Highly secure strong PUF based on nonlinearity of MOSFET subthreshold operation

dc.contributor.advisorOrshansky, Michaelen
dc.contributor.committeeMemberAziz, Adnanen
dc.creatorKalyanaraman, Mukund Muralien
dc.date.accessioned2013-04-24T14:26:14Zen
dc.date.accessioned2017-05-11T22:32:56Z
dc.date.available2017-05-11T22:32:56Z
dc.date.issued2012-12en
dc.date.submittedDecember 2012en
dc.date.updated2013-04-24T14:26:15Zen
dc.descriptiontexten
dc.description.abstractSilicon physical unclonable functions (PUFs) are security primitives relying on the intrinsic randomness of IC manufacturing. Strong PUFs have a very large input-output space which is essential for secure authentication. Several proposed strong PUFs use timing races to produce a rich set of responses. However, these PUFs are vulnerable to machine-learning attacks due to linear separability of the output function resulting from the additive nature of timing delay along timing paths. We introduce a novel strong silicon PUF based on the exponential current-voltage behavior in subthreshold region of FET operation. This behaviour injects strong nonlinearity into the response of the PUF. The PUF, which we term subthreshold current array (SCA) PUF, is implemented as a two-dimensional n x k transistor array with all devices subject to stochastic variability operating in subthreshold region. Our PUF is fundamentally different from earlier attempts to inject nonlinearity via digital control techniques like XORing the outputs of PUF and using feedforward structures, which could also be used with SCA-PUF. Voltages produced by nominally identical arrays are compared to produce a random binary response. SCA-PUF shows excellent security properties. The average inter-class Hamming distance, a measure of uniqueness, is 50.3%. The average intra-class Hamming distance, a measure of response stability, is 0.6%. Crucially, we demonstrate that the introduced PUF is much less vulnerable to modeling attacks. Using a machine-learning technique of support-vector machine with radial basis function kernel for optimum nonlinear learnability, we observe that the information leakage (rate of error reduction with learning) is much lower than for delay-based PUFs. Specifically, over a wide range of the number of observed challenge-response pairs, the error rate is 3-35x higher than for earlier designs.en
dc.description.departmentElectrical and Computer Engineeringen
dc.format.mimetypeapplication/pdfen
dc.identifier.urihttp://hdl.handle.net/2152/20019en
dc.language.isoen_USen
dc.subjectPhysical unclonable functionsen
dc.subjectPUFen
dc.subjectSecurityen
dc.subjectSCAen
dc.subjectModeling attacksen
dc.titleHighly secure strong PUF based on nonlinearity of MOSFET subthreshold operationen

Files