Dual Arbiter PUF with Shift Register Based TRNG on Basys-3 FPGA Board and its Performance Analysis on Uniqueness, Reliability and Randomness

Authors

  • Lukram Dhanachandra Singh Electronics & Communication Engineering Department, National Institute of Technology Arunachal Pradesh, India
  • Preetisudha Meher Electronics & Communication Engineering Department, National Institute of Technology Arunachal Pradesh, India
  • Amit Kumar Panda Department of Electrical and Electronics Engineering, Birla Institute of Technology and Science Pilani Hyderabad Campus, India

Keywords:

Physically Unclonable Function, FPGA, Hardware security, Arbiter PUF

Abstract

Hardware security has become a crucial issue as a result of the semiconductor industry's explosive growth and globalization. Various attacking and tampering methods are continuously devised to intrude the current methods of hardware security and protection. Physical Unclonable Functions (PUFs) is a well-known solution for these threats. Hence, many researchers are in deep search for advancing the sequence generator based on different Physical Unclonable Functions (PUFs), trying to improve their reliability, uniqueness & randomness. In this paper, Shift Register based Dual arbiter PUF (SR-APUF) is designed and implemented on Basys-3 Field Programmable Gate Array (FPGA) board and the drawbacks of existing PUF designs in certain areas are improvised finding the reason behind it. In addition to the architecture suggested in this paper, a complication method is also used to increase security. In this proposed SR-APUF, shift register will be controlled by a random number generated by delay lines of the PUF and one-time programmable memory device, which cannot be reconfigure later by attackers and so enhance the security. The responses generated are analyzed by implementing the proposed design of SR-APUF and the experimental results demonstrate a better uniqueness of 47.3%, compare to other FPGA-based APUF. Additionally, a reliability rate of 95.7% is attained. And its randomness is also good as it passes the NIST test.

Downloads

Download data is not yet available.

References

Mark Tehranipoor, Nitin Pundir, Nidish Vashistha, Farimah Farahmandi, "Hardware Security Primitives Based on Emerging Technologies", Hardware Security Primitives, pp.145, 2023.

Kin Fun Li, Narges Attarmoghaddam, "Challenges and Methodologies of Hardware Security", 2018 IEEE 32nd International Conference on Advanced Information Networking and Applications (AINA), pp.928-933, 2018.

I. Papakonstantinou and N. Sklavos, "Physical unclonable functions (pufs) design technologies: Advantages and trade offs" in Computer and Network Security Essentials, Springer, pp. 427-442, 2018.

R. S. Pappu, Physical one-way functions [Ph.D. thesis], Massachusetts Institute of Technology, Cambridge, Mass, USA, 2001.

R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, “Physical one-way functions,” Science, vol. 297, no. 5589, pp. 2026–2030, 2002.

J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, “FPGA intrinsic PUFs and their use for IP protection,” in Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems (CHES ’07), pp. 63–80, Vienna, Austria, 2007.

Vikash Kumar Rai, Somanath Tripathy, Jimson Mathew, "Design and Analysis of Reconfigurable Cryptographic Primitives: TRNG and PUF", Journal of Hardware and Systems Security, vol.5, no.3-4, pp.247, 2021.

Y. Lu et al., "FPGA-based RO PUF with low overhead and high stability", Electron. Lett., vol. 55, no. 9, pp. 510-513, May 2019.

J.-L. Zhang et al., "Techniques for design and implementation of an FPGA-specific physical unclonable function", J. Comput. Sci. Technol., vol. 31, no. 1, pp. 124-136, 2016.

T. McGrath, I. B. Bagci, Z. M. Wang, U. Roedig and R. J. Young, "A PUF taxonomy", Appl. Phys. Rev., vol. 6, Feb. 2019.

L.D. Singh, Meher, P., A FPGA-Based PUF Integrated Blockchain to Overcome the Challenges of Internet of Everything (IoE), Lecture Notes in Electrical Engineering, 2020, 686, pp. 49–61

B. Gassend et al, “Silicon physical random functions,” in Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148– 160, Washington, DC, USA, Nov 2002.

L. D. Singh, P. Meher, Advancement of Blockchain Security Solution with FPGA, International Journal of Advanced Science and Technology, Elsevier, Vol. 28, No. 3, 276-283, 2019.

U. Ruhrmair et al, “PUF modeling attacks: An introduction and overview,” in DATE, 2014.

Wei Liu, et al., "Multiclass Classification-Based Side-Channel Hybrid Attacks on Strong PUFs", IEEE Transactions on Information Forensics and Security, vol.17, pp.924-937, 2022.

Sean Donnelly, Liam Meany, "A Taxonomy of Machine Learning Methodologies Used Against Physical Unclonable Functions", 2021 IEEE 4th 5G World Forum (5GWF), pp.206-211, 2021.

T. Machida, D. Yamamoto, M. Iwamoto, and K. Sakiyama, “A new mode of operation for arbiter PUF to improve uniqueness on FPGA,” in Proceedings of the Federated Conference on Computer Science and Information Systems (FedCSIS ’14), pp. 871–878, Warsaw, Poland, September 2014.

A. Vijayakumar, V. C. Patil, C. B. Prado, and S. Kundu, “Machine learning resistant strong PUF: Possible or a pipe dream?” in Proc. Hardw. Orient. Secur. and Trust (HOST’16), McLean, USA, May 2016, pp. 19–24

Y. Lao and K. K. Parhi, “Statistical analysis of MUX-based physical unclonable functions,” IEEE Trans. on Comp.-Aided Des. of Int. Circ. and Syst., vol. 33, no. 5, pp. 649–662, 2014.

Takanori Machida, Dai Yamamoto, Mitsugu Iwamoto, and Kazuo Sakiyama, “A New Arbiter PUF for Enhancing Unpredictability on FPGA”, The Scientific World Journal, Volume 2015.

Jing Wen, Minghui Huang, Ziheng Chen, Lijia Zhu, Shuai Chen, Bing Li, "A Multi-line Arbiter PUF with Improved Reliability and Uniqueness", 2019 IEEE 4th International Conference on Signal and Image Processing (ICSIP), pp.641-648, 2019.

Y. Gao, H. Ma, S. F. Al-Sarawi, D. Abbott and D. C. Ranasinghe, "PUF-FSM: A controlled strong PUF", IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., vol. 37, no. 5, pp. 1104-1108, May 2018.

Bo Chen, Pengjun Wang, Gang Li, "An Obfuscated Challenge Design for APUF to Resist Machine Learning Attacks", 2019 IEEE 13th International Conference on ASIC (ASICON), pp.1-4, 2019.

E. Terzioglu, G. I. Winograd, and M. C. Afghahi, “One-time programmable memory,” U.S. Patent 7 508 694, Mar. 24, 2009.

A. Lele, S. Sadana, A. Singh, H. S. Jatana and U. Ganguly, " A simple PECVD SiO 2 OTP memory based PUF for 180 nm node for IoT ", Proc. IEEE DRC, pp. 1-2, Jun. 2017.

S. Sadana, A. Lele, S. Tsundus, P. Kumbhare and U. Ganguly, "A highly reliable and unbiased PUF based on differential OTP memory", IEEE Electron Device Lett., vol. 39, no. 8, pp. 1159-1162, Aug. 2018.

Shao-Yu Shaun Chou, Shawn Chen, Jun-Hao Chang, Wan-Hsueh Cheng, Yu-Der Chih, Philex Fan, Chia-En Huang, Cher-Ming Hung, Gu-Huan Li, Yih Wang, Shao-Ding Wu, Tsung-Yung Jonathan Chang, "A 16-kb Antifuse One-Time-Programmable Memory in 5-nm High-K Metal-Gate FinFET CMOS Featuring Bootstrap High-Voltage Scheme, Read Endpoint Detection, and Pseudodifferential Sensing", IEEE Solid-State Circuits Letters, vol.4, pp.170-173, 2021.

Krishna, N. ., R., A. ., John, N. M. ., & Kurian, S. M. . (2023). Training and Classification of PCA with LRM model for Diabetes Prediction . International Journal on Recent and Innovation Trends in Computing and Communication, 11(4s), 08–15. https://doi.org/10.17762/ijritcc.v11i4s.6302

Li Wei, Machine Learning in Fraudulent E-commerce Review Detection , Machine Learning Applications Conference Proceedings, Vol 2 2022.

Dhabliya, D., & Dhabliya, R. (2019). Key characteristics and components of cloud computing. International Journal of Control and Automation, 12(6 Special Issue), 12-18. Retrieved from www.scopus.com

Downloads

Published

03.09.2023

How to Cite

Singh, L. D. ., Meher, P. ., & Panda, A. K. . (2023). Dual Arbiter PUF with Shift Register Based TRNG on Basys-3 FPGA Board and its Performance Analysis on Uniqueness, Reliability and Randomness. International Journal of Intelligent Systems and Applications in Engineering, 12(1s), 51 – 60. Retrieved from https://ijisae.org/index.php/IJISAE/article/view/3394

Issue

Section

Research Article

Similar Articles

You may also start an advanced similarity search for this article.