Types of physical unclonable function

Physical unclonable function (PUF), sometimes also called physically unclonable function, is a physical entity that is embodied in a physical structure and is easy to evaluate but hard to predict.

All PUFs are subject to environmental variations such as temperature, supply voltage and electromagnetic interference, which can affect their performance. Therefore, rather than just being random, the real power of a PUF is its ability to be different between devices, but simultaneously to be the same under different environmental conditions.

PUFs using explicitly-introduced randomness

This type of PUF can have a much greater ability to distinguish devices from one another and have minimal environmental variations compared to PUFs that utilize intrinsic randomness. This is due to the use of different underlying principles and the ability for parameters to be directly controlled and optimized.

Optical PUF

An optical PUF which was termed POWF (physical one-way function)[1][2] consists of a transparent material that is doped with light scattering particles. When a laser beam shines on the material, a random and unique speckle pattern will arise. The placement of the light scattering particles is an uncontrolled process and the interaction between the laser and the particles is very complex. Therefore, it is very hard to duplicate the optical PUF such that the same speckle pattern will arise, hence the postulation that it is "unclonable".

Coating PUF

A coating PUF[3][4][5] can be built in the top layer of an integrated circuit (IC). Above a normal IC, a network of metal wires is laid out in a comb shape. The space between and above the comb structure is filled with an opaque material and randomly doped with dielectric particles. Because of the random placement, size and dielectric strength of the particles, the capacitance between each couple of metal wires will be random up to a certain extent. This unique randomness can be used to obtain a unique identifier for the device carrying the Coating PUF. Moreover, the placement of this opaque PUF in the top layer of an IC protects the underlying circuits from being inspected by an attacker, e.g. for reverse-engineering. When an attacker tries to remove (a part of) the coating, the capacitance between the wires is bound to change and the original unique identifier will be destroyed. It was shown how an unclonable RFID tag is built with coating PUFs.[6]

PUFs using intrinsic randomness

Unlike PUFs that utilize explicitly-introduced randomness, PUFs using intrinsic randomness are highly attractive because they can be included in a design without modifications to the manufacturing process.

Delay PUF

A delay PUF exploits the random variations in delays of wires and gates on silicon. Given an input challenge, a race condition is set up in the circuit, and two transitions that propagate along different paths are compared to see which comes first. An arbiter, typically implemented as a latch, produces a 1 or a 0, depending on which transition comes first. Many circuits realizations are possible and at least two have been fabricated. When a circuit with the same layout mask is fabricated on different chips, the logic function implemented by the circuit is different for each chip due to the random variations of delays.

A PUF based on a delay loop, i.e., a ring oscillator with logic, in the publication that introduced the PUF acronym and the first integrated PUF of any type.[7] A multiplexor-based PUF has been described,[8] as has a secure processor design using a PUF[9] and a multiplexor-based PUF with an RF interface for use in RFID anti-counterfeiting applications.[10]

SRAM PUF

These PUFs are present in all ICs having SRAM memory on board. Several research papers explore SRAM-based PUF technology on topics such as behavior, implementation, or application for anti-counterfeiting purposes.[11][12][13][14][15] Several of these further permit the implementation of secure secret key storage without storing the key in digital form.[13][15][16]

An example application would be an RFID tag, which can easily be cloned. When equipped with a PUF however, creating a clone in a reasonable timeframe can be made extremely difficult.[17]

There are also a number of issued patents pertaining to SRAM-based chip identification for various circuit themes.[18][19] Some SRAM-based security systems in the 2000s refer to "chip identification" rather than the more standard term of "PUF." The research community and industry have now largely embraced the term PUF to describe this space of technology.

Butterfly PUF

The Butterfly PUF is based on cross-coupling of two latches or flip-flops.[20] The mechanism being used in this PUF is similar to the one behind the SRAM PUF but has the advantage that it can be implemented on any SRAM FPGA.

Bistable ring PUF

The Bistable Ring PUF or BR-PUF was introduced by Q. Chen et al. in.[21][22] The BR-PUF is based on the idea that a ring of even number of inverters has two possible stable states. By duplicating the inverters and adding multiplexers between stages, it is possible to generate exponentially large number of challenge-response pairs from the BR-PUF.

Magnetic PUF

A magnetic PUF exists on a magnetic stripe card. The physical structure of the magnetic media applied to a card is fabricated by blending billions of particles of barium ferrite together in a slurry during the manufacturing process. The particles have many different shapes and sizes. The slurry is applied to a receptor layer. The particles land in a random fashion, much like pouring a handful of wet magnetic sand onto a carrier. To pour the sand to land in exactly the same pattern a second time is physically impossible due to the inexactness of the process, the sheer number of particles, and the random geometry of their shape and size. The randomness introduced during the manufacturing process cannot be controlled. This is a classic example of a PUF using intrinsic randomness.

When the slurry dries, the receptor layer is sliced into strips and applied to plastic cards, but the random pattern on the magnetic stripe remains and cannot be changed. Because of their physically unclonable functions, it is highly improbable that two magnetic stripe cards will ever be identical. Using a standard-sized card, the odds of any two cards having an exact matching magnetic PUF are calculated to be 1 in 900 million. Further, because the PUF is magnetic, each card will carry a distinctive, repeatable and readable magnetic signal.

Personalizing the magnetic PUF

The personal data encoded on the magnetic stripe contributes another layer of randomness. When the card is encoded with personal identifying information, the odds of two encoded magstripe cards having an identical magnetic signature are approximately 1 in 10 Billion. The encoded data can be used as a marker to locate significant elements of the PUF. This signature can be digitized and is generally called a magnetic fingerprint. An example of its use is in the Magneprint brand system.[23][24][25]

Stimulating the magnetic PUF

The magnetic head acts as a stimulus on the PUF and amplifies the random magnetic signal. Because of the complex interaction of the magnetic head, influenced by speed, pressure, direction and acceleration, with the random components of the PUF, each swipe of the head over the magnetic PUF will yield a stochastic, but very distinctive signal. Think of it as a song with thousands of notes. The odds of the same notes recurring in an exact pattern from a single card swiped many times are 1 in 100 million, but overall the melody remains very recognizable.

Uses for a magnetic PUF

The stochastic behavior of the PUF in concert with the stimulus of the head makes the magnetic stripe card an excellent tool for dynamic token authentication, forensic identification, key generation, one-time passwords, and digital signatures.

Metal resistance PUF

The metal resistance-based PUF derives its entropy from random physical variations in the metal contacts, vias and wires that define the power grid and interconnect of an IC.[26][27][28][29] There are several important advantages to leveraging random resistance variations in the metal resources of an IC including:

Quantum confinement PUF

As the size of a system is reduced below the de Broglie wavelength, the effects of quantum confinement become extremely important. The intrinsic randomness within a quantum confinement PUF originates from the compositional and structural non-uniformities on the atomic level. The physical characteristics are dependent on the effects of quantum mechanics at this scale, whilst the quantum mechanics are dictated by the random atomic structure. Cloning this type of structure is practically impossible due to the large number of atoms involved, the uncontrollable nature of processes on the atomic level and the inability to manipulate atoms reliably.

It has been shown that quantum confinement effects can be used to construct a PUF, in devices known as resonant-tunneling diodes. These devices can be produced in standard semiconductor fabrication processes, facilitating mass-production of many devices in parallel. This type of PUF requires atom-level engineering to clone and is the smallest, highest bit density PUF known to date. Furthermore, this type of PUF could be effectively reset by purposely overbiasing the device to cause a local rearrangement of atoms.[30]

References

  1. R. Pappu, "Physical One-Way Functions", PhD Thesis, MIT, 2001. Physical One-Way Functions.
  2. Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. "Physical One-Way functions". Science. 297 (5589): 2026–2030. doi:10.1126/science.1074376.
  3. Skoric, B.; Maubach, S.; Kevenaar, T.; Tuyls, P. "Information-theoretic analysis of capacitive physical unclonable functions". J. Appl. Phys. 100 (2): 024902. doi:10.1063/1.2209532.
  4. B. Skoric, G.-J. Schrijen, W. Ophey, R. Wolters, N. Verhaegh, and J. van Geloven. Experimental hardware for coating PUFs and optical PUFs. In P. Tuyls, B. Skoric, and T. Kevenaar, editors, Security with Noisy Data – On Private Biometrics, Secure Key Storage and Anti-Counterfeiting, pages 255-268. Springer London, 2008. doi:10.1007/978-1-84628-984-2_15
  5. Pim Tuyls, Geert-Jan Schrijen, Boris Skoric, Jan van Geloven, Nynke Verhaegh and Rob Wolters: "Read-proof hardware from protective coatings", CHES 2006, pp 369–383.
  6. Pim Tuyls, Lejla Batina. RFID-Tags for Anti-counterfeiting. CT-RSA, 2006, pp. 115–131
  7. B. Gassend, D. Clarke, M. van Dijk and S. Devadas. Silicon Physical Random Functions. Proceedings of the Computer and Communications Security Conference, November 2002
  8. Lim, D.; Lee, J-W.; Gassend, B.; Suh, E.; Devadas, S. (2005). "Extracting Secret Keys from Integrated Circuits". IEEE Transactions on VLSI Systems. 13 (10): 1200–1205. doi:10.1109/tvlsi.2005.859470.
  9. Suh, G. E.; O'Donnell, C. W.; Devadas, S. "Aegis: A Single-Chip secure processor". IEEE Design and Test of Computers. 24 (6): 570–580. doi:10.1109/MDT.2007.179.
  10. S. Devadas, V. Khandelwal, S. Paral, R. Sowell, E. Suh, T. Ziola, Design and Implementation of `Unclonable' RFID ICs for Anti-Counterfeiting and Security Applications, RFID World 2008, March 2008
  11. Holcomb, Daniel; Wayne Burleson; Kevin Fu (July 2007). "Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags" (PDF). Proceedings of the Conference on RFID Security. Malaga, Spain.
  12. Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, Pim Tuyls, "FPGA Intrinsic PUFs and Their Use for IP Protection", Workshop on Cryptographic Hardware and Embedded Systems (CHES), Sep 10-13, 2007, Vienne, Austria
  13. 1 2 Jorge Guajardo, Sandeep S. Kumar, Geert-Jan Schrijen, Pim Tuyls, "Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection", International Conference on Field Programmable Logic and Applications (FPL), Aug 27-29, 2007, Amsterdam, The Netherlands.
  14. Holcomb, Daniel; Wayne Burleson; Kevin Fu (September 2009). "Power-up SRAM State as an Identifying Fingerprint and Source of True Random Numbers" (PDF). IEEE Transactions on Computers. 58 (9). doi:10.1109/tc.2008.212.
  15. 1 2 Christoph Böhm, Maximilian Hofer, "Using SRAMs as Physical Unclonable Functions", Austrochip – Workshop on Microelectronics, Oct 7, 2009, Graz, Austria
  16. Georgios Selimis, Mario Konijnenburg, Maryam Ashouei, Jos Huisken, Harmke de Groot, Vincent van der Leest, Geert-Jan Schrijen, Marten van Hulst, Pim Tuyls, "Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes", IEEE International Symposium on Circuits and Systems (ISCAS), 2011
  17. L. Bolotnyy and G. Robins. Physically Unclonable Function-Based security and privacy in RFID systems. In 5th IEEE Int. Conf. on Pervasive Computing and Communications (PERCOM), pages 211–220, Washington, DC, USA, 2007. IEEE Computer Society. doi:10.1109/PERCOM.2007.26
  18. Guthery, Scott (January 2009). "Analog physical signature devices and methods and systems for using such devices to secure the use of computer resources". U.S. Patent 7475255.
  19. Layman, Paul; et al. (May 2004). "Electronic fingerprinting of semiconductor integrated circuits". U.S. Patent 6738294.
  20. S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen qnd P. Tuyls, The Butterfly PUF: Protecting IP on every FPGA, In IEEE International Workshop on Hardware Oriented Security and Trust, Anaheim 2008.
  21. Qingqing Chen, Gyorgy Csaba, Paolo Lugli, Ulf Schlichtmann and Ulrich Ruhrmair, The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST2011), San Diego, CA, USA.
  22. Qingqing Chen, et al. Characterization of the bistable ring PUF. In: Design, Automation & Test in Europe Conference & Exhibition (DATE), 2012. IEEE, 2012. pp. 1459–1462.
  23. Magneprint - Electrical Engineers, Physicists Design System to Combat Credit Card Fraud. Aip.org (2005-02-01). Retrieved on 2013-10-30.
  24. Tony Fitzpatrick, Nov. 11, 2004, "Magneprint technology licensed to TRAX Systems, Inc." http://news-info.wustl.edu/tips/page/normal/4159.html
  25. Patrick L. Thimangu,January 7, 2005, "Washington U. cashing in with MagnePrint licensing," St. Louis Business Journal http://www.bizjournals.com/stlouis/stories/2005/01/10/story7.html?jst=s_cn_hl
  26. R. Helinski, D. Acharyya, J. Plusquellic, A Physical Unclonable Function Defined Using Power Distribution System Equivalent Resistance Variations, Design Automation Conference, 2009, pp. 676–681. http://www.ece.unm.edu/~jimp/pubs/dac2009_PUF.pdf
  27. R. Helinski, D. Acharyya, J. Plusquellic, Quality Metric Evaluation of a Physical Unclonable Function Derived from an IC's Power Distribution System, Design Automation Conference, pp. 240–243, 2010. http://www.ece.unm.edu/~jimp/pubs/dac2010_FINAL.pdf
  28. J. Ju, R. Chakraborty, R. Rad, J. Plusquellic, Bit String Analysis of Physical Unclonable Functions based on Resistance Variations in Metals and Transistors, Symposium on Hardware-Oriented Security and Trust (HOST), 2012, pp. 13–20. http://www.ece.unm.edu/~jimp/pubs/PG_TG_PUF_ALL_FINAL.pdf
  29. J. Ju, R. Chakraborty, C. Lamech and J. Plusquellic, Stability Analysis of a Physical Unclonable Function based on Metal Resistance Variations, accepted Symposium on Hardware-Oriented Security and Trust (HOST), 2013. http://www.ece.unm.edu/~jimp/pubs/HOST2013_PGPUF_Temperature_wVDC_FINAL_VERSION.pdf
  30. Roberts, J.; Bagci, I. E.; Zawawi, M. A. M.; Sexton, J.; Hulbert, N.; Noori, Y. J.; Young, M. P.; Woodhead, C. S.; Missous, M. (2015-11-10). "Using Quantum Confinement to Uniquely Identify Devices". Scientific Reports. 5. doi:10.1038/srep16456.
This article is issued from Wikipedia - version of the 5/7/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.