Skip to main content
Log in

Conception and Evaluation of Secure Circuits for Strong Digital PUF

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

Physical unclonable functions (PUFs) are efficient primitives to generate authentication signatures and security keys. However, PUFs may be sensitive to noise and environmental conditions inducing reliability issues. Digital PUFs (DPUFs), which are by design inherently robust, have recently been proposed in the literature. They rely on static source of entropy: random structures produced by specific manufacturing process. In this paper, we propose secure efficient circuits to extract responses from these structures and further develop strong DPUF model. We first review the existing DPUF fabrication processes and associate extraction circuits, and discuss possible optimization in terms of cost and security. We notably use substitution–permutation networks (SPN) as a logical scheme to extract the DPUF data. The SPN circuit performances depend not only on network parameters but also by dimension and randomness of DPUF structures. We modelize and evaluate diverse SPN circuit settings providing ideal configurations for security-cost trade-off. Finally, we measure the implementation cost, identifying the most optimized configuration which reduces the circuit area. Our final SPN circuit for strong DPUF model needs less than 12,000 \({um}^{2}\) circuit area (for a 45 nm technology node) and diffuseness is estimated to 0.5 ± 0.001. The results make SPN-based strong DPUF a pertinent alternative to classic PUF.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Lim D. Extracting secret keys from integrated circuits. Boston: Massachusetts Institute of Technology; 2004.

    Google Scholar 

  2. B. Gassend. Physical random functions. M.S. thesis, Massachusetts Institute of Technology, 2003.

  3. McGrath T, Bagci I, Wang Z, Roedig U, Young R. A PUF taxonomy. Appl Phys Rev. 2019;6(11):011303.

    Article  Google Scholar 

  4. Böhm C, Hofer M. Chapter 2: Use cases and Chapter 3: Applications. Physical unclonable functions in theory and practice, Graz University of Technology, Austria. Wien: Springer; 2013. p. 39–68.

    Chapter  Google Scholar 

  5. Halak B. Chapter 4: reliability enhancement techniques for physically unclonable functions. Physically unclonable functions. Southampton: Springer; 2018. p. 73–128.

    Chapter  Google Scholar 

  6. Colombier B, Bossuet L, Fischer V, Hély D. Key reconcialiation protocols for error correction of silicon PUF responses. IEEE Trans Inform Forensics Secur. 2017;12(18):1988–2002.

    Article  Google Scholar 

  7. Delvaux J., Verbauwhede I. Attacking PUF-based pattern matching key generators via helper data manipulation. In: Conference on Cryptographer's Track at the RSA, San Francisco, 2014.

  8. National University of Singapore, Department of Electrical and Computer Engineering. Database of Physically Unclonable Functions. [En ligne]. [Accès le 14 11 2018].

  9. Miao J, Li M, Roy S, Ma Y, Yu B. SD-PUF: spliced digital physical unclonable function. IEEE Trans Comput-Aided Design Integr Circuits Syst. 2017;37(15):927–40.

    Google Scholar 

  10. Jeon D, Choi B.-D. Circuit design of physical unclonable function for security applications in standard CMOS technology. In: IEEE International Conference on Electron Devices and Solid-State Circuits (EDSSC), 2016.

  11. Wang W-C, Yona Y, Diggavi S, Gupta P. Design and analysis of stability-guaranteed PUFs. IEEE Trans Inform Forensics Secur. 2018;13(14):978–92.

    Article  Google Scholar 

  12. Hu Z, Lobez-Comeras J, Park H, Tang J, Afzali A, Tulevski G, Hannon J, Liehr M, Han S-J. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. Nat Nanotechnol. 2016;11:559–65.

    Article  Google Scholar 

  13. Marconot J, Pebay-Peyroula F, Hély D. IoT Components LifeCycle Based Security Analysis. In: Euromicro Conference on Digital System Design (DSD), Vienne, 2017.

  14. Marconot J, Hély D, Pebay-Peyroula F. SPN-DPUF: substitution-permutation network based secure circuit for digital PUF. In: IEEE Symposium on Very Large Scale Integrated, ISVLSI 2019, 2019.

  15. ISO/IEC 29192-1:2012. Information technology—securitytechniques—lightweight cryptography—part 1: General. International organization for standardization, Gen`eve, Switzerland, 2012.

    Google Scholar 

  16. Maiti, A., Gunreddy, V., & Schaumont, P. (2013). A systematic method to evaluate and compare the performance of physical unclonable functions. In Embedded systems design with FPGAs (pp. 245–267). Springer, New York, NY.

    Chapter  Google Scholar 

  17. Armknecht F, Moriyama D, Sadeghi AR, Yung M. Towards a unified security model for physically unclonable functions. In: Cryptographers’ Track at the RSA Conference, 2016.

  18. Halak B. Section 5.4: security evaluation metrics for PUF. Physically unclonable functions. Southampton: Springer; 2018. p. 134–142.

    Chapter  Google Scholar 

  19. Danger J-L, Guilley S, Nguyen P, Rioul O. PUFs: standardization and evaluation. In: Mobile Systems Technologies Workshop, 2016, pp 12–18

  20. NIST National Institute of Standards and Technology. A statistical test suite for random and pseudorandom number generators for cryptographic applications. Gaithersburg: NIST; 2010.

    Google Scholar 

  21. Van Herrewege A. Section 2.6: quality metrics. In: Lightweight PUF-based key and random number generation. PhD thesis, KU Leuven, Arenberg Doctoral School, Faculty of Engineering Science, 2015, pp. 37–46.

  22. A. F. Webster, S. E. Tavares. On the design of S-BOXES. In: Advances in Cryptology—Crypto '85. Lecture Notes in Computer Science, vol. 218, pp. 523–534, 1985.

  23. ISO/IEC 29192-2:2012, Information technology—securitytechniques—lightweight cryptography—part 2: Block ci-phers. International organization for standardization, Gen`eve, Switzerland, 2012.

    Google Scholar 

  24. Hu Z, Han SJ. Creating security primitive by nanoscale manipulation of carbon nanotubes. In: IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 29–34, 2017.

  25. May M, Pebay-Peyroula F. Method for securing an integrated circuit during production. US Brevet 2018358310 A1, 13 12 2018.

  26. Bogdanov A, Knudsen LR, Leander G, Paar C, Poschmann A, Robshaw MJ, Seurin Y, Vikkelsoe C. PRESENT: an ultra-lightweight block cipher. In: International Workshop on Cryptographic Hardware and Embedded Systems, pp. 450–466, 2007.

  27. Bui D-H, Puschini D, Bacles-Min S, Beigné E, Tran X-T. AES datapath optimization strategies for low-power low-energy multisecurity-level internet-of-things applications. IEEE Trans Very Large Scale Integr Syst. 2017;25(112):3281–90.

    Article  Google Scholar 

  28. Delvaux J. Chapter 5: A Survey on PUF-Based Entity Authentication. In: Security analysis of PUF-based key generation and entity authentication. PhD thesis, KU Leuven and Shanghai Jiao Tong University, 2017, pp. 133–203.

  29. Rührmair U, Sölter J, Sehnke F, Xu X, Mahmoud A, Stoyva V, Dror G, Schmidhuber J, Burleson W, Devadas S. PUF modeling attacks on simulated and silicon data. IEEE Trans Inform Forensics Secur. 2013;8(111):186–1.

    Google Scholar 

Download references

Acknowledgements

This work was founded by the French program Investissement d’Avenir ANR-10-AIRT-05.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to David Hely.

Ethics declarations

Conflict of Interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is part of the topical collection “Hardware-Assisted Security Solutions for Electronic Systems” guest edited by Himanshu Thapliyal, Saraju P. Mohanty, Wujie Wen and Yiran Chen.

Electronic supplementary material

Below is the link to the electronic supplementary material.

Supplementary file1 (PDF 608 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Marconot, J., Hely, D. & Pebay-Peyroula, F. Conception and Evaluation of Secure Circuits for Strong Digital PUF. SN COMPUT. SCI. 1, 259 (2020). https://doi.org/10.1007/s42979-020-00274-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-020-00274-0

Keywords

Navigation