Skip to main content
Log in

An Analysis of FPGA LUT Bias and Entropy for Physical Unclonable Functions

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

A Correction to this article was published on 01 December 2023

This article has been updated

Abstract

Process variations within Field Programmable Gate Arrays (FPGAs) provide a rich source of entropy and are therefore well-suited for the implementation of Physical Unclonable Functions (PUFs). However, careful considerations must be given to the design of the PUF architecture as a means of avoiding undesirable localized bias effects that adversely impact randomness, an important statistical quality characteristic of a PUF. In this paper, we investigate a ring-oscillator (RO) PUF that leverages localized entropy from individual look-up table (LUT) primitives. A novel RO construction is presented that enables the individual paths through the LUT primitive to be measured and isolated at high precision, and an analysis is presented that demonstrates significant levels of localized design bias. The analysis demonstrates that delay-based PUFs that utilize LUTs as a source of entropy should avoid using FPGA primitives that are localized to specific regions of the FPGA, and instead, a more robust PUF architecture can be constructed by distributing path delay components over a wider region of the FPGA fabric. Compact RO PUF architectures that utilize multiple configurations within a small group of LUTs are particularly susceptible to these types of design-level bias effects. The analysis is carried out on data collected from a set of identically designed, hard macro instantiations of the RO implemented on 30 copies of a Zynq 7010 SoC.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Change history

References

  1. Gassend B, Clarke D, van Dijk M, Devadas S (2002) Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. Association for Computing Machinery, New York, NY, USA. https://doi.org/10.1145/586110.586132

  2. Suh GE, Devadas S (2007) Physical unclonable functions for device authentication and secret key generation. In: 2007 44th ACM/IEEE Design Automation Conference, pp 9–14

  3. Habib B, Gaj K, Kaps J-P (2013) FPGA PUF based on programmable LUT delays. In: 2013 Euromicro Conference on Digital System Design, pp 697–704. https://doi.org/10.1109/DSD.2013.79

  4. Gehrer S (2017) Highly efficient implementation of physical unclonable functions on FPGAS. PhD thesis, Technische Universität München

  5. Feiten L, Scheibler K, Becker B, Sauer M (2018) Using different LUT paths to increase area efficiency of RO-PUFs on Altera FPGAS. In: TRUDEVICE Workshop

  6. Elgendy S, Tawfik EY (2021) Impact of physical design on PUF behavior: a statistical study. In: 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5. https://doi.org/10.1109/ISCAS51556.2021.9401140

  7. Chauhan AS, Sahula V, Mandal A (2018) Novel placement bias for realizing highly reliable physical unclonable functions on FPGA. In: 2018 IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT), pp 1–6. IEEE

  8. Maiti A, Schaumont P (2011) Improved ring oscillator PUF: an FPGA-friendly secure primitive. J Cryptol 24(2):375–397. https://doi.org/10.1007/s00145-010-9088-4

    Article  MathSciNet  Google Scholar 

  9. Xin X, Kaps J-P, Gaj K (2011) A configurable ring-oscillator-based PUF for Xilinx FPGAs. In: 2011 14th Euromicro Conference on Digital System Design, pp 651–657. https://doi.org/10.1109/DSD.2011.88

  10. Gao M, Lai K, Qu G (2014) A highly flexible ring oscillator PUF. In: 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC), pp 1–6. https://doi.org/10.1145/2593069.2593072

  11. Zhang L, Wang C, Liu W, O’Neill M, Lombardi F (2017) XOR gate based low-cost configurable RO PUF. In: 2017 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–4. https://doi.org/10.1109/ISCAS.2017.8050628

  12. Feiten L, Martin T, Sauer M, Becker B (2015) Improving RO-PUF quality on FPGAS by incorporating design-dependent frequency biases. In: 2015 20th IEEE European Test Symposium (ETS), pp 1–6. https://doi.org/10.1109/ETS.2015.7138749

  13. Feiten L, Oesterle J, Martin T, Sauer M, Becker B (2016) Systemic frequency biases in ring oscillator PUFs on FPGAs. IEEE Trans Multi-Scale Comput Syst 2(3):174–185

    Article  Google Scholar 

  14. Hesselbarth R, Wilde F, Gu C, Hanley N (2018) Large scale RO PUF analysis over slice type, evaluation time and temperature on 28nm Xilinx FPGAs. In: 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 126–133. IEEE

  15. Zhang J, Tan X, Zhang Y, Wang W, Qin Z (2018) Frequency offset-based ring oscillator physical unclonable function. IEEE Trans Multi-Scale Comput Syst 4(4):711–721. https://doi.org/10.1109/TMSCS.2018.2877737

    Article  Google Scholar 

  16. Anandakumar NN, Hashmi M, Sanadhya K (2022) Somitra: Design and analysis of FPGA-based PUFs with enhanced performance for hardware-oriented security. ACM J Emerg Technol Comput Syst 18(4):1–26

    Article  Google Scholar 

  17. Yan W, Jin C, Tehranipoor F, Chandy JA (2017) Phase calibrated ring oscillator PUF design and implementation on FPGAs. In: 2017 27th International Conference on Field Programmable Logic and Applications (FPL), pp 1–8. https://doi.org/10.23919/FPL.2017.8056859

  18. Xilinx: Vivado Design Suite 7 Series FPGA and Zynq-7000 SoC Libraries Guide (2020). https://www.xilinx.com/support/documentation/sw_manuals/xilinx2020_2/ug953-vivado-7series-libraries.pdf

  19. Zhang L, Wang C, Liu W, O’Neill M, Lombardi F (2017) XOR gate based low-cost configurable RO PUF. In: 2017 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–4. https://doi.org/10.1109/ISCAS.2017.8050628

  20. Rizk F, Rizk D, Rizk R, Kumar A (2022) A cost-efficient reversible-based reconfigurable ring oscillator physical unclonable function. In: 2022 IEEE International Symposium on Circuits and Systems (ISCAS), pp 1685–1689. https://doi.org/10.1109/ISCAS48785.2022.9937354

  21. Gu C, Chang C-H, Liu W, Hanley N, Miskelly J, O’Neill M (2020) A large-scale comprehensive evaluation of single-slice ring oscillator and PicoPUF bit cells on 28-nm Xilinx FPGAs. J Cryptogr Eng 11:227–238. https://doi.org/10.1007/s13389-020-00244-5

  22. Wei Z, Cui Y, Chen Y, Wang C, Gu C, Liu W (2020) Transformer PUF : a highly flexible configurable RO PUF based on FPGA. In: 2020 IEEE Workshop on Signal Processing Systems (SiPS), pp 1–6. https://doi.org/10.1109/SiPS50750.2020.9195259

  23. Cui Y, Wang C, Liu W, Yu Y, O’Neill M, Lombardi F (2016) Low-cost configurable ring oscillator PUF with improved uniqueness. In: 2016 IEEE International Symposium on Circuits and Systems (ISCAS), pp 558–561. https://doi.org/10.1109/ISCAS.2016.7527301

  24. Della Sala R, Bellizia D, Scotti G (2021) A novel ultra-compact FPGA PUF: the DD-PUF. Cryptography 5(3):6–16. https://doi.org/10.3390/cryptography5030023

    Article  Google Scholar 

  25. Gu C, Hanley N, O’Neill M (2017) Improved reliability of FPGA-based PUF identification generator design. ACM Trans Reconfigurable Technol Syst 10(3):5–20

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jenilee Jao.

Ethics declarations

Funding

This study is supported in part by the Laboratory Directed Research and Development program at Sandia National Laboratories, a multimission laboratory managed and operated by National Technology and Engineering Solutions of Sandia, LLC., a wholly owned subsidiary of Honeywell International, Inc., for the US Department of Energy’s National Nuclear Security Administration under contract DE-NA-0003525. This paper describes objective technical results and analysis. Any subjective view or opinions that might be expressed in the paper do not necessarily represent the views of the U.S. Department of Energy of the United States Government.

Competing Interests

The authors declare no competing interests.

Author Contributions

Jenilee Jao, Sriram Thotakura and Jim Plusquellic collected the data, prepared the figures and carried out the analysis. They also wrote the first draft. Ian Wilcox, Calvin Chan, Bilana S Paskaleva and Pavel B Bochev reviewed and edited the manuscript, adding discussion and content to the body of the manuscript. All authors reviewed and edited the final draft of the manuscript.

Data Availability

The datasets generated in this research project are not publicly available due to lack of a public upload site, but are available from the authors upon request.

Ethical Approval

Not applicable.

Additional information

Sandia National Laboratories is a multimission laboratory managed and operated by National Technology and Engineering Solutions of Sandia, LLC., a wholly owned subsidiary of Honeywell International, Inc., for the US Department of Energy’s National Nuclear Security Administration under contract DE-NA-0003525.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The original online version of this article was revised to update the statement in "Funding" section.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Jao, J., Wilcox, I., Thotakura, S. et al. An Analysis of FPGA LUT Bias and Entropy for Physical Unclonable Functions. J Hardw Syst Secur 7, 110–123 (2023). https://doi.org/10.1007/s41635-023-00137-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-023-00137-z

Keywords

Navigation