Next Article in Journal
Identifying Defects without a priori Knowledge in a Room-Temperature Semiconductor Detector Using Physics Inspired Machine Learning Model
Previous Article in Journal
Direction-of-Arrival Estimation for a Random Sparse Linear Array Based on a Graph Neural Network
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability

1
College of Electrical Engineering, Zhejiang University, Hangzhou 310027, China
2
School of Micro-Nano Electronics, Zhejiang University, Hangzhou 310027, China
*
Author to whom correspondence should be addressed.
Sensors 2024, 24(1), 93; https://doi.org/10.3390/s24010093
Submission received: 19 November 2023 / Revised: 9 December 2023 / Accepted: 20 December 2023 / Published: 23 December 2023
(This article belongs to the Section Internet of Things)

Abstract

:
Physical Unclonable Functions (PUFs) are significant in building lightweight Internet of Things (IoT) authentication protocols. However, PUFs are susceptible to attacks such as Machine-Learning(ML) modeling and statistical attacks. Researchers have conducted extensive research on the security of PUFs; however, existing PUFs do not always possess good statistical characteristics and few of them can achieve a balance between security and reliability. This article proposes a strong response-feedback PUF based on the Linear Feedback Shift Register (LFSR) and the Arbiter PUF (APUF). This structure not only resists existing ML modeling attacks but also exhibits good Strict Avalanche Criterion (SAC) and Generalized Strict Avalanche Criterion (GSAC). Additionally, we introduce a Two-Level Reliability Improvement (TLRI) method that achieves 95% reliability with less than 35% of the voting times and single-response generation cycles compared to the traditional pure majority voting method.

1. Introduction

The IoT is an interconnected network of various devices, such as smartwatches, medical equipment, cars, smart home devices, and sensors, among other embedded devices [1], which play a crucial role in data transmission. The interconnectivity of all things is the current trend, and according to predictions [2] the global IoT device total is expected to reach 75.4 billion by 2025. With the rapid development of the IoT, the security of authentication between devices is becoming increasingly important. For example, industrial wireless sensors need to upload the collected private data to the cloud server, resulting in a large amount of private data being exposed on the Internet [3]. The exposed data are easily accessible to attackers. However, authentication methods based on traditional cryptography (AES, Hash, etc.) consume significant hardware resources and are difficult to apply to resource-constrained IoT devices [4]. Moreover, this method requires storing keys, which can be obtained by attackers through physical attacks such as probing [5], posing a significant security risk. As a hardware primitive, PUF utilizes process variations during chip manufacturing to generate a unique device ID [6], and it has advantages such as being lightweight, easy to implement, and without the need for storage of responses. Therefore, it is suitable for authentication protocols in resource-constrained IoT environments [7,8]. PUF can be classified into weak PUF and strong PUF according to the number of the Challenge Response Pairs (CRPs). Weak PUF, such as SRAM PUF [4], has small CRPs space and is mainly used in traditional encryption systems to generate unique chip keys. Strong PUF has a response space that exponentially increases with the number of challenges. Based on this feature, strong PUF is more suitable for IoT device authentication than the weak PUF, because, after completing one authentication, the used CRPs can be discarded to prevent replay attacks. Arbiter PUF (APUF) [6] is one of the most widely applied strong PUFs, generating responses 0/1 via a race between the signals in two symmetric delay chains. However, due to the untrusted communication channel and the linear mathematical model (detailed description in Section 3), attackers can collect CRPs and launch attacks such as ML modeling [9]. What is more, because of its poor statistical characteristics, the APUF is vulnerable to statistical attacks [10]. Therefore, our security mainly focuses on resisting ML modeling and statistical attacks.
To resist ML modeling attacks, researchers have proposed solutions such as XORPUF [11], FFPUF [12], IPUF [13] and MPUF [14]. However, these methods have been modeled by different ML attacking methods [15] and cannot meet ideal statistical characteristics. Due to poor statistical characteristics, the security of many PUFs is threatened. Reference [16] proposes an approximate attack method. Through statistical analysis of CRPs in BR-PUF [17], it was found that when some challenge bits are fixed at 0/1, the output will bias towards 0/1 with a 90% probability. Based on this feature, they constructed statistical ML modeling attacks. SAC is an important criterion for measuring the security of encryption algorithms in cryptography [18]. This means that when any bit of the plaintext or key changes, nearly half of the bits in the ciphertext will flip. Researchers introduced this concept to evaluate the statistical characteristics of PUFs [19], which means that when any single bit of the challenge flips, the probability of the response flipping is 50%. Similarly, we can extend SAC to the GSAC, where the probability of response flipping is 50% no matter which bits are flipped. This concept is similar to the Propagation Criterion (PC) [20], but is stronger than that [10]. SAC and GSAC ensure the independence between two CRPs; that is, attackers cannot directly deduce the response of another challenge through one or several CRPs. LSPUF [21] and SPUF [22] can achieve good SAC through input conversion and output obfuscation. However, due to the flaws in its own structure and the emergence of various attack methods, its security cannot be guaranteed. On the one hand, the input structure of these two PUFs cannot resist reverse attacks and has been modeled [23]. On the other hand, reference [10] proposes an ACCA attack that utilizes the poor SAC of adjacent 2-bit challenge flipping in LSPUF to successfully predict the response with a high probability. Therefore, LSPUF cannot meet GSAC, and only meeting SAC cannot ensure resistance to statistical attacks. GSAC is important for PUF statistical security. Unfortunately, besides LSPUF and SPUF, MPUF [14] and [24] have only discussed SAC. FLAM-PUF [25] introduces response cyclic feedback, greatly enhancing the GSAC of PUF, but due to the influence of environmental noise, it is difficult for this structure to maintain good reliability, and the LFSR feedback polynomial after secondary confusion may not necessarily be the primitive polynomial, which will reduce the CRPs space. In response to the aforementioned security and reliability issues, this article mainly makes the following contributions:
  • It proposes a response feedback PUF based on LFSR and APUF, which greatly enhances the nonlinearity and randomness of the structure and enhances its ability to resist ML modeling and GSAC through response cyclic feedback. At the same time, the structure will not be subjected to reverse attacks. The response feedback does not affect the feedback bits of LFSR, thus ensuring that the feedback polynomial of LFSR is the primitive polynomial and the PUF CRPs space is not affected.
  • It proposes Two-Level Reliability Improvement (TLRI), which is based on traditional voting methods to enhance reliability. By incorporating a reliable bit screening mechanism, this method can reduce the number of voting and single-response generation cycles by more than 65% compared to pure voting methods when the reliability is improved to 95%.
  • Through simulation, we have demonstrated for the first time that this structure has good GSAC; even in a worst-case scenario, its output flip probability only deviates from the ideal value (0.5) by approximately 0.05. At the same time, ML modeling attacks such as LR, DNN, and SVM have a prediction accuracy of no more than 60%.
The remaining pars of this paper are organized as follows: Section 2 introduces related work, including the application of LFSR in PUF, the current status of feedback-based PUF, and methods for improving PUF reliability. Section 3 presents the specific structures and mathematical models of LFSR and APUF. Section 4 provides the specific structure of the proposed PUF, analyzes the process of confusion and response generation, and conducts security and reliability analysis. Section 5 conducts reliability, GSAC, and resistance to ML attack capability analysis based on Python simulation. Finally, the conclusion is presented.

2. Related Works

LFSR is an important concept in the fields of integrated circuits and cryptography (detailed description in Section 3). In PUF applications, it is usually used as a challenge generator [26]. When a challenge is received, it generates a set of sub-challenges through shifting, thereby reducing the communication burden. From another perspective, the sub-challenge can be seen as a confusion of the original challenge. The shifting of the LFSR introduces nonlinearity between the two. The CRC PUF [27] was the first to utilize the above characteristics of the LFSR to enhance the PUF’s resistance to ML modeling attacks. However, under reverse attacks, once the feedback polynomial and initial seed are obtained, its output can be deduced, leading to the failure of its confusion. Therefore, the authors further enhanced security by dynamically changing the feedback coefficient, but they did not provide a detailed description of how to do that. In order to solve this problem, SR-PUF [28] uses the responses of n APUFs to dynamically update the feedback coefficients of the LFSR. The randomness of the APUF response ensures that the LFSR feedback coefficients are not obtained by attackers, thereby resisting reverse attacks. However, this not only brings unaffordable hardware consumption but also greatly decreases the reliability of the response. DCH [29] and DCT [30] use dynamic reconstruction of the PUF structure by the LFSR, where the LFSR state changes every clock cycle and is unrelated to the challenge, so attackers cannot obtain its real-time state. However, on the one hand, authentication protocols based on this PUF require the use of pattern matching, resulting in significant communication overhead. On the other hand, its underlying PUF is APUF, and according to [31] it cannot meet SAC and GSAC. In this article, while using LFSR for obfuscation, we introduce response feedback in the proposed structure that, even if the sequence of LFSR is obtained, the true challenge of PUF remains unknown.
Response feedback is an important way to enhance the nonlinearity of PUF, and FF-PUF [12] is the first structure to apply this method. The authors introduce a forward feedback branch in the APUF, using the APUF response from the intermediate stage as the challenge for the later stage, thereby introducing nonlinearity. Shah et al. [32] proposed the Rec-PUF, which feeds the response back to the challenge side to achieve multi-round confusion of the challenge. In the first round, the original challenge is directly input to the underlying PUF, the response is XORed with the challenge, and the result is used as the challenge of the PUF for the next round. The PUF response, after multiple rounds of confusion, serves as the final response. Different numbers of response feedback and iteration times will yield different results. Due to the randomness of PUF responses, the more feedback numbers and iterations, the stronger the introduced randomness and the stronger the resistance to ML modeling. However, in reality, PUF outputs are not 100% reliable due to noise from the variation of temperature and voltage [33]. As the number of feedback iterations increases, the introduced noise in the system also gradually increases. According to the results of Shah et al. [32], when the number of feedback iterations increases to 8, the reliability of the response output is less than 65%. Similarly, FLAM-PUF [25] introduces an LFSR between the challenge and the PUF and changes the feedback coefficients of the LFSR through two confusion stages, introducing nonlinearity and randomness. In the first stage, a single-bit response is fed back to a certain feedback coefficient of the LFSR, undergoing n − 1 cycles of confusion and collecting n − 1 bits of response. In the second stage, the n − 1 feedback coefficients of the LFSR are replaced by the collected responses in the first stage. Similar to Rec-PUF, multiple feedbacks introduce a large amount of noise, resulting in very low structural reliability. Additionally, due to the randomness of the PUF response, the feedback polynomial of the LFSR may not necessarily be a primitive polynomial, which will reduce the CRPs space and thus pose security risks.
Reliability is one of the most important characteristics of PUFs. Many strong PUFs incorporate numerous XOR and feedback operations to enhance the nonlinearity of the PUF and improve its resistance to ML modeling, but this reduces reliability [34]. ECC-based algorithms for post-processing responses, relying on helper data, are widely used [4]. However, the algorithm itself requires excessive area consumption and the helper data need to occupy non-volatile memory, resulting in significant hardware costs. Additionally, Majority Voting (MV) [35] is a common method for improving the reliability of strong PUFs. This method selects the most frequently occurring response through multiple evaluations of the PUF response, thereby filtering out noise. When introducing less noise, this method can achieve higher reliability with a reasonable number of votes [36]. However, when too much noise is introduced, the number of votes can become extremely large [37], resulting in a significant increase in response generation time. Reference [38] uses the 4-DFF or SR latch-based arbiter to construct a metastability detection circuit, selecting CRPs that do not exhibit metastability. However, this method leads to response imbalance and additional encoding overhead [39]. The Bit-Self-Test (BST) APUF [39] significantly improves reliability by constructing additional delay circuits to select responses with longer path delays. In this paper, a TLRI circuit is constructed based on BST and the MV method, greatly reducing the number of votes while improving the reliability of the PUF.

3. Grounded Theory

APUF is a delay-based PUF composed of two symmetric multiplexer chains (n stages, upper and lower) and a final arbiter. The arbiter can be a Flip-Flop or latch. The same trigger signal propagates in parallel on two paths. Its input is the n bit challenge C = ( c 0 , c 1 , , c n 1 ) . The crossing or passing through of the path in each stage is determined by the challenge c i . Δ t i is the sum of delay difference up to the stage i, and Δ t n 1 is the delay difference of the whole APUF. The positive or negative value of Δ t n 1 determines whether the response r is 1 or 0. Its structure is shown in Figure 1.
The additive linear delay model [40,41] is commonly used as the mathematical model for APUF. The specific delay of each stage is shown in Figure 2. The difference in delay for two symmetrical paths in each stage with c i = 0 and c i = 1 are d i 0 = q i r i and d i 1 = s i t i , respectively. Similarly, Δ t i = Δ t i 1 + d i 0 and Δ t i = Δ t i 1 + d i 1 , respectively.
Therefore, we can obtain Δ t i = ( 1 2 c i ) Δ t i 1 + ( 1 c i ) d i 0 + c i d i 1 ,   i 1 . Final delay difference Δ t n 1 can be expressed as
Δ t n 1 = ω ϕ ,
where ω = ( ω 0 , ω 1 , , ω n ) is the delay vector, determined by the delay difference of each stage. The delay difference originates from manufacturing process variations. Therefore, ω should be unique for each APUF.
ω 0 = ( d 0 0 d 0 1 ) / 2 ω i = ( d i 1 0 + d i 1 1 + d i 0 d i 1 ) / 2 ,   i = 1 , 2 , , n 1 ω n = ( d n 1 0 + d n 1 1 ) / 2
ϕ = ( ϕ 0 , ϕ 1 , , ϕ n 1 , 1 ) T is the feature vector, determined by challenge C:
ϕ l = i = l n 1 ( 1 2 C i ) ,   l = 0 , 1 , , n 1
For ease of calculation and analysis, when the response is 0, it is set to −1; the expression for APUF response is as follows: s g n ( . ) is the sign function, r is −1 if Δ t n 1 0 , else r is 1.
r = sgn ( Δ t n 1 ) = sgn ( ω ϕ )
According to Equation (1), there is only a simple linear relationship between PUF response and ω , ϕ . Therefore, once the APUF mathematical model is known, the attacker can directly calculate ϕ based on challenge C and feed it along with the responses into the machine learning model for training, thus quickly iterating to obtain the correct ω . However, if the attacker is unaware of the model, it can be inferred from Equation (3) that there is a non-linear relationship between challenge C and response. Therefore, the difficulty in modeling will greatly increase. According to the research of [24], taking the APUF additional delay model as known, artificial neural network modeling attacks can achieve a modeling success rate of 98.3% for APUF in only 2K CRPs in one minute. However, if the model is unknown, even if the training data reach 1 million its modeling accuracy is only 60.7%. Therefore, it is important to introduce nonlinearity between challenge and response. In this article, we achieved this through the shift and response feedback of LFSR.
LFSR consists of a set of registers and a set of logic gates, which shift the bits in the registers and perform XOR operations based on specific feedback polynomials to generate the output of the next clock cycle. The output sequence of LFSR depends on the initial state (seed) and feedback polynomial. When the initial state and feedback polynomial are determined, LFSR will generate a pseudo random output sequence according to a certain law. There are two types of LFSR structures, Fibonacci and Galois. This article only focuses on Galois LFSR, as shown in Figure 3.
In the above figure, g i is the feedback coefficient, taken as 0/1, where 1 means it exists in the feedback branch and 0 means it does not exist. The feedback polynomial relative to it is f ( x ) = g n x n + g n 1 x n 1 + + g 0 x 0 . The LFSR circuit, composed of n triggers, can generate an output sequence with a maximum period of 2 n 1 . The feedback polynomial corresponding to the maximum sequence is the primitive polynomial. To make the output sequence the maximum sequence, it is also necessary to ensure that the initial seed is not all zero.

4. Proposed PUF

4.1. Overview of Proposed PUF

This paper proposes a PUF structure, as shown in Figure 4, consisting of an APUF chain, an LFSR with primitive polynomial, and TLRI. The APUF chain is composed of two symmetric multiplexer chains, obtained by removing the arbiter from the APUF in Figure 1. The collector temporarily stores the APUF response and can be implemented by n shift registers. TLRI is a response reliability detection and enhancement circuit, which plays a crucial role in the reliability of the final response. It mainly consists of response delay detection and MV circuits; its specific structure is analyzed in Section 4.3. In this figure, (1) and (2) mean stages 1 and 2. Stage 1 is the first confusion process that includes n shifts of LFSR and response feedback, introducing nonlinearity and randomness. In stage 2, the second confusion is introduced by XORing the data in the collector with the output sequence of LFSR, and the final response is generated. Thin red lines and lowercase letters represent the single response generated in each cycle in stage 1, while thick red lines and uppercase letters represent the data in the collector and the final response.
In stage 1, in every cycle the LFSR generates new output Q by shifting, and the APUF generates a response, which is then checked for reliability through TLRI. If the bit response has high reliability, it is fed back to the output of the LFSR and XORed with certain bits, with the confused result used as the challenge of the APUF for the next cycle, and the response is collected in a collector. After n shifts, the data in the collector are XORed with the output of the LFSR to serve as the challenge for the final response. According to [10], when the number of bit flips in the challenge is odd and the n-bit challenge is evenly divided, the probability of APUF response flipping is closest to 0.5. Therefore, we choose to XOR the output of the LFSR at the n 4 , n 2 , 3 n 4 positions with the feedback response. For a 64-bit APUF, the feedback bit is XORed with the 16th, 32nd, and 48th challenges. The detailed process of the response generation is as follows:
Initialization: Firstly, initialize the LFSR with the original challenge C and generate the first response with this original challenge from APUF. If the response is reliable enough, as checked by the TLRI, it is fed back to the output Q of the LFSR and XORed with Q n 4 , Q n 2 , Q 3 n 4 for the next cycle to generate challenge C * . The initial value of the feedback bit is 0.
Stage 1: This stage is an important phase for introducing system nonlinearity and randomness, which is significant for enhancing PUF’s resistance to ML modeling attacks and GSAC. In each cycle, LFSR produces the output Q, XORed with the feedback bit as the challenge of the APUF. Then, the APUF produces a response r. If the single response is sufficiently reliable, it is fed back to the challenge side, XORed with Q, and stored in the collector. The above steps are repeated n times, from the first cycle to the nth cycle. What is different is that when the response is unreliable, the reliable response from before will be XORed with Q as the feedback bit, but the collector collects 0. The initial value of the collector is n zeros, and the value after stage 1 will be determined by the number of reliable responses. For the sake of completeness and fluency in the analysis, Figure 5 briefly illustrates the feedback process of the response. The specific process refers to the TLRI structure in Section 4.3.
Stage 2: After stage 1, starting from the (n + 1)th cycle, the n-bit data in the collector are XORed with the LFSR output Q, and no further feedback of responses occurs, as shown in Figure 6. There are two reasons for performing this operation. Firstly, continuous response feedback will continuously introduce noise, making it difficult to ensure the reliability of subsequent responses. Secondly, in order to ensure that the LFSR feedback polynomial is primitive, we did not introduce the response feedback into its feedback coefficients. This resulted in the sequence of the LFSR being known under a reverse attack. Therefore, we must introduce a second confusion between the LFSR output Q and the APUF to ensure that the APUF challenge is unknown to the attacker. If the required number of authenticated responses is N, then N responses are generated from the (n + 1)th to the (n + N)th cycle, thereby improving authentication efficiency. During the generation of the final N-bit response, the LFSR feedback polynomial is a primitive polynomial, ensuring a complete CRPs space. Next, we will further explain the response generation process through specific examples.
Figure 7 depicts an example of 4-bit APUF response generation, where the feedback polynomial of the LFSR is f ( x ) = x 4 + x 3 + 1 . The response feedback is located in the third stage of APUF, Q 3 . The red data are the feedback bits, the green data are the result of XOR between the LFSR output and the feedback bits, and the blue data are the bits collected by the collector.
Initialization: Initialize LFSR with challenge C = (1010). The initial challenge of APUF C 0 * = C , assuming its response r 0 = 1 and its reliability flag r f 0 = 1, indicates that the response will be fed back to the challenge side in the next cycle.
Stage 1: LFSR shifts once and Q 1 = (0101), XORed with the feedback response r 0 during the initialization phase. Therefore, the APUF challenge C 1 * = (0111), assuming its response r 1 = 0 and its reliability flag r f 1 = 0. Therefore, the response is not fed back to the challenge side, the feedback response is still 1, and the first bit collected by the collector is 0. In the second cycle, Q 1 = (1011), XORed with the feedback bit 1, C 2 * = (1001), assuming r 2 = 1 and a reliability flag r f 2 = 1, r 2 is fed back to the challenge side next cycle, and the second bit collected by the collector is 1. The feedback data are (1110) and the collector data are (0100).
Stage 2: After five shifts, the LFSR state Q 5 = (0011), and the collector data (0100) are XORed with the output of LFSR to generate an APUF challenge. After four cycles, C 5 * = (0111), r 5 = 0, C 6 * = (1100), r 6 = 1, C 7 * = (0000), r 7 = 0, C 8 * = (0110), and r 8 = 1. The final response R = (0101).
In conclusion, this structure mainly increases system randomness and nonlinearity by introducing response feedback, which is the root of ensuring resistance to ML modeling and good GSAC properties. TLRI plays a crucial role in improving reliability, as will be analyzed below.

4.2. Security Analysis

Traditional approaches to enhancing the security of strong PUFs primarily focus on improving their resistance to ML attacks [42]. In this paper, security is a key focus, not only in terms of resistance to that but also on GSAC, which is important for the resistance to statistical attacks. As can be seen from Section 3, ML modeling attacks often require a PUF mathematical model as a prerequisite to quickly train accurate models. However, when PUF is a black box and the mathematical model is unknown, its attack difficulty will greatly increase. Unlike ML attacks, statistical attackers can exploit the poor GSAC properties of the PUF to directly infer the responses of the remaining challenges from one or more known CRPs without the mathematical model. The ACCA attack scenario proposed in [10] assumes that after receiving the challenges to be attacked, the attacker can selectively choose the remaining challenges and query the PUF to obtain responses, thereby predicting the response of the targeted challenges. Through this method, the PUF responses can be successfully predicted with a probability exceeding 90%. Although this scenario is demanding, it is not unattainable once the attacker gains access to the PUF. Whether it is to enhance resistance to ML modeling or GSAC, increasing the randomness and nonlinearity between challenges and responses is the primary approach. This paper will also analyze the structure proposed in the previous section from this perspective. First, we assume that each response generated by the PUF in stage 1 is sufficiently reliable, which means that all n responses will be collected in the collector.
Equation (5) shows the initialization and feedback confusion process in stage 1. L F S R ( C ) i represents the shifting result of the initial challenge by the LFSR in the i-th cycle. A P U F ( ) represents the response generated by the APUF after receiving a certain challenge. After receiving the n-bit original challenge, the LFSR is initialized, the APUF challenge C 0 * is C, and r 0 is directly generated. Subsequently, the LFSR shifts and the output result is XORed with r 0 as the input for the first cycle of the APUF, generating the first response r 1 , which is then stored in the collector. This process is repeated n times, i.e., n response feedback cycles, and the collector gathers n responses.
C 0 * = C ,   r 0 = A P U F ( C 0 * ) C i * = L F S R ( C ) i r i 1 ,   r i = A P U F ( C i * ) ,   i = 1 , 2 , , n C o l l e c t o r = r 1 , r 2 , , r n
Equation (6) shows the response generation process in stage 2, where the response is no longer fed back. To introduce further confusion, the XOR result of the LFSR output sequence and the n-bit data in the collector are used as the input challenge for the APUF, generating the required N final responses.
C n + j * = L F S R ( C ) n + j C o l l e c t o r r n + j = A P U F ( C n + j * ) ,   j = 1 , 2 , , N R = r n + 1 , r n + 2 , , r n + N
As only the initial challenge C and the final response R are transmitted over an untrusted channel, the attacker cannot obtain direct access to the APUF challenge and response. According to Equation (6), the challenge C i * of APUF in the ith cycle is related to the responses of the previous cycles. Therefore, attackers are unable to obtain C i * . Due to the random response of APUF, each response will bring 1/2 uncertainty to the system, and the later the generated response, the stronger the nonlinearity. Assuming that all responses are feedback, correctly predicting all the feedback bits requires traversing 2 n possibilities, which will bring great difficulty to the attacker. After the LFSR shift and the response feedback loop in stage 1, there exists a strong nonlinearity between the challenge C and the response R. Even if attackers obtain information such as feedback coefficients through reverse engineering, they still cannot access the data within the collector. Therefore, the PUF model is not a linear relationship expressed by Equations (1) and (3). The attacker cannot directly calculate the APUF feature vector through Equation (3). For GSAC, in addition to the randomness brought about by the feedback process mentioned above, LFSR also plays a significant role. According to the simulation result in Section 5.2, the SAC grows linearly as the flipped bit changes from the 1st to the nth bit with the average value of 0.5. When certain bits in the challenge flip, LFSR carries the influence into the generation process of each response in stage 1 through n shifts. Meanwhile, due to the three positions of response feedback dividing the n-stage APUF into four equal parts, there is a 50% probability that the flipping of the previous response will cause the flipping of the next response [10]. In summary, after stage 1, the probability of any challenge bit flipping on response flipping tends to be consistent. This greatly reduces the concept of “most significant” and “least significant” bits [43].

4.3. Two-Level Reliability Improvement

From the above analysis, it can be seen that the feedback loop will bring good randomness and nonlinearity, greatly improving the resistance of the PUF to ML modeling and GSAC characteristics. However, since the APUF response is not 100% reliable, each feedback will introduce noise, resulting in low reliability of the final response R. According to the reliability simulation results in Section 5.1, in the absence of TLRI, when the underlying APUF reliability is 95.81% the overall output reliability is only 56.29%, approaching an uncontrollable level. This section introduces the specific structure of TLRI, the principle of reliability improvement, and the reduction of MV counts.
The delay difference between the upper and lower paths of APUF follows a normal distribution [41]. As shown in Figure 8, under the influence of noise such as temperature and voltage changes, the positive or negative delay differences of the response with a large delay difference will not change, while the opposite is true for the response with a small delay difference. At the same time, if the delay difference does not meet the setup or hold time of the arbiter, it may lead to metastability, resulting in unreliable responses. Therefore, we can select CRPs with larger delay differences to improve response reliability.
To achieve this goal, we modified BST-PUF [39] and constructed a Delay Difference Test Circuit (DDTC) with delay units added at the ends of the upper and lower paths of the original APUF, as shown in Figure 9.
The delay unit is composed of inverters, and the delay size can be changed by changing the number of inverters. Unlike the former, we have added delay units in both the upper and lower paths, which can generate the original APUF response r 1 and delay detection responses r 2 and r 3 in only one cycle. The former requires three cycles to complete the detection, thereby shortening the response generation time. Assuming the delay of the original upper path is D 1 and the delay of the lower path is D 2 , the red link represents the original delay time difference, and the original response r 1 is generated by Arbiter 1:
r 1 = sgn ( D 1 D 2 )
Assuming the delay unit delay is Δ D , the path delay above blue is D 1 + Δ D , and the response r 2 is generated by Arbiter 2:
r 2 = sgn ( D 1 + Δ D D 2 )
The path delay below green is D 2 + Δ D , and the response r 3 is generated by Arbiter 3:
r 3 = sgn ( D 1 D 2 Δ D )
If r 2 is the same as r 3 , it indicates that the original delay difference is greater than Δ D and the reliability is high. According to the results of BST-APUF [39], when the number of inverters in the delay module is more than 4, the error rate of r 1 filtered out is below 10 10 , which is approximately considered 100% reliable. However, the reliability of r 1 and r 2 can also be affected by noise, which can lead to misjudgment of whether r 1 is reliable, resulting in unreliable feedback. In other words, DDTC transferred the noise from r 1 to r 2 , r 3 . Therefore, we added a voting circuit after DDTC to improve the reliability of DDTC judgment and the final response R.
Figure 10 shows the structure of TLRI, which mainly consists of DDTC and a majority voting circuit. In initialization and stage 1, r 2 and r 3 are XNORed and vote on this bit to improve its reliability. If the result is 1, r 1 will be fed back to the challenge side, otherwise the feedback bit remains unchanged. In stage 2, voting is conducted to improve the reliability of the final response. Similar to [24], we assume that the delay at all stages ( d i 0 / 1 ) of APUF obey N ( 0 , σ 2 ) , with additional noise N ( 0 , σ n o i s e 2 ) . From Equation (4), the delay difference of r 1 , r 2 , r 3 is shown in Equation (10), and additional noise delay Δ t n o i s e N ( 0 , n σ n o i s e 2 ) .
Δ t 1 = ( D 1 D 2 ) N ( 0 , n σ 2 ) Δ t 2 = ( D 1 + Δ D D 2 ) N ( Δ D , n σ 2 ) Δ t 3 = ( D 1 D 2 Δ D ) N ( Δ D , n σ 2 )
To facilitate analysis, we only show the delay difference curve N ( 0 , n σ 2 ) and shift the noise curve N ( 0 , n σ n o i s e 2 ) to the left and right, respectively, by Δ D . As shown in Figure 11, we approximate the area where the delay difference distribution curve and the noise distribution curve intersect to analyze the impact of noise on response reliability. S1, S2, and S3, respectively, represent the impact of noise on the responses r 1 , r 2 , and r 3 . The larger the area, the lower its reliability, because the DDTC noise area has changed from S1 to S2 + S3. The larger the delay unit, the smaller the S2 + S3, and fewer votes are required for the voting unit. Meanwhile, as Δ D increases, the number of feedback response bits in stage 1 decreases. However, due to the approximate random distribution of feedback bits among n bits, the system’s randomness remains strong. According to the experimental results in Section 5, even with only a few feedback bits, SAC and security are still relatively ideal.

5. Numerical Experiments

In this chapter, we explore the various performance aspects of the proposed PUF structure through simulation. In the evaluation of reliability and security, we assume that the APUF has 64 stages and randomly select the LFSR primitive polynomial f ( x ) = x 64 + x 4 + x 3 + x + 1 . Based on the Python simulation platform [44], we assume that the standard deviation σ of the delay at all stages, v( d i 0 / 1 ), is 1, and the delay of each inverter is 2. From Section 4.3, it can be seen that the larger the DDTC delay, the smaller the average feedback response proportion in stage 1. We take different delays (0, 2, 4, 6, 8, 10, 12) to conduct a relatively comprehensive analysis; 0 represents not using DDTC in stage 1, no response filtering is performed, and all responses are fed back to the challenge side using a pure voting method to improve reliability. The specific feedback ratio is shown in Table 1.

5.1. Reliablity Improved with TLRI

In order to ensure a general analysis, we randomly selected 10,000 challenges with different noise standard deviations σ n o i s e = α σ ( 0 α 1 ), delayed unit delays, and conducted 50 evaluations to calculate their reliability. Consistent with [44], we define PUF reliability as the expected value of its response in the challenge space to evaluate the impact of noise on reliability. Among them, r ( 1 ) ( c ) and r ( 2 ) ( c ) are the responses of PUF under two identical challenges.
R e l i a b i l i t y = E c ( r ( 1 ) ( c ) = r ( 2 ) ( c ) ) × 100 %
α is taken as 0.02, 0.05, 0.1, and 0.15, and the corresponding average reliability of the APUF is shown in Table 2. The reliability in FPGA or ASIC is within this range [12,45,46,47].
According to the results in Figure 12, the more votes, the higher the reliability, and the longer the delay, the fewer votes needed to achieve the same reliability. When the delay is 10 or 12 (feedback rate 27.52%, 18.82%), its reliability is higher than that without DDTC under the same number of votes.
In order to quantify the effect of TLRI more intuitively, we calculated the amount of MV required to achieve 95% reliability [37] with a delay of 0, 10, and 12. As shown in Table 3, at different noise levels, the required amount of MV for a delay difference of 10 is 49–70% of the pure voting mode. When the delay is 12, the ratio is approximately 30%. The above results are consistent with the analysis results in Section 4.3. As the delay increases, the noise area decreases and the required amount of MV decreases. When the delay is smaller, the noise area S2 + S3 is larger and a higher amount of MV is required for the same reliability.
As can be seen from Section 4.3, with the help of TLRI the cycle for generating individual response is as follows:
C y c l e s = ( 1 + n + N ) v o t _ n u m N
The total number of cycles includes the number of cycles for initialization, stage 1, and stage 2. Therefore, the ratio of the number of cycles required to generate a single-bit response is consistent with the ratio of the reduction in the amount of voting number.

5.2. GSAC

The simulation of GSAC does not consider the impact of noise. Noise increases the randomness of the system, causing an overestimation of GSAC. Regarding the SAC, under different delay units we randomly selected 10,000 challenges and individually flipped a certain bit in the 64-bit challenge. We then calculated the average flip rate of the response when flipping that bit, which serves as the final SAC result.
In addition to SAC, we analyzed the avalanche characteristics when flipping two adjacent bits. As stated in Section 5.1, when the DDTC delay is 12 or 10, less MV is required. Therefore, to simplify analysis, this section only considers these two cases. As shown in Figure 13, whether the delay is 12 or 10, flipping a single bit or flipping two adjacent bits results in a response flip rate close to 0.5, indicating good avalanche criterion.
Meanwhile, we also simulated the avalanche characteristics of mainstream PUFs. Apart from APUF, the resource consumption of these PUF structures is similar to our proposed structure [25]. As shown in Figure 14, these PUFs do not exhibit ideal statistical characteristics. Especially when flipping the adjacent two bits of the challenge, the response flip rate is far below 0.5. Since these PUFs are all combinations of multiple APUFs, the statistical characteristics will improve as the number of APUFs increases. However, it is difficult to ensure that the response flip rate is around 0.5 for any challenge flipping situation. For example, the 4-XOR APUF shows a significant improvement in its SAC characteristics compared to APUF, but the SAC is still poor when flipping challenges on two sides.
GSAC means that flipping any number of bits in the challenge results in a response flip probability of 0.5. However, simulating all scenarios would incur significant time costs. To simplify the analysis, we randomly selected 100 examples for each number of flipped bits (2, 3, 4, …, 64) to analyze their avalanche criterion. From the above analysis, it is evident that when the delay is 12, the number of votes required for the PUF to achieve 95% reliability is only approximately 30% of the pure voting number. Therefore, we only analyzed the situation with a delay of 12 during the GSAC phase. In fact, as indicated in Section 4.2 and Figure 13, the smaller the delay, the stronger the system’s randomness, resulting in better GSAC. Therefore, if the delay of 12 can satisfy good GSAC, then other situations can also meet the requirements.
The experimental results, as shown in Figure 15, indicate that the average response flip probability for 100 examples under any challenge flipping situation is approximately 0.5, with a very small standard deviation fluctuating around 0.005. This result proves that the proposed structure has an ideal GSAC. This means that there is no strong correlation between different CRPs and attackers cannot directly infer the response of one challenge from one or a few CRPs.

5.3. Resistance to ML Attacks

This article uses LR, SVM, and DNN to verify the anti-ML ability of the structure. We assume that the attacker can obtain information other than the delay characteristics of APUF itself, including APUF stages, LFSR feedback polynomial, DDTC delay, etc. We collected a total of 1.5 million data as the training set and 10,000 data as the test set.
We use the Python sklearn library to implement LR and SVM attacks, with all parameters set to default values. DNN is built using TensorFlow 2.6.2 and has three hidden layers. The tanh function is used as the activation function for the input and output layers [44]. When the data size is small, a dropout layer is added to prevent overfitting.
The results of ML attacks are shown in Figure 16. Even if the training data reach 1.5 million CRPs, the prediction rate of the three ML mathods will not exceed 60%.
Although the feedback coefficients of the LFSR itself are not obfuscated, its output can be inferred when generating the final response in stage 2. However, due to the XOR operation in the collector, the final challenge becomes unpredictable. The data in the collector consist of response bits stabilized in stage 1, and thanks to the 64-stage cyclic feedback it possesses strong nonlinearity and unpredictability. Therefore, both LR and SVM, commonly used for linear prediction, and DNN, used for non-linear modeling, find it challenging to achieve high prediction rates.
In summary, when the delay of the DDTC module is set to 10 (response feedback rate 27.52%) or 12 (response feedback rate 18.82%) the proposed PUF can satisfy GSAC and resist ML modeling attacks with fewer MV cycles to achieve 95% reliability.

5.4. Uniformity and Uniqueness

Uniformity refers to the distribution of the 0/1 of PUF responses. In an ideal scenario, the proportion of 0/1 in the response generated by the same PUF under different challenges should be 50%, which is the basis for the good randomness of PUF. It is usually defined by Hamming distance.
( U n i f o r m i t y ) i = 1 n l = 1 n r i , l × 100 %
r i , l is the l-th response of the i-th PUF instance among n responses. We evaluated the Uniformity of 100 PUFs, each using 1000 challenges to generate 1000 pairs of 64-bit responses.
Uniqueness refers to the differences in responses between different PUF instances, which is typically represented by the inter-chip Hamming distance.
H D ( R i , R j ) = n = 1 N ( R i [ n ] R j [ n ] )
R i and R j represent the responses generated by different PUF instances under the same challenges and N represents the number of PUF response bits. The uniqueness is defined as follows for K PUF instances:
U n i q u e n e s s = 2 K ( K 1 ) i = 1 N 1 j = i + 1 N H D ( R i , R j ) N × 100 %
In this paper, taking K as 10, the inter-chip Hamming distance between two PUF instances is also measured using 1000 sets of 64-bit responses.
The Uniformity and Uniqueness are shown in Table 4. Regardless of whether the APUF has 32, 64, or 128 stages, the Uniformity and Uniqueness are close to the ideal value of 50%. Since the structure of the APUF itself has not been modified, the delay size does not have a significant impact on these two characteristics.

6. Conclusions

Security and reliability have always been the focus of attention in the PUF field. However, improving security often accompanies a more complex structure, introduces more noise, and results in unreliable responses. In this paper, security not only includes the ability to resist ML modeling attacks but also encompasses the ability to resist statistical attacks. Based on LFSR and APUF, this paper constructs a response cyclic feedback PUF. The GSAC of this structure fluctuates around 0.5, and the success rate of LR, SVM, and DNN ML modeling attacks does not exceed 60%. At the same time, we have proposed a two-level reliability improvement method, which can reduce the number of votes and the generation time of single-bit response by more than 65% while ensuring good security, achieving a balance between security and reliability at a relatively reasonable cost.

Author Contributions

Conceptualization, B.Z. and K.H.; methodology, B.Z. and X.J.; software, B.Z.; validation, B.Z.; investigation, B.Z. and K.H.; resources, X.J. and K.H.; data curation, B.Z.; writing—original draft, B.Z.; writing—review and editing, X.J. and K.H.; visualization, B.Z.; supervision, X.J., K.H. and M.Y.; project administration, K.H. and M.Y. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the National Key R&D Program of China (2020YFB0906000, 2020YFB0906001).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Liu, J.; Yu, Y.; Jia, J.; Wang, S.; Fan, P.; Wang, H.; Zhang, H. Lattice-based double-authentication-preventing ring signature for security and privacy in vehicular Ad-Hoc networks. Tsinghua Sci. Technol. 2019, 24, 575–584. [Google Scholar] [CrossRef]
  2. Zhang, J.; Shen, C. Set-Based Obfuscation for Strong PUFs Against Machine Learning Attacks. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 288–300. [Google Scholar] [CrossRef]
  3. Yi, F.; Zhang, L.; Xu, L.; Yang, S.; Lu, Y.; Zhao, D. WSNEAP: An Efficient Authentication Protocol for IIoT-Oriented Wireless Sensor Networks. Sensors 2022, 22, 7413. [Google Scholar] [CrossRef] [PubMed]
  4. Kang, H.; Hori, Y.; Katashita, T.; Hagiwara, M.; Iwamura, K. Cryptographie key generation from PUF data using efficient fuzzy extractors. In Proceedings of the 16th International Conference on Advanced Communication Technology, Pyeongchang, Republic of Korea, 16–19 February 2014; pp. 23–26. [Google Scholar] [CrossRef]
  5. Kömmerling, O.; Kuhn, M.G. Design Principles for Tamper-Resistant Smartcard Processors. In Proceedings of the USENIX Workshop on Smartcard Technology (Smartcard 99), Chicago, IL, USA, 10–11 May 1999. [Google Scholar]
  6. Gassend, B.; Lim, D.; Clarke, D.; Van Dijk, M.; Devadas, S. Identification and authentication of integrated circuits. Concurr. Comput 2004, 16, 1077–1098. [Google Scholar] [CrossRef]
  7. Sun, D.Z.; Gao, Y.N.; Tian, Y. On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices. Sensors 2023, 23, 6559. [Google Scholar] [CrossRef] [PubMed]
  8. Park, Y.; Ryu, D.; Kwon, D.; Park, Y. Provably Secure Mutual Authentication and Key Agreement Scheme Using PUF in Internet of Drones Deployments. Sensors 2023, 23, 2034. [Google Scholar] [CrossRef] [PubMed]
  9. Rührmair, U.; Sölter, J.; Sehnke, F.; Xu, X.; Mahmoud, A.; Stoyanova, V.; Dror, G.; Schmidhuber, J.; Burleson, W.; Devadas, S. PUF Modeling Attacks on Simulated and Silicon Data. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1876–1891. [Google Scholar] [CrossRef]
  10. Nguyen, P.H.; Sahoo, D.P.; Chakraborty, R.S.; Mukhopadhyay, D. Security Analysis of Arbiter PUF and Its Lightweight Compositions Under Predictability Test. ACM Trans. Des. Autom. Electron. Syst. 2016, 22, 1–28. [Google Scholar] [CrossRef]
  11. Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 44th annual Design Automation Conference (DAC ’07), San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar] [CrossRef]
  12. Lee, J.; Lim, D.; Gassend, B.; Suh, G.; van Dijk, M.; Devadas, S. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525), Honolulu, HI, USA, 17–19 June 2004; pp. 176–179. [Google Scholar] [CrossRef]
  13. Nguyen, P.H.; Sahoo, D.P.; Jin, C.; Mahmood, K.; Rührmair, U.; van Dijk, M. The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 243–290. [Google Scholar] [CrossRef]
  14. Sahoo, D.P.; Mukhopadhyay, D.; Chakraborty, R.S.; Nguyen, P.H. A Multiplexer-Based Arbiter PUF Composition with Enhanced Reliability and Security. IEEE Trans. Comput. 2018, 67, 403–417. [Google Scholar] [CrossRef]
  15. Wisiol, N.; Mühl, C.; Pirnay, N.; Nguyen, P.H.; Margraf, M.; Seifert, J.P.; van Dijk, M.; Rührmair, U. Splitting the Interpose PUF: A Novel Modeling Attack Strategy. Cryptology ePrint Archive, Paper 2019/1473. 2019. Available online: https://eprint.iacr.org/2019/1473 (accessed on 10 November 2023).
  16. Ganji, F.; Tajik, S.; Fäßler, F.; Seifert, J.P. Strong Machine Learning Attack Against PUFs with No Mathematical Model. In Cryptographic Hardware and Embedded Systems—CHES 2016, Proceedings of the 18th International Conference, Santa Barbara, CA, USA, 17–19 August 2016; Gierlichs, B., Poschmann, A.Y., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 391–411. [Google Scholar]
  17. Chen, Q.; Csaba, G.; Lugli, P.; Schlichtmann, U.; Rührmair, U. The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions. In Proceedings of the 2011 IEEE International Symposium on Hardware-Oriented Security and Trust, San Diego, CA, USA, 5–6 June 2011; pp. 134–141. [Google Scholar] [CrossRef]
  18. Webster, A.F.; Tavares, S.E. On the Design of S-Boxes. In Advances in Cryptology—CRYPTO ’85 Proceedings, Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 18–22 August 1986; Williams, H.C., Ed.; Springer: Berlin/Heidelberg, Germany, 1986; pp. 523–534. [Google Scholar]
  19. Majzoobi, M.; Koushanfar, F.; Potkonjak, M. Testing Techniques for Hardware Security. In Proceedings of the 2008 IEEE International Test Conference, Santa Clara, CA, USA, 28–30 October 2008; pp. 1–10. [Google Scholar] [CrossRef]
  20. Preneel, B.; Van Leekwijck, W.; Van Linden, L.; Govaerts, R.; Vandewalle, J. Propagation Characteristics of Boolean Functions. In Advances in Cryptology—EUROCRYPT ’90, Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Aarhus, Denmark, 21–24 May1990; Damgård, I.B., Ed.; Springer: Berlin/Heidelberg, Germany, 1991; pp. 161–173. [Google Scholar]
  21. Majzoobi, M.; Koushanfar, F.; Potkonjak, M. Lightweight secure PUFs. In Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, San Jose, CA, USA, 10–13 November 2008; pp. 670–673. [Google Scholar] [CrossRef]
  22. Siddhanti, A.A.; Bodapati, S.; Chattopadhyay, A.; Maitra, S.; Roy, D.; Stănică, P. Analysis of the Strict Avalanche Criterion in Variants of Arbiter-Based Physically Unclonable Functions. In Progress in Cryptology—INDOCRYPT 2019, Proceedings of the 20th International Conference on Cryptology in India, Hyderabad, India, 15–18 December 2019; Hao, F., Ruj, S., Sen Gupta, S., Eds.; Springer International Publishing: Cham, Switzerland, 2019; pp. 556–577. [Google Scholar]
  23. Chatterjee, D.; Chatterjee, U.; Mukhopadhyay, D.; Hazra, A. SACReD: An Attack Framework on SAC Resistant Delay-PUFs leveraging Bias and Reliability Factors. In Proceedings of the 2021 58th ACM/IEEE Design Automation Conference (DAC), San Francisco, CA, USA, 5–9 December 2021; pp. 85–90. [Google Scholar] [CrossRef]
  24. Xu, C.; Zhang, L.; Law, M.K.; Zhao, X.; Mak, P.I.; Martins, R.P. Modeling-Attack-Resistant Strong PUF Exploiting Stagewise Obfuscated Interconnections With Improved Reliability. IEEE Internet Things J. 2023, 10, 16300–16315. [Google Scholar] [CrossRef]
  25. Wu, L.; Hu, Y.; Zhang, K.; Li, W.; Xu, X.; Chang, W. FLAM-PUF: A Response–Feedback-Based Lightweight Anti-Machine-Learning-Attack PUF. IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. 2022, 41, 4433–4444. [Google Scholar] [CrossRef]
  26. Krishnan, R.; Chalil, A. Modelling of Random Number Generator based on PUFs and LFSR for secret key generation. In Proceedings of the 2021 Second International Conference on Electronics and Sustainable Communication Systems (ICESC), Coimbatore, India, 4–6 August 2021; pp. 893–897. [Google Scholar] [CrossRef]
  27. Dubrova, E.; Näslund, O.; Degen, B.; Gawell, A.; Yu, Y. CRC-PUF: A Machine Learning Attack Resistant Lightweight PUF Construction. In Proceedings of the 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), Stockholm, Sweden, 17–19 June 2019; pp. 264–271. [Google Scholar] [CrossRef]
  28. Hou, S.; Deng, D.; Wang, Z.; Shi, J.; Li, S.; Guo, Y. A dynamically configurable LFSR-based PUF design against machine learning attacks. CCF Trans. High Perform. Comput. 2021, 3, 31–56. [Google Scholar] [CrossRef]
  29. Wang, Y.; Wang, C.; Gu, C.; Cui, Y.; O’Neill, M.; Liu, W. A Dynamically Configurable PUF and Dynamic Matching Authentication Protocol. IEEE Trans. Emerg. Top. Comput. 2022, 10, 1091–1104. [Google Scholar] [CrossRef]
  30. Wang, Y.; Wang, C.; Gu, C.; Cui, Y.; O’Neill, M.; Liu, W. A Generic Dynamic Responding Mechanism and Secure Authentication Protocol for Strong PUFs. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2022, 30, 1256–1268. [Google Scholar] [CrossRef]
  31. Kappelhoff, F.; Rasche, R.; Mukhopadhyay, D.; Rührmair, U. Strong PUF Security Metrics: Response Sensitivity to Small Challenge Perturbations. In Proceedings of the 2022 23rd International Symposium on Quality Electronic Design (ISQED), Santa Clara, CA, USA, 6–7 April 2022; pp. 1–10. [Google Scholar] [CrossRef]
  32. Shah, N.; Chatterjee, D.; Sapui, B.; Mukhopadhyay, D.; Basu, A. Introducing Recurrence in Strong PUFs for Enhanced Machine Learning Attack Resistance. IEEE J. Emerg. Sel. Top. Circuits Syst. 2021, 11, 319–332. [Google Scholar] [CrossRef]
  33. Zhai, G.; Wang, P.; Li, G.; Zhuang, Y. A highly stable XOR APUF based on deviation signal screening mechanism. IEICE Electron. Express 2023, 20, 20230377. [Google Scholar] [CrossRef]
  34. Zhou, C.; Parhi, K.K.; Kim, C.H. Secure and Reliable XOR Arbiter PUF Design: An Experimental Study Based on 1 Trillion Challenge Response Pair Measurements. In Proceedings of the 54th Annual Design Automation Conference 2017 (DAC ’17), Austin, TX, USA, 18–22 June 2017. [Google Scholar] [CrossRef]
  35. Majzoobi, M.; Koushanfar, F.; Devadas, S. FPGA PUF using programmable delay lines. In Proceedings of the 2010 IEEE International Workshop on Information Forensics and Security, Seattle, WA, USA, 12–15 December 2010; pp. 1–6. [Google Scholar] [CrossRef]
  36. Wisiol, N.; Graebnitz, C.; Margraf, M.; Oswald, M.; Soroceanu, T.; Zengin, B. Why Attackers Lose: Design and Security Analysis of Arbitrarily Large XOR Arbiter PUFs. In Proceedings of the 6th International Workshop on Security Proofs for Embedded Systems (PROOFS 2017), Taipei, Taiwan, 29 September 2017; EPiC Series in Computing. Kühne, U., Danger, J.L., Guilley, S., Eds.; EasyChair: Zurich, Switzerland, 2017; Volume 49, pp. 68–83. [Google Scholar] [CrossRef]
  37. Harishma, B.; Chatterjee, D.; Pratihar, K.; Saha, S.; Mukhopadhyay, D. PUF-COTE: A PUF Construction with Challenge Obfuscation and Throughput Enhancement. Cryptology ePrint Archive, Paper 2022/1005. 2022. Available online: https://eprint.iacr.org/2022/1005 (accessed on 1 November 2023).
  38. Zalivaka, S.S.; Puchkov, A.V.; Klybik, V.P.; Ivaniuk, A.A.; Chang, C.H. Multi-valued Arbiters for quality enhancement of PUF responses on FPGA implementation. In Proceedings of the 2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC), Macao, China, 25–28 January 2016; pp. 533–538. [Google Scholar] [CrossRef]
  39. He, Z.; Chen, W.; Zhang, L.; Chi, G.; Gao, Q.; Harn, L. A Highly Reliable Arbiter PUF With Improved Uniqueness in FPGA Implementation Using Bit-Self-Test. IEEE Access 2020, 8, 181751–181762. [Google Scholar] [CrossRef]
  40. Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling Attacks on Physical Unclonable Functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS ’10), Chicago, IL, USA, 4–8 October 2010; pp. 237–249. [Google Scholar] [CrossRef]
  41. Delvaux, J.; Verbauwhede, I. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise. In Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Austin, TX, USA, 2–3 June 2013; pp. 137–142. [Google Scholar] [CrossRef]
  42. Hemavathy, S.; Bhaaskaran, V.S.K. Arbiter PUF—A Review of Design, Composition, and Security Aspects. IEEE Access 2023, 11, 33979–34004. [Google Scholar] [CrossRef]
  43. Ebrahimabadi, M.; Younis, M.; Karimi, N. A PUF-Based Modeling-Attack Resilient Authentication Protocol for IoT Devices. IEEE Internet Things J. 2022, 9, 3684–3703. [Google Scholar] [CrossRef]
  44. Wisiol, N.; Thapaliya, B.; Mursi, K.T.; Seifert, J.P.; Zhuang, Y. Neural Network Modeling Attacks on Arbiter-PUF-Based Designs. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2719–2731. [Google Scholar] [CrossRef]
  45. Su, Y.; Holleman, J.; Otis, B.P. A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations. IEEE J. Solid-State Circuits 2008, 43, 69–77. [Google Scholar] [CrossRef]
  46. Maes, R.; Tuyls, P.; Verbauwhede, I. Intrinsic PUFs from flip-flops on reconfigurable devices. In Proceedings of the 3rd Benelux workshop on information and system security (WISSec 2008), Eindhoven, The Netherlands, 13–14 November 2008. [Google Scholar]
  47. Hori, Y.; Yoshida, T.; Katashita, T.; Satoh, A. Quantitative and Statistical Performance Evaluation of Arbiter Physical Unclonable Functions on FPGAs. In Proceedings of the 2010 International Conference on Reconfigurable Computing and FPGAs, Cancun, Mexico, 13–15 December 2010; pp. 298–303. [Google Scholar] [CrossRef]
Figure 1. Structure of APUF.
Figure 1. Structure of APUF.
Sensors 24 00093 g001
Figure 2. Delay difference.
Figure 2. Delay difference.
Sensors 24 00093 g002
Figure 3. Galois LFSR.
Figure 3. Galois LFSR.
Sensors 24 00093 g003
Figure 4. Structure of proposed PUF.
Figure 4. Structure of proposed PUF.
Sensors 24 00093 g004
Figure 5. Stage 1 of proposed PUF.
Figure 5. Stage 1 of proposed PUF.
Sensors 24 00093 g005
Figure 6. Stage 2 of proposed PUF.
Figure 6. Stage 2 of proposed PUF.
Sensors 24 00093 g006
Figure 7. Response generation case: (a) initialization; (b) stage 1; (c) stage 2; r f means reliability flag.
Figure 7. Response generation case: (a) initialization; (b) stage 1; (c) stage 2; r f means reliability flag.
Sensors 24 00093 g007
Figure 8. Path delay with different delay difference; the left image represents a large delay difference and the right represents a small delay difference.
Figure 8. Path delay with different delay difference; the left image represents a large delay difference and the right represents a small delay difference.
Sensors 24 00093 g008
Figure 9. Delay difference test circuit.
Figure 9. Delay difference test circuit.
Sensors 24 00093 g009
Figure 10. Structure of the two-level reliability improvement.
Figure 10. Structure of the two-level reliability improvement.
Sensors 24 00093 g010
Figure 11. Distribution of delay difference and noise.
Figure 11. Distribution of delay difference and noise.
Sensors 24 00093 g011
Figure 12. Reliability with different voting numbers: (a) α = 0.02; (b) α = 0.05; (c) α = 0.1; (d) α = 0.15.
Figure 12. Reliability with different voting numbers: (a) α = 0.02; (b) α = 0.05; (c) α = 0.1; (d) α = 0.15.
Sensors 24 00093 g012
Figure 13. Strict Avalanche Criterion of proposed structure; (a) flip single bit, (b) flip adjacent bits.
Figure 13. Strict Avalanche Criterion of proposed structure; (a) flip single bit, (b) flip adjacent bits.
Sensors 24 00093 g013
Figure 14. Strict Avalanche Criterion of mainstream PUF; (a) flip single bit, (b) flip adjacent bits.
Figure 14. Strict Avalanche Criterion of mainstream PUF; (a) flip single bit, (b) flip adjacent bits.
Sensors 24 00093 g014
Figure 15. Average flip rate and std of different bit flip numbers.
Figure 15. Average flip rate and std of different bit flip numbers.
Sensors 24 00093 g015
Figure 16. Prediction accuracy of LR, SVM, DNN: (a) delay = 10; (b) delay = 12.
Figure 16. Prediction accuracy of LR, SVM, DNN: (a) delay = 10; (b) delay = 12.
Sensors 24 00093 g016
Table 1. Feedback rate (%) of different delays.
Table 1. Feedback rate (%) of different delays.
Delay024681012
Feedback rate (%)10082.8866.5351.4138.5127.5218.82
Table 2. Average reliability (%) of APUF with different noise.
Table 2. Average reliability (%) of APUF with different noise.
α 0.020.050.10.15
Reliability (%)99.1597.8895.8193.72
Table 3. Vote number (percentage of no DDTC) required for 95% reliability with different delay and noise.
Table 3. Vote number (percentage of no DDTC) required for 95% reliability with different delay and noise.
α 0.020.050.10.15
Delay
0352157511649
1017 (49%)119 (55%)467 (62%)1151 (70%)
129 (26%)61 (28%)251 (33%)499 (30%)
Table 4. Average (%) and Standard Deviation (%) of Uniformity and Uniqueness for simulated PUF.
Table 4. Average (%) and Standard Deviation (%) of Uniformity and Uniqueness for simulated PUF.
nDelayUniformity (Avg,Std) Uniqueness (Avg,Std)
321049.54 (3.67)50.17 (1.41)
1249.56 (3.68)50.24 (3.54)
641050.05 (2.79)50.00 (0.31)
1250.04 (2.83)50.03 (0.28)
1281049.93 (1.78)49.99 (0.21)
1249.87 (1.78)50.04 (0.17)
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Zhu, B.; Jiang, X.; Huang, K.; Yu, M. A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability. Sensors 2024, 24, 93. https://doi.org/10.3390/s24010093

AMA Style

Zhu B, Jiang X, Huang K, Yu M. A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability. Sensors. 2024; 24(1):93. https://doi.org/10.3390/s24010093

Chicago/Turabian Style

Zhu, Baokui, Xiaowen Jiang, Kai Huang, and Miao Yu. 2024. "A Response-Feedback-Based Strong PUF with Improved Strict Avalanche Criterion and Reliability" Sensors 24, no. 1: 93. https://doi.org/10.3390/s24010093

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop