Skip to main content
Log in

A strong physical unclonable function with machine learning immunity for Internet of Things application

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

The physical unclonable functions (PUFs) are novel cryptographic primitives in modern hardware security systems. Compared with traditional alternatives based on digital keys and non-volatile memory (NVM), the PUF system shows great unclonability, high efficiency, and physical attack resilience. However, the conventional PUF design suffers from weak machine learning immunity, high storage overhead, and unreliability, making it difficult to implement in the Internet of Things (IoT) and edge computing applications. This paper presents a new PUF design that could solve the proposed obstacles. By utilizing the emission probability of traps commonly found in nano-scaled transistors, a model-based PUF system with strong machine learning resistance could be achieved. This PUF design, called Prob-PUF, needs fewer challenge-response pairs (CRPs) space and reveals superior resistance to modeling attacks due to the mixture of stable/random bits in its output response. Moreover, the Prob-PUF system could reach a high level of uniqueness and robustness, making it a potential candidate for future cryptographically secured protocols within the IoT.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Wang Z Q, Du Y, Wei K J, et al. Vision, application scenarios, and key technology trends for 6G mobile communications. Sci China Inf Sci, 2022, 65: 151301

    Article  Google Scholar 

  2. Shi W S, Cao J, Zhang Q, et al. Edge computing: vision and challenges. IEEE Int Things J, 2016, 3: 637–646

    Article  Google Scholar 

  3. Cai D H, Fan P Z, Zou Q Y, et al. Active device detection and performance analysis of massive non-orthogonal transmissions in cellular Internet of Things. Sci China Inf Sci, 2022, 65: 182301

    Article  MathSciNet  Google Scholar 

  4. Xu J D, Yuen C, Huang C W, et al. Reconfiguring wireless environments via intelligent surfaces for 6G: reflection, modulation, and security. Sci China Inf Sci, 2023, 66: 130304

    Article  MathSciNet  Google Scholar 

  5. Suh G E, Devadas S. Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th ACM/IEEE Design Automation Conference, 2007. 9–14

  6. Zhang S, Zhang J, Li S H, et al. Reconfigurable physical unclonable cryptographic primitives based on current-induced nanomagnets switching. Sci China Inf Sci, 2022, 65: 122405

    Article  Google Scholar 

  7. Gassend B, Clarke D, Van Dijk M, et al. Controlled physical random functions. In: Proceedings of the 18th Annual Computer Security Applications Conference, 2002. 149–160

  8. Jeloka S, Yang K, Orshansky M, et al. A sequence dependent challenge-response PUF using 28nm SRAM 6T bit cell. In: Proceedings of Symposium on VLSI Circuits, 2017. 270–271

  9. Liu C Q, Cao Y, Chang C H. ACRO-PUF: a low-power, reliable and aging-resilient current starved inverter-based ring oscillator physical unclonable function. IEEE Trans Circ Syst I, 2017, 64: 3138–3149

    Google Scholar 

  10. Potkonjak M, Goudar V. Public physical unclonable functions. Proc IEEE, 2014, 102: 1142–1156

    Article  Google Scholar 

  11. Gao Y S, Al-Sarawi S F, Abbott D. Physical unclonable functions. Nat Electron, 2020, 3: 81–91

    Article  Google Scholar 

  12. Herder C, Yu M D, Koushanfar F, et al. Physical unclonable functions and applications: a tutorial. Proc IEEE, 2014, 102: 1126–1141

    Article  Google Scholar 

  13. Awano H, Sato T. Ising-PUF: a machine learning attack resistant PUF featuring lattice like arrangement of arbiter-PUFs. In: Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), 2018. 1447–1452

  14. Grasser T. Stochastic charge trapping in oxides: from random telegraph noise to bias temperature instabilities. MicroElectron Reliab, 2012, 52: 39–70

    Article  Google Scholar 

  15. Grasser T, Reisinger H, Goes W, et al. Switching oxide traps as the missing link between negative bias temperature instability and random telegraph noise. In: Proceedings of IEEE International Electron Devices Meeting (IEDM), 2009. 1–4

  16. Ji Z G, Chen H B, Li X Y. Design for reliability with the advanced integrated circuit (IC) technology: challenges and opportunities. Sci China Inf Sci, 2019, 62: 226401

    Article  Google Scholar 

  17. Ren P, Gao R, Ji Z, et al. Understanding charge traps for optimizing Si-passivated Ge nMOSFETs. In: Proceedings of IEEE Symposium on VLSI Technology, 2016. 1–2

  18. Ji Z G, Zhang X, Franco J, et al. An investigation on border traps in III–V MOSFETs with an In0.53Ga0.47As channel. IEEE Trans Electron Dev, 2015, 62: 3633–3639

    Article  Google Scholar 

  19. Brown J, Gao R, Ji Z G, et al. A low-power and high-speed true random number generator using generated RTN. In: Proceedings of IEEE Symposium on VLSI Technology, 2018. 95–96

  20. Zhan X P, Shen C D, Ji Z G, et al. A dual-point technique for the entire IDVG characterization into subthreshold region under random telegraph noise condition. IEEE Electron Dev Lett, 2019, 40: 674–677

    Article  Google Scholar 

  21. Grasser T, Reisinger H, Wagner P J, et al. Time-dependent defect spectroscopy for characterization of border traps in metal-oxide-semiconductor transistors. Phys Rev B, 2010, 82: 245318

    Article  Google Scholar 

  22. Nagumo T, Takeuchi K, Hase T, et al. Statistical characterization of trap position, energy, amplitude and time constants by RTN measurement of multiple individual traps. In: Proceedings of International Electron Devices Meeting, 2010

  23. Chen J, Tanamoto T, Noguchi H, et al. Further investigations on traps stabilities in random telegraph signal noise and the application to a novel concept physical unclonable function (PUF) with robust reliabilities. In: Proceedings of Symposium on VLSI Technology, 2015. 40–41

  24. Mathew S K, Satpathy S K, Anders M A, et al. 16.2 A 0.19 pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100 stable secure key generation in 22nm CMOS. In: Proceedings of the IEEE International Solid-State Circuits Conference, 2014. 278–279

  25. Vijayakumar A, Patil V, Kundu S. On improving reliability of SRAM-based physically unclonable functions. J Low Power Electron Appl, 2017, 7: 2

    Article  Google Scholar 

  26. Brown J, Zhang J F, Zhou B, et al. Random-telegraph-noise-enabled true random number generator for hardware security. Sci Rep, 2020, 10: 17210

    Article  Google Scholar 

  27. Wang S J, Chen Y S, Li K S M. Adversarial attack against modeling attack on PUFs. In: Proceedings of the 56th ACM/IEEE Design Automation Conference (DAC), 2019. 1–6

  28. Majzoobi M, Koushanfar F, Potkonjak M. Lightweight secure PUFs. In: Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, 2008. 670–673

  29. Maiti A, Gunreddy V, Schaumont P. A systematic method to evaluate and compare the performance of physical unclonable functions. 2013. https://eprint.iacr.org/2011/657.pdf

  30. Liu C, Lee K T, Lee H, et al. New observations on the random telegraph noise induced Vth variation in nano-scale MOSFETs. In: Proceedings of IEEE International Reliability Physics Symposium, 2014

  31. Rahman M T, Forte D, Fahrny J, et al. ARO-PUF: an aging-resistant ring oscillator PUF design. In: Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), 2014. 1–6

  32. Zhou C, Parhi K K, Kim C H. Secure and reliable XOR arbiter PUF design: an experimental study based on 1 trillion challenge response pair measurements. In: Proceedings of the 54th Annual Design Automation Conference, 2017. 1–6

  33. Suresh V, Kumar R, Anders M, et al. A 0.26 BER, 1028 challenge-response machine-learning resistant strong-PUF in 14nm CMOS featuring stability-aware adversarial challenge selection. In: Proceedings of IEEE Symposium on VLSI Circuits, 2020. 1–2

  34. Simicic M, Morrison S, Parvais B, et al. A fully-integrated method for RTN parameter extraction. In: Proceedings of Symposium on VLSI Technology, 2017. 132–133

  35. Liu S, Baker R J. Process and temperature performance of a CMOS beta-multiplier voltage reference. In: Proceedings of Midwest Symposium on Circuits and Systems, 1998. 33–36

  36. Vittoz E, Fellrath J. CMOS analog integrated circuits based on weak inversion operations. IEEE J Solid-State Circ, 1977, 12: 224–231

    Article  Google Scholar 

  37. Hospodar G, Maes R, Verbauwhede I. Machine learning attacks on 65nm arbiter PUFs: accurate modeling poses strict bounds on usability. In: Proceedings of IEEE International Workshop on Information Forensics and Security (WIFS), 2012. 37–42

  38. Zhuang H Y, Xi X D, Sun N, et al. A strong subthreshold current array PUF resilient to machine learning attacks. IEEE Trans Circ Syst I, 2019, 67: 135–144

    Google Scholar 

  39. Rührmair U, Sehnke F, Sölter J, et al. Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, 2010. 237–249

  40. Ruhrmair U, Solter J, Sehnke F, et al. PUF modeling attacks on simulated and silicon data. IEEE Trans Inform Forensic Secur, 2013, 8: 1876–1891

    Article  Google Scholar 

  41. Riedmiller M, Braun H. A direct adaptive method for faster backpropagation learning: the RPROP algorithm. In: Proceedings of the IEEE International Conference on Neural Networks, 1993. 586–591

  42. Chang Y W, Hsieh C J, Chang K W, et al. Training and testing low-degree polynomial data mappings via linear SVM. J Mach Learn Res, 2010, 11: 1471–1490

    MathSciNet  Google Scholar 

  43. Hornik K, Stinchcombe M, White H. Multilayer feedforward networks are universal approximators. Neural Netw, 1989, 2: 359–366

    Article  Google Scholar 

  44. Nair V, Hinton G E. Rectified linear units improve restricted Boltzmann machines. In: Proceedings of the 27th International Conference on International Conference on Machine Learning, 2010

Download references

Acknowledgements

This work was partly supported by National Key R&D Program of China (Grant No. 2019YFB2205005).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zhigang Ji.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ren, P., Xue, Y., Jing, L. et al. A strong physical unclonable function with machine learning immunity for Internet of Things application. Sci. China Inf. Sci. 67, 112404 (2024). https://doi.org/10.1007/s11432-022-3722-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-022-3722-8

Keywords

Navigation