SlideShare una empresa de Scribd logo
1 de 40
Descargar para leer sin conexión
page 1
Founded by
How to make PUFs Reliable &
Why it is important ?
Dr. Kent Chuang
2022 September
Outline .
1. Recap
2. Why reliability is important?
3. Methods to improve reliability
4. Intrinsically reliable PUF using quantum tunneling
5. Conclusion and Outlook
Outline .
2. Why reliability is important?
3. Methods to improve reliability
4. Intrinsically reliable PUF using quantum tunneling
5. Conclusion and Outlook
page 5
Recap .
In the previous lecture, we have introduced
▪ The importance of hardware security
▪ Why we need root of trust and PUF
▪ What is a PUF?
▪ What are the important PUF properties?
page 6
A PUF consists of the following properties:
▪ Physical unclonability
▪ Evaluability
▪ Uniqueness
▪ Reliability
Inborn unique
secret of a chip
PUF is a circuit with required properties .
page 7
▪ PUF needs to be unique (having the “uniqueness” property)
Secret key
Integrated Circuit
PUF
Cryptographic Function
Secure Communication
Key
generation
K1 K2 K3
Let each chip generate its own key .
page 8
Key Generation Using Weak PUF .
KDF
Device
Secret
Auxiliary Input
(Optional)
Secret
Key
PUF Array
0 1
0 1
0
1
0
0
0
Readout
Interface
▪ Unique device secret can be derived from the PUF array
▪ Secret key can be further derived by sending the device secret into the
key derivation function (KDF)
Outline .
1. Recap
3. Methods to improve reliability
4. Intrinsically reliable PUF using quantum tunneling
5. Conclusion and Outlook
page 10
0110010… 0110110… 0010110…
t
Bit-errors
T1 T2 Tn
→ Target: no bit error at any time and operating conditions
K1 Kn≠K1
Potential issue: the resulting keys may be different
K2 ≠K1
The same PUF queried at different time
Reliability: consistency of PUF responses .
page 11
Crypto functions cannot tolerate errors .
▪ For security reason, we want:
– A similar key should result in very different message/cipher pair
▪ In this case, if a key is corrupted
– Almost impossible to recover the corrupted messages
M C=Enc(M, K)
Encryption
K
M’=Dec(C, K’)
Decryption
K’
HD(K, K’)=1
FHD(M, M’) ≈ 0.5
page 12
Risks of Losing Information .
Core
Encryption
Flash
Decryption
Data
Encrypted
Data
Chip/Device
▪ Sensitive data stored in Flash needs to be encrypted for security
▪ Decrypted data will be corrupted if the key has errors
Example: Flash Encryption
PUF
page 13
Failing Authentications .
KDF
Auxiliary Input
PUF
Public Key
Private Key
PUF-based Key-Pair
Server
Sign
Enroll
Signature
Challenge
▪ Server authenticate the device by verifying its signature
▪ Signature will not match the public key if the private key has errors
→ Authentication Failed
Chip/Device
page 14
Reliability may be very different .
“0” “1” “1” “0”
SRAM PUF Quantum Tunneling PUF
▪ Power up results may be
different each time
→ Poor reliability
50% 50%
“0” “1”
▪ Tunneling path remains the
same each readout
→ Ideal reliability
page 15
SRAM PUF .
▪ 2D array of 1-bit memory cells
▪ Using the mismatch between the cross-coupled inverters
ord ine
bit
ine
bit
ine
6T-SRAM cell
I1 I2
“1” “0”
“0” “1”
Bi-stable states
I1
I2
I2
I1
Two possible outcomes
after power-up
page 16
SRAM PUF cells may be unreliable .
▪ Mismatches are random
→ It is possible to have very small mismatches
▪ An SRAM can enter noise-sensitive metastable state
→ SRAM PUF data may change in different power-ups
ord ine
bit
ine
bit
ine
identical
identical
50%
“0” “1”
50%
“1” “0”
Bit errors!
page 17
Deriving secret keys from PUF data .
▪ Post-processing: including error-correction function
– Robust mathematical algorithms, e.g. BCH
– Need memory and complex logics → resource consuming
▪ Stabilization: lightweight methods to reduce native error
– Temporal majority voting, dark-bit masking, burn-in, …
Readout
Interface
Post-
processing
n-bit k-bit
Stabilization
m-bit
Outline .
1. Recap
2. Why reliability is important?
4. Intrinsically reliable PUF using quantum tunneling
5. Conclusion and Outlook
page 19
Error Correction Codes .
Generator
Data (Data || Parity) Decoder Data
Error
▪ Parity bits are generated based on the data and the ECC algorithm
▪ Data corrupted by a limited number of errors can be decoded back
▪ More parity bits → better error tolerance
– BCH(255, 247, 1) → Can correct maximum 1-bit error with 8 parity bits
– BCH(255, 199, 7) → Can correct maximum 7-bit error with 56 parity bits
page 20
Deriving a PUF-based key .
SRAM PUF bits PUF
PUF bits with error
R.N. Parity
PUF  (R.N. + Parity)
PUF  (R.N.+ Parity)
PUF’
XOR
NVM
255-bit
BCH-encoded
Helper data
Enrollment
Derivation
255-bit
XOR Parity’
R.N.’
With error
PUF
Key
derivation
Parity
R.N.
PUF  (R.N.+ Parity)
XOR
Error corrected
Helper data
page 21
Reconstructing a PUF-masked key .
SRAM PUF bits PUF
PUF bits with error
Key Parity
255-bit
PUF  (Key + Parity)
PUF  (Key + Parity)
PUF’
XOR
XOR Parity’
Key’
Key
NVM
255-bit
BCH-encoded key
255-bit
Helper data
BCH decoding
Key and parity with errors
Enrollment
Reconstruction
page 22
Post-processing is not an ideal solution .
▪ Need random number and NVM for both methods
▪ No advantage in terms of cost
– Comparing to storing keys in NVM
▪ It does provide better physical security
– Helper data can be a public information
– But it cannot be modified → access control required for NVM (cost)
PUF
Helper data
NVM
Post-
processing
RNG
page 23
Lightweight methods for error reduction .
▪ Typically applied before post-processing
– To reduce the required error-correction strength
– Some methods may replace error-correction
▪ Temporal majority voting, dark-bit masking, …
Readout
Interface
Post-
processing
n-bit k-bit
Stabilization
m-bit
page 24
Reduce errors by majority voting .
▪ More errors are averaged out if more readouts are performed
▪ Very inefficient if the native error rate is high
N
Error
rate
page 25
Screen out PUF bits that cause errors .
▪ Distinguishing unstable bits is challenging and time-consuming
▪ The mask information has to be stored
– NVM is needed
How to generate and
store the mask?
page 26
Combining these methods .
Post-
processing
(ECC)
TMV
Masking
Mask
(NVM)
Initial
Test
Read
Enroll Helper Data
(NVM)
Enroll
Read Read
n-bit m-bit m-bit k-bit
▪ Enrollment: find unstable cells and write helper data
▪ In-Field: stabilize PUF data and derive the secret key
page 27
PUFs need to be intrinsically reliable .
Readout
Interface
Post-
processing
n-bit k-bit
Stabilization
m-bit
▪ Error correction is too costly
– Extra cost on computation resources, storage and latency
▪ Stabilization techniques are insufficient
Costly
Insufficient
page 28
Having highly reliable PUF is beneficial .
▪ No error-correction, no stabilization, no NVM
▪ Instant ready PUF-based key
Highly reliable
PUF-based
secret key
Why most PUFs are not intrinsically reliable?
Readout
Interface
Entropy
Extraction
(optional)
n-bit k-bit
page 29
Variations in a PUF can be too small .
▪ Variations must be “active y” enhanced/created
→ exploiting time-dependent variability
ord ine
bit
ine
bit
ine
VT=0.31V VT=0.3V
60%
40%
“1” “0”
“0” “1”
Prone to transient
fluctuation and aging
Can we increase this VT to 0.4V?
page 30
Increase mismatches through burn-in .
VT
Percentage
Burn-in
VT
Percentage
For example:
▪ VT of the two transistors originally follow the same distribution
▪ The distribution can be separated by applying burn-in mechanism
page 31
SRAM PUF enhanced by BTI effects .
▪ Program the SRAMs oppose to the power-up state
– Mismatch increased due to BTI stress
▪ Time consuming and partially recoverable
ord ine
bit
ine
bit
ine
weak
nBTI
Becomes weaker
→ Less difference
0
VDD
power-up
ord ine
bit
ine
bit
ine
0 VDD
program
weak
nBTI
Even weaker
→ More difference
Don’t keep the
power-up pattern
*BTI: biased temperature instability
R. Maes, “Countering-the-effects-of-silicon-aging-on-SRAM-PUFs,” Symp. HOST 2014
page 32
• BER=0% is reached for 125s stress → effective but takes too long
• Resulting HD~0.47 → uniqueness is affected by peripheral circuits
SA PUF enhanced by hot-carrier injection .
mismatch
M. Bhargava, et. a , “A high re iabi ity PUF using hot carrier injection based response reinforcement,” CHES 2013
Outline .
1. Recap
2. Why reliability is important?
3. Methods to improve reliability
5. Conclusion and Outlook
page 34
+
-
V
stress
Vstress
0 0
Stress
Irreversible→ reliable
Metal Gate
Substrate
Traps
Oxide
Metal Gate
Substrate
+
-
V
stress
Percolation path
Substrate
Metal Gate
Wearout
Soft Oxide Breakdown
(Tunneling)
V
stress
+
-
Highly reliable PUF using oxide tunneling .
▪ MOSFET devices have an insulating gate oxide layer
▪ Traps are generated by voltage stress, eventually form a tunneling path
▪ Tunneling path will not vanish after being generated
page 35
Quantum Tunneling PUFs .
“0” “1”
50% 50%
[Chuang, JSSC 2019]
[Wu, ISSCC 2018]
50% 50%
“0” “1”
▪ Only one tunneling path will be generated in two of the NMOS transistors
▪ Reading out the tunneling current of PUF cells → deriving PUF bits
page 36
The self-limiting mechanism .
▪ Current and voltage are limited by the PMOS selector
▪ Ensuring only one BD (tunneling) spot in a PUF cell
Δ = Vstress - VDS
Vstress
VG VDS
IBD
Reduced stress voltage
→ No breakdown
Limited BD current
→ Only soft-BD
Define saturation current
(current limit)
Vstress
VG
Apply constant voltage stress
Time to
breakdown (tBD)
Chuang, et. al, A Physically Unclonable Function Using Soft Oxide Breakdown Featuring 0% Native BER and 51.8fJ/bit in 40nm CMOS, JSSC 2019
Outline .
1. Recap
2. Why reliability is important?
3. Methods to improve reliability
4. Intrinsically reliable PUF using quantum tunneling
PUFsecurity
page 38
page 38
Conclusion .
To ensure the correctness of PUF-based security app ications …
▪ Reliability of PUFs is with high importance
▪ Conventional reliability improvement methods are insufficient
▪ Highly reliable Quantum Tunneling PUF is introduced
… brings up reliable and efficient security solutions
PUFsecurity
page 39
page 39
Outlook .
Coming up:
▪ Popular circuit implementation of PUFs
▪ Detailed design and analysis of quantum tunneling PUFs
▪ Benchmark of popular PUF implementations
▪ Examples of PUF-based security applications
Thank you!
More educational materials? Feel free to follow us!

Más contenido relacionado

Similar a PUF_lecture2.pdf

Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014Takeda Pharmaceuticals
 
SLES Performance Enhancements for Large NUMA Systems
SLES Performance Enhancements for Large NUMA SystemsSLES Performance Enhancements for Large NUMA Systems
SLES Performance Enhancements for Large NUMA SystemsDavidlohr Bueso
 
Semiconductor memories
Semiconductor memoriesSemiconductor memories
Semiconductor memoriesSambitShreeman
 
Topic2a ss pipelines
Topic2a ss pipelinesTopic2a ss pipelines
Topic2a ss pipelinesturki_09
 
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecasesLF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecasesLF_OpenvSwitch
 
Migration ux to windows - ICT i3070
Migration ux to windows - ICT i3070Migration ux to windows - ICT i3070
Migration ux to windows - ICT i3070Interlatin
 
UGM 2015: X1149 workshop
UGM 2015: X1149 workshopUGM 2015: X1149 workshop
UGM 2015: X1149 workshopInterlatin
 
Crossing the Boundaries: Development Strategies for (P)SoCs
Crossing the Boundaries: Development Strategies for (P)SoCsCrossing the Boundaries: Development Strategies for (P)SoCs
Crossing the Boundaries: Development Strategies for (P)SoCsAndreas Koschak
 
Поиск и устранение неисправностей в вычислительной системе Cisco UCS
Поиск и устранение неисправностей в вычислительной системе Cisco UCSПоиск и устранение неисправностей в вычислительной системе Cisco UCS
Поиск и устранение неисправностей в вычислительной системе Cisco UCSCisco Russia
 
2020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 72020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 7FRSecure
 
Practical Use Cases for Ethernet Redundancy
Practical Use Cases for Ethernet RedundancyPractical Use Cases for Ethernet Redundancy
Practical Use Cases for Ethernet RedundancyRealTime-at-Work (RTaW)
 
Bogdan Kecman INIT Presentation
Bogdan Kecman INIT PresentationBogdan Kecman INIT Presentation
Bogdan Kecman INIT Presentationarhismece
 
When DevOps and Networking Intersect by Brent Salisbury of socketplane.io
When DevOps and Networking Intersect by Brent Salisbury of socketplane.ioWhen DevOps and Networking Intersect by Brent Salisbury of socketplane.io
When DevOps and Networking Intersect by Brent Salisbury of socketplane.ioDevOps4Networks
 
eu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdf
eu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdfeu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdf
eu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdfssuser6e61b3
 
SMT Verification of the POWER5 and POWER6 High-Performance Processors
SMT Verification of the POWER5 and POWER6 High-Performance ProcessorsSMT Verification of the POWER5 and POWER6 High-Performance Processors
SMT Verification of the POWER5 and POWER6 High-Performance ProcessorsDVClub
 
Routing over ericsson mini link
Routing over ericsson mini linkRouting over ericsson mini link
Routing over ericsson mini linkAhmed Nabeeh
 

Similar a PUF_lecture2.pdf (20)

Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
Hacker's and painters Hardware Hacking 101 - 10th Oct 2014
 
100Gbps OpenStack For Providing High-Performance NFV
100Gbps OpenStack For Providing High-Performance NFV100Gbps OpenStack For Providing High-Performance NFV
100Gbps OpenStack For Providing High-Performance NFV
 
Networking
NetworkingNetworking
Networking
 
2014 ii c08t-sbc pic para ecg
2014 ii c08t-sbc pic para ecg 2014 ii c08t-sbc pic para ecg
2014 ii c08t-sbc pic para ecg
 
SLES Performance Enhancements for Large NUMA Systems
SLES Performance Enhancements for Large NUMA SystemsSLES Performance Enhancements for Large NUMA Systems
SLES Performance Enhancements for Large NUMA Systems
 
Semiconductor memories
Semiconductor memoriesSemiconductor memories
Semiconductor memories
 
Topic2a ss pipelines
Topic2a ss pipelinesTopic2a ss pipelines
Topic2a ss pipelines
 
Hacking Linksys Wrt54g
Hacking Linksys Wrt54gHacking Linksys Wrt54g
Hacking Linksys Wrt54g
 
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecasesLF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
LF_OVS_17_OVS/OVS-DPDK connection tracking for Mobile usecases
 
Migration ux to windows - ICT i3070
Migration ux to windows - ICT i3070Migration ux to windows - ICT i3070
Migration ux to windows - ICT i3070
 
UGM 2015: X1149 workshop
UGM 2015: X1149 workshopUGM 2015: X1149 workshop
UGM 2015: X1149 workshop
 
Crossing the Boundaries: Development Strategies for (P)SoCs
Crossing the Boundaries: Development Strategies for (P)SoCsCrossing the Boundaries: Development Strategies for (P)SoCs
Crossing the Boundaries: Development Strategies for (P)SoCs
 
Поиск и устранение неисправностей в вычислительной системе Cisco UCS
Поиск и устранение неисправностей в вычислительной системе Cisco UCSПоиск и устранение неисправностей в вычислительной системе Cisco UCS
Поиск и устранение неисправностей в вычислительной системе Cisco UCS
 
2020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 72020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 7
 
Practical Use Cases for Ethernet Redundancy
Practical Use Cases for Ethernet RedundancyPractical Use Cases for Ethernet Redundancy
Practical Use Cases for Ethernet Redundancy
 
Bogdan Kecman INIT Presentation
Bogdan Kecman INIT PresentationBogdan Kecman INIT Presentation
Bogdan Kecman INIT Presentation
 
When DevOps and Networking Intersect by Brent Salisbury of socketplane.io
When DevOps and Networking Intersect by Brent Salisbury of socketplane.ioWhen DevOps and Networking Intersect by Brent Salisbury of socketplane.io
When DevOps and Networking Intersect by Brent Salisbury of socketplane.io
 
eu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdf
eu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdfeu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdf
eu-19-LimitedResults-Fatal-Fury-On-ESP32-Time-To-Release-Hardware-Exploits.pdf
 
SMT Verification of the POWER5 and POWER6 High-Performance Processors
SMT Verification of the POWER5 and POWER6 High-Performance ProcessorsSMT Verification of the POWER5 and POWER6 High-Performance Processors
SMT Verification of the POWER5 and POWER6 High-Performance Processors
 
Routing over ericsson mini link
Routing over ericsson mini linkRouting over ericsson mini link
Routing over ericsson mini link
 

Más de shannlevia123

ch00-1-introduction.pdf
ch00-1-introduction.pdfch00-1-introduction.pdf
ch00-1-introduction.pdfshannlevia123
 
Chapter 5(Appendix).pdf
Chapter 5(Appendix).pdfChapter 5(Appendix).pdf
Chapter 5(Appendix).pdfshannlevia123
 
Anti-Tampering_Part1.pdf
Anti-Tampering_Part1.pdfAnti-Tampering_Part1.pdf
Anti-Tampering_Part1.pdfshannlevia123
 
lec08_computation_of_DFT.pdf
lec08_computation_of_DFT.pdflec08_computation_of_DFT.pdf
lec08_computation_of_DFT.pdfshannlevia123
 
Ch2_Discrete time signal and systems.pdf
Ch2_Discrete time signal and systems.pdfCh2_Discrete time signal and systems.pdf
Ch2_Discrete time signal and systems.pdfshannlevia123
 

Más de shannlevia123 (9)

ch00-1-introduction.pdf
ch00-1-introduction.pdfch00-1-introduction.pdf
ch00-1-introduction.pdf
 
Chapter 5(Appendix).pdf
Chapter 5(Appendix).pdfChapter 5(Appendix).pdf
Chapter 5(Appendix).pdf
 
Prob - Syllabus.pdf
Prob - Syllabus.pdfProb - Syllabus.pdf
Prob - Syllabus.pdf
 
Anti-Tampering_Part1.pdf
Anti-Tampering_Part1.pdfAnti-Tampering_Part1.pdf
Anti-Tampering_Part1.pdf
 
lec08_computation_of_DFT.pdf
lec08_computation_of_DFT.pdflec08_computation_of_DFT.pdf
lec08_computation_of_DFT.pdf
 
lec07_DFT.pdf
lec07_DFT.pdflec07_DFT.pdf
lec07_DFT.pdf
 
control00.pdf
control00.pdfcontrol00.pdf
control00.pdf
 
Ch2_Discrete time signal and systems.pdf
Ch2_Discrete time signal and systems.pdfCh2_Discrete time signal and systems.pdf
Ch2_Discrete time signal and systems.pdf
 
Ch3_Z-transform.pdf
Ch3_Z-transform.pdfCh3_Z-transform.pdf
Ch3_Z-transform.pdf
 

Último

MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdfankushspencer015
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGSIVASHANKAR N
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxupamatechverse
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...Call Girls in Nagpur High Profile
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesPrabhanshu Chaturvedi
 

Último (20)

MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur EscortsRussian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
Russian Call Girls in Nagpur Grishma Call 7001035870 Meet With Nagpur Escorts
 
AKTU Computer Networks notes --- Unit 3.pdf
AKTU Computer Networks notes ---  Unit 3.pdfAKTU Computer Networks notes ---  Unit 3.pdf
AKTU Computer Networks notes --- Unit 3.pdf
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTINGMANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
MANUFACTURING PROCESS-II UNIT-1 THEORY OF METAL CUTTING
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Introduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptxIntroduction to Multiple Access Protocol.pptx
Introduction to Multiple Access Protocol.pptx
 
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
(INDIRA) Call Girl Aurangabad Call Now 8617697112 Aurangabad Escorts 24x7
 
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...Booking open Available Pune Call Girls Pargaon  6297143586 Call Hot Indian Gi...
Booking open Available Pune Call Girls Pargaon 6297143586 Call Hot Indian Gi...
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Glass Ceramics: Processing and Properties
Glass Ceramics: Processing and PropertiesGlass Ceramics: Processing and Properties
Glass Ceramics: Processing and Properties
 

PUF_lecture2.pdf

  • 2. How to make PUFs Reliable & Why it is important ? Dr. Kent Chuang 2022 September
  • 3. Outline . 1. Recap 2. Why reliability is important? 3. Methods to improve reliability 4. Intrinsically reliable PUF using quantum tunneling 5. Conclusion and Outlook
  • 4. Outline . 2. Why reliability is important? 3. Methods to improve reliability 4. Intrinsically reliable PUF using quantum tunneling 5. Conclusion and Outlook
  • 5. page 5 Recap . In the previous lecture, we have introduced ▪ The importance of hardware security ▪ Why we need root of trust and PUF ▪ What is a PUF? ▪ What are the important PUF properties?
  • 6. page 6 A PUF consists of the following properties: ▪ Physical unclonability ▪ Evaluability ▪ Uniqueness ▪ Reliability Inborn unique secret of a chip PUF is a circuit with required properties .
  • 7. page 7 ▪ PUF needs to be unique (having the “uniqueness” property) Secret key Integrated Circuit PUF Cryptographic Function Secure Communication Key generation K1 K2 K3 Let each chip generate its own key .
  • 8. page 8 Key Generation Using Weak PUF . KDF Device Secret Auxiliary Input (Optional) Secret Key PUF Array 0 1 0 1 0 1 0 0 0 Readout Interface ▪ Unique device secret can be derived from the PUF array ▪ Secret key can be further derived by sending the device secret into the key derivation function (KDF)
  • 9. Outline . 1. Recap 3. Methods to improve reliability 4. Intrinsically reliable PUF using quantum tunneling 5. Conclusion and Outlook
  • 10. page 10 0110010… 0110110… 0010110… t Bit-errors T1 T2 Tn → Target: no bit error at any time and operating conditions K1 Kn≠K1 Potential issue: the resulting keys may be different K2 ≠K1 The same PUF queried at different time Reliability: consistency of PUF responses .
  • 11. page 11 Crypto functions cannot tolerate errors . ▪ For security reason, we want: – A similar key should result in very different message/cipher pair ▪ In this case, if a key is corrupted – Almost impossible to recover the corrupted messages M C=Enc(M, K) Encryption K M’=Dec(C, K’) Decryption K’ HD(K, K’)=1 FHD(M, M’) ≈ 0.5
  • 12. page 12 Risks of Losing Information . Core Encryption Flash Decryption Data Encrypted Data Chip/Device ▪ Sensitive data stored in Flash needs to be encrypted for security ▪ Decrypted data will be corrupted if the key has errors Example: Flash Encryption PUF
  • 13. page 13 Failing Authentications . KDF Auxiliary Input PUF Public Key Private Key PUF-based Key-Pair Server Sign Enroll Signature Challenge ▪ Server authenticate the device by verifying its signature ▪ Signature will not match the public key if the private key has errors → Authentication Failed Chip/Device
  • 14. page 14 Reliability may be very different . “0” “1” “1” “0” SRAM PUF Quantum Tunneling PUF ▪ Power up results may be different each time → Poor reliability 50% 50% “0” “1” ▪ Tunneling path remains the same each readout → Ideal reliability
  • 15. page 15 SRAM PUF . ▪ 2D array of 1-bit memory cells ▪ Using the mismatch between the cross-coupled inverters ord ine bit ine bit ine 6T-SRAM cell I1 I2 “1” “0” “0” “1” Bi-stable states I1 I2 I2 I1 Two possible outcomes after power-up
  • 16. page 16 SRAM PUF cells may be unreliable . ▪ Mismatches are random → It is possible to have very small mismatches ▪ An SRAM can enter noise-sensitive metastable state → SRAM PUF data may change in different power-ups ord ine bit ine bit ine identical identical 50% “0” “1” 50% “1” “0” Bit errors!
  • 17. page 17 Deriving secret keys from PUF data . ▪ Post-processing: including error-correction function – Robust mathematical algorithms, e.g. BCH – Need memory and complex logics → resource consuming ▪ Stabilization: lightweight methods to reduce native error – Temporal majority voting, dark-bit masking, burn-in, … Readout Interface Post- processing n-bit k-bit Stabilization m-bit
  • 18. Outline . 1. Recap 2. Why reliability is important? 4. Intrinsically reliable PUF using quantum tunneling 5. Conclusion and Outlook
  • 19. page 19 Error Correction Codes . Generator Data (Data || Parity) Decoder Data Error ▪ Parity bits are generated based on the data and the ECC algorithm ▪ Data corrupted by a limited number of errors can be decoded back ▪ More parity bits → better error tolerance – BCH(255, 247, 1) → Can correct maximum 1-bit error with 8 parity bits – BCH(255, 199, 7) → Can correct maximum 7-bit error with 56 parity bits
  • 20. page 20 Deriving a PUF-based key . SRAM PUF bits PUF PUF bits with error R.N. Parity PUF  (R.N. + Parity) PUF  (R.N.+ Parity) PUF’ XOR NVM 255-bit BCH-encoded Helper data Enrollment Derivation 255-bit XOR Parity’ R.N.’ With error PUF Key derivation Parity R.N. PUF  (R.N.+ Parity) XOR Error corrected Helper data
  • 21. page 21 Reconstructing a PUF-masked key . SRAM PUF bits PUF PUF bits with error Key Parity 255-bit PUF  (Key + Parity) PUF  (Key + Parity) PUF’ XOR XOR Parity’ Key’ Key NVM 255-bit BCH-encoded key 255-bit Helper data BCH decoding Key and parity with errors Enrollment Reconstruction
  • 22. page 22 Post-processing is not an ideal solution . ▪ Need random number and NVM for both methods ▪ No advantage in terms of cost – Comparing to storing keys in NVM ▪ It does provide better physical security – Helper data can be a public information – But it cannot be modified → access control required for NVM (cost) PUF Helper data NVM Post- processing RNG
  • 23. page 23 Lightweight methods for error reduction . ▪ Typically applied before post-processing – To reduce the required error-correction strength – Some methods may replace error-correction ▪ Temporal majority voting, dark-bit masking, … Readout Interface Post- processing n-bit k-bit Stabilization m-bit
  • 24. page 24 Reduce errors by majority voting . ▪ More errors are averaged out if more readouts are performed ▪ Very inefficient if the native error rate is high N Error rate
  • 25. page 25 Screen out PUF bits that cause errors . ▪ Distinguishing unstable bits is challenging and time-consuming ▪ The mask information has to be stored – NVM is needed How to generate and store the mask?
  • 26. page 26 Combining these methods . Post- processing (ECC) TMV Masking Mask (NVM) Initial Test Read Enroll Helper Data (NVM) Enroll Read Read n-bit m-bit m-bit k-bit ▪ Enrollment: find unstable cells and write helper data ▪ In-Field: stabilize PUF data and derive the secret key
  • 27. page 27 PUFs need to be intrinsically reliable . Readout Interface Post- processing n-bit k-bit Stabilization m-bit ▪ Error correction is too costly – Extra cost on computation resources, storage and latency ▪ Stabilization techniques are insufficient Costly Insufficient
  • 28. page 28 Having highly reliable PUF is beneficial . ▪ No error-correction, no stabilization, no NVM ▪ Instant ready PUF-based key Highly reliable PUF-based secret key Why most PUFs are not intrinsically reliable? Readout Interface Entropy Extraction (optional) n-bit k-bit
  • 29. page 29 Variations in a PUF can be too small . ▪ Variations must be “active y” enhanced/created → exploiting time-dependent variability ord ine bit ine bit ine VT=0.31V VT=0.3V 60% 40% “1” “0” “0” “1” Prone to transient fluctuation and aging Can we increase this VT to 0.4V?
  • 30. page 30 Increase mismatches through burn-in . VT Percentage Burn-in VT Percentage For example: ▪ VT of the two transistors originally follow the same distribution ▪ The distribution can be separated by applying burn-in mechanism
  • 31. page 31 SRAM PUF enhanced by BTI effects . ▪ Program the SRAMs oppose to the power-up state – Mismatch increased due to BTI stress ▪ Time consuming and partially recoverable ord ine bit ine bit ine weak nBTI Becomes weaker → Less difference 0 VDD power-up ord ine bit ine bit ine 0 VDD program weak nBTI Even weaker → More difference Don’t keep the power-up pattern *BTI: biased temperature instability R. Maes, “Countering-the-effects-of-silicon-aging-on-SRAM-PUFs,” Symp. HOST 2014
  • 32. page 32 • BER=0% is reached for 125s stress → effective but takes too long • Resulting HD~0.47 → uniqueness is affected by peripheral circuits SA PUF enhanced by hot-carrier injection . mismatch M. Bhargava, et. a , “A high re iabi ity PUF using hot carrier injection based response reinforcement,” CHES 2013
  • 33. Outline . 1. Recap 2. Why reliability is important? 3. Methods to improve reliability 5. Conclusion and Outlook
  • 34. page 34 + - V stress Vstress 0 0 Stress Irreversible→ reliable Metal Gate Substrate Traps Oxide Metal Gate Substrate + - V stress Percolation path Substrate Metal Gate Wearout Soft Oxide Breakdown (Tunneling) V stress + - Highly reliable PUF using oxide tunneling . ▪ MOSFET devices have an insulating gate oxide layer ▪ Traps are generated by voltage stress, eventually form a tunneling path ▪ Tunneling path will not vanish after being generated
  • 35. page 35 Quantum Tunneling PUFs . “0” “1” 50% 50% [Chuang, JSSC 2019] [Wu, ISSCC 2018] 50% 50% “0” “1” ▪ Only one tunneling path will be generated in two of the NMOS transistors ▪ Reading out the tunneling current of PUF cells → deriving PUF bits
  • 36. page 36 The self-limiting mechanism . ▪ Current and voltage are limited by the PMOS selector ▪ Ensuring only one BD (tunneling) spot in a PUF cell Δ = Vstress - VDS Vstress VG VDS IBD Reduced stress voltage → No breakdown Limited BD current → Only soft-BD Define saturation current (current limit) Vstress VG Apply constant voltage stress Time to breakdown (tBD) Chuang, et. al, A Physically Unclonable Function Using Soft Oxide Breakdown Featuring 0% Native BER and 51.8fJ/bit in 40nm CMOS, JSSC 2019
  • 37. Outline . 1. Recap 2. Why reliability is important? 3. Methods to improve reliability 4. Intrinsically reliable PUF using quantum tunneling
  • 38. PUFsecurity page 38 page 38 Conclusion . To ensure the correctness of PUF-based security app ications … ▪ Reliability of PUFs is with high importance ▪ Conventional reliability improvement methods are insufficient ▪ Highly reliable Quantum Tunneling PUF is introduced … brings up reliable and efficient security solutions
  • 39. PUFsecurity page 39 page 39 Outlook . Coming up: ▪ Popular circuit implementation of PUFs ▪ Detailed design and analysis of quantum tunneling PUFs ▪ Benchmark of popular PUF implementations ▪ Examples of PUF-based security applications
  • 40. Thank you! More educational materials? Feel free to follow us!