skip to main content
10.1145/2517300.2517301acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Bias-based modeling and entropy analysis of PUFs

Published: 04 November 2013 Publication History

Abstract

Physical Unclonable Functions (PUFs) are increasingly becoming a well-known security primitive for secure key storage and anti-counterfeiting. For both applications it is imperative that PUFs provide enough entropy. The aim of this paper is to propose a new model for binary-output PUFs such as SRAM, DFF, Latch and Buskeeper PUFs, and a method to accurately estimate their entropy. In our model the measurable property of a PUF is its set of cell biases. We determine an upper bound on the "extractable entropy", i.e. the number of key bits that can be robustly extracted, by calculating the mutual information between the bias measurements done at enrollment and reconstruction.
In previously known methods only uniqueness was studied using information-theoretic measures, while robustness was typically expressed in terms of error probabilities or distances. It is not always straightforward to use a combination of these two metrics in order to make an informed decision about the performance of different PUF types. Our new approach has the advantage that it simultaneously captures both of properties that are vital for key storage: uniqueness and robustness. Therefore it will be possible to fairly compare performance of PUF implementations using our new method. Statistical validation of the new methodology shows that it clearly captures both of these properties of PUFs. In other words: if one of these aspects (either uniqueness or robustness) is less than optimal, the extractable entropy decreases. Analysis on a large database of PUF measurement data shows very high entropy for SRAM PUFs, but rather poor results for all other memory-based PUFs in this database.

References

[1]
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Franccois-Xavier Standaert, and Christian Wachsmann. 2011. A Formal Foundation for the Security Features of Physical Functions. IEEE Security and Privacy 2011 2011, 1 (2011), 16.
[2]
Mathias Claes, Vincent van der Leest, and An Braeken. 2012. Comparison of SRAM and FF PUF in 65nm technology. In Proceedings of the 16th Nordic conference on Information Security Technology for Applications (Nord- Sec'11). Springer-Verlag, Berlin, Heidelberg, 47--64.
[3]
Y. Dodis, M. Reyzin, and A. Smith. 2004. Fuzzy Extractors: How to generate strong keys from biometrics and other noisy data. In Eurocrypt 2004 (LNCS), Vol. 3027. 523--540.
[4]
Blaise Gassend, Dwaine Clarke, Marten van Dijk, and Srinivas Devadas. 2002. Silicon physical random functions. In ACM Conference on Computer and Communications Security (CCS'02). ACM, New York, NY, USA, 148--160.
[5]
Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, and Pim Tuyls. 2007. FPGA Intrinsic PUFs and Their Use for IP Protection. In Workshop on Cryptographic Hardware and Embedded Systems (CHES '07) (LNCS), Pascal Paillier and Ingrid Verbauwhede (Eds.), Vol. 4727. Springer-Verlag, Berlin, Heidelberg, 63--80.
[6]
Daniel E. Holcomb, Wayne P. Burleson, and Kevin Fu. 2009. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans. Computers 58, 9 (2009), 1198--1210.
[7]
Tanya Ignatenko, Geert-Jan Schrijen, Boris Škorić, Pim Tuyls, and Frans M. J. Willems. 2006. Estimating the secrecy rate of Physical Uncloneable Functions with the Context-Tree Weighting method. In Proc. IEEE International Symposium on Information Theory 2006. Seattle, USA, 499--503.
[8]
A. Juels and M. Wattenberg. 1999. A fuzzy commitment scheme. In ACM Conference on Computer and Communications Security (CCS) 1999. 28--36.
[9]
Stefan Katzenbeisser, Ünal Kocaba, Vladimir Rožić, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, and Christian Wachsmann. 2012. PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon. In Cryptographic Hardware and Embedded Systems (CHES) 2012, Emmanuel Prouff and Patrick Schaumont (Eds.). Lecture Notes in Computer Science, Vol. 7428. Springer Berlin Heidelberg, 283--301.
[10]
S.S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls. 2008. The butterfly PUF protecting IP on every FPGA. In IEEE International Workshop on Hardware- Oriented Security and Trust (HOST'08), Mohammad Tehranipoor and Jim Plusquellic (Eds.). IEEE Computer Society, 67--70. 2008.4559053
[11]
J.W. Lee, Daihyun Lim, B. Gassend, G.E. Suh, M. van Dijk, and S. Devadas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In IEEE Symposium on VLSI Circuits 2004. IEEE, 176--179.
[12]
R. Maes. 2013. An Accurate Probabilistic Reliability Model for Silicon PUFs. In Workshop on Cryptographic Hardware and Embedded Systems (CHES) 2013.
[13]
R. Maes, V. Rozic, I. Verbauwhede, P. Koeberl, E. van der Sluis, and V. van der Leest. 2012. Experimental evaluation of Physically Unclonable Functionsin 65 nm CMOS. In ESSCIRC (ESSCIRC), 2012 Proceedings of the. 486--489. 1109/ESSCIRC.2012.6341361
[14]
Roel Maes, Pim Tuyls, and Ingrid Verbauwhede. 2008. Intrinsic PUFs from Flip-flops on Reconfigurable Devices. In Workshop on Information and System Security (WISSec 2008). Eindhoven, NL, 17.
[15]
J.-P. Linnartz P. and Tuyls. 2003. New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In Audio- and Video-Based Biometric Person Authentication. Springer.
[16]
Ravikanth Srinivasa Pappu. 2001. Physical one-way functions. Ph.D. Dissertation. Massachusetts Institute of Technology. AAI0803255.
[17]
Geert-Jan Schrijen and Vincent van der Leest. 2012. Comparative analysis of SRAM memories used as PUF primitives. In Design, Automation Test in Europe Conference Exhibition (DATE) 2012. 1319--1324.
[18]
Peter Simons, Erik van der Sluis, and Vincent van der Leest. 2012. Buskeeper PUFs, a Promising Alternative to D Flip-Flop PUFs. In IEEE International Workshop on Hardware-Oriented Security and Trust (HOST'12), in print. IEEE Computer Society.
[19]
Ying Su, J. Holleman, and B.P. Otis. 2008. A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations. Solid-State Circuits, IEEE Journal of 43, 1 (2008), 69--77. 2007.910961
[20]
G.E. Suh and S Devadas. 2007. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Design Automation Conference, 2007. DAC '07. 44th ACM/IEEE. 9--14.
[21]
Daisuke Suzuki and Koichi Shimizu. 2010. The Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch Shapes. In Cryptographic Hardware and Embedded Systems, CHES 2010, Stefan Mangard and Francois-Xavier Standaert (Eds.). Lecture Notes in Computer Science, Vol. 6225. Springer Berlin Heidelberg, 366--382. 978--3--642--15031--9_25
[22]
P. Tuyls, B. Škorić, and T. Kevenaar. 2007. Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting. Springer, London.
[23]
P. Tuyls, B. Škorić, S. Stallinga, T. Akkermans, and W. Ophey. 2004. An information theoretic model for Physical Uncloneable Functions. In Information Theory, 2004. ISIT 2004. Proceedings. International Symposium on. 141--. ISIT.2004.1365176
[24]
R. van den Berg. 2012. Entropy analysis of Physical Unclonable Functions. MSc. thesis, Eindhoven University of Technology. (2012).
[25]
Vincent van der Leest, Geert-Jan Schrijen, Helena Handschuh, and Pim Tuyls. 2010. Hardware intrinsic security from D flip-flops. In Proceedings of the fifth ACM workshop on Scalable trusted computing (STC '10). ACM, New York, NY, USA, 53?62.
[26]
Vincent van der Leest, Erik van der Sluis, Geert-Jan Schrijen, Pim Tuyls, and Helena Handschuh. 2012. Efficient Implementation of True Random Number Generator Based on SRAM PUFs. In Cryptography and Security: From Theory to Applications, David Naccache (Ed.). Lecture Notes in Computer Science, Vol. 6805. Springer Berlin Heidelberg, 300--318.
[27]
B. Škorić, S. Maubach, T. Kevenaar, and P. Tuyls. 2006. Information-theoretic analysis of capacitive Physical Unclonable Functions. Journal of Applied Physics 100, 2 (2006), 024902-024902-11. 10.1063/1.2209532
[28]
F.M.J. Willems, Y.M. Shtarkov, and T.J. Tjalkens. 1995. The context-tree weighting method: basic properties. Information Theory, IEEE Transactions on 41, 3 (1995), 653--664. 18.382012

Cited By

View all

Index Terms

  1. Bias-based modeling and entropy analysis of PUFs

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    TrustED '13: Proceedings of the 3rd international workshop on Trustworthy embedded devices
    November 2013
    82 pages
    ISBN:9781450324861
    DOI:10.1145/2517300
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 04 November 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. entropy
    2. puf
    3. sram

    Qualifiers

    • Research-article

    Conference

    CCS'13
    Sponsor:

    Acceptance Rates

    TrustED '13 Paper Acceptance Rate 7 of 14 submissions, 50%;
    Overall Acceptance Rate 24 of 49 submissions, 49%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)9
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 15 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media