Please wait a minute...
JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE)  2018, Vol. 52 Issue (1): 133-141    DOI: 10.3785/j.issn.1008-973X.2018.01.018
Automatic Technology     
Method to improve reliability of SRAM PUFs key generation
LI Bing, JIN Tao, CHEN Shuai
College of Microelectronics, Southeast University, Nanjing 210000, China
Download:   PDF(2943KB) HTML
Export: BibTeX | EndNote (RIS)      

Abstract  

The reliability of key generation depends on the error rate of PUFs in secure key generation and storage system based on physical unclonalbe functions (PUFs). The internal errors in SRAM are not uniform distribution through statistical analysis of SRAM PUFs data. The statistical analysis includes min-entropy analysis and maximum error rate analysis, representing different properties of PUFs. The analysis was measured in different lengths and SRAM chips. It is difficult to choose error correcting codes (ECC) considering the non-uniform distribution in SRAM. The block address algorithm was proposed to choose low bit error rate (BER) block address instead of choosing single address in SRAM, which can reduce the error rate of PUFs response. Parameterized helper data algorithm (HDA) was proposed to enhance the capability of ECC module through changing the length of parameter register, which can reduce the error rate in ECC module. Experimental results show that BER in ECC module can be reduced by 11% compared with the BER of original SRAM PUFs which is 15%. The reliability of key generation was effectively improved.



Received: 15 November 2016      Published: 15 December 2017
CLC:  TN4  
  TP393  
Cite this article:

LI Bing, JIN Tao, CHEN Shuai. Method to improve reliability of SRAM PUFs key generation. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(1): 133-141.

URL:

http://www.zjujournals.com/eng/10.3785/j.issn.1008-973X.2018.01.018     OR     http://www.zjujournals.com/eng/Y2018/V52/I1/133


提高SRAM PUFs密钥生成可靠性的方法

在基于PUFs的密钥生成与存储系统中,密钥生成的可靠性由PUFs响应的错误率决定.通过对不同长度下的SRAM PUFs响应进行最大错误率统计和最小熵统计发现,SRAM PUFs内部错误分布不均,导致难以选择合适的纠错码;提出使用地址块选择算法来选取错误率低的地址块,降低SRAM PUFs响应错误率,使用参数化的辅助数据算法(HDA)提高纠错能力.实验结果表明,当SRAM PUFs最大错误率为15%时,通过改变参数寄存器的长度,纠错模块可以降低11%的错误率,有效提高密钥生成的可靠性.

[1] LEEST V V D, MAES R, SCHRIJEN G, et al. Hardware intrinsic security to protect value in the mobile market[C]//Information Security Solutions Europe 2014 Conference. Brussels:Springer, 2014:188-198.
[2] HERDER C, YU M D, KOUSHANFAR F, et al. Physical unclonable functions and applications:a tutorial[J]. Proceedings of the IEEE, 2014, 102(8):1126-1141.
[3] LIM D, LEE J W, GASSEND B, et al. Extracting secret keys from integrated circuits[J]. IEEE Transactions on Very Large Scale Integration Systems, 2005, 13(10):1200-1205.
[4] GASSEND B, CLARKE D, VAN D M, et al. Silicon physical random functions[C]//ACM Conference on Computer and Communications Security. Washington:ACM, 2002:148-160.
[5] GUAJARDO J, KUMAR S S, SCHRIJEN G J, et al. FPGA intrinsic PUFs and their use for IP protection[C]//International Workshop on Cryptographic Hardware and Embedded Systems. Vienna:Springer, 2007:63-80.
[6] HOLCOMB D E, BURLESON W P, FU K. Power-up SRAM state as an identifying fingerprint and source of true random numbers[J]. IEEE Transactions on Computers, 2009, 58(9):1198-1210.
[7] PRABHU P, AKEL A, GRUPP L M, et al. Extracting device fingerprints from flash memory by exploiting physical variations[C]//Proceedings of the 4th International Conference on Trust and Trustworthy Computing. Pittsburgh:Springer, 2011:188-201.
[8] KUMAR S S, GUAJARDO J, MAES R, et al. The butterfly PUF protecting IP on every FPGA[C]//Hardware-Oriented Security and Trust. Anaheim:IEEE, 2008:67-70.
[9] DODIS Y, REYZIN L. Fuzzy extractors:how to generate strong keys from biometrics and other noisy data[J]. Proceedings of the International Conference on Advances in Cryptology Lecture, 2004, 38(1):523-540.
[10] SCHRIJEN G J, LEEST V V D. Comparative analysis of SRAM memories used as PUF primitives[C]//Conference on Design, Automation and Test in Europe. Dresden:EDA Consortium, 2012:1319-1324.
[11] LEEST V V D, PRENEEL B, SLUIS E V D. Soft decision error correction for compact memory-based PUFs using a single enrollment[C]//International Conference on Cryptographic Hardware and Embedded Systems. Leuven:Springer, 2012:268-282.
[12] MAES R, TUYLS P, VERBAUWHEDE I. Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs[C]//Cryptographic Hardware and Embedded Systems. Lausanne:Springer, 2009:332-347.
[13] ZHAO S, ZHANG Q, HU G, et al. Providing root of trust for ARM TrustZone using on-chip SRAM[C]//Proceeding of the 4th International Workshop on Trustworthy Embedded Devices. Scottsdale:ACM, 2014:25-36.

[1] WU Shi-hao, LUO Xiao-hua, ZHANG Jian-wei, TAN Zhi-tao. FPGA-based hardware implementation of new edge-directed interpolation algorithm[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(11): 2226-2232.
[2] ZHU Tao-tao, XIANG Xiao-yan, CHEN Chen, MENG Jian-yi, YAN Xiao-lang. Timing error resilient clock gate design for wide-voltage application[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(9): 1796-1803.
[3] LIN Qi, BIAN Yue, DING Xu, MO Jiong-jiong, CHEN Hua, WANG Zhi-yu, YU Fa-xin. C# based reliability testing system for T/R multi-functional chips[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(8): 1489-1498.
[4] CHEN Cheng-ying, CHEN Li-ming, HUANG Xin-dong, ZHANG Hong-yi. Design of extremely low power sigma-delta modulator based on cascode inverter[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(6): 1068-1072.
[5] LEI Yu, CHEN Hou-peng, WANG Qian, LI Xi, HU Jia-jun, SONG Zhi-tang. Pre-charge read scheme for phase change memory[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(3): 531-536.
[6] CHEN Chen, SUN Ke-xu, FENG Jian-yu, XI Jian-xiong, HE Le-nian. Low-dropout regulator with no off-chip capacitor and ultra low power consumption[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2017, 51(8): 1669-1675.
[7] LIU Shi-xing, FAN Dui-peng, CHENG Long, WANG Shi-chao, DING Li, YI Mao-xiang. Design for combating aging of static random access memory cell based on dual interlocked cell[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2017, 51(7): 1453-1461.
[8] LAN Fan, PAN Yun, YAN Xiao-lang, HUAN Ruo-hong, CHENG Kwang-ting. Workability evaluation framework for fault-tolerant network-on-chip[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2017, 51(7): 1437-1445.
[9] XIAO Jing-bo, CHEN Min, LIU Yun-tao, LIU Yun-chao, CHEN Jie. Design and implementation of sensor data acquisition node for water monitoring[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2017, 51(7): 1446-1452.
[10] MENG Jian-Yi, YAN Xiao-Lang, GE Hai-Tong. Instruction recycling based low power branch folding[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2010, 44(4): 632-638.
[11] ZHENG Dan-Dan, ZHANG Pei-Yong, LV Dong-Meng. Useful clock skew scheduling based on particle swarm optimization[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2010, 44(4): 665-669.
[12] HU Xiao-Hui, ZHANG Hui-Xi, CHEN Ji-Zhong. Design of low power priority coder based on multi-threshold technique[J]. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2009, 43(5): 860-863.