A Spatial Majority Voting Technique to Reduce Error Rate of Physically Unclonable Functions

The Physically Unclonable Function (PUF) is a promising hardware security primitive with a wide range of applications, such as secure key generation, device authentication, IP protection, and hardware entangled cryptography. Due to their physical construction, PUF responses are inherently noisy. Error correction codes can be used to turn noisy PUF responses into keys or static values for these applications. However, a general construction of error correction is expensive and could introduce high entropy loss for PUFs with high error rates. Some PUF pre-processing techniques have been proposed, such as temporal majority voting and dark bit schemes, applied before error correction. In this paper, we introduce a simple and yet effective method to reduce PUF error rate called Spatial Majority Voting (SMV). The idea is to group PUF bits together to produce a single, more stable bit from the group. Experimental data show that SMV works very well, reducing the mean error rate from 6.5% to 0.3% with a group size of 9 on SRAM PUFs implemented in 65 nm CMOS. We also show that SMV can be combined with the dark bits method to further reduce the error rate to less than 0.01%, thus avoiding the need for expensive error correction schemes.

[1]  Patrick Schaumont,et al.  Offline Hardware/Software Authentication for Reconfigurable Platforms , 2006, CHES.

[2]  Ingrid Verbauwhede,et al.  Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings , 2007, CHES.

[3]  Patrick Schaumont,et al.  Cryptographic Hardware and Embedded Systems – CHES 2012 , 2012, Lecture Notes in Computer Science.

[4]  Stefan Katzenbeisser,et al.  PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon , 2012, CHES.

[5]  Elisabeth Oswald,et al.  Cryptographic Hardware and Embedded Systems - CHES 2008, 10th International Workshop, Washington, D.C., USA, August 10-13, 2008. Proceedings , 2008, CHES.

[6]  Ingrid Verbauwhede,et al.  Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS , 2012, 2012 Proceedings of the ESSCIRC (ESSCIRC).

[7]  Mitsuru Matsui,et al.  Cryptographic Hardware and Embedded Systems - CHES 2006, 8th International Workshop, Yokohama, Japan, October 10-13, 2006, Proceedings , 2006, CHES.

[8]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[9]  Wolfgang Pribyl,et al.  A microcontroller SRAM-PUF , 2011, 2011 5th International Conference on Network and System Security.

[10]  Ingrid Verbauwhede,et al.  PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.

[11]  Stefan Katzenbeisser,et al.  Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.

[12]  Srinivas Devadas,et al.  Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.

[13]  Jiangtao Li,et al.  A Practical Device Authentication Scheme Using SRAM PUFs , 2011, TRUST.

[14]  Aggelos Kiayias,et al.  Advances in Cryptology - EUROCRYPT 2004 , 2004 .

[15]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[16]  Dhiraj K. Pradhan,et al.  A Routing-Aware ILS Design Technique , 2011, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[17]  Peter Simons,et al.  Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.

[18]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[19]  Bart Preneel,et al.  Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment , 2012, CHES.

[20]  Christophe Clavier,et al.  Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.

[21]  Elisabeth Oswald,et al.  A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework , 2011, CRYPTO.

[22]  Ingrid Verbauwhede,et al.  Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs , 2009, CHES.

[23]  Wei Wu,et al.  A practical device authentication scheme using SRAM PUFs , 2012, Journal of Cryptographic Engineering.

[24]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[25]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[26]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[27]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[28]  Yevgeniy Dodis,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.

[29]  Frederik Armknecht,et al.  Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions , 2009, ASIACRYPT.

[30]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[31]  Ahmad-Reza Sadeghi,et al.  Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.

[32]  Jorge Guajardo,et al.  Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.