Skip to content
Home » Sram Puf | \”Protecting A Device’S Root Secrets With Sram Puf\” – An Intrinsic Id Whiteboard Video 208 개의 자세한 답변

Sram Puf | \”Protecting A Device’S Root Secrets With Sram Puf\” – An Intrinsic Id Whiteboard Video 208 개의 자세한 답변

당신은 주제를 찾고 있습니까 “sram puf – \”Protecting a Device’s Root Secrets with SRAM PUF\” – An Intrinsic ID Whiteboard Video“? 다음 카테고리의 웹사이트 https://hu.taphoamini.com 에서 귀하의 모든 질문에 답변해 드립니다: https://hu.taphoamini.com/photos/. 바로 아래에서 답을 찾을 수 있습니다. 작성자 Intrinsic ID 이(가) 작성한 기사에는 조회수 1,981회 및 좋아요 33개 개의 좋아요가 있습니다.

sram puf 주제에 대한 동영상 보기

여기에서 이 주제에 대한 비디오를 시청하십시오. 주의 깊게 살펴보고 읽고 있는 내용에 대한 피드백을 제공하세요!

d여기에서 \”Protecting a Device’s Root Secrets with SRAM PUF\” – An Intrinsic ID Whiteboard Video – sram puf 주제에 대한 세부정보를 참조하세요

Hello. My name is Geert-Jan Schrijen, CTO of Intrinsic ID. In this whiteboard video, we will go back to basics and look at how we can protect a device’s most important secret, its cryptographic root key, with SRAM PUF technology.
First of all, what is a PUF? In semiconductor chips, a physical unclonable function, or PUF, is an electronic design component that extracts unique silicon fingerprints from inherent process variations. These variations are hard to reproduce physically or clone. No one, not even the manufacturer, can reproduce them. So even though semiconductor chips are designed to be functionally equivalent across a production run, at the physics level they exhibit very unique behavior. This unique silicon fingerprint is used as the entropy source for generation of the chip’s cryptographic root key.
The most widely deployed PUF today is the SRAM PUF for three important reasons:
• It works with a standard circuit element, static random-access memory, or SRAM
• It is available in any digital chip.
• And it’s not just a source of uniqueness but also provides randomness for cryptographic protocols.
So how does it work? A dedicated part of an SRAM memory is used as entropy source by reading out its uninitialized cell use after power-up. Every SRAM memory cell consists of two cross-coupled inverters, whose strengths vary due to process variations. When power is ramping up, these invisible variations cause every cell to express their preferred power-up states, either a zero or one. The power-up pattern is unique for every memory but also highly repeatable for the same memory, except for some noise.
To generate a reliable root key from the SRAM PUF entropy source, an algorithm known as a fuzzy extractor is used. It has two main functions: power correction, to eliminate the noise, and compression, to make sure that the full entropy key is obtained.
A fuzzy extractor supports two main operations: enrollment and reconstruction. At enrollment, the PUF response is read out for the first time, and device-unique helper data and root key are generated. This helper data contains no secrets and can be stored anywhere in the clear, even in the cloud. At reconstruction, a new noisy PUF measurement is done and combined with the helper data to reconstruct the same root key on the fly.
The fuzzy extractor is the main component in Intrinsic ID’s QuiddiKey and BroadKey IP products. An important security advantage is the fact that no sensitive data is kept inside the chip when the power is switched off. Note that this is not the case for keys stored in nonvolatile memory such as fuses or antifuses. Those keys can be retrieved by a physical attacker, destructively reverse engineering the chip.
Unlike most other PUFs, a correctly designed SRAM PUF with its fuzzy extractor is agnostic to fab, nodes, and speed of the chip. This ease of use yields great benefits for ROI and time to market.
Thank you for your attention and look for more whiteboard videos from Intrinsic ID.

sram puf 주제에 대한 자세한 내용은 여기를 참조하세요.

SRAM PUF – Intrinsic ID | Home of PUF Technology

What is SRAM PUF? … A PUF – Physical Unclonable Function – is a physical entity embodied in a physical structure. PUFs utilize deep submicron variations that …

+ 여기에 표시

Source: www.intrinsic-id.com

Date Published: 4/9/2022

View: 9697

Basics of SRAM PUF and how to deploy it for IoT security

An SRAM PUF is based on the behavior of standard SRAM memory that is available in any digital chip. Every SRAM cell has its own preferred state …

+ 여기에 보기

Source: www.embedded.com

Date Published: 9/13/2022

View: 8235

SRAM PUF: A Closer Look at the Most Reliable and Most …

One such approach is SRAM PUF, which uses the random differences in the SRAM’s threshold voltages to create a digital fingerprint unique to that device. This …

+ 여기를 클릭

Source: www.design-reuse.com

Date Published: 7/24/2022

View: 8351

Evaluation of SRAM PUF Characteristics and Generation of …

Device authentication of IoT devices can be done by using Static Random-Access Memory Physical Unclonable Functions (SRAM PUF).

+ 여기에 더 보기

Source: www.researchgate.net

Date Published: 2/29/2022

View: 1258

SRAM PUF: The Secure Silicon Fingerprint – Wevolver

SRAM PUF: The Secure Silicon Fingerprint ; Physical Unclonable Function (PUF) · It uses uncontrollable deep-submicron variations from manufacturing to derive a …

+ 여기에 보기

Source: www.wevolver.com

Date Published: 2/8/2021

View: 4810

SRAM PUF Provides an Unclonable Security Mechanism

In practice, an unclonable entity solution is generated from within the PUF SRAM chip. Note this can be easily provisioned and implemented at low cost within …

+ 여기에 표시

Source: embeddedcomputing.com

Date Published: 6/28/2022

View: 185

Types of physical unclonable function – Wikipedia

Physical unclonable function (PUF), sometimes also called physically unclonable function, … 2.1.1 Via PUF; 2.1.2 Delay PUF; 2.1.3 SRAM PUF.

+ 여기에 표시

Source: en.wikipedia.org

Date Published: 12/19/2021

View: 4693

주제와 관련된 이미지 sram puf

주제와 관련된 더 많은 사진을 참조하십시오 \”Protecting a Device’s Root Secrets with SRAM PUF\” – An Intrinsic ID Whiteboard Video. 댓글에서 더 많은 관련 이미지를 보거나 필요한 경우 더 많은 관련 기사를 볼 수 있습니다.

\
\”Protecting a Device’s Root Secrets with SRAM PUF\” – An Intrinsic ID Whiteboard Video

주제에 대한 기사 평가 sram puf

  • Author: Intrinsic ID
  • Views: 조회수 1,981회
  • Likes: 좋아요 33개
  • Date Published: 2020. 1. 13.
  • Video Url link: https://www.youtube.com/watch?v=22x8QUcp8is

SRAM PUF – Intrinsic ID

SRAM PUF Technology

Intrinsic ID delivers strong, device-unique data security and authentication solutions for the connected world. These authentication solutions are based on Intrinsic ID’s patented SRAM Physical Unclonable Function or SRAM PUF technology.

Using this technology, security keys and unique identifiers can be extracted from the innate characteristics of each semiconductor. Similar to biometrics measures, these identifiers cannot be cloned, guessed, stolen or shared. Keys are generated only when required and don’t remain stored on the system, hence providing the highest level of protection.

Our SRAM PUF-based security solutions are very suitable for applications such as secure key generation and storage, device authentication, flexible key provisioning and chip asset management. They can be used to secure payments, to protect highly sensitive data, for anti-counterfeiting and anti-cloning, to prevent identity theft, piracy of media content and software apps, software reverse engineering, and more.

Intrinsic ID‘s security solutions are available as hard and soft Intellectual Property (IP) and are used by companies who want a proven, easy and cost-efficient way to provide a solid trust base within their devices and applications.

What is SRAM PUF?

A PUF – Physical Unclonable Function – is a physical entity embodied in a physical structure. PUFs utilize deep submicron variations that occur naturally during semiconductor production, and which give each transistor slightly random electric properties – and therefore a unique identity.

Intrinsic ID created SRAM PUF, based on the behavior of standard SRAM memory that is available in any digital chip, to differentiate devices such as microcontrollers from each other. Every SRAM cell has its own preferred state every time the SRAM is powered, resulting from random differences in the threshold voltages. This randomness is expressed in the startup values of “uninitialized” SRAM memory. Hence an SRAM response yields a unique and random pattern of 0’s and 1’s. This pattern is like a chip’s fingerprint, since it is unique to a particular SRAM and hence a particular chip.

Intrinsic ID uses this unique fingerprint to derive a secret cryptographic key that serves as the foundation for a security subsystem.

Basics of SRAM PUF and how to deploy it for IoT security

This article covers the basics of what an SRAM PUF (physical unclonable function) is and how it works, as well as the functionality it offers in internet of things (IoT) security as the trust anchor for any device.

In any given situation, security starts with trust. When you have an alarm system in your house, you give out its pin code only to people you trust. Whether it is a family member or your friendly neighbor, without trust you do not share your secret. And that is how it is supposed to be!

This matter of trust also translates to personal identification. Here the foundation of trust comes from formal documents, such as a passport or a birth certificate. However, these documents need to be “securely linked” to a specific person. This typically works with human biometrics. ID papers all have something that ties the document to the right person, whether it is merely a picture of the person or biometric identification through fingerprints, as in modern passports. So, the biometrics are the security anchor on which a system with permissions (do you get to cross the border?) is built.

This security anchor is necessary to prevent a simple document from being copied and used by unauthorized parties. If the document is anchored to something that cannot be copied or cloned, like fingerprints, the security becomes strong enough to turn a relatively simple document into a powerful authentication tool.

Figure 1. Rooting trust in an unclonable anchor

A similar challenge holds for the internet of things (IoT). Secure connection of billions of low-cost devices is only possible if every device has the capability to protect sensitive data and secure communications. This protection is provided by certificates and cryptographic keys, similar to the passport in the previous example. However, these keys and certificates also require a physical security anchor to make sure that they cannot be copied to a rogue device, impersonating a genuine one. A technology that provides this security anchor are physical unclonable functions (PUFs). A PUF is a physical structure from which a device-unique and unclonable cryptographic root key is generated. This root key is used to protect the application keys and certificates of a device.

While there are many different types of PUFs, we will focus on the SRAM PUF because of its reliability, scalability, and ease of use. The SRAM PUF is easy and flexible to implement in a way that scales over the many different technology nodes deployed across the IoT. It is also the only PUF type known today that can be implemented simply by loading software onto a chip (as an alternative to integrating a dedicated hardware IP block, which is also possible). The SRAM PUF is a hardware-based security anchor growing in popularity because of the ever-increasing number of connected devices.

What is an SRAM PUF?

A PUF utilizes deep submicron variations that occur naturally during semiconductor production, and which give each transistor slightly random electric properties. These unique properties form the basis of a chip’s unique identity.

An SRAM PUF is based on the behavior of standard SRAM memory that is available in any digital chip. Every SRAM cell has its own preferred state every time the SRAM is powered, resulting from random differences in the transistor threshold voltages. Hence, when powering SRAM memories every memory will yield a unique and random pattern of 0s and 1s. These patterns are like chip fingerprints, because each one is unique to a particular SRAM and hence to a particular chip.

However, this so-called SRAM PUF response is a “noisy” fingerprint and turning it into a high-quality and secure cryptographic key requires further processing. By using so-called “Fuzzy Extractor” IP it is possible to reconstruct exactly the same cryptographic key every time and under all environmental circumstances.

Figure 2. Extracting the SRAM PUF key from the randomness inside the SRAM of the chip

This way of deriving a key from the SRAM properties has great security advantages compared to traditional key storage in non-volatile memory (NVM). Because the key is not permanently stored, it is not present when the device is not active (no key at rest), and hence cannot be found by an attacker who opens up the device and compromises its memory contents.

How can SRAM PUFs be used as a root of trust?

Devices, particularly devices that are part of the IoT, require keys to protect their data, IP, and operations. If the origin of these keys can be trusted and the keys are stored securely in hardware that protects against attacks, they form the so-called “root of trust” of the device.

The keys can either be provisioned onto the devices by the device manufacturers (also called OEMs) themselves or in an even earlier stage by a chip vendor. When chip vendors supply pre-provisioned chips, this increases the value of the product they are selling to the OEMs. If OEMs decide to do provisioning themselves, they can typically buy chips that cost less.

Regardless of which of the two parties takes on the responsibility of provisioning the cryptographic keys, it is never a trivial task to perform. Injecting secret keys into chips requires a trusted factory, it adds cost and complexity to the manufacturing process, and limits flexibility. This complexity can be avoided by having the keys be created inside the chip, either by using an internal random number generator (RNG) or a PUF.

Getting a cryptographic root key onto a device is not the only challenge. Securely storing sensitive data on devices is also far from trivial. Secret keys cannot be stored simply in NVM, as NVM is vulnerable to hardware attacks. Hardware attacks that allow adversaries to read NVM content are becoming increasingly more common, making unprotected key storage unviable. Hence, there is a need for alternative secure key storage. One approach would be to add a secure element to the device. However, adding hardware also comes with increased complexity and cost. A silicon PUF, such as the SRAM PUF, can securely store cryptographic keys without the need to add any additional hardware.

The table below summarizes the security level, supply-chain overhead, and cost of the technology options for provisioning and storing cryptographic keys:

Figure 3. Physical unclonable function compared to other key generation and storage mechanisms

Creating a key vault with an SRAM PUF

When we have this root key from the SRAM PUF, what is the next step to create the root of trust? The next step is to utilize the SRAM PUF key for creating an embedded key vault to protect all secret data on a device. The keys protected by this vault are required for the higher-level services and applications of the device. Thus, the key vault enables security applications such as authentication, message encryption, software/firmware encryption and much more.

With the SRAM PUF we can create a key vault with the following properties:

No keys are ever stored in the plain – in particular the topmost or “root” key

Different applications can store and use their own unique keys

Key vault output can be sent directly to a hardware crypto engine

An SRAM PUF-based key vault implements the following functions:

Enroll: The enroll operation is typically executed once in the device lifecycle. It establishes the PUF root key that can be reproduced over the device lifetime. The PUF root key never leaves the device and is never stored. It is used to derive a second layer of keys that can be output or used to wrap/unwrap sensitive data. Additionally, helper data for error correction is created. This data is non-sensitive – it does not provide any information on the PUF root key – and so can be stored in NVM accessible to the device. The helper data is only used to reliably reconstruct the same root key from the SRAM PUF upon subsequent read-outs of the inherently noisy PUF.

Figure 4. Create a root key and its helper data

Start: The start operation re-generates the internal PUF root key, using the helper data that was generated during Enroll, in combination with a fresh, “noisy” SRAM PUF measurement. The helper data that is generated on a device is unique to that device. Using helper data that is copied from a different device when executing a start operation leads to a failed operation with appropriate error indication.

Figure 5. Restore the root key with the helper data

Wrap: The wrap operation converts an externally provided key to a key code (KC), which is an encrypted and authenticated version of the original key. Because of this protection, the KC can be stored unprotected in the plain. The KC will allow the original key to be accessed only on the device on which it was “wrapped.”

Figure 6. Create a key code to securely store a key

Unwrap: The unwrap operation is the reverse of the wrap operation, so it converts a KC back into the original key that was wrapped, after verifying its authenticity.

Figure 7. Retrieve a stored key with a key code

Stop: The stop operation can be issued whenever there is no imminent need to perform further key vault operations. It clears all sensitive data, including the root key, from the internal registers and can be used before entering sleep mode to reduce attack surface.

Figure 8. When finished, remove the root key

Deriving multiple keys from a PUF

An implementation of a security system typically requires more than a single cryptographic key. This is because:

the compromise of a particular key for one application should not affect the security of secrets used by other applications in the same system, which requires that different applications in a system use different keys.

different cryptographic algorithms in the system expect keys with different lengths or different structures which are incompatible with each other.

different applications require secrets with different lifetimes, e.g., one application of the system needs several short-lived keys, while a second application requires a single long-lived key.

keys are often associated with identities and used for authentication purposes, which is only meaningful if different users of the system have access to different keys.

For these and other reasons, it is a well-established best practice in security design to use a single key only for a single purpose and/or a single application. However, in many practical situations, an implementation of a security system only has access to a single root secret, as in this case, from the SRAM PUF. To meet the single-key-single-use requirement, a key management component with the ability to generate multiple application keys from that single root secret should be used.

A crucial property of multiple generated application keys is that they are cryptographically separated, i.e., they should be generated in such a way that the disclosure of a particular derived key does not affect the security strength of any other derived key. This means that simplistic generation methods (e.g., applying simple arithmetic operations or using overlapping portions of a secret) are out of the question. Instead, a cryptographically secure key derivation function (KDF) should be used, which uses cryptographic primitives (e.g., AES or SHA-256) to ensure cryptographic separation between its outputs. Hence, utilizing a well-implemented KDF will ensure that a virtually unlimited number of keys can be derived from a single SRAM PUF instance.

Implementing an SRAM PUF via software

One of the biggest benefits of an SRAM PUF that has not been addressed yet is that it is based on a physical structure that is available in virtually any chip: the SRAM memory. Because this PUF type uses standard “off-the-shelf” SRAM, it is the only hardware entropy source option for securing IoT products that does not need to be loaded at silicon fabrication. It can be installed later in the supply chain, and even remotely retrofitted on deployed devices. This enables a never-before-possible remote “brownfield” installation of a hardware root of trust and paves the way for scaling the IoT to billions of devices.

The functions described earlier for creating a key vault and for deriving multiple keys can be implemented as either hardware or software IP. The only hardware required in order to develop a PUF is the actual unique physical structure of the PUF itself. So, on any device where access to (uninitialized) SRAM is available to the PUF algorithms, a working SRAM PUF can be implemented. This property makes the SRAM PUF unique among the spectrum of different PUFs in the market. To the knowledge of the author, the SRAM PUF is the only currently existing type of PUF that can be implemented in hardware by simply loading software onto a device.

Figure 9. On any device where access to (uninitialized) SRAM is available to the PUF algorithms, a working SRAM PUF can be implemented.

Conclusion

Without trust there is no security. Any security solution starts with something that will prove the identity of the subject – whether that subject is a person to be issued ID papers, or a chip to be deployed in the IoT – beyond a shadow of a doubt. In this article, we presented SRAM PUF technology as a reliable, scalable, and easy-to-use root of trust for any IoT device. Whether it is implemented as a dedicated hardware IP block or as software loaded onto a device, it creates a trusted cryptographic root key from tiny, device-unique variations in the silicon of chips. Using an SRAM PUF, it is guaranteed that the root key of a device is not known to anyone in the supply chain and cannot be altered or cloned if the device falls into untrusted hands. By extending security functionality on top of this root secret, a trusted vault for sensitive data and secret keys can be built and all additional keys required by the device can be derived and protected. That is why SRAM PUFs are a great way to secure your system from the ground (or the silicon) up.

Geert-Jan Schrijen, CTO & co-founder of Intrinsic ID, received his master’s degree in electrical engineering from the University of Twente in 2000 on the topic of “active noise cancellation with multiple loudspeakers.” In 2001 he joined the security group of Philips Research in Eindhoven where he worked on digital rights management, low-power authentication protocols, private biometrics and physical unclonable functions (PUFs). The latter work resulted in the spin-off of Intrinsic ID in 2008. Geert-Jan focused on the development of signal processing algorithms and security architectures for embedded systems using PUF technology. In 2011 took on the role of VP engineering and was then appointed as CTO in 2016.

Related Contents:

Share this: Twitter

Facebook

LinkedIn

More

Reddit

Tumblr

Pinterest

WhatsApp

Skype

Pocket

Telegram

Continue Reading

For more Embedded, subscribe to Embedded’s weekly email newsletter

SRAM PUF: A Closer Look at the Most Reliable and Most Secure PUF

By Geert-Jan Schrijen (Intrinsic ID)

A recent article on the reliability of SRAM PUFs as a security mechanism for connected devices raised points worthy of discussion. Certainly, in today’s ever-more-connected world of the internet of things (IoT) and proliferating 5G networks, hardware-based security is more important than ever. So, if you’re looking for a way to secure a connected device, how do you evaluate the security and reliability of the various options available?

What is an SRAM PUF?

First, what is a PUF, and how does it provide security? A PUF is a Physical Unclonable Function – a physical structure placed within a physical entity to create a unique identity. This unique identity is used as the foundation, or “root of trust,” for security.

Multiple approaches to using a PUF to secure a device exist. One such approach is SRAM PUF, which uses the random differences in the SRAM’s threshold voltages to create a digital fingerprint unique to that device. This digital fingerprint is then used to create a secret key that forms the basis of the security subsystem for that device. Critically, this secret key is not stored but is dynamically regenerated from the SRAM PUF inside a secure perimeter. This means that even if the memory is breached, no key is stored there, so it can’t be stolen or compromised.

​Intrinsic ID SRAM PUFs have been used in production for more than a decade, and so the technology has been honed and has matured over time. These SRAM PUFs are deployed in hundreds of millions of devices from leading-edge suppliers, including four of the five leading microprocessor suppliers. One of the reasons SRAM PUFs are so reliable and secure is that they have had the benefit of extended field use to influence their development.

Evaluating SRAM PUF Reliability

Let’s dig deeper into questions that might arise as you evaluate the reliability of the SRAM PUF. You may wonder if the random differences in the threshold voltages used to create the SRAM PUF are smaller with advanced process nodes, causing more start-up SRAM cell values to flip at repetitive readout. While it is true that the absolute differences in threshold voltages become smaller, it is also known that the impact of process variation becomes bigger with smaller technology nodes (Pelgrom’s law 1). In deployment, we have seen that smaller nodes – down to 7nm so far – often show fewer bit flips (less noise) in the SRAM PUF values. Intel has published their experience with SRAM PUFs at 14nm. 2

Some might question if variations such as temperature and voltage variations, as well as time, cause more noise in the random values extracted from the SRAM. Ambient conditions have an impact on all electronic devices, and devices do simply age. SRAM PUFs are mainly impacted by negative bias temperature instability (NBTI); it has been observed that the impact of aging depends strongly on the data stored in the SRAM. Based on this knowledge, anti-aging measures can be applied that cause the SRAM PUF to grow more reliable over time, and can actually extend the life of the SRAM!

Finally, you may have heard that SRAM PUFs use error-correction codes to account for variations in start-up values, and so might worry that this process is time-consuming or cumbersome. To the contrary it has been well established that helper data algorithms 3 4 or Fuzzy Extractors 5 are used to ensure that exactly the same key can be reconstructed under all circumstances, from winter in Alaska to summertime in Death Valley. Any PUF without some kind of correction system would be vulnerable to ambient effects and aging. However, if designed and deployed correctly, helper data ensures the reliability of a PUF system. In fact, even if the PUF system had to correct an error rate of up to 25 percent, SRAM PUFs would still function within specification. In field deployment, the noise level encountered by SRAM PUF systems is typically smaller than 10 percent, well within specification boundaries 6. In fact, SRAM PUFs are so robust that they have been chosen for use in devices intended to be deployed in outer space.

In God We Trust. All Others Bring Data.

Claims about the Hamming weight and distance for any particular solution are easy to publish. But if you’re evaluating IoT device security options and hear conflicting claims, ask to see the data behind the claims – not just a summary chart, but real, operational data. If you’d like to learn more about the reliability of Intrinsic ID SRAM PUFs 6, this whitepaper provides a detailed overview. You might also want to review this peer-reviewed paper, presented at CHES 2013 and published by Springer.7

Some Final Questions to Ask

Ask to see a list of customers, application types, and supported process platforms. We believe that when you see the data, hear the stories of actual customers and their applications, you’ll come to the same conclusion as the leaders in IoT devices: SRAM PUFs are the most reliable, secure solution available today.

Finally, ask if the security option you’re considering stores a key. Not only are they reliable enough to be used in space, but SRAM PUFs do not store a key. What isn’t stored can’t be stolen or compromised. Any solution that stores a key is vulnerable to attackers.

1 M. J. M. Pelgrom, C. J. Duinmaijer, and A. P. G. Welbers, “Matching properties of MOS transistors,” IEEE J. Solid-State Cir- cuits, vol. 24, no. 5, pp. 1433–1440, Oct. 1989.

2 Ting Lu, Ryan Kenny, Sean Atsatt, “Secure Device Manager for Intel® Stratix® 10 Devices Provides FPGA and SoC Security”, Intel White Paper,

3 Linnartz JP., Tuyls P. (2003) New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In: Kittler J., Nixon M.S. (eds) Audio- and Video-Based Biometric Person Authentication. AVBPA 2003. Lecture Notes in Computer Science, vol 2688. Springer, Berlin, Heidelberg

4 Guajardo J., Kumar S.S., Schrijen GJ., Tuyls P. (2007) FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier P., Verbauwhede I. (eds) Cryptographic Hardware and Embedded Systems – CHES 2007. CHES 2007. Lecture Notes in Computer Science, vol 4727. Springer, Berlin, Heidelberg

5 Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate string keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)

6 “The Reliability of SRAM PUF”, Intrinsic ID White Paper: https://www.intrinsic-id.com/landing-page-white-paper-reliability-sram-puf

7 Maes R. (2013) An Accurate Probabilistic Reliability Model for Silicon PUFs. In: Bertoni G., Coron JS. (eds) Cryptographic Hardware and Embedded Systems – CHES 2013. CHES 2013. Lecture Notes in Computer Science, vol 8086. Springer, Berlin, Heidelberg

If you wish to download a copy of this white paper, click here

SRAM PUF: The Secure Silicon Fingerprint

For many years, silicon Physical Unclonable Functions (PUFs) have been seen as a promising and innovative security technology that was making steady progress. Today, Static Random-Access Memory (SRAM-)based PUFs offer a mature and viable security component that is achieving widespread adoption in commercial products. They are found in devices ranging from tiny sensors and microcontrollers to high-performance Field-Programmable Gate Arrays (FPGAs) and secure elements where they protect financial transactions, user privacy, and military secrets.

Physical Unclonable Function (PUF)

A PUF provides a way to authenticate electronic devices or chips and generate cryptographic keys from their unclonable silicon fingerprint.

It uses uncontrollable deep-submicron variations from manufacturing to derive a stable, unclonable, and unique device identity.

Benefits of SRAM PUF

No need to program keys or obtain entropy externally.

No secrets stored in device when power is off.

Keys and identifiers based on unclonable silicon structure.

Uses existing, standard hardware (SRAM) as PUF.

Reliability and Certification

Advanced error correction.

Based on years of extensive reliability testing across technology nodes and operating environments.

Devices using SRAM PUFs have been government vetted and certified EMVCo-Visa and CC EAL6+.

Application Markets

Smartcard, FPGA

Sensors, microcontrollers

Mobile, automotive, IoT

The SRAM-based PUF

Due to deep submicron manufacturing process variations, every transistor in an Integrated Circuit (IC) has slightly different physical properties. These lead to small but measurable differences in terms of electronic properties, such as transistor threshold voltages and gain factor. Since these process variations are not fully controllable during manufacturing, these physical device properties cannot be copied or cloned.

Threshold voltages are susceptible to environmental conditions such as temperature, and voltage so their values cannot be used directly as unique secret keys or identifiers.

The behavior of an SRAM cell, on the other hand, depends on the difference of the threshold voltages of its transistors. Even the smallest differences will be amplified and push the SRAM cell into one of two stable states. Its PUF behavior is therefore much more stable than the underlying threshold voltages, making it the most straightforward and most stable way to use the threshold voltages to build an identifier.

Figure 1: Extracting a strong secret key from SRAM behavior.

SRAM PUF Behavior

An SRAM memory consists of a number of SRAM cells. Each SRAM cell consists of two cross-coupled inverters that each are built up by a p- and n-MOS transistor. When power is applied to an SRAM cell, its logical state is determined by the relation between the threshold voltages of the p-MOS transistors in the invertors. The transistor that starts conducting first determines the outcome, a logical ‘0’ or ‘1’.

It turns out that every SRAM cell has its own preferred state every time the SRAM is powered resulting from the random differences in the threshold voltages. This preference is independent from the preference of the neighboring cells and independent of the location of the cell on the chip or on the wafer.

Hence an SRAM region yields a unique and random pattern of 0’s and 1’s. This pattern can be called an SRAM fingerprint since it is unique per SRAM and hence per chip. It can be used as a PUF.

Keys that are derived from the SRAM PUF are not stored ‘on the chip’ but they are extracted ‘from the chip’, only when they are needed. In that way they are only present in the chip during a very short time window. When the SRAM is not powered there is no key present on the chip making the solution very secure.

PUF Reliability

The deep submicron process variations that determine PUF behavior are frozen during manufacturing and do not change afterwards. Hence the preference of the SRAM cells is persistent and stable over time.

However, there is still a degree of noise. A small number of the cells, close to equilibrium are unstable and display a seemingly random startup preference. So, each time the SRAM starts up, a slightly different pattern emerges. This noise component is dependent on temperature, voltage ramp, and operating conditions.

The noise of SRAM-based PUF responses has been exhaustively characterized and tested under a wide variety of circumstances and foundry processes:

Temperatures ranging from -55°C to +150°C (-67°F to 300°F)

Voltage variation +/-20%

Humidity up to 80%

EMC tests at 3V/m (EN55020 0.15–150 MHz and IEC 61000-4-3 80-1000MHz)

In particular, the SRAM PUF has been qualified for automotive, industrial and military use in collaboration with customers and partners.

Millions of measurements have been performed. Under all these circumstances the average noise level of the SRAM-based PUF response was found to be lower than about 15%. Despite this amount of noise, it is possible to reconstruct a high-entropy device unique and reliable key every time the SRAM is powered. This can be done by applying error correction techniques, such as ‘helper data algorithms'[1] or ‘fuzzy extractors'[2]. These algorithms perform two main functions that will be explained below: error correction and privacy amplification.

Error Correction

Error correction techniques for cryptographic key reconstruction require an enrollment phase and a reconstruction phase. In the enrollment phase (a one-time process) the PUF response is mapped onto a codeword of an error correcting code. Information about the mapping is stored in the Activation Code (AC) or helper data. The AC is constructed such that it does not leak any information about the key. It should be stored in memory that is accessible by the PUF algorithms, but it can be stored off-chip as it is not sensitive. Any change to the AC, malicious or not, will prevent key reconstruction. The AC is only valid for the chip on which it was created.

Each time the device runs an authentication protocol and needs the secret PUF key, a new noisy PUF measurement is carried out and the PUF key (without noise) is extracted from the AC and this new PUF response. This is called the reconstruction phase. Both enrollment and reconstruction phases are illustrated in Figure 2.

The error correction algorithms have been designed to reconstruct the key with an average error rate of less than 10-12 and an error rate of less than 10-9 under extreme circumstances of 25% average noise.

Figure 2: Enrollment and reconstruction phase for the generation of PUF keys. Note that R is the initial PUF response during enrollment while R’ is a PUF response in the field with a noise component.

Privacy Amplification and Security

Secret keys provide security based on the fact that they are completely random and hence unpredictable. Physical measurements, such as PUF responses, have a high degree of randomness, but are usually not completely uniformly random. Privacy amplification is used to generate uniformly random keys.

By combining error correction and privacy amplification, a 1kByte SRAM PUF response can be turned into a 256-bit uniformly random key and only approximately 0.5 kByte is needed for a 128-bit key with full randomness. A typical SRAM PUF contains so much entropy that only a few dozen bytes are needed to provide a collision-free globally unique identifier that can be used as a unique (but noisy) electronic chip ID (ECID) or as a serial number.

Dedicated security labs and security teams at customers have analyzed the security of Intrinsic ID’s SRAM PUF against various invasive and non-invasive physical attacks without revealing any weaknesses. Attacks with Scanning Electron Microscopes, Lasers, FIBs and probes have not been successful. Side-channel attacks have not led to any leakage of sensitive information.

Aging

Accelerated aging tests have been performed on SRAM PUFs to investigate the noise level as a function of time. By using a patented anti-aging technique[3] a 25-year lifetime can be guaranteed for SRAM PUF technology.

SRAM PUF Implementation – QuiddiKey & BroadKey

Intrinsic ID has bundled the above error correction, randomness extraction, security countermeasures and anti-aging techniques into its products. They extract cryptographic keys from the SRAM PUF in a very secure manner and are available as Hardware IP (netlist) called QuiddiKey®, firmware (ANSI C Code) called BroadKey™, or a combination of these by using BroadKey’s hardware interface. These hybrid solutions combining hardware and software offer great efficiency when already integrated hardware accelerators, such as for (a-)symmetric cryptography, are used in combination with SRAM PUF technology.

The hardware IP is small and fast – around 25K gates / 50K cycles – and connects to common interconnects, such as AMBA® AHB, APB as well as proprietary interfaces. A Built-In Self-Test (BIST), diagnostics, and health checks are included in the logic. A driver is provided to ease integration with software. Since it is pure digital, single clock logic it synthesizes readily to any technology.

Software reference implementations start from 4KB of code and are available for major platforms, such as ARM®, ARC®, Intel®, MIPS and RISC-V. Software implementations can be used to add PUF technology to existing products by a firmware upgrade. Intrinsic ID also provides versions of BroadKey that are pre-integrated with ARM® TrustZone®.

Both QuiddiKey hardware and BroadKey software solutions can be optimized for low footprint, low latency or low memory use depending on the application. Re-using or integrating with existing crypto cores and random number generators can further enhance performance and reduce footprint. Intrinsic ID solutions come with comprehensive product specifications and integration guidelines including reference code that illustrates usage of the API offered to the application programmer.

Requirements

These Intrinsic ID products use uninitialized SRAM. This can be a separate SRAM block or a part of a bigger existing SRAM. Standard SRAM suffices. To store the Activation Code (AC), access to a storage medium is needed. This can be embedded Non-Volatile-Memory (NVM), a separate memory on the board, e.g. flash, or cloud storage. For the firmware version BroadKey, a microcontroller is needed for which a C-compiler exists. The PUF algorithms can be stored in any NVM e.g., flash, ROM.

Note that SRAM is embedded in almost any microprocessor and SoC, in every technology node and is part of the standard manufacturing process. There is no need for time-consuming qualification and chip testing, as extensive testing by Intrinsic ID and its partners has shown that technology reliably scales down to the smallest technology nodes currently available.

Use in the Field SRAM-based PUFs are commercially available from semiconductor companies. They are already deployed in a wide range of microcontrollers, FPGAs and smart card controllers. In other markets, software implementations[4] have enabled rapid deployment of this technology even as a retrofit solution. Intrinsic ID has partnered with leading semiconductor companies and developed solutions for protecting embedded systems, sensors, and controllers. More information about our SRAM PUF deployments can be found on our website: https://www.intrinsic-id.com. Conclusion SRAM-based Physical Unclonable Functions have been successfully implemented in commercial products. SRAM PUFs combine high security and reliability with low cost, low footprint designs, and easy implementation. They have been deployed in many devices, from tiny microcontrollers and sensors to high performance FPGAs and secure elements. Numerous implementations have consistently demonstrated the reliability and security of the technology. SRAM PUFs are a mature and robust technology, designed for security and based on solid theoretical foundations. SRAM PUFs have gained their credibility in high security markets and are now gaining traction in markets ranging from low-cost IoT applications to high-end security solutions for government, defense, and the payment industry. References

[1] J.-P. Linnartz and P. Tuyls, “New shielding functions to enhance privacy and prevent misuse of biometric templates,” in International Conference on Audio and Video-based Biometric Person Authentication (AVBPA’03), ser. LNCS, J. Kittler and M. S. Nixon, Eds., vol. 2688. Heidelberg: Springer-Verlag, 2003, pp. 393–402.

SRAM PUF Provides an Unclonable Security Mechanism

Story

In practice, an unclonable identity solution is generated from within the PUF SRAM chip. Note this can be easily provisioned and implemented at low cost within the IoT device.

Obviously your IoT devices need to be secure. Unfortunately, there are many ways to do that, so you need to pick the one (or ones) that best suit your needs. One of those methods is by using SRAM PUF, or physical unclonable function. Such a solution hails from Intrinsic-ID.

With PUF, your security is starting right at the semiconductor level. By leveraging the uniqueness that is intrinsic to every chip, you have the ability to protects the confidentiality and integrity of your data and your IoT system.

With this method, your cryptographic keys are derived from the PUF root key. This root key is never stored but recreated from the PUF when needed, providing a significantly higher security level.

Note this can be easily provisioned and implemented at low cost within the IoT device.

Types of physical unclonable function

Physical unclonable function (PUF), sometimes also called physically unclonable function, is a physical entity that is embodied in a physical structure and is easy to evaluate but hard to predict.

All PUFs are subject to environmental variations such as temperature, supply voltage and electromagnetic interference, which can affect their performance. Therefore, rather than just being random, the real power of a PUF is its ability to be different between devices, but simultaneously to be the same under different environmental conditions.

PUF categorization [ edit ]

Measurement process [ edit ]

One way to categorise the numerous PUF concepts is by how the source of variation within each PUF is measured.[1] For instance some PUFs examine how the source of uniqueness interacts with, or influences, an electronic signal to derive the signature measurement while others examine the effects on the reflection of incident light, or another optical process. This also typically correlates with the intended application for each PUF concept. As an example, PUFs that probe uniqueness through electronic characterization are most suitable for authenticating electronic circuits or components due to the ease of integration. On the other hand, PUFs that authenticate physical objects tend to probe the PUF using a second process, such as optical or radio frequency methods, that are then converted into electronic signal forming a hybrid measurement system. This allows for easier communication at a distance between the separate physical authenticating tag or object and the evaluating device.

Randomness source [ edit ]

One major way that PUFs are categorized is based on examining from where the randomness or variation of the device is derived.[2] This source of uniqueness is either applied in an explicit manner, through the deliberate addition of extra manufacturing steps, or occurring in an implicit manner, as part of the typical manufacture processes. For example, in the case of electronic PUFs manufactured in CMOS, adding additional CMOS components is possible without introducing extra fabrication steps, and would count as an implicit source of randomness, as would deriving randomness from components that were already part of the design to start with. Adding, for example, a randomized dielectric coating for the sole purpose of PUF fingerprinting would add additional manufacturing steps and would make the PUF concept or implementation fall into the explicit category. Implicit randomness sources show benefit in that they do not have additional costs associated with introducing more manufacturing steps, and that randomness derived from the inherent variation of the device’s typical manufacture process cannot be as directly manipulated. Explicit randomness sources can show benefit in that the source of randomness can be deliberately chosen, for instance to maximize variation (and therefore entropy yield) or increase cloning difficulty (for example harnessing randomness from smaller feature sizes).

Intrinsic evaluation [ edit ]

In a similar manner to the classification of a PUF by its randomness source, PUF concepts can be divided by whether or not they can evaluate in an intrinsic manner.[3] An PUF is described as intrinsic if its randomness is of implicit origin and can evaluate itself internally. This means that the mechanism for characterizing the PUF is intrinsic to, or embedded within, the evaluating device itself. This property can currently only be held by PUFs of entirely electronic design, as the evaluation processing can only be done through the involvement of electronic circuitry, and therefore can only be inseparable to an electronic randomness probing mechanism. Intrinsic evaluation is beneficial as it can allow this evaluation processing and post-processing (such as error correction or hashing) to occur without having the unprocessed PUF readout exposed externally. This incorporation of the randomness characterization and evaluation processing into one unit reduces the risk of man-in-the-middle and side-channel attacks aimed at the communication between the two areas.

A categorized sample of the collection of over 40 PUF concepts so far suggested[1] PUF name Measurement process Randomness source Intrinsic evaluation? Year Via PUF[4][5] Fully Electronic Implicit Intrinsic 2016 Delay PUF[6] 2002 SRAM PUF[7] 2007 Metal resistance PUF[8] 2009 Bistable Ring PUF[9] 2011 DRAM PUF[10] 2015 Digital PUF[11] 2016 Oxide Rupture PUF[12] 2018 Coating PUF[13] Explicit Extrinsic 2006 Quantum Electronic PUF[14] 2015 Optical PUF[15][16] Optical 2002 Quantum Optical PUF[17] 2017 RF PUF[18] RF 2002 Magnetic PUF[19] Magnetic Implicit 1994

Electronic-measurement PUFs [ edit ]

Implicit randomness [ edit ]

Via PUF [ edit ]

The Via PUF technology is based on “via” or “contact” formation during the standard CMOS fabrication process. The technology is the outcome of the reverse thinking process. Rather than meeting the design rules, it makes the sizes of Via or Contact be smaller than the requirements in a controlled manner, resulting in unpredictable or stochastic formation of Via or Contact, i.e. 50% probability of making the electrical connection. The technology details are published in 2020[4][5] for the first time while the technology is already in mass production in 2016 by ICTK Holdings. Few characteristics of Via PUF are followings:

Reliability : Thanks to the metallic property, once “via” or “contact” are formed in a structure, they stay there nearly permanently regardless of PVT variation, which means 0% of bit error rate and thus the post processing stages such as error correction code or helper data algorithm are not required. The technology is verified by the JEDEC standard tests and passed the Automotive Electronics Council Q-100 Grade 3 test for automotive applications.

: Thanks to the metallic property, once “via” or “contact” are formed in a structure, they stay there nearly permanently regardless of PVT variation, which means 0% of bit error rate and thus the post processing stages such as error correction code or helper data algorithm are not required. The technology is verified by the JEDEC standard tests and passed the Automotive Electronics Council Q-100 Grade 3 test for automotive applications. Randomness of the Via PUF achieves 0.4972 of Hamming weight closed to the ideal value of 0.5. The technology passed NIST Special Publication 800-92 and NIST SP 800-90B randomness tests.

of the Via PUF achieves 0.4972 of Hamming weight closed to the ideal value of 0.5. The technology passed NIST Special Publication 800-92 and NIST SP 800-90B randomness tests. Uniqueness and ‘InbornID’ : Uniqueness is an important property of PUF since it would guarantee that one chip ID is always different from other chips. The Via PUF reports 0.4999 of Hamming Distance value closed to the ideal uniqueness of 0.5. The ‘InbornID’ of the Via PUF stands for on-chip unique ‘inborn’ ID of a silicon chip.

: Uniqueness is an important property of PUF since it would guarantee that one chip ID is always different from other chips. The Via PUF reports 0.4999 of Hamming Distance value closed to the ideal uniqueness of 0.5. The ‘InbornID’ of the Via PUF stands for on-chip unique ‘inborn’ ID of a silicon chip. Obscurity is one of the great advantages of using the Via PUF technology in IC implementation. The Via or Contact holes of PUF are scattered around all over the chip. No need to form array blocks like the SRAM PUF. Practically impossible to distinguish PUF Vias from regular logic Vias, making IC reverse engineering almost impossible.

is one of the great advantages of using the Via PUF technology in IC implementation. The Via or Contact holes of PUF are scattered around all over the chip. No need to form array blocks like the SRAM PUF. Practically impossible to distinguish PUF Vias from regular logic Vias, making IC reverse engineering almost impossible. Standard Manufacturing Process: The Via PUF technology uses standard cell structures from standard digital library with regular core voltage. No high voltage, and so no special circuitry like charge pump. There is no extra mask layer required in the IC manufacturing process.

The Via PUF based Hardware RoT (Root of Trust) chips are currently applied in various markets such as telecommunications, appliances, and IoT devices in the forms of Wifi/BLE modules, smart door locks, IP cameras, IR sensor hub, etc. The technology supports the security functionalities such as anti-counterfeiting, secure boot, secure firmware copy protection, secure firmware update and secure data integrity.

Delay PUF [ edit ]

A delay PUF exploits the random variations in delays of wires and gates on silicon. Given an input challenge, a race condition is set up in the circuit, and two transitions that propagate along different paths are compared to see which comes first. An arbiter, typically implemented as a latch, produces a 1 or a 0, depending on which transition comes first. Many circuits realizations are possible and at least two have been fabricated. When a circuit with the same layout mask is fabricated on different chips, the logic function implemented by the circuit is different for each chip due to the random variations of delays.

A PUF based on a delay loop, i.e., a ring oscillator with logic, in the publication that introduced the PUF acronym and the first integrated PUF of any type.[6] A multiplexor-based PUF has been described,[20] as has a secure processor design using a PUF[21] and a multiplexor-based PUF with an RF interface for use in RFID anti-counterfeiting applications.[22]

SRAM PUF [ edit ]

These PUFs use the randomness in the power-up behavior of standard static random-access memory on a chip as a PUF. The use of SRAM as a PUF was introduced in 2007 simultaneously by researchers at the Philips High Tech Campus and at the University of Massachusetts.[7][23][24] Since the SRAM PUF can be connected directly to standard digital circuitry embedded on the same chip, they can be immediately deployed as a hardware block in cryptographic implementations, making them of particular interest for security solutions. SRAM-based PUF technology has been investigated extensively. Several research papers explore SRAM-based PUF technology on topics such as behavior, implementation, or application for anti-counterfeiting purposes.[25][26] Notable is the implementation of secure secret key storage without storing the key in digital form.[24][26][27] SRAM PUF-based cryptographic implementations have been commercialized by Intrinsic ID,[28] a spin-out of Philips, and as of 2019, are available on every technology node from 350 nm down to 7 nm.

Due to deep submicron manufacturing process variations, every transistor in an Integrated Circuit (IC) has slightly different physical properties. These lead to small differences in electronic properties, such as transistor threshold voltages and gain factor. The start-up behavior of an SRAM cell depends on the difference of the threshold voltages of its transistors. Even the smallest differences will push the SRAM cell into one of the two stable states. Given that every SRAM cell has its own preferred state every time it is powered, an SRAM response yields a unique and random pattern of zeros and ones. This pattern is like a chip’s fingerprint, since it is unique to a particular SRAM and hence to a particular chip.

Post-processing of SRAM PUF [ edit ]

SRAM PUF response is a noisy fingerprint since a small number of the cells, close to equilibrium is unstable. In order to use SRAM PUF reliably as a unique identifier or to extract cryptographic keys, post-processing is required.[29] This can be done by applying error correction techniques, such as ‘helper data algorithms’[30] or fuzzy extractors.[31] These algorithms perform two main functions: error correction and privacy amplification. This approach allows a device to create a strong device-unique secret key from the SRAM PUF and power down with no secret key present. By using helper data, the exact same key can be regenerated from the SRAM PUF when needed.

Aging of SRAM PUF [ edit ]

An operational IC slowly but gradually changes over time, i.e. it ages. The dominant aging effect in modern ICs that at the same time has a large impact on the noisy behavior of the SRAM PUF is NBTI. Since the NBTI is well understood, there are several ways to counteract the aging tendency. Anti-aging strategies have been developed that cause SRAM PUF to become more reliable over time, without degrading the other PUF quality measures such as security and efficiency.[32]

SRAM PUF in commercial applications [ edit ]

SRAM PUFs were initially used in applications with high security requirements, such as in defense, to protect sensitive government and military systems, and in the banking industry, to secure payment systems and financial transactions. In 2010, NXP started using SRAM PUF technology to secure SmartMX-powered assets against cloning, tampering, theft-of-service and reverse engineering.[33] Since 2011, Microsemi is offering SRAM PUF implementations to add security to secure government and sensitive commercial applications on the company’s flash-based devices and development boards.[34] More recent applications include: a secure sensor-based authentication system for the IoT,[35] incorporation in RISC-V-based IoT application processors to secure intelligent, battery-operated sensing devices at the edge,[36] and the replacement of traditional OTP-plus-key-injection approaches to IoT security in high-volume, low-power microcontrollers and crossover processors.[37]

Some SRAM-based security systems in the 2000s refer to “chip identification” rather than the more standard term of “PUF.” The research community and industry have now largely embraced the term PUF to describe this space of technology.[citation needed]

Butterfly PUF [ edit ]

The Butterfly PUF is based on cross-coupling of two latches or flip-flops.[38] The mechanism being used in this PUF is similar to the one behind the SRAM PUF but has the advantage that it can be implemented on any SRAM FPGA.

Metal resistance PUF [ edit ]

The metal resistance-based PUF derives its entropy from random physical variations in the metal contacts, vias and wires that define the power grid and interconnect of an IC.[8][39][40][41] There are several important advantages to leveraging random resistance variations in the metal resources of an IC including:

Temperature and voltage stability : Temperature and voltage (TV) variations represent one of the most significant challenges for PUFs in applications that require re-generation of exactly the same bitstring later in time, e.g., encryption. Metal resistance (unlike transistors) varies linearly with temperature and is independent of voltage. Therefore, metal resistance provides a very high level of robustness to changing environmental conditions.

: Temperature and voltage (TV) variations represent one of the most significant challenges for PUFs in applications that require re-generation of exactly the same bitstring later in time, e.g., encryption. Metal resistance (unlike transistors) varies linearly with temperature and is independent of voltage. Therefore, metal resistance provides a very high level of robustness to changing environmental conditions. Ubiquity : Metal is (currently) the only conducting material on the chip that is layered, effectively enabling high density, and very compact, PUF entropy sources. Advanced processes create 11 or more metal layers on top of the (x,y) plane of the underlying transistors.

: Metal is (currently) the only conducting material on the chip that is layered, effectively enabling high density, and very compact, PUF entropy sources. Advanced processes create 11 or more metal layers on top of the (x,y) plane of the underlying transistors. Reliability : The wear-out mechanism for metal is electro-migration, which like TV variations, adversely affects the ability of the PUF to reproduce the same bitstring over time. However, the electro-migration process is well understood and can be completely avoided with proper sizing of the metal wires, vias and contacts. Transistor reliability issues, e.g., NBTI (negative-bias temperature instability) and HCI, on the other hand, are more difficult to mitigate.

: The wear-out mechanism for metal is electro-migration, which like TV variations, adversely affects the ability of the PUF to reproduce the same bitstring over time. However, the electro-migration process is well understood and can be completely avoided with proper sizing of the metal wires, vias and contacts. Transistor reliability issues, e.g., NBTI (negative-bias temperature instability) and HCI, on the other hand, are more difficult to mitigate. Resiliency: Recent reports have shown that transistor-based PUFs, in particular the SRAM PUF, are subject to cloning. Metal resistance PUFs are not subject to these types of cloning attacks due to the high complexity associated with ‘trimming’ wires in the clone as a means of matching resistances. Moreover, by adding one or more shielding layers in the thicker upper metal layers that overlay the underlying PUF (which is built using the lower metal layers), front-side probing attacks designed to extract the metal resistances for the clone is extremely difficult or impossible.

Bistable Ring PUF [ edit ]

The Bistable Ring PUF or BR-PUF was introduced by Q. Chen et al. in.[9][42] The BR-PUF is based on the idea that a ring of even number of inverters has two possible stable states. By duplicating the inverters and adding multiplexers between stages, it is possible to generate exponentially large number of challenge-response pairs from the BR-PUF.

DRAM PUF [ edit ]

Since many computer systems have some form of DRAM on board, DRAMs can be used as an effective system-level PUF. DRAM is also much cheaper than static RAM (SRAM). Thus, DRAM PUFs could be a source of random but reliable data for generating board identifications (chip ID). The advantage of the DRAM PUF is based on the fact that the stand-alone DRAM already present in a system on a chip can be used for generating device-specific signatures without requiring any additional circuitry or hardware. Tehranipoor et al.[10] presented the first DRAM PUF that uses the randomness in the power-up behavior of DRAM cells. Other types of DRAM PUFs include ones based on the data retention of DRAM cells,[43] and on the effects of changing the write and read latency times used in DRAMs.[44][45]

Digital PUF [ edit ]

Digital PUF[11] overcomes the vulnerability issues in conventional analog silicon PUFs. Unlike the analog PUFs where the fingerprints come from transistors’ intrinsic process variation natures, the fingerprints of digital circuit PUFs are extracted from the VLSI interconnect geometrical randomness induced by lithography variations. Such interconnection uncertainty however is incompatible to CMOS VLSI circuits due to issues like short circuit, floating gate voltages etc. for transistors. One solution is to use strongly skewed latches to ensure the stable operating state of each CMOS transistor hence ensuring the circuit itself is immune against environmental and operational variations.

Oxide Rupture PUF [ edit ]

Oxide rupture PUF[12] is a type of PUF benefiting from randomness obtained from inhomogeneous natural gate oxide properties occurring in IC manufacturing process. Along with the truly random, un-predictable and highly stable properties, which is the most ideal source for physical unclonable function. IC design houses can strongly enhance security level by implementing oxide rupture PUF in its IC design, without concerns about the reliability and life time issue and can get rid of the additional costs from complicated ECC (Error Correction Code) circuits. Oxide rupture PUF can extract uniformly-distributed binary bits through amplification and self-feedback mechanism, the random bits are activated upon enrollment, and due to a large entropy bit pool, users are provided the desired flexibility to choose their own key-generation and management approaches. Security level can be upgraded by oxide rupture PUF’s intrinsic truly randomness and invisible features.

Explicit randomness [ edit ]

Coating PUF [ edit ]

A coating PUF[13][46][47] can be built in the top layer of an integrated circuit (IC). Above a normal IC, a network of metal wires is laid out in a comb shape. The space between and above the comb structure is filled with an opaque material and randomly doped with dielectric particles. Because of the random placement, size and dielectric strength of the particles, the capacitance between each couple of metal wires will be random up to a certain extent. This unique randomness can be used to obtain a unique identifier for the device carrying the Coating PUF. Moreover, the placement of this opaque PUF in the top layer of an IC protects the underlying circuits from being inspected by an attacker, e.g. for reverse-engineering. When an attacker tries to remove (a part of) the coating, the capacitance between the wires is bound to change and the original unique identifier will be destroyed. It was shown how an unclonable RFID tag is built with coating PUFs.[48]

Quantum Electronic PUF [ edit ]

As the size of a system is reduced below the de Broglie wavelength, the effects of quantum confinement become extremely important. The intrinsic randomness within a quantum confinement PUF originates from the compositional and structural non-uniformities on the atomic level. The physical characteristics are dependent on the effects of quantum mechanics at this scale, whilst the quantum mechanics are dictated by the random atomic structure. Cloning this type of structure is practically impossible due to the large number of atoms involved, the uncontrollable nature of processes on the atomic level and the inability to manipulate atoms reliably.

It has been shown that quantum confinement effects can be used to construct a PUF, in devices known as resonant-tunneling diodes. These devices can be produced in standard semiconductor fabrication processes, facilitating mass-production of many devices in parallel. This type of PUF requires atom-level engineering to clone and is the smallest, highest bit density PUF known to date. Furthermore, this type of PUF could be effectively reset by purposely overbiasing the device to cause a local rearrangement of atoms.[14]

Hybrid-measurement PUFs [ edit ]

Implicit randomness [ edit ]

Magnetic PUF [ edit ]

A magnetic PUF exists on a magnetic stripe card. The physical structure of the magnetic media applied to a card is fabricated by blending billions of particles of barium ferrite together in a slurry during the manufacturing process. The particles have many different shapes and sizes. The slurry is applied to a receptor layer. The particles land in a random fashion, much like pouring a handful of wet magnetic sand onto a carrier. To pour the sand to land in exactly the same pattern a second time is physically impossible due to the inexactness of the process, the sheer number of particles, and the random geometry of their shape and size. The randomness introduced during the manufacturing process cannot be controlled. This is a classic example of a PUF using intrinsic randomness.

When the slurry dries, the receptor layer is sliced into strips and applied to plastic cards, but the random pattern on the magnetic stripe remains and cannot be changed. Because of their physically unclonable functions, it is highly improbable that two magnetic stripe cards will ever be identical. Using a standard-sized card, the odds of any two cards having an exact matching magnetic PUF are calculated to be 1 in 900 million.[citation needed] Further, because the PUF is magnetic, each card will carry a distinctive, repeatable and readable magnetic signal.

Personalizing the magnetic PUF : The personal data encoded on the magnetic stripe contributes another layer of randomness. When the card is encoded with personal identifying information, the odds of two encoded magstripe cards having an identical magnetic signature are approximately 1 in 10 billion. [ citation needed ] The encoded data can be used as a marker to locate significant elements of the PUF. This signature can be digitized and is generally called a magnetic fingerprint. An example of its use is in the Magneprint brand system. [49] [50] [51]

: The personal data encoded on the magnetic stripe contributes another layer of randomness. When the card is encoded with personal identifying information, the odds of two encoded magstripe cards having an identical magnetic signature are approximately 1 in 10 billion. The encoded data can be used as a marker to locate significant elements of the PUF. This signature can be digitized and is generally called a magnetic fingerprint. An example of its use is in the Magneprint brand system. Stimulating the magnetic PUF : The magnetic head acts as a stimulus on the PUF and amplifies the random magnetic signal. Because of the complex interaction of the magnetic head, influenced by speed, pressure, direction and acceleration, with the random components of the PUF, each swipe of the head over the magnetic PUF will yield a stochastic, but very distinctive signal. Think of it as a song with thousands of notes. The odds of the same notes recurring in an exact pattern from a single card swiped many times are 1 in 100 million, but overall the melody remains very recognizable.

: The magnetic head acts as a stimulus on the PUF and amplifies the random magnetic signal. Because of the complex interaction of the magnetic head, influenced by speed, pressure, direction and acceleration, with the random components of the PUF, each swipe of the head over the magnetic PUF will yield a stochastic, but very distinctive signal. Think of it as a song with thousands of notes. The odds of the same notes recurring in an exact pattern from a single card swiped many times are 1 in 100 million, but overall the melody remains very recognizable. Uses for a magnetic PUF: The stochastic behavior of the PUF in concert with the stimulus of the head makes the magnetic stripe card an excellent tool for dynamic token authentication, forensic identification, key generation, one-time passwords, and digital signatures.

Explicit randomness [ edit ]

Optical PUF [ edit ]

An optical PUF which was termed POWF (physical one-way function)[52][16] consists of a transparent material that is doped with light scattering particles. When a laser beam shines on the material, a random and unique speckle pattern will arise. The placement of the light scattering particles is an uncontrolled process and the interaction between the laser and the particles is very complex. Therefore, it is very hard to duplicate the optical PUF such that the same speckle pattern will arise, hence the postulation that it is “unclonable”.

Quantum Optical PUF [ edit ]

Leveraging the same quantum derived difficulty to clone as the Quantum Electronic PUF, a Quantum PUF operating in the optical regime can be devised. Imperfections created during crystal growth or fabrication lead to spatial variations in the bandgap of 2D materials that can be characterized through photoluminescence measurements. It has been shown that an angle-adjustable transmission filter, simple optics and a CCD camera can capture spatially-dependent photoluminescence to produce complex maps of unique information from 2D monolayers.[17]

RF PUF [ edit ]

The digitally modulated data in modern communication circuits are subjected to device-specific unique analog/RF impairments such as frequency error/offset and I-Q imbalance (in the transmitter), and are typically compensated for at the receiver which rejects these non-idealities. RF-PUF,[53][54] and RF-DNA[55][56][57] utilize those existing non-idealities to distinguish among transmitter instances. RF-PUF does not use any additional hardware at the transmitter and can be used as a stand-alone physical-layer security feature, or for multi-factor authentication, in conjunction with network-layer, transport-layer and application-layer security features.

키워드에 대한 정보 sram puf

다음은 Bing에서 sram puf 주제에 대한 검색 결과입니다. 필요한 경우 더 읽을 수 있습니다.

이 기사는 인터넷의 다양한 출처에서 편집되었습니다. 이 기사가 유용했기를 바랍니다. 이 기사가 유용하다고 생각되면 공유하십시오. 매우 감사합니다!

사람들이 주제에 대해 자주 검색하는 키워드 \”Protecting a Device’s Root Secrets with SRAM PUF\” – An Intrinsic ID Whiteboard Video

  • device
  • root
  • secrets
  • sram
  • puf
  • whiteboard
  • video

\”Protecting #a #Device’s #Root #Secrets #with #SRAM #PUF\” #- #An #Intrinsic #ID #Whiteboard #Video


YouTube에서 sram puf 주제의 다른 동영상 보기

주제에 대한 기사를 시청해 주셔서 감사합니다 \”Protecting a Device’s Root Secrets with SRAM PUF\” – An Intrinsic ID Whiteboard Video | sram puf, 이 기사가 유용하다고 생각되면 공유하십시오, 매우 감사합니다.

See also  댓글 알바 사이트 | 과연 무슨 댓글을 쓸까? 댓글알바 체험 상위 176개 베스트 답변

Leave a Reply

Your email address will not be published. Required fields are marked *