuyls, P. (2008). The butterfly PUF protecting IP on every FPGA. In 2008 IEEE international workshop on hardware-oriented security and trust (pp. 67–70). IEEE

  17. Khan, S., Shah, A. P., Gupta, N., Chouhan, S. S., Pandey, J. G., & Vishvakarma, S. K. (2019). An ultra-low power, reconfigurable, aging resilient RO PUF for IoT applications. Microelectronics Journal, 92, 104605.

    Article  Google Scholar 

  18. Lim, D., Lee, J. W., Gassend, B., Suh, G. E., Van Dijk, M., & Devadas, S. (2005). Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration Systems, 13(10), 1200–1205.

    Article  Google Scholar 

  19. Suh, G.E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th annual design automation conference (pp. 9–14). ACM

  20. Rührmair, U., Sölter, J., Sehnke, F., Xu, X., Mahmoud, A., Stoyanova, V., et al. (2013). PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security, 8(11), 1876–1891.

    Article  Google Scholar 

  21. Delvaux, J. (2019). Machine-learning attacks on polypufs, ob-pufs, rpufs, lhs-pufs, and puf-fsms. IEEE Transactions on Information Forensics and Security, 14(8), 2043–2058.

    Article  Google Scholar 

  22. Khalafalla, M., & Gebotys, C. (2019). PUFs deep attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs. In 2019 design, automation & test in Europe conference & exhibition (DATE) (pp. 204–209). IEEE

  23. Miskelly, J., Gu, C., Ma, Q., Cui, Y., Liu, W., & O’Neill, M. (2018). Modelling attack analysis of configurable ring oscillator (CRO) PUF designs. In 2018 IEEE 23rd international conference on digital signal processing (DSP). (pp. 1–5). IEEE

  24. Yanambaka, V. P., Mohanty, S. P., & Kougianos, E. (2017). Making use of semiconductor manufacturing process variations: FinFET-based physical unclonable functions for efficient security integration in the IoT. Analog Integrated Circuits and Signal Processing, 93(3), 429–441.

    Article  Google Scholar 

  25. Rose, G.S., & Meade, C.A. (2015) Performance analysis of a memristive crossbar PUF design. In 2015 52nd ACM/EDAC/IEEE design automation conference (DAC) (pp. 1–6). https://doi.org/10.1145/2744769.2744892

  26. Yanambaka, V. P., Mohanty, S. P., & Kougianos, E. (2018). Making use of manufacturing process variations: a dopingless transistor based-PUF for hardware-assisted security. IEEE Transactions on Semiconductor Manufacturing, 31(2), 285–294. https://doi.org/10.1109/TSM.2018.2818180.

    Article  Google Scholar 

  27. Su, Y., Holleman, J., & Otis, B. (2007). A 1.6 pJ/bit 96% stable chip-ID generating circuit using process variations. In 2007 IEEE international solid-state circuits conference. Digest of technical papers (pp. 406–611). IEEE

  28. Simons, P., van der Sluis, E., & van der Leest, V. (2012). Buskeeper PUFs, a promising alternative to D flip-flop PUFs. In 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (pp. 7–12). IEEE

  29. Maes, R., Tuyls, P., & Verbauwhede, I. (2008). Intrinsic PUFs from flip-flops on reconfigurable devices. In 3rd Benelux workshop on information and system security (WISSec 2008) (Vol. 17, pp. 2008)

  30. Ko, U., & Balsara, P. T. (2000). High-performance energy-efficient D-flip-flop circuits. IEEE Transactions on Very Large Scale Systems, 8(1), 94–98.

    Article  Google Scholar 

  31. Van der Leest, V., Schrijen, G.J., Handschuh, H. & Tuyls, P. (2010). Hardware intrinsic security from D flip-flops. In: Proceedings of the fifth ACM workshop on scalable trusted computing (pp. 53–62). ACM

  32. Ching, L. P., & Ling, O. G. (1998). Low-power and low-voltage Dlatch. Electronics Letters, 34(7), 641–642.

    Article  Google Scholar 

  33. Gerosa, G., Gary, S., Dietz, C., Pham, D., Hoover, K., Alvarez, J., et al. (1994). A 2.2 w, 80 mhz superscalar risc microprocessor. IEEE Journal of Solid-State Circuits, 29(12), 1440–1454.

    Article  Google Scholar 

  34. Holcomb, D. E., Burleson, W. P., & Fu, K. (2009). Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers, 58(9), 1198–1210.

    Article  MathSciNet  Google Scholar 

  35. Tehranipoor, F., Karimian, N., Yan, W., & Chandy, J. A. (2017). DRAM-based intrinsic physically unclonable functions for system-level security and authentication. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 25(3), 1085–1097.

    Article  Google Scholar 

  36. Habib, B., Kaps, J.P., & Gaj, K. (2015). Efficient sr-latch PUF. In International symposium on applied reconfigurable computing (pp. 205–216). Springer

  37. Khan, S., Shah, A. P., Chouhan, S. S., Gupta, N., Pandey, J. G., & Vishvakarma, S. K. (2020). A symmetric D flip-flop based PUF with improved uniqueness. Microelectronics Reliability, 106, 113595.

    Article  Google Scholar 

  38. Taneja, S., Alvarez, A. B., & Alioto, M. (2018). Fully synthesizable PUF featuring hysteresis and temperature compensation for 32% native BER and 102 fJ/b in 40 nm. IEEE Journal of Solid-State Circuits, 53(10), 2828–2839.

    Article  Google Scholar 

  39. Delvaux, J., Gu, D., Schellekens, D., & Verbauwhede, I. (2014). Helper data algorithms for PUF-based key generation: Overview and analysis. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 34(6), 889–902.

    Article  Google Scholar 

  40. Bösch, C., Guajardo, J., Sadeghi, A.R., Shokrollahi, J., & Tuyls, P. (2008). Efficient helper data key extractor on FPGAs. In International workshop on cryptographic hardware and embedded systems (pp. 181–197). Springer

  41. Rukhin, A., Soto, J., Nechvatal, J., Smid, M., & Barker, E. (2001). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Mclean VA: Booz-Allen and Hamilton Inc.

    Google Scholar 

Download references

Acknowledgements

The authors would like to thank the UGC, Government of India under the JRF Scheme for providing financial support (Ref. No. 3548/NET-DEC. 2015). We also extend our sincere gratitude to SMDP-C2SD program of the Government of India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Santosh Kumar Vishvakarma.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khan, S., Shah, A.P., Chouhan, S.S. et al. Utilizing manufacturing variations to design a tri-state flip-flop PUF for IoT security applications. Analog Integr Circ Sig Process 103, 477–492 (2020). https://doi.org/10.1007/s10470-020-01642-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10470-020-01642-9

Keywords

Navigation