Flash-Based Security Primitives: Evolution, Challenges and Future Directions
Abstract
:1. Introduction and Background
1.1. Our Contributions
- We provide an overview of flash memory architecture and detail the various forms, including two dimensional (2D) NAND, three dimensional (3D) NAND, and NOR flash. We also discuss the different storage configurations used in flash memories.
- We provide a detailed overview of various process variations exhibited through disturbs and other entropy sources.
- We provide a comprehensive literature review relevant to flash-based security primitives, in order to allow for a clear and thorough view into the current state-of-the-art works.
- We provide a thorough cost-benefit evaluation and comparison of flash-based security primitives to bring to light the advantages and limitations of each.
- We elaborate on some open challenges and new directions of research in flash memory-based security primitives that can provide new opportunities for further research in this field.
1.2. Physical Unclonable Functions
1.3. True Random Number Generators
1.4. IC Counterfeit Detection
1.5. Memories
1.6. Paper Organization
2. Flash Memory Architecture
3. Types of Flash Memory
3.1. NAND Flash Memory
3.1.1. 2D NAND Flash
3.1.2. 3D NAND Flash
3.2. NOR Flash Memory
4. Sources of Process Variation in Flash Memories
4.1. Read Disturb
4.2. Program Disturb
4.3. Program/Erase Interrupt
4.4. Program/Erase Latency
4.5. Random Telegraph Noise (RTN)
5. Comprehensive Literature Review
5.1. Flash Memory-Based PUFs
- First Phase: This phase comprises the first PUF constructions. These constructions may often be proofs of concept, be based on one single process variation, and do not deal with more advanced considerations for PUF constructions such as hackability, throughput, or temperature/aging resistance.
- Second Phase: This phase tries to combat these shortcomings and comprises constructions made within the last three years. These PUFs consider more dynamic factors in their constructions, such as resistance to machine learning, expanding the CRP space, and the aforementioned considerations: throughput, aging, etc.
5.1.1. First Phase of Development
5.1.2. Second Phase of Development
5.2. Flash Memory-Based TRNG
5.3. Flash IC Counterfeit Detection
6. Potential Future Research Directions
6.1. Enhancing Existing 2D Flash Memory Features
6.2. Leveraging 3D Flash Memories for New Hardware Security Applications
6.3. Exploring New Process Variation for Flash Memories
6.4. Discovering the Vulnerabilities of Existing Flash Memory-Based Security Primitives
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Anagnostopoulos, N.A.; Katzenbeisser, S.; Chandy, J.; Tehranipoor, F. An overview of DRAM-based security primitives. Cryptography 2018, 2, 7. [Google Scholar] [CrossRef] [Green Version]
- Tehranipoor, F.; Karimian, N.; Xiao, K.; Chandy, J. DRAM based intrinsic physical unclonable functions for system level security. In Proceedings of the 25th edition on Great Lakes Symposium on VLSI, Pittsburgh, PA, USA, 20–22 May 2015; pp. 15–20. [Google Scholar]
- Ray, B.; Milenković, A. True random number generation using read noise of flash memory cells. IEEE Trans. Electron Devices 2018, 65, 963–969. [Google Scholar] [CrossRef]
- Karimian, N.; Tehranipoor, F. How to Generate Robust Keys from Noisy DRAMs? In Proceedings of the 2019 on Great Lakes Symposium on VLSI, Tysons Corner, VA, USA, 9–11 May 2019; pp. 465–469. [Google Scholar]
- Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 18–22 November 2002; pp. 148–160. [Google Scholar]
- Sushma, R.; Murty, N.S. Feedback Oriented XORed Flip-Flop Based Arbiter PUF. In Proceedings of the 2018 International Conference on Electrical, Electronics, Communication, Computer, and Optimization Techniques (ICEECCOT), Msyuru, India, 14–15 December 2018; pp. 1444–1448. [Google Scholar] [CrossRef]
- Cui, Y.; Wang, C.; Liu, W.; Yu, Y.; O’Neill, M.; Lombardi, F. Low-cost configurable ring oscillator PUF with improved uniqueness. In Proceedings of the 2016 IEEE International Symposium on Circuits and Systems (ISCAS), Montreal, QC, Canada, 22–25 May 2016; pp. 558–561. [Google Scholar] [CrossRef]
- Anagnostopoulos, N.A.; Arul, T.; Fan, Y.; Hatzfeld, C.; Lotichius, J.; Sharma, R.; Fernandes, F.; Tehranipoor, F.; Katzenbeisser, S. Securing IoT Devices Using Robust DRAM PUFs. In Proceedings of the 2018 Global Information Infrastructure and Networking Symposium (GIIS), Thessaloniki, Greece, 23–25 October 2018; pp. 1–5. [Google Scholar] [CrossRef]
- Urien, P. Innovative ATMEGA8 Microcontroler Static Authentication Based on SRAM PUF. In Proceedings of the 2020 IEEE 17th Annual Consumer Communications Networking Conference (CCNC), Las Vegas, NV, USA, 10–13 January 2020; pp. 1–2. [Google Scholar] [CrossRef]
- Rührmair, U.; Holcomb, D.E. PUFs at a glance. In Proceedings of the 2014 Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, Germany, 24–28 March 2014; pp. 1–6. [Google Scholar] [CrossRef]
- Prabhu, P.; Akel, A.; Grupp, L.M.; Wing-Kei, S.Y.; Suh, G.E.; Kan, E.; Swanson, S. Extracting device fingerprints from flash memory by exploiting physical variations. In Proceedings of the International Conference on Trust and Trustworthy Computing, Pittsburgh, PA, USA, 22–24 June 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 188–201. [Google Scholar]
- Tehranipoor, F.; Karimian, N.; Yan, W.; Chandy, J.A. DRAM-based intrinsic physically unclonable functions for system-level security and authentication. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2016, 25, 1085–1097. [Google Scholar] [CrossRef]
- Eckert, C.; Tehranipoor, F.; Chandy, J.A. DRNG: DRAM-based random number generation using its startup value behavior. In Proceedings of the 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), Boston, MA, USA, 6–9 August 2017; pp. 1260–1263. [Google Scholar]
- Brederlow, R.; Prakash, R.; Paulus, C.; Thewes, R. A low-power true random number generator using random telegraph noise of single oxide-traps. In Proceedings of the 2006 IEEE International Solid State Circuits Conference-Digest of Technical Papers, San Francisco, CA, USA, 6–9 February 2006; pp. 1666–1675. [Google Scholar]
- Tehranipoor, F.; Wortman, P.; Karimian, N.; Yan, W.; Chandy, J.A. DVFT: A Lightweight Solution for Power-Supply Noise-Based TRNG Using Dynamic Voltage Feedback Tuning System. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2018, 26, 1084–1097. [Google Scholar] [CrossRef]
- Tehranipoor, F.; Yan, W.; Chandy, J.A. Robust hardware true random number generators using DRAM remanence effects. In Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 3–5 May 2016; pp. 79–84. [Google Scholar]
- Guin, U.; Huang, K.; DiMase, D.; Carulli, J.M.; Tehranipoor, M.; Makris, Y. Counterfeit Integrated Circuits: A Rising Threat in the Global Semiconductor Supply Chain. Proc. IEEE 2014, 102, 1207–1228. [Google Scholar] [CrossRef]
- Pecht, M.; Tiku, S. Bogus: Electronic manufacturing and consumers confront a rising tide of counterfeit electronics. IEEE Spectr. 2006, 43, 37–46. [Google Scholar] [CrossRef]
- Nathalie, K.-N.; Stephanie, P. Qualification and Testing Process to Implement Anti-Counterfeiting Technologies into IC Packages. In Proceedings of the 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 18–22 March 2013; pp. 1131–1136, ISBN 978-1-4673-5071-6. [Google Scholar] [CrossRef]
- Guin, U.; Wang, W.; Harper, C.; Singh, A.D. Detecting recycled socs by exploiting aging induced biases in memory cells. In Proceedings of the 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean, VA, USA, 5–10 May 2019. [Google Scholar]
- Schaller, A.; Xiong, W.; Anagnostopoulos, N.A.; Saleem, M.U.; Gabmeyer, S.; Škorić, B.; Katzenbeisser, S.; Szefer, J. Decay-Based DRAM PUFs in Commodity Devices. IEEE Trans. Dependable Secur. Comput. 2018, 16, 462–475. [Google Scholar] [CrossRef]
- Holcomb, D.E.; Burleson, W.P.; Fu, K. Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 2008, 58, 1198–1210. [Google Scholar] [CrossRef]
- Wang, W.; Guin, U.; Singh, A. Aging-Resilient SRAM-based True Random Number Generator for Lightweight Devices. J. Electron. Test. 2020, 36, 301–311. [Google Scholar] [CrossRef]
- Cai, Y.; Luo, Y.; Ghose, S.; Mutlu, O. Read disturb errors in MLC NAND flash memory: Characterization, mitigation, and recovery. In Proceedings of the 2015 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, Rio de Janeiro, Brazil, 22–25 June 2015; pp. 438–449. [Google Scholar]
- Che, W.; Plusquellic, J.; Bhunia, S. A non-volatile memory based physically unclonable function without helper data. In Proceedings of the 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 2–6 November 2014; pp. 148–153. [Google Scholar]
- De Castro, C.G.; de Medeiros Câmara, S.; da Costa Carmo, L.F.R.; Boccardo, D.R. EVINCED: Integrity Verification Scheme for Embedded Systems Based on Time and Clock Cycles. In Proceedings of the 2017 IEEE 15th Intl Conf on Dependable, Autonomic and Secure Computing, 15th Intl Conf on Pervasive Intelligence and Computing, 3rd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress (DASC/PiCom/DataCom/CyberSciTech), Orlando, FL, USA, 6–10 November 2017; pp. 788–795. [Google Scholar]
- Bindal, A. Fundamentals of Computer Architecture and Design; Springer: Berlin/Heidelberg, Germany, 2017. [Google Scholar]
- Oh, J.W. Reverse Engineering Flash Memory for Fun and Benefit; Blackhat US: Las Vegas, NV, USA, 2014. [Google Scholar]
- Micheloni, R. 3D Flash Memories; Springer: Dordrecht, The Netherlands, 2016. [Google Scholar]
- Chang, K.P.; Lue, H.T.; Chen, C.P.; Chen, C.F.; Chen, Y.R.; Hsiao, Y.H.; Hsieh, C.C.; Shih, Y.H.; Yang, T.; Chen, K.C.; et al. Memory architecture of 3d vertical gate (3dvg) nand flash using plural island-gate ssl decoding method and study of it’s program inhibit characteristics. In Proceedings of the 2012 4th IEEE International Memory Workshop, Milan, Italy, 20–23 May 2012; pp. 1–4. [Google Scholar]
- Shirota, R.; Nakayama, R.; Kirisawa, R.; Momodomi, M.; Sakui, K.; Itoh, Y.; Aritome, S.; Endoh, T.; Hatori, F.; Masuoka, F. A 2.3 mu m/sup 2/memory cell structure for 16 Mb NAND EEPROMs. In Proceedings of the International Technical Digest on Electron Devices, San Francisco, CA, USA, 9–12 December 1990; pp. 103–106. [Google Scholar]
- Campardo, G.; Scotti, M.; Scommegna, S.; Pollara, S.; Silvagni, A. An overview of flash architectural developments. Proc. IEEE 2003, 91, 523–536. [Google Scholar] [CrossRef]
- Jung, S.M.; Jang, J.; Cho, W.; Cho, H.; Jeong, J.; Chang, Y.; Kim, J.; Rah, Y.; Son, Y.; Park, J.; et al. Three dimensionally stacked NAND flash memory technology using stacking single crystal Si layers on ILD and TANOS structure for beyond 30 nm node. In Proceedings of the 2006 International Electron Devices Meeting, San Francisco, CA, USA, 11–13 December 2006; pp. 1–4. [Google Scholar]
- Shijun, L.; Xuecheng, Z. Analysis of 3D NAND technologies and comparison between charge-trap-based and floating-gate-based flash devices. J. China Univ. Posts Telecommun. 2017, 24, 75–96. [Google Scholar] [CrossRef]
- Micheloni, R.; Crippa, L.; Zambelli, C.; Olivo, P. Architectural and integration options for 3d NAND flash memories. Computers 2017, 6, 27. [Google Scholar] [CrossRef]
- Chowdhur, M.A.H.; Kimy, K.-H. A survey of flash memory design and implementation of database in flash memory. In Proceedings of the 2008 3rd International Conference on Intelligent System and Knowledge Engineering, Xiamen, China, 17–19 November 2008; Volume 1, pp. 1256–1259. [Google Scholar] [CrossRef]
- Fukuzumi, Y.; Katsumata, R.; Kito, M.; Kido, M.; Sato, M.; Tanaka, H.; Nagata, Y.; Matsuoka, Y.; Iwata, Y.; Aochi, H.; et al. Optimal integration and characteristics of vertical array devices for ultra-high density, bit-cost scalable flash memory. In Proceedings of the 2007 IEEE International Electron Devices Meeting, Washington, DC, USA, 10–12 December 2007; pp. 449–452. [Google Scholar]
- Tanaka, H.; Kido, M.; Yahashi, K.; Oomura, M.; Katsumata, R.; Kito, M.; Fukuzumi, Y.; Sato, M.; Nagata, Y.; Matsuoka, Y.; et al. Bit cost scalable technology with punch and plug process for ultra high density flash memory. In Proceedings of the 2007 IEEE Symposium on VLSI Technology, Kyoto, Japan, 12–14 June 2007; pp. 14–15. [Google Scholar]
- Ishiduki, M.; Fukuzumi, Y.; Katsumata, R.; Kito, M.; Kido, M.; Tanaka, H.; Komori, Y.; Nagata, Y.; Fujiwara, T.; Maeda, T.; et al. Optimal device structure for pipe-shaped BiCS flash memory for ultra high density storage device with excellent performance and reliability. In Proceedings of the 2009 IEEE International Electron Devices Meeting (IEDM), Baltimore, MD, USA, 7–9 December 2009; pp. 1–4. [Google Scholar]
- Jeong, W.; Im, J.W.; Kim, D.H.; Nam, S.W.; Shim, D.K.; Choi, M.H.; Yoon, H.J.; Kim, D.H.; Kim, Y.S.; Park, H.W.; et al. A 128 Gb 3b/cell V-NAND flash memory with 1 Gb/s I/O rate. IEEE J. Solid-State Circuits 2015, 51, 204–212. [Google Scholar]
- Kang, D.; Jeong, W.; Kim, C.; Kim, D.H.; Cho, Y.S.; Kang, K.T.; Ryu, J.; Kang, K.M.; Lee, S.; Kim, W.; et al. 256 Gb 3 b/cell V-NAND flash memory with 48 stacked WL layers. IEEE J. Solid-State Circuits 2016, 52, 210–217. [Google Scholar] [CrossRef]
- Aochi, H. BiCS flash as a future 3D non-volatile memory technology for ultra high density storage devices. In Proceedings of the 2009 IEEE International Memory Workshop, Monterey, CA, USA, 10–14 May 2009; pp. 1–2. [Google Scholar]
- Nishi, Y.; Magyari-Kope, B. Advances in Non-Volatile Memory and Storage Technology; Woodhead Publishing: Cambridge, UK, 2019. [Google Scholar]
- Xu, S.Q.; Yu, W.k.; Suh, G.E.; Kan, E.C. Understanding sources of variations in flash memory for physical unclonable functions. In Proceedings of the 2014 IEEE 6th International Memory Workshop (IMW), Taipei, Taiwan, 18–21 May 2014; pp. 1–4. [Google Scholar]
- Sakib, S.; Milenković, A.; Rahman, M.T.; Ray, B. An Aging-Resistant NAND Flash Memory Physical Unclonable Function. IEEE Trans. Electron Devices 2020, 67, 937–943. [Google Scholar] [CrossRef]
- Jia, S.; Xia, L.; Wang, Z.; Lin, J.; Zhang, G.; Ji, Y. Extracting robust keys from nand flash physical unclonable functions. In Proceedings of the International Conference on Information Security, Trondheim, Norway, 9–11 September 2015; Springer: Cham, Switzerland, 2015; pp. 437–454. [Google Scholar]
- Roach, A.H.; Gadlage, M.J.; Duncan, A.R.; Ingalls, J.D.; Kay, M.J. Interrupted PROGRAM and ERASE operations for characterizing radiation effects in commercial NAND flash memories. IEEE Trans. Nucl. Sci. 2015, 62, 2390–2397. [Google Scholar] [CrossRef]
- Heidecker, J. Flash Memory Reliability: Read, Program, and Erase Latency versus Endurance Cycling; Technical Report; Jet Propulsion Laboratory, National Aeronautics and Space Administration: Pasadena, CA, USA, 2010.
- Chakraborty, S.; Garg, A.; Suri, M. True Random Number Generation From Commodity NVM Chips. IEEE Trans. Electron Devices 2020, 67, 888–894. [Google Scholar] [CrossRef]
- Fayrushin, A.; Seol, K.; Na, J.; Hur, S.; Choi, J.; Kim, K. The new program/erase cycling degradation mechanism of NAND flash memory devices. In Proceedings of the 2009 IEEE International Electron Devices Meeting (IEDM), Baltimore, MD, USA, 7–9 December 2009; pp. 1–4. [Google Scholar]
- Joe, S.M.; Yi, J.H.; Park, S.K.; Shin, H.; Park, B.G.; Park, Y.J.; Lee, J.H. Threshold voltage fluctuation by random telegraph noise in floating gate NAND flash memory string. IEEE Trans. Electron Devices 2010, 58, 67–73. [Google Scholar] [CrossRef]
- Puglisi, F.M.; Padovani, A.; Larcher, L.; Pavan, P. Random telegraph noise: Measurement, data analysis, and interpretation. In Proceedings of the 2017 IEEE 24th International Symposium on the Physical and Failure Analysis of Integrated Circuits (IPFA), Chengdu, China, 4–7 July 2017; pp. 1–9. [Google Scholar]
- Wang, Y.; Yu, W.K.; Wu, S.; Malysa, G.; Suh, G.E.; Kan, E.C. Flash memory for ubiquitous hardware security functions: True random number generation and device fingerprints. In Proceedings of the 2012 IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 20–23 May 2012; pp. 33–47. [Google Scholar]
- Kim, M.S.; Moon, D.I.; Yoo, S.K.; Lee, S.H.; Choi, Y.K. Investigation of physically unclonable functions using flash memory for integrated circuit authentication. IEEE Trans. Nanotechnol. 2015, 14, 384–389. [Google Scholar] [CrossRef]
- Saito, T.; Nagase, H.; Izuna, M.; Shimoi, T.; Kanda, A.; Ito, T.; Kono, T. High-Temperature Stable Physical Unclonable Functions with Error-Free Readout Scheme Based on 28nm SG-MONOS Flash Memory for Security Applications. IEEE Int. Mem. Workshop 2017, 127–130. [Google Scholar] [CrossRef]
- Wu, M.; Yang, T.; Chen, L.; Lin, C.; Hu, H.; Su, F.; Wang, C.; Huang, J.P.; Chen, H.; Lu, C.C.; et al. A PUF scheme using competing oxide rupture with bit error rate approaching zero. In Proceedings of the 2018 IEEE International Solid—State Circuits Conference (ISSCC), San Francisco, CA, USA, 11–15 February 2018; pp. 130–132. [Google Scholar] [CrossRef]
- Clark, L.T.; Adams, J.; Holbert, K.E. Reliable techniques for integrated circuit identification and true random number generation using 1.5-transistor flash memory. Integration 2019, 65, 263–272. [Google Scholar] [CrossRef]
- Poudel, P.; Ray, B.; Milenkovic, A. Microcontroller TRNGs Using Perturbed States of NOR Flash Memory Cells. IEEE Trans. Comput. 2019, 68, 307–313. [Google Scholar]
- Mahmoodi, M.; Nili, H.; Larimian, S.; Guo, X.; Strukov, D. ChipSecure: A Reconfigurable Analog eFlash-Based PUF with Machine Learning Attack Resiliency in 55nm CMOS. In Proceedings of the 2019 56th ACM/IEEE Design Automation Conference (DAC), Las Vegas, NV, USA, 2–6 June 2019; pp. 1–6. [Google Scholar]
- Larimian, S.; Mahmoodi, M.R.; Strukov, B.D. Lightweight Integrated Design of PUF and TRNG Security Primitives Based on eFlash Memory in 55-nm CMOS. IEEE Trans. Electron Devices 2020, 67, 1586–1592. [Google Scholar] [CrossRef]
- Zimu Guo, X.; Xu, M.M.T.; Forte, D. FFD: A framework for fake flash detection. In Proceedings of the 2017 54th ACM/EDAC/IEEE Design Automation Conference (DAC), Austin, TX, USA, 18–22 June 2017; Volume 54, pp. 1–6. [Google Scholar]
- Kumari, P.; Talukder, B.M.S.B.; Sakib, S.; Ray, B.; Rahman, M.T. Independent detection of recycled flash memory: Challenges and Solutions. In Proceedings of the 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA, 30 April–4 May 2018; pp. 89–95. [Google Scholar]
- Chattopadhyay, S.; Kumari, P.; Ray, B.; Chakraborty, R.S. Machine Learning Assisted Accurate Estimation of Usage Duration and Manufacturer for Recycled and Counterfeit Flash Memory Detection. In Proceedings of the 2019 IEEE 28th Asian Test Symposium (ATS), Kolkata, India, 10–13 December 2019; pp. 49–495. [Google Scholar]
- Liu, M.; Kim, C.H. A powerless and non-volatile counterfeit IC detection sensor in a standard logic process based on an exposed floating-gate array. In Proceedings of the 2017 Symposium on VLSI Technology, Kyoto, Japan, 5–8 June 2017; Volume 68, pp. T102–T103. [Google Scholar]
- He, K.; Huang, X.; Tan, S.X.-D. EM-based on-chip aging sensor for detection and prevention of counterfeit and recycled ICs. In Proceedings of the 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), Austin, TX, USA, 2–6 November 2015; pp. 146–151. [Google Scholar]
- Ye, Y.; Kim, T.; Chen, H.; Wang, H.; Tlelo-Cuautle, E.; Tan, S.X.-D. Comprehensive detection of counterfeit ICs via on-chip sensor and post-fabrication authentication policy. In Proceedings of the 2017 14th International Conference on Synthesis, Modeling, Analysis and Simulation Methods and Applications to Circuit Design (SMACD), Giardini Naxos, Italy, 12–15 June 2017; pp. 1–4. [Google Scholar]
- Sahay, S.; Klachko, M.; Strukov, D. Hardware Security Primitive Exploiting Intrinsic Variability in Analog Behavior of 3-D NAND Flash Memory Array. IEEE Trans. Electron Devices 2019, 66, 2158–2164. [Google Scholar] [CrossRef]
- Cai, Y.; Ghose, S.; Luo, Y.; Mai, K.; Mutlu, O.; Haratsch, E.F. Vulnerabilities in MLC NAND flash memory programming: Experimental analysis, exploits, and mitigation techniques. In Proceedings of the 2017 IEEE International Symposium on High Performance Computer Architecture (HPCA), Austin, TX, USA, 4–8 February 2017; pp. 49–60. [Google Scholar]
- Wanner, L.; Lai, L.; Rahimi, A.; Gottscho, M.; Mercati, P.; Huang, C.H.; Sala, F.; Agarwal, Y.; Dolecek, L.; Dutt, N.; et al. NSF expedition on variability-aware software: Recent results and contributions. it-Inf. Technol. 2015, 57, 181–198. [Google Scholar] [CrossRef] [Green Version]
- Xin, R.; Ye, M.; Wang, J.; Hu, K.; Zhao, Y. Data deletion method for security improvement of Flash memories. IEICE Electron. Express 2018, 15, 20180152. [Google Scholar] [CrossRef] [Green Version]
- Wang, J.; Zhao, Y.; Xin, R.; Ye, M. A study of residual characteristics in floating gate transistors. Sci. China Inf. Sci. 2018, 61, 069402:1–069402:3. [Google Scholar] [CrossRef]
- Skorobogatov, S. Flash memory ‘bumping’attacks. In Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara, CA, USA, 17–20 August 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 158–172. [Google Scholar]
Year | Publication | PUF/TRNG | Program Disturb | Partial Programming | Erase Interrupt | Program Erase Latency | Read Disturb | RTN |
---|---|---|---|---|---|---|---|---|
2011 | Prabhu et al. [11] | PUF | X | X | X | |||
2012 | Wang et al. [53] | PUF/TRNG | X | X | ||||
2015 | Kim et al. [54] | PUF | X | X | ||||
2015 | Jia et al. [46] | PUF | X | X | X | |||
2017 | Saito et al. [55] | PUF | X | |||||
2018 | Milenkovic et al. [3] | TRNG | X | X | ||||
2018 | Wu et al. [56] | PUF | X | |||||
2019 | Clark et al. [57] | PUF/TRNG | X | |||||
2019 | Poudel et al. [58] | TRNG | X | X | ||||
2019 | Mahmoodi et al. [59] | PUF | X | |||||
2020 | Sakib et al. [45] | PUF | X | |||||
2020 | Chakbatory et al. [49] | TRNG | X | |||||
2020 | Larimian et al. [60] | TRNG | X |
Author(s) | Aging Resistant | Temperature Resistant | Voltage Resistant | Inter-Page Dependency | Intra-Page Accuracy | NIST Test |
---|---|---|---|---|---|---|
Physical Unclonable Function | ||||||
Prahbu et al. [11] | No | No | No | Pearson Coefficient. Program Disturb: 0.012 Read Disturb: 0.0 Program Latency: 0.02 to 0.03 IDEAL: 0.0 | Pearson Coefficient. Program Disturb: 0.94 Read Disturb: 0.98 Program Latency: 0.83–0.84 IDEAL: 1.0 | N/A |
Wang et al. [53] | No | Yes | No | Pearson Coefficient Average: 0.0076 | Pearson Coefficient Average: 0.9722 | N/A |
Kim et al. [54] | No | No | No | None given | None given | N/A |
Jia et al. [46] | Yes | Yes | No | Inter Chip Variation. Partial Program: 49.93% Partial Erasure: 49.95% Program Disturb: 46.86% IDEAL: 50% | None given | N/A |
Clark et al. [57] | Yes | No | No | None given | None given | N/A |
Sakib et al. [45] | Yes | Yes | No | Inter-Chip Hamming Distance: 49% to 51% IDEAL: 50% | Intra-Chip Hamming Distance: 0.2% to 1.7% IDEAL: 0% | N/A |
Wu et al. [56] | Yes | Yes | Yes | Inter-Chip Hamming Distance: 0.499999 IDEAL: 0.5 | Intra-Chip Hamming Distance: 0% IDEAL: 0% | N/A |
Saito et al. [45] | Yes | Yes | Yes | Inter-Chip Hamming Distance: 49.4% IDEAL: 50% | Intra-Chip Hamming Distance: 0% IDEAL: 0% | N/A |
Mahmoodi et al. [59] | Yes | Yes | No | Inter-Chip Hamming Distance: 50.3% IDEAL: 50% | Intra-Chip Hamming Distance: <5% IDEAL: 0% | N/A |
True Random Number Generator | ||||||
Wang et al. [53] | Yes | Yes | No | N/A | N/A | Yes |
Clark et al. [57] | Yes | Yes | No | N/A | N/A | Yes |
Ray et al. [3] | Yes | Yes | No | N/A | N/A | Yes |
Chakraborty et al. [49] | Yes | Yes | No | N/A | N/A | Yes |
Larimian et al. [60] | Yes | Yes | No | N/A | N/A | Yes |
Poudel et al. [58] | Yes | No | No | N/A | N/A | Yes |
Author(s) | Software/Firmware Updatable | Estimated Throughput | ECC | Peripheral Hardware | Reliability Error |
---|---|---|---|---|---|
Physical Unclonable Function | |||||
Prabhu et al. [11] | Yes, through standardized flash commands (RESET, READ, PROG, etc.) | None given | No | No | Not investigated. Each PUF signature is run until achieved sufficient accuracy. |
Wang et al. [53] | Yes, through software-based classification of process variations (RTN and /or thermal noise) | 848 bits/s to 3.37 kb/s | No | No | Aging Error: 10 exceeding 500,000 P/E cycles |
Kim et al. [54] | Yes, through standardized NAND flash commands (PROG, READ, etc.) | None given | Yes, fuzzy extractor | No | Reliability Error: 2% in raw PUF generation |
Jia et al. [46] | Yes, through standardized flash commands (ERASE, READ, and PROG) | 7.35 kb/s to 22.38 kb/s | No | Yes, bit and position mapping | Reliability error: 128 bit key generated <10 |
Clark et al. [57] | Yes, through 1.5 T type flash interfaces (ERASE, RESET, etc.) | None given | No | Yes, helper function MON1 | None given |
Sakib et al. [45] | Yes, adaptive through standardized flash command (PROG). | ∼16 kb/s | No | No | None given |
Wu et al. [56] | No, uses custom alterations of flash cells | None given | No | Yes | <500 ppm in differential mode. 0 in single end mode |
Saito et al. [55] | No, uses custom alterations of flash cells | None given | No | Yes | approximately 0% |
Mahmoodi et al. [59] | No, uses custom alterations of flash cells | 192.3 Mbps | No | Yes | <5% |
True Random Number Generator | |||||
Wang et al. [53] | Yes, through software-based classification of process variations | None given | No | No | N/A |
Clark et al. [57] | No | None given | No | No | N/A |
Milenkovic et al. [3] | Yes, through standardized flash commands (PROG and RESET) | None given | No | Yes | N/A |
Chakraborty et al. [49] | No | 700 k cycles: 7.2 × 10 bits | Yes, XOR circuit | No | N/A |
Larimian et al. [60] | No | 192.3 Mbps | Yes | Yes | N/A |
Poudel et al. [53] | Yes, uses microcontroller flash memory. | 123 processor clock cycles | No | No | N/A |
Author and Year | Passive/ Active/ Sensor | Cost | Programming Technique | Accuracy | Usage |
---|---|---|---|---|---|
IC Counterfeiting Detection | |||||
Tehranipoor et al. [11] (2014) | Active | None relies on physical inspection. | High | Any type of usage can be detected by physical inspection. | |
Huang et al. [53] (2015) | Passive | Low | Program variation and current leakage. | accurate | Test is designed for extremely aged components |
He et al. [54] (2016) | Sensor | Medium | None, uses EM probe to measure counterfeit | Highest Z score is 70 times greater for counterfeit device. | Test is designed for extremely aged components |
Ye et al. [46] (2017) | Sensor | Ring oscillator, EM-aging sensor, and antifuse memory with a novel sensing architecture | Wire degradation and RO frequency failure | accuracy | Over 3 months of aging |
Guo et al. [57] (2017) | Passive | One page required to characterize P/E stress | Bit error rate from Program/ Erase Cycling | accuracy | Detected with as little as of flash life. |
Kumari et al. [45] (2018) | Passive | Low | Bit Error Rate and P/E Latency | accuracy | Detected with as little as of flash lifetime |
Chattopadhyay et al. [45] (2019) | Passive | Low | Bit Error Rate and P/E Latency combined with machine learning | Greater than accuracy | Detected with as little as to of flash lifetime. |
Liu et al. [54] (2019) | Sensor | Five extra cells | Two exposed floating gate cells. | Bit line fluctuations were observed when changes in temperature, humidity and dust were induced. | N/A |
Poudel et al. [45] (2020) | Passive | Low | Partial program combined with erasure latency | A watermark is imprinted to detect counterfeits | Applicable to any NOR flash chip. |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Gordon, H.; Edmonds, J.; Ghandali, S.; Yan, W.; Karimian, N.; Tehranipoor, F. Flash-Based Security Primitives: Evolution, Challenges and Future Directions. Cryptography 2021, 5, 7. https://doi.org/10.3390/cryptography5010007
Gordon H, Edmonds J, Ghandali S, Yan W, Karimian N, Tehranipoor F. Flash-Based Security Primitives: Evolution, Challenges and Future Directions. Cryptography. 2021; 5(1):7. https://doi.org/10.3390/cryptography5010007
Chicago/Turabian StyleGordon, Holden, Jack Edmonds, Soroor Ghandali, Wei Yan, Nima Karimian, and Fatemeh Tehranipoor. 2021. "Flash-Based Security Primitives: Evolution, Challenges and Future Directions" Cryptography 5, no. 1: 7. https://doi.org/10.3390/cryptography5010007
APA StyleGordon, H., Edmonds, J., Ghandali, S., Yan, W., Karimian, N., & Tehranipoor, F. (2021). Flash-Based Security Primitives: Evolution, Challenges and Future Directions. Cryptography, 5(1), 7. https://doi.org/10.3390/cryptography5010007