Skip to main content

A Low Overhead Error Correction Algorithm Using Random Permutation for SRAM PUFs

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11547))

Included in the following conference series:

  • 1163 Accesses

Abstract

Static Random Access Memory-based Physically Unclonable Function (SRAM PUF) is frequently used in cryptographic applications such as key generation and IP protection because of its low cost, simple operation and high security features. The stability of PUF response is susceptible to environmental noise, so it requires the assistance of error correction algorithms when used as a key or ID. However, the actual error correction capability of the theoretically selected Error Correcting Codes (ECC) is always lower than expected. In this paper, we explore the specific reasons why SRAM PUF cannot use the theoretically selected ECC algorithm directly. In addition, an efficient and concise preprocessing method for random permutation is proposed to disturb the original position of unstable bits in the SRAM PUF response, thus confusing its instability distribution. Our experimental results show that the processed SRAM PUFs can recover the response sequence stably without increasing ECC’s error correction capability, which effectively saves the resource consumption of error correction circuit.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Armknecht, F., Maes, R., Sadeghi, A.R., Standaert, F.X., Wachsmann, C.: A formal foundation for the security features of physical functions. In: 32nd IEEE Symposium on Security and Privacy, S&P 2011, vol. 9, no. 1, pp. 397–412 (2011)

    Google Scholar 

  2. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Secure lightweight entity authentication with strong PUFs: mission impossible? In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 451–475. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44709-3_25

    Chapter  Google Scholar 

  3. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. CAD Integr. Circ. Syst. 34(6), 889–902 (2015)

    Article  Google Scholar 

  4. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_31

    Chapter  Google Scholar 

  5. Dupuis, F., Fawzi, O., Renner, R.: Entropy accumulation. CoRR abs/1607.01796 (2016)

    Google Scholar 

  6. Eiroa, S., Castro-Ramirez, J., Martínez-Rodríguez, M.C., Tena, E., Brox, P., Baturone, I.: Reducing bit flipping problems in SRAM physical unclonable functions for chip identification. In: ICECS, pp. 392–395. IEEE (2012)

    Google Scholar 

  7. Friedberg, P., Cheung, W., Spanos, C.: Spatial variability of critical dimensions (2005)

    Google Scholar 

  8. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_5

    Chapter  Google Scholar 

  9. Holcomb, D.E., Burleson, W.P., Fu, K., et al.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the Conference on RFID Security, vol. 7, p. 1 (2007)

    Google Scholar 

  10. Intrinsic ID: WHITE PAPER-SRAM PUF: The Secure Silicon Fingerprint (2016). https://www.intrinsic-id.com/resources/white-papers/

  11. Jang, J., Ghosh, S.: Design and analysis of novel SRAM PUFs with embedded latch for robustness. In: ISQED, pp. 298–302. IEEE (2015)

    Google Scholar 

  12. Kang, H., Hori, Y., Katashita, T., Hagiwara, M., Iwamura, K.: Performance analysis for PUF data using fuzzy extractor. In: Jeong, Y.-S., Park, Y.-H., Hsu, C.-H.R., Park, J.J.J.H. (eds.) Ubiquitous Information Technologies and Applications. LNEE, vol. 280, pp. 277–284. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-41671-2_36

    Chapter  Google Scholar 

  13. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: The butterfly PUF: protecting IP on every FPGA. In: HOST, pp. 67–70. IEEE Computer Society (2008)

    Google Scholar 

  14. Maes, R.: Physically Unclonable Functions - Constructions, Properties and Applications. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41395-7

    Book  MATH  Google Scholar 

  15. Maes, R., van der Leest, V., van der Sluis, E., Willems, F.: Secure key generation from biased PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 517–534. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_26

    Chapter  Google Scholar 

  16. Maes, R., Tuyls, P., Verbauwhede, I.: Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 332–347. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04138-9_24

    Chapter  Google Scholar 

  17. Maiti, A., Casarona, J., McHale, L., Schaumont, P.: A large scale characterization of RO-PUF. In: HOST, pp. 94–99. IEEE Computer Society (2010)

    Google Scholar 

  18. Muller, D.E.: Application of boolean algebra to switching circuit design and to error detection. Trans. I.R.E. Prof. Group Electron. Comput. 3(3), 6–12 (1954)

    Article  Google Scholar 

  19. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  20. Reed, I.S.: A class of multiple-error-correcting codes and the decoding scheme. Trans. IRE Prof. Group Inf. Theory (TIT) 4, 38–49 (1954)

    Article  MathSciNet  Google Scholar 

  21. Selimis, G.N., et al.: Evaluation of 90nm 6T-SRAM as physical unclonable function for secure key generation in wireless sensor nodes. In: ISCAS, pp. 567–570. IEEE (2011)

    Google Scholar 

  22. Sun, K., Lao, Y., Liu, W., You, X., Zhang, C.: Application of LDPC codes on PUF error correction based on code-offset construction. In: ASICON, pp. 867–870. IEEE (2017)

    Google Scholar 

  23. Suzuki, D., Shimizu, K.: The glitch PUF: a new delay-PUF architecture exploiting glitch shapes. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 366–382. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_25

    Chapter  Google Scholar 

  24. Tajik, S., et al.: Physical characterization of arbiter PUFs. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 493–509. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44709-3_27

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zongbin Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zheng, L., Han, D., Liu, Z., Ma, C., Zhang, L., Tang, C. (2019). A Low Overhead Error Correction Algorithm Using Random Permutation for SRAM PUFs. In: Jang-Jaccard, J., Guo, F. (eds) Information Security and Privacy. ACISP 2019. Lecture Notes in Computer Science(), vol 11547. Springer, Cham. https://doi.org/10.1007/978-3-030-21548-4_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-21548-4_26

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-21547-7

  • Online ISBN: 978-3-030-21548-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics