A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability
Abstract
:1. Introduction
2. Review of Main Performance Metrics for PUFs Evaluation and Comparison
3. NAND-PUF Architecture and Design
- When the signal is low (i.e., ), the outputs , X, Y and are set to and no current flows in and . More in detail, this excitation state forces the sources of and to , turning off transistors , , , and . The equivalent circuit in this phase is depicted in Figure 3a.
- When the signal is high (i.e., ), the operation of the circuit can be further divided into three different phases:
- (a)
- In the first phase, when Start goes high, transistors and are activated, while transistors , , , and are turned off. During this phase, the two transistors and discharge the parasitic capacitances at the source of and , which were previously charged to , until the gate-source voltage of and is greater than the threshold voltage . The equivalent circuit in this phase is depicted in Figure 3b.
- (b)
- In the second phase, the transistors and are in the saturation region with a and . The positive feedback between these transistors regenerates the current difference. In this phase and are turned off since their is equal to 0. The equivalent circuit in this phase is depicted in Figure 3c.
- (c)
- Finally, also the two transistors and are turned on and the positive feedback regenerates the signal until , producing a differential output voltage whose sign depends on the mismatch of the three transistors , , and , and the transistors , , and , respectively. The equivalent circuit in this phase is depicted in Figure 3d.
3.1. Architecture on FPGA
3.2. Comparison with Respect to Previous SR-NAND Latch Implementations
4. Experimental Results
4.1. Testbed of the NAND-PUF
4.2. Reliability, Bias, Unstable Cells and Uniqueness
4.3. Enhancing the Set of Possible Responses
4.4. Randomness and Uniformity Results
5. Comparison with State-of-the-Art
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Desai, A.R.; Hsiao, M.S.; Wang, C.; Nazhandali, L.; Hall, S. Interlocking obfuscation for anti-tamper hardware. In Proceedings of the Eighth Annual Cyber Security and Information Intelligence Research Workshop (CSIIRW’13), Oak Ridge, TN, USA, 8–10 January 2013; Association for Computing Machinery: New York, NY, USA, 2013; pp. 1–4. [Google Scholar]
- Ravi, S.; Raghunathan, A.; Chakradhar, S. Tamper resistance mechanisms for secure embedded systems. In Proceedings of the 17th International Conference on VLSI Design, Mumbai, India, 9 January 2004; pp. 605–611. [Google Scholar]
- Biham, E.; Shamir, A. Differential fault analysis of secret key cryptosystems. In Advances in Cryptology— CRYPTO ’97; Springer: Berlin, Germany, 2006; pp. 513–525. [Google Scholar]
- Wang, H.; Forte, D.; Tehranipoor, M.M.; Shi, Q. Probing Attacks on Integrated Circuits: Challenges and Research Opportunities. IEEE Des. Test 2017, 34, 63–71. [Google Scholar] [CrossRef]
- Randolph, M.; Diehl, W. Power Side-Channel Attack Analysis: A Review of 20 Years of Study for the Layman. Cryptography 2020, 4, 15. [Google Scholar] [CrossRef]
- Zhou, Y.; Feng, D. Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing. Cryptol. ePrint Arch. 2005. Available online: https://eprint.iacr.org/2005/388 (accessed on 16 February 2023).
- Koeune, F.; Standaert, F.X. A Tutorial on Physical Security and Side-Channel Attacks. In Foundations of Security Analysis and Design III: FOSAD 2004/2005 Tutorial Lectures; Springer: Berlin, Germany, 2005; pp. 78–108. [Google Scholar]
- Rührmair, U.; Holcomb, D.E. PUFs at a glance. In Proceedings of the 2014 Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, Germany, 24–28 March 2014; pp. 1–6. [Google Scholar] [CrossRef]
- Böhm, C.; Hofer, M. Physical Unclonable Functions in Theory and Practice; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Halak, B. Physically Unclonable Functions: From Basic Design Principles to Advanced Hardware Security Applications; Springer: Berlin/Heidelberg, Germany, 2018. [Google Scholar]
- Shamsoshoara, A.; Korenda, A.; Afghah, F.; Zeadally, S. A survey on physical unclonable function (PUF)-based security solutions for Internet of Things. Comput. Netw. 2020, 183, 107593. [Google Scholar] [CrossRef]
- Qureshi, M.A.; Munir, A. PUF-RAKE: A PUF-based Robust and Lightweight Authentication and Key Establishment Protocol. IEEE Trans. Dependable Secur. Comput. 2021, 19, 2457–2475. [Google Scholar] [CrossRef]
- Johnson, A.P.; Chakraborty, R.S.; Mukhopadhyay, D. A PUF-enabled secure architecture for FPGA-based IoT applications. IEEE Trans. Multi-Scale Comput. Syst. 2015, 1, 110–122. [Google Scholar] [CrossRef]
- Chatterjee, U.; Govindan, V.; Sadhukhan, R.; Mukhopadhyay, D.; Chakraborty, R.S.; Mahata, D.; Prabhu, M.M. Building PUF based authentication and key exchange protocol for IoT without explicit CRPs in verifier database. IEEE Trans. Dependable Secur. Comput. 2018, 16, 424–437. [Google Scholar] [CrossRef]
- Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 2007 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar]
- Yilmaz, Y.; Gunn, S.R.; Halak, B. Lightweight PUF-based authentication protocol for IoT devices. In Proceedings of the 2018 IEEE 3rd International Verification and Security Workshop (IVSW), Costa Brava, Spain, 2–4 June 2018; pp. 38–43. [Google Scholar]
- Zhao, S.; Zhang, Q.; Hu, G.; Qin, Y.; Feng, D. Providing Root of Trust for ARM TrustZone using On-Chip SRAM. In Proceedings of the 4th International Workshop on Trustworthy Embedded Devices, (TrustED ’14), Scottsdale, AZ, USA, 3 November 2014; Association for Computing Machinery: New York, NY, USA, 2014; pp. 25–36. [Google Scholar]
- Della Sala, R.; Bellizia, D.; Centurelli, F.; Scotti, G. A Monostable Physically Unclonable Function Based on Improved RCCMs with 0–1.56% Native Bit Instability at 0.6–1.2 V and 0–75 °C. Electronics 2023, 12, 755. [Google Scholar] [CrossRef]
- Zerrouki, F.; Ouchani, S.; Bouarfa, H. A survey on silicon PUFs. J. Syst. Archit. 2023, 127, 102514. [Google Scholar] [CrossRef]
- Majzoobi, M.; Koushanfar, F.; Devadas, S. FPGA PUF using programmable delay lines. In Proceedings of the 2010 IEEE International Workshop on Information Forensics and Security, Seattle, WA, USA, 12–15 December 2010; pp. 1–6. [Google Scholar]
- Kumar, S.S.; Guajardo, J.; Maes, R.; Schrijen, G.J.; Tuyls, P. The Butterfly PUF: Protecting IP on every FPGA. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, Anaheim, CA, USA, 9 June 2008; pp. 67–70. [Google Scholar]
- Anderson, J.H. A PUF design for secure FPGA-based embedded systems. In Proceedings of the 2010 15th Asia and South Pacific Design Automation Conference (ASP-DAC), Taipei, Taiwan, 18–21 January 2010; pp. 18–21. [Google Scholar]
- Maiti, A.; Schaumont, P. Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive. J. Cryptol. 2011, 24, 375–397. [Google Scholar] [CrossRef]
- Gu, C.; Chang, C.H.; Liu, W.; Hanley, N.; Miskelly, J.; O’Neill, M. A large-scale comprehensive evaluation of single-slice ring oscillator and PicoPUF bit cells on 28-nm Xilinx FPGAs. J. Cryptogr. Eng. 2021, 11, 227–238. [Google Scholar] [CrossRef]
- Guajardo, J.; Kumar, S.S.; Schrijen, G.J.; Tuyls, P. FPGA Intrinsic PUFs and Their Use for IP Protection. In International Workshop on Cryptographic Hardware and Embedded Systems; Paillier, P., Verbauwhede, I., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2007; Volume 4727, pp. 63–80. [Google Scholar]
- Holcomb, D.E.; Burleson, W.P.; Fu, K. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans. Comput. 2008, 58, 1198–1210. [Google Scholar] [CrossRef]
- Garg, A.; Kim, T.T. Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect. In Proceedings of the 2014 IEEE International Symposium on Circuits and Systems (ISCAS), Melbourne, VIC, Australia, 1–5 June 2014; pp. 1941–1944. [Google Scholar]
- Gao, M.; Lai, K.; Qu, G. A Highly Flexible Ring Oscillator PUF. In Proceedings of the 51st Annual Design Automation Conference (DAC’14:), San Francisco, CA, USA, 1–5 June 2014; Association for Computing Machinery: New York, NY, USA, 2014; pp. 1–6. [Google Scholar]
- Yin, C.E.; Qu, G. Temperature-aware cooperative ring oscillator PUF. In Proceedings of the 2009 IEEE International Workshop on Hardware-Oriented Security and Trust, San Francisco, CA, USA, 27 July 2009; p. 27. [Google Scholar]
- Xin, X.; Kaps, J.P.; Gaj, K. A Configurable Ring-Oscillator-Based PUF for Xilinx FPGAs. In Proceedings of the 2011 14th Euromicro Conference on Digital System Design, Oulu, Finland, 31 August–2 September 2011; pp. 651–657. [Google Scholar]
- Bossuet, L.; Ngo, X.T.; Cherif, Z.; Fischer, V. A PUF Based on a Transient Effect Ring Oscillator and Insensitive to Locking Phenomenon. IEEE Trans. Emerg. Top. Comput. 2014, 2, 30–36. [Google Scholar] [CrossRef]
- Lim, D.; Lee, J.W.; Gassend, B.; Suh, G.E.; van Dijk, M.; Devadas, S. Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2005, 13, 1200–1205. [Google Scholar] [CrossRef]
- Gu, C.; O’Neill, M. Ultra-compact and robust FPGA-based PUF identification generator. In Proceedings of the 2015 IEEE International Symposium on Circuits and Systems (ISCAS), Lisbon, Portugal, 24–27 May 2015; pp. 934–937. [Google Scholar]
- Della Sala, R.; Bellizia, D.; Scotti, G. A Novel Ultra-Compact FPGA PUF: The DD-PUF. Cryptography 2021, 5, 23. [Google Scholar] [CrossRef]
- Della Sala, R.; Scotti, G. The DD-Cell: A Double Side Entropic Source exploitable as PUF and TRNG. In Proceedings of the 2022 17th Conference on Ph.D. Research in Microelectronics and Electronics (PRIME), Villasimius, SU, Italy, 12–15 June 2022; pp. 353–356. [Google Scholar]
- Della Sala, R.; Bellizia, D.; Scotti, G. A Lightweight FPGA Compatible Weak-PUF Primitive Based on XOR Gates. IEEE Trans. Circuits Syst. II Express Briefs 2022, 69, 2972–2976. [Google Scholar] [CrossRef]
- Su, Y.; Holleman, J.; Otis, B. A 1.6pJ/bit 96% Stable Chip-ID Generating Circuit using Process Variations. In Proceedings of the 2007 IEEE International Solid-State Circuits Conference. Digest of Technical Papers. San Francisco, CA, USA, 11–15 February 2007; pp. 406–611. [Google Scholar] [CrossRef]
- Yamamoto, D.; Sakiyama, K.; Iwamoto, M.; Ohta, K.; Takenaka, M.; Itoh, K. Variety enhancement of PUF responses using the locations of random outputting RS latches. J. Cryptogr. Eng. 2013, 3, 197–211. [Google Scholar] [CrossRef] [Green Version]
- Habib, B.; Kaps, J.P.; Gaj, K. Efficient SR-Latch PUF. In Applied Reconfigurable Computing; Springer: Cham, Switzerland, 2015; pp. 205–216. [Google Scholar]
- Bai, Y.; Wu, L.; Wu, X.; Li, X.; Zhang, X.; Wang, B. PUF-based encryption method for IC cards on-chip memories. Electron. Lett. 2016, 52, 1671–1673. [Google Scholar] [CrossRef]
- Khuchit, U.; Bai, Y.; Wu, L.; Zhang, X. An Improved Cross-Coupled NAND Gates PUF for Bank IC Card. In Proceedings of the 2nd International Conference on Cryptography, Security and Privacy, ICCSP 2018, Guiyang China, 16–19 March 2018; Association for Computing Machinery: New York, NY, USA, 2018; pp. 150–153. [Google Scholar] [CrossRef]
- Yin, C.E.; Qu, G. Improving PUF security with regression-based distiller. In Proceedings of the 50th Annual Design Automation Conference, Austin, TX, USA, 29 May–7 June 2013; pp. 1–6. [Google Scholar]
- Marchand, C.; Bossuet, L.; Mureddu, U.; Bochard, N.; Cherkaoui, A.; Fischer, V. Implementation and characterization of a physical unclonable function for IoT: A case study with the TERO-PUF. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2017, 37, 97–109. [Google Scholar] [CrossRef] [Green Version]
- Xu, T.; Potkonjak, M. Robust and flexible FPGA-based digital PUF. In Proceedings of the 2014 24th International Conference on Field Programmable Logic and Applications (FPL), Munich, Germany, 2–4 June 2014; pp. 1–6. [Google Scholar]
- Yin, C.E.; Qu, G.; Zhou, Q. Design and implementation of a group-based RO PUF. In Proceedings of the 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 18–22 March 2013; pp. 416–421. [Google Scholar]
- Avaroğlu, E. The implementation of ring oscillator based PUF designs in Field Programmable Gate Arrays using of different challenge. Phys. A Stat. Mech. Its Appl. 2020, 546, 124291. [Google Scholar] [CrossRef]
- Bassham, L.; Rukhin, A.; Soto, J.; Nechvatal, J.; Smid, M.; Leigh, S.; Levenson, M.; Vangel, M.; Heckert, N.; Banks, D. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. In Proceedings of the Special Publication (NIST SP); National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. Available online: https://csrc.nist.gov/publications/detail/sp/800-22/rev-1a/final (accessed on 16 February 2023).
- Cherkaoui, A.; Bossuet, L.; Marchand, C. Design, Evaluation, and Optimization of Physical Unclonable Functions Based on Transient Effect Ring Oscillators. IEEE Trans. Inf. Forensics Secur. 2016, 11, 1291–1305. [Google Scholar] [CrossRef] [Green Version]
- Mureddu, U.; Colombier, B.; Bochard, N.; Bossuet, L.; Fischer, V. Transient Effect Ring Oscillators Leak Too. In Proceedings of the 2019 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Miami, FL, USA, 15–17 July 2019; pp. 15–17. [Google Scholar]
- Bernard, F.; Haddad, P.; Fischer, V.; Nicolai, J. From Physical to Stochastic Modeling of a TERO-Based TRNG. J. Cryptol. 2019, 32, 435–458. [Google Scholar] [CrossRef] [Green Version]
- Hata, H.; Ichikawa, S. FPGA Implementation of Metastability-Based True Random Number Generator. IEICE Trans. Inf. Syst. 2012, 95, 426–436. [Google Scholar] [CrossRef] [Green Version]
- Gu, C.; Hanley, N.; O’neill, M. Improved Reliability of FPGA-Based PUF Identification Generator Design. ACM Trans. Reconfig. Technol. Syst. 2017, 10, 1–23. [Google Scholar] [CrossRef] [Green Version]
- Della Sala, R.; Bellizia, D.; Scotti, G. A Novel Ultra-Compact FPGA-Compatible TRNG Architecture Exploiting Latched Ring Oscillators. IEEE Trans. Circuits Syst. II Express Briefs 2021, 69, 1672–1676. [Google Scholar] [CrossRef]
- Della Sala, R.; Bellizia, D.; Scotti, G. High-Throughput FPGA-Compatible TRNG Architecture Exploiting Multistimuli Metastable Cells. IEEE Trans. Circuits Syst. I Regul. Pap. 2022, 69, 4886–4897. [Google Scholar] [CrossRef]
Instance | Delay [ps] | ||
---|---|---|---|
A | 280 | 283 | 3 |
B | 150 | 149 | 1 |
C | 216 | 200 | 16 |
D | 164 | 168 | 4 |
Monobit | Block Frequency | Runs | Cumulative Sum | Longest Run | DTFT | Approx Entropy | |
---|---|---|---|---|---|---|---|
p-value | 0.86 | 0.48 | 0.01 | 0.89 | 0.50 | 0.33 | 0.01 |
pass | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ | ✓ |
Artix-7 | Spartan-6 | Spartan-3E | Virtex-5 | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
This Work | [36] | [34] | [24] | [52] | [39] | [38] | [36] | [34] | [33] | [38] | [21] | ||
NAND | Meta-XOR | DD | SS-RO | PICO | NAND-Based | NAND-Based | Meta-XOR | DD | PICO | NAND-Based | Butterfly | ||
Nominal | 49.50 | 49.47 | 49.48 | 48.05 | 49.9 | 49.24 | 49.00 | 49.03 | 49.28 | 49.93 | 46.00 | - | |
0.5 | 0.5 | 0.5 | 1 | 1 | 2 | 2 | 0.5 | 0.5 | 1 | 2 | - | ||
1.38 | 1.06 | 1.67 | 0.7 | 5.47 | 0.82 | 0.86 | 2.46 | 1.63 | 6.04 | 2.4 | 6 | ||
98.62 | 98.94 | 98.33 | 99.3 | 94.53 | 99.18 | 99.14 | 97.54 | 98.37 | 93.96 | 97.6 | 94 | ||
PVT | 0.18 | 0.2 | 0.2 | - | 0.2 | 0.12 | 0.12 | 0.24 | 0.24 | 0.24 | - | - | |
0.90 | 1 | 1 | - | 1 | 1.2 | 1.2 | 1.2 | 1.2 | 1.2 | 1.2 | - | ||
6.70 | 6.25 | 10 | - | 8.6 | 2.46 | 5.3 | 10.89 | 9 | 9.13 | - | - | ||
75.00 | - | 75 | - | 75 | 85 | - | - | 75 | 75 | 85 | - | ||
3.50 | - | 2.2 | - | 3.54 | 4.06 | - | - | 2 | 6.46 | 5 | - | ||
FOMs | 68.130 | 84.380 | 57.173 | 48.266 | 18.278 | 89.443 | 75.819 | 37.817 | 56.119 | 16.555 | 21.437 | - | |
2.982 | 3.198 | 1.999 | - | 2.307 | 4.063 | 1.887 | 1.835 | 2.221 | 2.172 | - | - | ||
53.513 | - | 54.104 | - | 17.805 | 65.434 | - | - | 56.119 | 15.451 | 34.747 | - | ||
2.980 | - | 1.999 | - | 2.306 | 4.057 | - | - | 2.220 | 2.160 | - | - | ||
136.260 | 168.760 | 114.345 | 48.266 | 18.278 | 44.721 | 37.909 | 75.633 | 112.237 | 16.555 | 10.719 | - | ||
5.965 | 6.396 | 3.998 | - | 2.307 | 2.031 | 0.943 | 3.669 | 4.442 | 2.172 | - | - | ||
107.027 | - | 108.208 | - | 17.805 | 32.717 | - | - | 112.237 | 15.451 | 17.374 | - | ||
5.961 | - | 3.997 | - | 2.306 | 2.029 | - | - | 4.441 | 2.169 | - | - |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Della Sala, R.; Scotti, G. A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability. Cryptography 2023, 7, 18. https://doi.org/10.3390/cryptography7020018
Della Sala R, Scotti G. A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability. Cryptography. 2023; 7(2):18. https://doi.org/10.3390/cryptography7020018
Chicago/Turabian StyleDella Sala, Riccardo, and Giuseppe Scotti. 2023. "A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability" Cryptography 7, no. 2: 18. https://doi.org/10.3390/cryptography7020018
APA StyleDella Sala, R., & Scotti, G. (2023). A Novel FPGA Implementation of the NAND-PUF with Minimal Resource Usage and High Reliability. Cryptography, 7(2), 18. https://doi.org/10.3390/cryptography7020018