Skip to main content

Digital Bimodal Functions and Digital Physical Unclonable Functions: Architecture and Applications

  • Chapter
Secure System Design and Trustable Computing

Abstract

Security and low power have emerged to become two essential requirements to modern design. The rapid growth of small form, mobile, and remote sensor network systems require secure and ultra-low power data collection and communication solutions due to their energy constraints. The physical unclonable functions (PUFs) have emerged as a popular new type of modern security primitive. They have the properties of low power/energy, small area, and high speed. Moreover, they have excellent security properties and are resilient against physical and side-channel attacks. However, traditional PUFs have two major problems. The first is that the current designs are analog in nature and lack stability in environmental and operational variations, e.g., supply voltage and temperature. The second is that due to the analog nature, the analog PUFs are difficult to be integrated into existing digital circuitry. In order to leverage the disadvantages of traditional analog PUF, we have proposed two new security primitives, respectively the digital bimodal function (DBF) and the digital PUF. The proposed security primitives preserve all the good properties of traditional analogy PUFs and are stable in the same sense that digital logic is stable. Moreover, both design can be easily integrated into existing digital circuitry. The key idea of DBF is to build a mapping of randomly generated Boolean functions that has two forms: f compact and f complex , among which f compact can be computed rapidly and requires only a small amount of energy while f complex can only be computed using a very high amount energy, hardware resources, and an unacceptable amount of time. The performance difference can be applied to enable security protocols. The digital PUF is one more step beyond the DBF, it is designed on the top of DBF to make the DBF design to be unclonable. The key observation is that for any analog delay PUF, there is a subset of challenge inputs for which the PUF output is stable regardless of operational and environmental conditions. We use only such stable inputs to initialize the look-up tables (LUTs) in DBFs that are configured in such a way that the overall structure is unclonable. We summarize the goal of designing DBF and digital PUF by identifying the architectural, security, and application desiderata. The architectural desiderata include (1) low energy, delay, and area costs; (2) stability against temperature and voltage variations. The security desiderata include (3) resiliency against security attacks; (4) high outputs randomness; (5) low inputs-outputs correlations. Finally, the application desiderata include (6) small computation, low bandwidth secure protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. National Institute of Standards and Technology (NIST) Special Publication 800-22, Rev. 1a, April 2010

    Google Scholar 

  2. Shannon, C.E.: Communication theory of secrecy systems. Bell Syst. Tech. J. 28(4),  656–715 (1949)

    Article  MATH  MathSciNet  Google Scholar 

  3. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  4. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In:Proceedings of the 9th ACM conference on computer and communications security, pp. 148–160. ACM, New York (2002)

    Google Scholar 

  5. Guajardo, J., Kumar, S., Schrijen, G., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier P., Verbauwhede I. (eds.) Cryptographic Hardware and Embedded Systems - CHES 2007, pp. 63–80. Springer, Berlin/Heidelberg (2007)

    Chapter  Google Scholar 

  6. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th annual Design Automation Conference (DAC 2007), pp. 9–14. ACM, New York (2007)

    Google Scholar 

  7. Lee, J.W., et al.: A technique to build a secret key in integrated circuits for identification and authentication applications. In:Symposium on VLSI Circuits, pp. 176–179 (2004)

    Google Scholar 

  8. Devadas, S., et al.: Design and implementation of PUF-based “Unclonable” RFID ICs for anti-counterfeiting and security applications. In: IEEE International Conference on RFID, pp. 58–64. IEEE (2008)

    Google Scholar 

  9. Simpson, E., Schaumont, P.: Offline hardware/software authentication for reconfigurable platforms. In: Goubin, L., Matsui M. (eds.) Cryptographic Hardware and Embedded Systems - CHES 2006, pp. 311–323. Springer, Berlin/Heidelberg (2006)

    Chapter  Google Scholar 

  10. Alkabani, Y., Koushanfar, F.: Active hardware metering for intellectual property protection and security. In: USENIX Security Symposium, pp. 291–306 (2007)

    Google Scholar 

  11. Potkonjak, M., Meguerdichian, S., Wong, J.L.: Trusted sensors and remote sensing. In: IEEE Sensors, pp. 1104–1107 (2010)

    Google Scholar 

  12. Wendt, J.B., Potkonjak, M.: Nanotechnology-based trusted remote sensing. In: IEEE Sensors, pp. 1213–1216 (2011)

    Google Scholar 

  13. Xu, T., Potkonjak, M.: Lightweight digital hardware random number generators. In: IEEE Sensors, pp. 1–4 (2013)

    Google Scholar 

  14. Suh, G.E., et al.: Design and implementation of the AEGIS single-chip secure processor using physical random functions. In: ACM SIGARCH Computer Architecture News, vol. 33, pp. 25–36 (2005)

    Google Scholar 

  15. Beckmann, N., Potkonjak, M.: Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions. In: Information Hiding: 11th International Workshop, pp. 206–220, Darmstadt, Germany (2009)

    Google Scholar 

  16. Rührmair, U.: SIMPL systems, or: can we design cryptographic hardware without secret key information? In: C̆erná I., et al. (eds.) SOFSEM 2011: Theory and Practice of Computer Science, pp. 26–45. Springer, Berlin/Heidelberg (2011)

    Google Scholar 

  17. Meguerdichian, S., Potkonjak, M.: Matched public PUF: ultra low energy security platform. In:IEEE/ACM ISLPED, pp. 45–50 (2011)

    Google Scholar 

  18. Xu, T., Wendt, J.B., Potkonjak, M.: Security of IoT Systems: Design Challenges and Opportunities. In: IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 417–423 (2014)

    Google Scholar 

  19. Potkonjak, M., Meguerdichian, S., Nahapetian, A., Wei, S.: Differential Public, Physically Unclonable Functions: Architecture and Applications. In: ACM/IEEE Design Automation Conference, pp. 242–247 (2011)

    Google Scholar 

  20. Alam, M.A., Mahapatra, S.: A comprehensive model of PMOS NBTI degradation. Microelectron. Reliab. 45(1),  71–81 (2005)

    Article  Google Scholar 

  21. Xu, T., Wendt, J.B., Potkonjak, M.: Digital Bimodal Function: An Ultra-Low Energy Security Primitive. In: International Symposium on Low Power Electronics and Design (ISLPED), pp. 292–297 (2013)

    Google Scholar 

  22. Xu, T., Potkonjak, M.: Robust and Flexible FPGA-based Digital PUF. In: International Conference on Field Programmable Logic and Applications, pp. 1–6, Sept 2014

    Google Scholar 

  23. Xu, T., Wendt, J.B., Potkonjak, M.: Secure Remote Sensing and Communication using Digital PUFs. In: Symposium on Architectures for Networking and Communications Systems, pp.1–12, Oct 2014

    Google Scholar 

  24. Huang, W., Ghosh, S., Velusamy, S., Sankaranarayanan, K., Skadron, K., Stan, M.R.: Hotspot: A compact thermal modeling methodology for early-stage VLSI design. IEEE Trans. VLSI Syst. 14(5), 501–513 (2006)

    Article  Google Scholar 

  25. Yalla, P., Kaps, J.-P.: Lightweight cryptography for FPGAs. In: International Conference on Reconfigurable Computing and FPGAs, 2009. ReConFig’09. IEEE (2009)

    Google Scholar 

  26. Oksuzoglu, E., Savas, E.: Parametric, secure and compact implementation of RSA on FPGA. In: International Conference on Reconfigurable Computing and FPGAs, 2008. ReConFig’08. IEEE (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Miodrag Potkonjak .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Xu, T., Potkonjak, M. (2016). Digital Bimodal Functions and Digital Physical Unclonable Functions: Architecture and Applications. In: Chang, CH., Potkonjak, M. (eds) Secure System Design and Trustable Computing. Springer, Cham. https://doi.org/10.1007/978-3-319-14971-4_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-14971-4_3

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-14970-7

  • Online ISBN: 978-3-319-14971-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics