You are on page 1of 34

CMOS-Based Physically Unclonable Functions:

A Review and Tutorial


Kamal Y. Kamal, Radu Muresan, and Arafat Al-Dweik

ABSTRACT This article reviews complementary metal-oxide-semiconductor (CMOS) based physically


unclonable functions (PUFs) in terms of types, structures, metrics, and challenges. The article reviews and
classifies the most basic PUF types. The article reviews the basic variations originated during a metal–oxide–
semiconductor field-effect transistor (MOSFET) fabrication process. Random variations at transistor level
lead to acquiring unique properties for electronic chips. These variations help a PUF system to generate a
unique response. This article discusses various concepts which allow for more variations at CMOS
technology, layout, masking, and design levels. It also discusses various PUF related topics.

INDEX TERMS Hardware security, IoT, PUF, RFID, smart card.

I. INTRODUCTION against counterfeiting [8], [28]–[32]. The mobility of objects


Hardware authentication is getting rising importance to cope adds more security threats; for example, a smart card would
with the growing security concerns. Counterfeiting is among sometimes operate in untrusted environments where an
the significant threats to supervisory control and data attacker may have time and tools to breach it[33], [34].
acquisition (SCADA) and the internet of things (IoT) [1]–[5]. The main contributions of this article are as follows:
Counterfeiting an object such as sensor, radio-frequency
identification (RFID) tag, machine-readable document, or - Review PUFs types, applications, and challenges.
RFID-tagged product involves various security and safety
- Classify PUF into various categories.
aspects [6], [7]. This urge to adopt a verification approach that
enables an authorized organization to remotely check a - Present simplified mathematical representation for a PUF
device’s authenticity [8]–[18]. Furthermore, there is a rapid basic metrics.
growth of contactless machine-readable passports, persons - Review the sources of MOSFET variations and help draw
mobility monitoring tags, vehicle mobility monitoring tags a road map for complementary metal-oxide-
[19], public transportation smart tickets [20], shipped goods semiconductor (CMOS) based PUF design and
mobility monitoring tags [21], physical access smart cards manufacturing, toward acquiring unique devices.
[22], banking smart cards, and near field communication
(NFC) in smartphones [23]. Many of those devices have been II. PRELIMINARIES
vulnerable to security attacks [24]–[26]. This section presents a PUF’s basic concepts, properties, and
On-chip hardware security for intellectual property (IP) terms. It also reviews the origins of a MOSFET-based chip
copyright protection of integrated circuits and other objects uniqueness. It then discusses various guidelines to acquire
sometimes requires authenticity solutions. Storing on-chip such unique properties during a PUF chip fabrication process.
secret key is not a secure approach against invasive and side-
channel attacks. Cloning an identification number (ID) stored A. Notations and Definitions
on a non-volatile memory (NVM) of some smart cards is easy, In this article, random variables are denoted in upper-case
instant, and costs only tens of US dollars for the reader/writer symbols; for example, X represents the input challenge bits to
equipment and tens of cents for a blank smart card [27]. the PUF system; while, Y represents the noisy output response
Embedding a physically unclonable function (PUF) within an bits of the system. When a response is considered a reference,
electronic chip helps secure a smart card or an RFID tag it is denoted as R. If Y is a random vector, then its length

VOLUME XX, 2017


(the number of the string bits) is denoted as ‖Y‖ . Hamming
distance, D (Y1 ; Y2 ) between two vectors (or strings) Y1 and
Y2 with an equivalent number of bits, represents the number
of bits that have the same position within a vector but with
different values, i.e., D( Y1 ; Y2 ) ≜ { j: Y1, j ≠ Y2, j }, where (j)
indexes the position of the compared bits within the two
vectors, Y1 and Y2 .
Defining a PUF requires to identify the random function.
FIGURE 1. PUF authenticity cause and effect block diagram.
Definition 1: A random function is a function for which
knowing some inputs and outputs does not enable guessing
the output against the other non-observed inputs [35].
A PUF can then be defined as:
Definition 2: A PUF is an unclonable physical function
whose output is hard to determine theoretically but can be
measured experientially. In other words, a PUF is a unique
physical function that is easy to evaluate, yet impossible to
clone physically and hard to model mathematically. A PUF
security is hereditary, so any device equipped with an
inseparable PUF becomes unique and unclonable. [35]–[38].
A string of bits inputted to a random physical function is
called a challenge word, and the output is called a response
word. Utilizing PUFs for authentication purposes does not
require a unique challenge word but a unique response word FIGURE 2. Similar PUFs generate different responses.
against each challenge word, i.e., the uniqueness of an
concentrations [42]. These random fabrication variations
individual PUF instance is attributed to its challenge-
unintentionally form unique properties for each chip entity,
response pair (CRP) uniqueness.
which makes it possible to authenticate each chip. It is
There have been several attempts to authenticate physical
common to consider security systems equipped with PUFs
objects; however, most researchers consider the dawn of
as physical disorder security-based systems [43].
PUFs was when Ravikanth introduced the concept of a one-
way physical function [37], [38], which was initially
B. PUF Properties
proposed for low-cost physical tokens.
There are several basic properties required for identification
Variations throughout a manufacturing process create
and authentication, and some additional properties are
distinct properties for the manufactured object, and since
specifically required for authentication applications [44].
those variations happened out of control, replicating them is
not possible, which makes such an object physically • Defining Properties for PUFs
unclonable. An object with distinct properties, if cha llenged, The following points highlight the most fundamental
would generate a response that forms a unique CRP. This properties for PUFs whether it is meant for
presents an authentication method for that object, among its authentication or identification applications:
peers, as shown in Fig. 1. If a PUF device is used for - A PUF should be physically unclonable.
authentication purposes (and not as a key generator), it does
not have to generate a unique response per se, but the CRP A PUF should be identifiable among other instances. 1
should be unique compared to other PUF devices. Such a - Robustness (or reproducibility), i.e., a PUF repeatedly
physical ID is considered to be a dynamic ID. gives the same output response against the same input
Various sources of random variations usually accompany challenge.
what presumably considered as similarly manufactured PUF
- The defining properties of a PUF should be unique
devices [39]. Such PUFs form a PUF class (Pclass ) [40]. When
among other instances.2
applying an input challenge (C) to such PUFs, each PUF
would generate a distinct response (R), as shown in Fig. 2. - A response should be evaluable; otherwise, the physical
[41] system cannot be considered as a feasible PUF.
For example, similar MOSFETs among different PUF Although there is no standard evaluability measure, the
chips within a Pclass can have distinctive properties due to average time to obtain a response has been considered
fabrication variations in: 1) size, due to etching and coating as a metric in many research articles.
processes; 2) gate insulator thickness (t ox ); and 3) doping - A PUF should be feasible to construct.

VOLUME XX, 2017


[96]–[105], coating PUF [106], connect PUF [107], [108],
• Other Properties
and printed differential circuit (DiffC) PUF [109]. An
There are other extra qualities which a PUF should
extreme case of a weak PUF is a construction that only has a
have to be secure for authentication purposes:
single challenge word. Such a construction is called
- Truly Unclonable: A secure PUF system would better physically obfuscated key (POK) [44], [31], [110].
have mathematical unclonability, i.e., a secure PUF Chen et al. [111] considered that a strong PUF can serve
system would not be modellable. True unclonability of in challenge-response authentications, whereas a weak PUF
a PUF implies both physical unclonability and generates a physically obfuscated key that can be used for
mathematical unclonability. encryption. If the verifier side can decrypt the message with
- One-way Function: A PUF is considered as a one-way the archived key (public or private), then the PUF is
function if observing its response does not help to authenticated. In general, it is not safe to send a response
discern the input challenge; otherwise, the PUF is then from a weak PUF device unless it is encrypted or hashed;
mathematically modelable and thereby insecure. therefore, communications are usually done through an
algorithm that is physically linked to the PUF, like an
- Temper Evident: A PUF has such a quality if its application program interface (API). Such PUFs are known
response changes after an invasive attack. This is an as controlled PUFs (CPUFs) [35], [112], [113].
essential property for physically securing the PUF and
accrediting remote authentication. 2) STRONG PUF:
A strong PUF is an ideal concept, and yet no known PUF
It is important to note: has been considered as one. All the proposed PUFs are just
1) As marked by 1 and 2 , many researchers try to make PUFs candidates. The distinction between a strong and weak PUF
do both identification and authentication tasks, using a was first introduced by Guajardo et al. [65] and discussed
further by Rührmair et al. [114], then by Konigsmark et al.
PUF’s response as an ID [45], [44], and some systems
[115]. Strong PUFs are sometimes called physical random
utilize the response as an encryption key [46].
functions [116], [45] or physical one-way functions [37],
2) Mathematical unclonability and the one-wayness are both [38]. A PUF is considered strong if even when tested by an
be elements of the unpredictability. attacker for a long time, it sustains its unpredictability for the
non-observed CRP sets [43], [44]. From easier to harder,
3) A PUF’s properties and formulations can take various
Rührmair et al. [54] attacked arbiter PUF [116], XOR arbiter
forms [47]–[50], [31]. Using PUFs for identification PUF [117], feed-forward arbiter PUF [118], and lightweight ,
and/or key generation eliminates the tolerance for errors. secure PUF [119]. Rührmair et al. considered that a PUF’s
strength depends on number of the CRPs, which implies the
A PUF is considered weak or strong, based on its security numbers of the challenge and response bits. However, this
level, as follows: was not enough to prevent modeling attacks by machine
learning (ML) methods, such as support vector machines or
1) WEAK PUF:
perceptrons.[54], [120]. Rührmair et al. [114] concluded that
A weak PUF may have no or a few input challenges and
the more analog components within an electronic PUF
usually used to generate an ID. In such PUFs, the number of
system, the more resilient it would be to ML attacks; thus the
CRPs is mostly linearly related to the logical units of the
authors nominated PUF power grid. power grid PUF [121],
PUF, such as the PUF ring oscillator. Weak PUFs are
cellular nonlinear networks (CNN) PUF [122], [123],
vulnerable to modeling attacks, whether they have a small crossbar PUF [124]–[126] as possible candidates for the
number of CRPs [51] or a large number of CRPs [52]. Beside strong PUF title.
extending the number of CRP words, longer challenge words This article adopts strict conditions for a strong PUF, as it
also can slow but cannot stop modeling attacks [53]. It is should meets all the following security aspects:
clear that digital-based PUFs, whether delay-based or
memory-based, are vulnerable to modeling attacks [51]– • Physical Unclonability
[59]. Statistical and random disorders of manufacturing make
Examples of weak PUFs: power-up flip-flop PUF [60], it infeasible to produce identical PUFs even by the same
[61], shift register delay PUF [62], buskeeper PUF [63], manufacturing process. That is why such physical entities
power-up static random-access memory (SRAM) PUF [64]– are considered physically unclonable.
[79], data retention voltage (DRV) SRAM PUF [80], • Mathematical Unclonability (Unpredictability)
destabilized SRAM PUF [81]–[83], SRAM failure PUF [84], A strong PUF concept implies high unpredictability, i.e.,
SRAM transformed PUF [85], [86], and memory cell-based mathematical modeling is difficult. A mathematical
chip authentication (MECCA) PUF [87], latch PUF [88]– unclonability of a PUF depends on:
[93], artificial fingerprint device (AFD) PUF [94], [95],
- Anti-Modeling Complexity: The interactions of
dynamic random-access memory (DRAM) latency PUF
challenge bits within a strong PUF should be

VOLUME XX, 2017


complicated enough to make it infeasible for a computer et al. [140] considered that the basic PUF metrics are
program to predict the response with high probability randomness, uniqueness.
(Pr), and with a reasonable time, even if many previous
• Randomness
CRPs were observed [127]. The term high probability
The randomness of a response bit means that there is no
refers here to (1− negligible). Many modeling attacks bias toward a logic ‘1’ or ‘0’, and the ideal case is when
have succeeded in modeling various digital-based PUFs;
the probability to obtain each value is 50%.
both memory and delay-based PUFs [51]–[59], [128],
[129], while that is not the case for mixed-signal PUFs. • Uniqueness
This can be attributed to the difficulty of modeling The uniqueness of a Pclass represents the average
mixed-signal PUFs. distinctness of a PUF instance among others; it is usually
measured by the average of the inter-Hamming distance
- Number of CRPs: A strong PUF should have many
(inter-HD) among response words of the tested PUF
CRPs, so the verifier may not have to reuse the same
instances aginst a challenge word. The ideal average inter-
challenge twice. Although, that did not help protect the
HD is 50%, which simply means when a challenge is
arbiter PUF [116], XOR arbiter PUF [117], feed-
applied to two different PUF instances, half of the
forward arbiter PUF [118], and lightweight, secure PUF
response word bits will be different.
[119] from modeling attacks [52], but it can make such
attacks less feasible within a reasonable time frame • Reliability
[130], [131]. Some research papers suggested 30-bit The reliability represents the ability to reproduce the
CRP sets (one billion CRPs) or higher immunize a same response against a challenge. Some researchers
strong PUF for modeling attacks [132], [133]. Others measure a PUF reliability by bit error rate (BER), while
have recommended at least 64-bit CRPs [134]. others measure it by intra -Hamming distance (intra -HD).
Intra-HD is the number of the flipped response bits when
• Accessibility
re-applying the same challenge to the same PUF instance.
Another condition which a strong PUF must fulfill is
The intra -HD is sometimes measured under similar or
that even when an attacker can observe the input
different ambient environments, such as temperature and
challenges and read out their corresponding response
power supply conditions [140]. More intra -HD details are
without restriction, it remains immune to modeling attacks
in Section B.
(to predict the unobserved responses). In other words, a
strong PUF does not need to restrict the access to its input
This article tends to more detailed evaluation metrics that
nor its output with a secure communication protocol. The
are close to those of Maes [141], [142], based on inter-HD
non-restricted accessibility can enable an attacker to test
and intra -HD.
several CRPs; however, having so many probable CRP
sets makes it infeasible for an attacker to test them all with
A.Inter-Hamming Distance
a reasonable time. Encrypting or hashing the responses is
Hamming distance between two responses (Y1,i,α , and Y2,i,α )
usually done on-chip before sending it to the verifier side;
of two individual instances of a PUF construction against a
however, for strong PUFs, encrypting and/or hashing is
challenge Xi under the same environmental conditions (α) is
just recommended rather than essential [135].
called the inter-distance between the two PUF individuals
• Anti-Tamper Sensitivity (Dinter (X i )), or (Dinter ), for short, and at standard
1-2, α 1-2,i, α
A strong PUF should have a self-distracting quality
when an invasive attack is applied to its physical conditions, it can be denoted as (Dinter
1-2, i
) or (Dinter
1-2
).
components, in other words, the PUF responses after an Noting that whenever the inter-distance is discussed, α
invasive attack should not be the same as before the attack. should be identical for both of the compared PUF instances;
therefore, the notation α although it usually appears within
III. EVALUATION METRICS OF PUFs the measured response as Y1,i,α , but it does not usually appear
There are many metrics to evaluate PUFs in terms of within the inter-distance notation as (Dinter 1-2 ), as both Y1 and
identifiability, reliability, and security [136], [137], [32]. Y2 are supposed to be performed at the two PUF chips under
Maiti grouped the parameters into three dimensions: device, the same environmental conditions α.
space, and time [138]. The device dimension includes It is common to evaluate the inter-distance among several
uniqueness, bit-aliasing, and probability of misidentification; non-repeated pairs (Npair) of PUF individuals within the same
the space dimension includes uniformity and diffuseness (or Pclass . The inter-distance parameter characterizes the
randomness); and the time dimension includes relia bility, uniqueness of a PUF instance among the other tested PUFs
correctness, and steadiness. However, some metrics have within a Pclass .The average inter-distance (Dinter ave,i ) is based on
similar mathematical representations, like the uniformity comparing the differences among responses of all tested PUF
with randomness, and reliability with correctness [139]. Gao pairing combinations within a Pclass . Thereby, Dinter ave,i

VOLUME XX, 2017


indicates the average uniqueness of the Pclass , which refers to a degree of tolerance, or an ECC unit is to be used to correct
the relative uniqueness of any PUF individual among the such bits. In general, regardless of the differences in the
other individuals within that class. The sources of uniqueness environmental conditions, the rate of the correct bits to the
are not attributed to the uniqueness of the response, as the total response bits is referred to as
response by itself is not necessarily unique. Still, the CRP is reproducibility/steadiness/stability/ or robustness of the
supposed to be unique within the tested Pclass [49]. It is Pclass . The average intra -distance distribution ( μintra ) is
important to emphasize that whenever determining the determined by re-challenging the same PUF individual many
average uniqueness of a Pclass , it is simpler to assume that any times to measure multiple D values at various environmental
change in α would affect all the PUF individuals equally, conditions regarding Y1,α1 , which is measured at standard
thereby (Dinter
ave,i ) remains the same; however, this assumption conditions. The ideal value of D is zero, so as for its average
might not be precise and implies a margin of tolerance. The distribution, μintra .
average inter-distance (Dinter
ave,i
). The formulation is detailed in
Appendix A. C. Identifiability
Identifying a PUF chip instance among its siblings is
Definition 3: An evaluable (Pclass ) shows a high attributed to a CRP combination uniqueness. Neither the
probability of uniqueness if Dinter
ave,i is high, i.e., applied challenge sets nor the generated response sets are
Pr( large Dinter
ave,i
) is high. required to be unique.
Noting that the qualifiers ‘large’ and ‘high’ are context- Definition 4: An evaluable Pclass shows identifiability if a
specific [44], [49]. In general, a high probability refers to (1− response of a PUF of each tested instance is reproducible,
negligible). Such uniqueness is usually tested at normal unique, and Pr (D intra
i
< Dinter
ave,i ) is high.
working conditions α. Based on Dinter ave,i , it is also common to In other words, when applying the same challenge X i ,
determine the average inter-distance distribution (μinter ) of a under the same environmental conditions α to various PUF
Pclass , as detailed in Appendix B. individuals within a Pclass , and the measured noisy response
Alternatively, through simulation, it is also possible to Yi,α of that PUF individual (for example, PUF 1 ) is distinct
determine μinter by using only one PUF chip by randomly among the responses of other PUF individuals within that
varying some properties of its physical components. This is Pclass , then that PUF1 is considered identifiable among its
commonly applied through Monte-Carlo randomness peers [44], [49]. Such a response can be an identity and
simulation. The optimum value for μinter to achieve the most would usually have a CRP would have a high probability of
randomness of the responses within a Pclass is 50%. This being unique within that Pclass . Noting that the identifiability
means: of a Pclass is usually tested at normal working conditions, then
α here refers to normal working conditions (voltage,
1) Among the tested PUF individuals within a Pclass against
temperature, etc.). The term ‘normal’ working conditions
a challenge, on average, half of the responses’ bits are
here may carry different indications depending on the PUF
not correlated.
targeted application and the used technology to construct the
2) The (μinter = 50%) represents an unbiased uniqueness PUF. For MOSFET-based PUFs, it may refer to a supply
and identifiability of the PUF individuals within the Pclass voltage of 1 V, for example, and a temperature of 25 o C to
[143]–[145]. 27 o C.
3) For a single individual instance of a PUF construction, The assumption here is that the environmental effects on a
the distance between two separately measured responses PUF unit when it generates its response against a randomly
against the same challenge is zero. A PUF designer chosen challenge Xi is the same against any other challenge,
usually aims to attain such an optimal value as an then Dintraave,i,α remains the same for any Xi . The other
indication of reliability. assumption is considering any change in α would equally
affect all the individuals within a Pclass , and therefore Dinter
ave,i
B. Intra-Hamming Distance remains the same.
For an individual PUF chip, the reproducibility of a
response against a challenge can be measured by re-applying D Reproducibility and Authentication Tolerance
the same challenge, under the same environmental For a single PUF construction such as a PUF chip, the
conditions (α) . Hamming distance D (Y1 ; Y2 ), in this case, uncertainty about the expected response to a challenge
it represents the intra-distance. The distance notation should be significant when an attacker does not have access
between the two noisy responses may refer to ironmental to that PUF instance. For a single individual PUF instance,
conditions (α1 ) and (α2 ), then the distance notation the distance between two separately measured responses
becomes D (Y1,α1 ; Y2, α2 ). Some of the faulty bits can be (repeatedly) against the same Xi , under the same α, should
ignored if the authentication is designed in a way that permits ideally be zero or should be small. This can be denoted as:

VOLUME XX, 2017


Dintra
i = D (Y1,α1 ; Y'1,α1 ). unclonability are in Appendix C.

Definition 5: An evaluable Pclass shows reproducibility if: F. PUF Anti-Tamper Sensitivity (Tamper Evidence)
Pr ( small Dintra
i
) is high One of the approaches to the study a PUF chip is by
Amid added noise and random errors, a PUF usage relies on accessing the internal structure of the chip. If the responses
measuring the response, which implies a degree of error are no longer the same, then the chip has the advantage of
tolerance [49], [44]. In some cases, an error-correcting code being anti-tamper sensitive. The tampred chip is considred
can be omitted. In such a case, only a predefined number of as another chip that is clone to the original chip. In other
bit errors is accepted; i.e., if the allowable Hamming distance words, if the genuine PUF (before the physical invasion), is
as a predetermined error threshold (∆) is not exceeded, then denoted as PUF1 , and its noisy response against a challenge
the PUF authentication is declared as ‘pass’. If ||Yi −Ri || ≤ ∆, word Xi was Y1, i , after the invasion, its would produce a
then the authentication is considered successful. This implies different output response Y2 , and the chip can be regarded as
ignoring the errors if their value is less than the
another one, that can be denoted as PUF2 or PUFclone .
predetermined threshold (∆), without needing to use any
A convenient approach to study the tamper effect on a PUF
helping data (Wi ) to correct those errors; where (i) is the CRP
is usually made by comparing the output response before and
index.
after the tamper. That is usually done by determining
The permitted tolerance threshold (∆) is related to the
following four parameters [50], [146], [147]: Dintra
1-2,i,α between the noisy response (Y1,i,α ) of the untampered
(PUF1 ), the response after tampering (Y2,i,α). The reason
1) BIT REJECTION RATE (BRR)
behind applying the intra -distance checkup rather than the
The ratio of the non-reliable bits to the total number of
inter-distance one is because it is assumed that the verifier
response bits. Such non-reliable bits are usually ignored.
side does not know about the tamper attempt and would still
2) BIT ERROR RATE (BER) consider the PUF as if it the sam e one. By extending the
The ratio of the fa ulty bits to the total number of response tamper concept discussed in [49], then it is possible to test
bits. the anti-tamper sensitivity, as: Dintra
1-2,i,α =||Y1,i,α − Y2,i,α ||. At
3) FALSE ACCEPTANCE RATE (FAR): standard conditions (α), the equation can be written as
The probability for a biometric security system to incorrectly Dintra
1-2 =|| Y1 − Y2 ||, for short.
accept an access attempt by an unauthorized user. There are three possibilities for a tamper sensitivity of a
4) FALSE RECOGNITION RATE (FRR) Pclass :
The probability that a biometric security system will 1) A very good tamper evidence indication is when (Y 2 ) is
incorrectly reject an access attempt by an authorized user. It very much different from (Y1 ), in other words, both are
is determined by dividing the number of false acceptances by less correlated to each other, which leads to a very high
the number of authentication attempts.
intra-distance (Dintra
1-2 ) among their responses. In other
words, if: Dinter intra
a ve < D1-2 . That means (PUF2 ) is distinct, not
E. PUF Physical Unclonability
only from (PUF1) but also from the entire (P class ). The
The physical unclonability of a PUF system within its class
can be defined as: larger the Dintra
1-2 is, the more anti-tamper the Pclass would be.

Definition 6: An evaluable Pclass shows physical 2) A good tamper-wise security indication is when (Y2 )
unclonability if it is hard to control its physical creation differs from (Y1 ), but not much. In other words, there is
procedure. still some correlation between (Y2 ) and (Y1 ); which leads
This definition is also applicable to the to a medium (Dintra 1-2 ), in other words;
mathematical/logical unclonability if it is hard to find a If: Dinter
ave ≤ D intra
1-2 ≤ Dinter , ∃1 ≤ i ≤ Nchallenge
precise mathematical model that can emulate the physical , then: PUF2 ≠ PUF1; however, still PUF2 ∈ Pclass
functionality of a PUF structure. or Pr (Dintra
1-2
) = 0 for at least one challenge (Xi ) is high.
Hypothetically, if the fabrication process first created the
(original) individual (PUF1 ) and attempted to create the 3) A bad tamper-wise security indication is when the
forged individual (PUFclone), then the clone can be checked response (Y2 ) is very nearly similar to (Y1 ) in term of intra -
by an inter-distance rule. The physical clonability can be distance (Dintra
1-2
) such that;
tested in the form of inter-Hamming distance Dinter 1-clone,i, α If: Dintra
1-2, i = 0 , ∀1 ≤ i ≤ Ncha , then PUF2 (Xi ) ≡PUF1 (Xi ).
between the responses of the Y1,i,α , Yclone,i,α of both the Alternatively, in less restricted mode:
original and the cloned PUFs. In this test, responses are If: Dintra
1-2, i = 0 , ∃1≤ i ≤ Nchallenge , then: (PUF2
measured against the same challenge (X) indexed by (i), (Xi ))≅(PUF1 (Xi )), where (N challenge ) represents the number
under the same environmental conditions α. Detailed of the tested challenges. In both last cases (2 and 3), it is
formulations of the inter-distance approach to check concluded that the tested PUF design (the entire Pclass ) is not

VOLUME XX, 2017


sensitive enough against tampering, in other words, it does statistical test suit (Diehard) in 1995 [149], the national
not have a tamper evidence quality [44]. institute of standards and technology presented its statistical
test suit (NIST STS) in 2001 [150], L’Ecuyer and Simard
Detecting the cloned PUF depends on the precision of the presented their (TestU01) in 2007 [151].
response measuring and the permissible tolerance range (∆), In general, the NIST STS kit is currently the most standard
which is based on the chosen values of the FAR and the FRR randomness test battery, and it showed that the responses of
of the authentication process. Using a less tamper sensitive some PUFs are sufficiently random [152]–[154]. However,
PUF system or adopting a high FAR by the verifier means the relevancies of some tests are debatable [155], [156], and
allowing more tolerance. Some systems might generate Y2,i the kit was updated in 2008 [157], 2010 [158], and is still
that is still similar to Y1,i , then with the help of W1,i , the under revision, development, and optimization [159], [160],
authentication would be still possible, and the verifier can be [155].
deceived. It is safer for a PUF to include a tamper-evidence It is worth remarking that, if the PUF response is intended
feature, which is considered a self-destructive ability, and for cryptographic applications, more tests are to be carried
such a PUF is also called fragile PUF [148]. out on the entire cryptographic module in order to improve
its protection across four levels, according to ISO/IEC 19790
G. PUF Unpredictability (Mathematical Unclonability) [161]. Furthermore, the module is to be accredited according
Beside physical unclonability, a secure PUF must have an to the federal information processing standards (FIPS) 140
unpredictability quality, i.e., the unobserved responses are [162], [163].
supposed to be sufficiently random [49]. Mathematical
cloning tends to be an easier approach of PUF cloning, where 3) LARGE NUMBER OF UNIQUE CRPS:
an attacker does not create a physical clone of the PUF, but The PUF is supposed to have very large CRP sets. Otherwise,
an algorithmic (or behavioral) clone model. An attacker can the attacker can try all possible challenges, then records their
apply black box testing approaches to design such a responses, then no secret response key is left undisclosed.
mathematical model, usually through applying ML The number of CRPs is usually, but not always, exponential
algorithms on a CRPs training set. Obviously, the larger the to the of the components used to build a PUF [43].
training set, the more likely the ML is to succeed in modeling Data randomness is usually assessed according to the
the PUF. entropy concept. Entropy is a measure of the uncertainty one
At the testing phase, when the mathematical clone model has about the outcome of a random variable distributed
is tested against a new challenge among the CRPs testing set, according to a given distribution; it also represents the
it is common to calculate Hamming inter-distance between unpredictability of a secret random variable [44]. There is
the generated response string of bits and the original Shannon’s entropy [164], which was formulated further by
response string from the testing set, as in Appendix C. Cover et al. [165], and a less minimum entropy margin
proposed by Rényi [166], which Dois discussed further
H. Randomness (Entropy) Tests and Accreditations [167], [168].
A single number by itself cannot be described as random, but
a series of numbers can show randomness; thereby, to I. Correlation Among Bits
maintain unpredictability, the CRP lists should fulfill the Neighboring cells must not influence each other to avoid
following conditions: security threats. Correlation between cells would reduce the
number of possible combinations and thus would increase
1) CHALLENGE LIST RANDOMNESS the risk of successful brute-force attacks. To check whether
The verifier is supposed to adopt an adaptive random a correlation exists between neighboring response bits
challenge selection approach to achieve unpredictability of (Rn , Rn-j ), with a la g of (j), and an autocorrelation function
the next challenge. (AC ), then: ACXX (j)= ∑n=N
XX n=1 R n R , where (N) is the total
n-j
2) RESPONSES LIST RANDOMNESS number of response bits.
Responses to different challenges must be independent. If ACXX (j)=1, or (−1), then the data at lag (j) are
That does not only imply the random correlation between completely correlated; while, if ACxx (j)=0, then the data are
independent responses, but it also implies there is no completely uncorrelated [50].
historicity in the PUF, i.e., no previous challenge or response
can affect the next response. Response bits should have a J. Correlation Among Chips
degree of randomness to protect the PUF against modeling If the layout of an electronic chip is not done carefully, the
attacks; thus, responses of many PUFs were tested using output responses of some cells within a PUF system may
statistical test suites for random a nd pseudorandom number depend on the positions of these cells. In such a case, the cells
generators. tend to generate some specific response values, which leads
There are various well-known randomness testing software to a security threat, since knowing the output of one chip
suits, also called test batteries. Marsaglia presented his

VOLUME XX, 2017


makes it easier to guess the response of other chips within The enrollment phase, also known as learning or training
the Pclass . PUFs usually generate each of their response bits phase, should be performed before releasing the PUF to the
individually, the correlation among chips in the form of inter- end-user, and it can be briefed as:
Hamming Distance (Dinter i ) can be determined similarly. If a 1) Assigning an ID to identify each tag/smart card chip,
response string of bits of a PUF chip is considered as a
then archive it within a database on a trusted server.
reference, then the mean value of all Hamming distances to
the responses of the other tested chips against the same 2) The PUF entity is challenged with a challenge word
challenge (Xi ), and under the same environmental conditions indexed by (i) as Xi , to generate output response data
(α), can be represented as (Dinter ave,i ). The optimum target of
(Ri ), and an error-correcting or helping data (Wi ). In
(Dinter
a ve,i ) is 50%, which means there is no correlation among most PUFs, Wi is stored on-chip in an NVM, to be used
the tested PUF chips within that class [50]. However, some later during the authentication phase to correct the noisy
tolerance is usually accepted, especially when a PUF response Yi and generate a corrected response (Si ).
generates a large number of response bits, such as 64 or 128, Storing Wi on-chip poses a security threat. A safer
then having (Dinterave,i ) of (50 ± 2)%, for example, would not
approach is to store Wi on a secure server, either of the
help an attacker to model the PUF. After all, the adoption of verifier’s side or as an independent third party,
a specified tolerance rate depends on the nature of the especially in the case of an untrusted verifier [50]. The
application. verifier can correct the received noisy response Yi using
Wi to determine the related corrected response (S i ). The
K. One-Wayness archived number of CRPs would depend on the
In computer science, a one-way function is defined as a application. For example, for a PUF that is embedded
function that is easy to compute on every input, but hard to into a credit/debit card, the verifier should test and save
invert to determine each input [37], [38], [49]. The terms many CRPs. Otherwise, if that PUF is embedded in an
‘easy’ and ‘hard’ here are in the sense of computational RFID tag within an on-shelf item in a supermarket, then
complexity, especially as polynomial-time problems. A such a verifier’s database would only need to include
function is usually considered a one-way function if for a one or a few CRPs if considering the possibility of
given input challenge (X1,i,α ), indexed by (i), under returning the purchased item, then resell it for multiple
environmental conditions (α), it is easy to measure the noisy times.
output response (Y1,1,α ), but for a given response (Y1,2,α ), it
Due to noise during the enrolment phase, the reference
is hard to predict the input challenge (Xpredict,2,α, ) as an
response (R i ) is measured against a challenge (Xi ) for several
inversion of the response: times. Later, those independent challenges (X1 ,…, X ),
Xpredict,2,α = inv (Y1,2,α ) Ncha

In other words, the inversion has a negligible probability and their corresponding reference responses (R1 ,…, R )
Ncha
if: are saved in the verifier database, where (Ncha ) is the
Pr( || X1,2,α -Xpredict,2,α || = 0 ), for more than one (i)) is low, maximum number of possible CRP sets. For example, if the
then the PUF function can be considered as a one-way number of the challenge bits (n = 64), then the number of
function until proving the opposite by figuring out an possible CRP sets is: Ncha = 2 n = 2 64 .
inversion model. For each Xi , it is expected that the measured response Yi
during the verification phase would be slightly different from
IV. PUF USAGE PHASES AND COMMUNICATIONS Ri , which was measured during the enrolment phase. That
In order to understand the PUF usage phases, first it is
relation can be represented as: Y=R+E, where (E) represents
necessary to distinguish authentication (or verification) from the error, and it is assumed to be zero during the enrolment
identification of an object. In case of identification, the phase. In this article, X, R, Y, and E are digital numbers of n
system recognizes an object, such as a smart card, by reading bits.
a serial number stored on a non-volatile memory (NVM), the During the verification phase, to improve the reliability of
system then matches that ID against any archived ID code. the response detection, the device manages the difference
Whereas an authentication process is based on a comparison between Y and R via a signal processing function (G):
of a received biometric pattern with a pattern archived since Si =G(Wi , Yi ), where (Wi ) is any form of helping data, which
the training (or enrolment) phase. For each of the assists error-correction. When: Si =Ri , then the authentication
identification and authentication cases, the system usually is successful.
adopts some FAR and FRR to decide whether the similarity To sum up, the verifier’s database must archive the PUF chip
is sufficient or not. The usage of a PUF consists of two ID (i.e., serial number) linked to the following data lists:
phases, enrollment phase and authentication phase [169]. - Challenge X: X1 ,…, X N
cha

A. Enrollment Phase

VOLUME XX, 2017


Next, the card-reader uses a public or symmetric key, which
- Response R: R1 ,…, R N
cha is read from the NVM, to encrypt/decrypt the
- Helper data W: W1 ,…, W N communications with the verifier side.
cha
For a PUF-based contact/contactless smart card/RFID tag,
the underlying authentication protocol between the user and
B. Authentication Phase
the verifier sides illustrated in Fig.4 can be briefed as
During the authentication phase, Si is compared to R i , or if
follows:
no helper data are used, then Yi can be compared to R i
instead. The helper data can either be stored on NVM at the User: The authentication phase starts when a package that
PUF side [170] to help the ECC to correct Yi to R i , or contains a PUF device is scanned by an RFID scanner at a
externally on the server [171], where Yi is point of sale, for example. Similarly, for financial cards, the
corrected/compared with R i . The latter scenario allows Yi to reader can be an RFID scanner or a card-reader. The ID is
serve authentication purposes only, unlike the first approach, usually embedded within an RFID tag/smart card in various
where R i for authentication and as a cryptographic key. It is forms [50]:
also possible that the server sends the archived helper data to - If the ID is stored outside the chip, then it is to be read
the ECC on the PUF chip, to generate Ri for from a magnetic strip or barcode.
authentication/cryptographic key purposes [171]. In either
- The ID is stored on-chip in an NVM, which is the case
way, if the correction is done at the PUF side, it is also
of most RFID tags and smart card chips. The ID can be
possible to attain integrity by hashing R i and send it to the
generated using another on-chip PUF. The claimed ID is
server, which has also archived the hashed R i since the
sent to the verifier side; it would mostly be encrypted.
enrollment phase, to compare with. There are several
authentication protocols for strong PUFs [172] and weak Verifier: The received ID leads the VS to access the
PUFs [173]–[176]; however, the authentication protocols are related CRP list, which was stored previously (during the
out of the scope of this article. Here we mention a basic enrollment phase) on the secure server. The VS can then
authentication protocol, considering that the verifier side is randomly choose an index (i) then send the indexed
trustworthy and immune from external and internal attacks. challenge (Xi ) to the PUF, where the archived CRP list
However, the communications between the PUF at a client- indexes each CRP and its helper data as (Xi , Ri , Wi ).
side and a bank, for example, as a verifier-side, are still to be Key-generating PUFs usually have their helper data stored
encrypted [177]. The serial number of card/tag is usually on-chip, such as an ECC. Alternatively, a PUF can have its
stored on magnetic strip/NVM. It is equivalent to the helper data (Wi ) received along with the challenge from the
ID/username in internet terminologies, while the PIN code verifier side. Authentication-only PUFs can store their helper
represents the password. data on the verifier’s side, which processes the response.
If a smart card is not tapped on the card-reader machine, it This latter approach is safer and reduces the cost of the chip
does not utilize the embedded RFID feature; instead, the in terms of area, power and complexity.
client inserts the chip contacts into a card-reader and enters
User: The user reader challenges the PUF embedded
a PIN code, which adds more security, as it proves that the
client knows the secret PIN stored on the NVM. The card- within the submitted smart card or the RFID tag, with
reader sets local secure communications with the smart card. challenges Xi , measures (possibly noisy) response Yi , then
sends it to the verifier.

FIGURE 4. PUF authentication phase of an object with a trusted verifier.

VOLUME XX, 2017


Verifier: Due to the environmental driven errors during Besides, there is less protection for the user-side (i.e., the
the verification phase, the noisy measured response Y i client) against insider frauds within the bank. To solve that,
usually differs from the referenced response R i which has a bank might not have all the database lists; instead, some are
been measured during the enrolment phase. Therefore, even kept at another independent 3 rd party server. For example, the
the simplest authentication protocol needs to include the 3 rd party server can have (ID, i, Wi , Ri ) lists, while the verifier
following basic steps: server would only ha ve (ID, i, Xi ) lists. When the verifier
receives a claimed ID from the user-side, it arbitrarily
• To eliminate the computational time of non-correctable
chooses a one-time verification index (i), then sends the
responses, the verifier may first determine whether
related challenge word (Xi ) to the user-side. At the same
||Yi −Ri || ≤ ∆, where (∆) is the predetermined error
time, it sends the user ID and the chosen (i) to the 3 rd party
threshold, upon which the VS sets the FAR and FRR
server, asking for the related helper data Wi . When the
limits, and ||Yi −Ri || is the difference among bits of the verifier gets back the non-corrected noisy response Yi from
response during verification (i.e., authentication) phase Yi
the user-side, it can correct it, then sends it to the 3 rd party
to the response measured during enrolment phase R i . This
server, which compares it to Ri and approves the
difference is called Hamming distance (HD, or D for authentications. In this case, both the user and the verifier are
short), and since the test in the above case involves all protected and responsible at the same time. Exactly as having
response bits of both phases, so it is just like comparing a safe banking box, which cannot be accessed without
the entire response of two different PUF instances, then inserting both the client’s and the bank’s keys, so any party
such a distance is considered as inter-Hamming Distance cannot disclaim the process. However, discussing various
(Dinter
i,α ) [50]. authentication protocols is out of the scope of this article.
• When the difference ||Yi −Ri || exceeds (∆), then Yi is far
V. SOURCES OF VARIATIONS
from being correlated with R i . If this difference (or the
All known electronic PUFs are based on the unintentional
error) is uncorrectable nor ignorable, then the verifier
(usually software) denies the authentication. While, if the variations during a fabrication process. The terms
difference is less than (∆), then the verifier approves the ‘mismatch’ and ‘variation’ are interchangeable throughout
authentication claim. this article. Fabrication variations can lead to distinct
responses among multiple PUF individuals within a Pclass.
When ||Yi −Ri ||≤ ∆, the verifier calculates the corrected This is an essential quality for identification purposes, and
response Si using the helper data Wi of the measured Yi, as such variations are permanent. On the other hand, variations
Si =G(Wi ,Yi ), then the verifier checks whether ||Si −Ri ||=0; in the working environment, such as voltage and
i.e. (Si =Ri ); if not, then the authentication is denied, else it temperature, are temporary sources of response variations.
is successful.
To maintain a high-security level, the used (Xi , Ri , Wi ) A. Sources of Permanent Variations
templet can be deleted from the database, so it may not be Unintentional variation in MOSFET properties wafer-to-
used again. After a successful authentication phase, an wafer and across the wafer (die-to-die) influence
connections, such as the variations in metal thickness due to
encrypted access approval code number is sent to the user,
damascene process (e.g., copper polishing), is around (10-
sometimes by using Yi as a session encryption key. On the
20)% and the variation in the threshold volta ge (VT ) is
user side, the smart card, for example, uses its PUF session
around 10% [180], while the variation in dielectric thickness
response Yi to decrypt that permission code. The PUF design
at wafer level is around 5% [180], [181]. There is a lso an
should make sure that the generated response Yi , which is example of an arbiter PUF which is based on the variations
sent to the verifier side, is stable during the authentication in propagation delay. It has reported an inter-chip (die-to-
phase. If the transaction requires exchanging secret messages die) response variation of (17-23)% for the regular arbiter,
between the smart card and the verifier (e.g., for a financial and (28-38)% for the feed-forward arbiter PUF [116], such
transaction), a secure authenticated channel can be set variation depends on the die and the wafer locations.
between the verifier and the card using the response Yi as an Operating a MOSFET-based PUF circuit at the sub-threshold
encryption key for the transaction session. voltage level allows the distinct properties of the circuits to
play a bigger role so that a PUF circuit would generate a
C. Untrusted Verifier more distinctive response [182].
There are usually two sides of the transaction: 1) an end-user, In CMOS-based PUFs, there are two main sources of
which is to be verified, and 2) a verifier side, a bank, for mismatches; permanent and temporary [183], [184], [50].
example. There are various verification protocols to protect The permanent mismatches are attributed to variations
the verifier side from outsiders’ frauds and MIT attacks during fabrication. From the fabrication view side, there are
[178]. On the other hand, the user side is only protected by two main types of variations: global/systematic variation
chip-and-PIN, which was proven to be breakable [179]. sources and local/stochastic variation sources.

VOLUME XX, 2017


A.1. Global Mismatch Sources The introduction of strain silicon to move silicon atoms
These variations are attributed to inaccuracies in the farther apart reduces the atomic forces that interfere with the
production process. They can be chip-to-chip, wafer-to- movement of electrons through the transistors and thus
wafer, and lot-to-lot variations. Approximately, 20% of the improving the mobility, which enhances the chip
variability is attributed to production inaccuracy [39], [50]. performance and lowers the power consumption. Therefore,
Global/ extrinsic process variations are caused, for example, electrons can move faster, allowing strained silicon
by temperature gradients across the wafer during annealing, transistors to switch faster [192]. Silicon straining
or process variations during photoresisting development, technology has begun with 90 nm technology, which has led
etching, or photolithographic variations. Systematic to more variation; as in addition to lithogra phy-related
variations, light density and focus variations in the geometry variations, additional variations have been added
lithography system, refers to a systematic offset applied to a due to spacing, distances to shallow trench insulation, and
group of adjacent layout patterns. For example, over the contact positions. Using regularized design and dummy
entire wafer, threshold voltage gradients can occur and may features can significantly reduce the impact of systematic
converge toward a particular value, depending on the variabilities [183].
position/ direction of the MOSFET [50].
2) STATISTICAL LOCAL PROCESS VARIATIONS
These types of local mismatches are also known as random
A.2. Local Mismatch Sources
local process variations and usually attributed to stochastic
These variations are attributed to random (stochastic)
differences at the atomic level. Up to date, it is not possible
variations within a chip. Some variations during the
to fully control the process at the atomic level. Moreover, the
fabrication process of MOSFET devices are inevitable, such
as variations of charge, material, non-uniformity of smaller the minimal feature size, the higher the influence of
interfaces, and granularity of fabrication materials [185]. In each atom. Fluctuations in the physical thickness of a gate
general, the local mismatches are the most vital for most oxide present a significant source of local mismatch. When
a transistor is scaled-down, the thickness of the gate oxide
electronic PUFs, which depend on differences among multi-
can be only several atomic layers with a typical
paths within a chip, where bits propagate [186]. Local
semiconductor-to-insulator interface roughness of around 1–
variations of nano MOSFET processes can be classified as
2 atomic layers. The variance of such a small thickness can
systematic local process variations, and statistical local
be as high as 50%. [193]–[195]. That entails variation of
process variations [183].
carriers’ mobility, which varies the gate current. Sub-100 nm
1) SYSTEMATIC LOCAL PROCESS VARIATIONS transistors have different mismatch sources which vary with
The primary source of systematic local process variations is the type of the transistor. Some examples are:
attributed to the low resolution of the lithography process. - In polysilicon gated transistors, the mismatch is usually
The imprecision issues of lithography are decreased by caused by the variation (fluctuation) in doping
resolution enhancement techniques (RETs), such as: 1) concentration in the gate region, unlike metal gate
applying phase information to the ma sk, which is called transistors with a high-k dielectric material.
phase shift masking (PSM); 2) optimizing the light
illumination angles, which is called mask off-axis - In fully depleted silicon on isolator (SOI) transistors, the
illumination (OAI); 3) controlling the illumination's threshold voltage varies with the body thickness [196];
polarization, which is called source mask optimization therefore, when comparing with the MOSFET, a
(SMO); and 4) optimizing the mask pattern, which is known MOSFET with a metal-gate and high-k insulator would
as optical proximity correction (OPC) [187]–[191]. In order have less threshold voltage fluctuation [197].
to understand the importance of RETs, it is worth mentioning In planar bulk MOSFET, there are three major random
that immersion lithography and OPC techniques enable local mismatch sources [50]:
foundries to produce 45 nm nodes using 193 nm steppers,
1) Random discrete doping (RDD)
mainly by using directional pattern effects and mask shadow Random discrete doping (RDD) or random dopant
techniques [183]. Local systematic variances are caused by fluctuation (RDF) is originated during ion implanting and
lithography issues, such as light phase shift, layout-mediated redistributing during high annealing temperatures. RDD is
strain, and well proximity. Although new lithographic the main source of mismatch (variability), mainly at channel
developments have
region. However, the 22 nm node technology and beyond
narrowed the local systematic variances of lithography to have thinner bodies and lightly doped chann els, which
some extent, RETs still preserve their importance to reduce reduces RDD effect dramatically [198], [195].
local systematic variations. For instance, even when using
extreme ultraviolet lithography (EUL) with a laser beam 2) Line edge roughness (LER), and line width
wavelength of (13.4 nm), still OPC is needed to enhance roughness (LWR)
pattern pitch and direction.

VOLUME XX, 2017


Fluctuations of the edges across a patterned line, such as a PGG variability; but, it introduces both high-K granularity
gate, a fin, or a nanowire line, are inevitable; the LER (morphology) and work-function variations instead [207],
represents the length variation, while the LWR represents the [208].
width variation. Both LER and LWR are caused by Materials, technologies, and transistor dimensions
tolerances in materials and tools used in lithography contribute to variation; therefore, there is no absolute answer
processes, mainly through photoresist process (jaggedness, to the question. ‘which transistor type has the most statistical
striations, and rippling) and etching [196], [199], [195], local variations?
[200]. The granularity of the photoresist, with other factors, In general, to obtain a Pclass where the PUF individuals
introduces unavoidable LER in the gate [183]. have high identifiability (uniqueness), it is recommended
that the designers and the manufacturers to contradict any
3) Poly-gate granularity (PGG) variation-limiting approach. The manufacturers can apply
It refers to the effect of poly-silicon grain boundary
PUF-aware OPC to improve the uniqueness of the PUF
distribution on the threshold voltage. When a transistor has a
individuals with the Pclass [209], [210]. Scaling down the
polysilicon gate, then PGG is an important source of
transistor feature size can also contribute to the uniqueness
variation (or mismatch). This variability is attributed to the
of a PUF response. The 45 nm-based PUFs would have more
doping non-uniformity (fluctuation) when having a rapid variations and thus uniqueness than 65 nm -based PUFs, and
diffusion. The granularity becomes a significant source of the 28 nm PUFs would have more variations and uniqueness
variability when the grain size becomes comparable to the than 45 nm PUFs [211]. In general, as the MOSFET device
transistor feature size (L/W) [196], [201], [202]. In bulk scale goes down, as more the intrinsic variation of a device’
MOSFETs, the doping concentration in the polysilicon gate
parameters would be [211].
region plays an important role, where the surface Fermi-level
pinning at the poly-Si grain boundaries dominates the poly-
B. Sources of Temporary Variations
Si.; while that is not the case in a metal gate with high -k Temporary mismatches are also classified as reversible
dielectric insulation material. It is concluded that for a PUF mismatch sources and irreversible mismatch sources.
device to have a larger PGG effect as a source of variance,
using a poly gate is recommended over the metal gate. 1) REVERSIBLE MISMATCH SOURCES
Various poly-Si based transistors for PUFs were proposed to The environmental conditions of a PUF at an authentication
enhance uniqueness [203]–[205]. time would differ from those at the enrollment phase, which
would vary the generated response. Such a response
In general, for a planner transistor, RDD usually variation is usually considered an error, and the collective
dominates the mismatching behavior. However, RDD and effect of all the environmental variations on a PUF is
PGG induced competing variabilities at 35 nm and 25 nm considered a temporary source of error. These variations
channel lengths. For shorter channel lengths, if the LER happen during the authentication phase, when the
could be scaled according to the International Technology environmental conditions vary, such as of the supplied
Roadmap for Semiconductors (ITRS) as 1.2, 1, 0.75, and 0.5 voltage (VDD) and/or the ambient temperature, such
nm for the 35, 25, 18, and 13 nm channel length transistors variations may alter the response bit(s). That may have a
requirements, then RDD becomes the dominant source of significant impact on the reliability of the PUF, particularly
variability of the threshold voltage (VTH ). However, if LER since it is not possible to control the environmental factors
remains at (LER≅ 4 nm), then LER becomes the dominant on the verifier side during the authentication phase, as can be
source of induced potential variabilities, which pins the done in the laboratory during the enrollment phase [31].
channel due to the very high concentration of mobile carriers
2) IRREVERSIBLE MISMATCH SOURCES
(especially the electrons in n-MOSFETs) below the 25 nm
The properties of an electronic device vary during the device
channel length [206], [185]. Both RDD and the interface
lifetime, and such variations are usually referred to as
roughness introduces significant statistical variability in the
transient variations. Such variations are not temporary, nor
gate leakage current [183]. With the further reduction of the
exist at the manufacturing time, and are not even constant
gate oxide thickness and doping concentration at the
throughout the lifetime of the object. For example, an
interface as low as possible, the impact of the surface
electronic device ages throughout its lifetime, and the
potential pinning at the poly-Si gate grain boundaries will
properties of the device continue to change gradually.
increase. The use of poly-Si micro-grains can reduce the
Accelerated aging experiments were performed on a PUF
fluctuations, as variability will be reduced if the
ring oscillator based on a 90 nm field-programmable gate
characteristic size of the grain is much smaller than the array (FPGA), and the results showed a significant aging
device dimensions; thus, the associated potential fluctuations effect on the response, which reduces PUF reliability .
will be self-averaged in the device. However, the best However, aging did not affect the randomness, which
approach would be using amorphous poly-Si or a uniformly maintained the PUF uniqueness [212], [184]. Other
structured metal gate [206]. Using a metal gate eliminates the accelerated aging experiments were applied on various 65

VOLUME XX, 2017


nm based PUF chips to measure the change in negative bias These ra ndom variations create distinct parameters for each
temperature instability (NBTI). The results showed that MOSFET. A parametric variation is usually a source of
among the tested memory-based PUFs, SRAM and bus- disturbance for most applications, while for PUFs, it can be
keeper PUFs are less affected by aging than latch and DFF an excellent source of entropy to generate device-specific
PUFs [213]. response bits [8]. This section discusses the intrinsic
variations’ effects on the threshold voltage (VT).
C. Temperature effect on MOSFET threshold voltage The initial threshold voltage value of a MOSFET at zero-
and inversion charge bias (VT0 ) depends on the flatband voltage, the bulk
The electronic charge which occupies a MOSFET’s gate potential, the oxide electrical capacitance per unit area (C ox ),
surface can cause a shift in flat-band voltage (Vfb ) [190]. and the depletion layer charges. The variation in the initial
However, as the applied voltage is varied, the Fermi energy threshold voltage (∆VT0 ) plays a vital role in forming
at the oxide-semiconductor interface changes a lso and distinctive properties for a PUF chip. The polarities of VT
affects the occupancy of the surface states. Considering that and VT0 are positive for an n-MOSFET and negative for a
(∅st ) is the surface potential at the threshold voltage level positive- channel metal–oxide–semiconductor field-effect
(VT ), then: transistor (p-MOSFET). In both MOSFET types, there is a
roll-off voltage that contributes to │∆VT0 │, which reduces
Where (Cox ) is the oxide electric capacitance, (εs ) is the
│VT0 │. For generic (non-PUF) applications, chip designers
kT NA try to reduce the intrinsic variations by taking into
∅st = ±2 ln (1) consideration some factors, which are briefed here at
q ni
technology, layout and mask, and schematic levels. The
introduction of strained silicon since 90 nm CMOS
√2qNA εs |∅st | technology and below enabled the electrons to move faster,
VT = Vfb + ∅st ± (2)
Cox which ultimately made MOSFETs switch faster.
Straining the silicon results in better MOSFET
performance and lower energy consumption. However, it
silicon permittivity, (k) is Boltzman’s constant, (T) is the causes more deterministic, or systematic variability in a
temperature, (q) is the electron charge, (n i ) the intrinsic MOSFET’s parameters, such as C ox , MOSFET channel
carrier concentration, (N A ) is the acceptor doping width (W), and charge carrier mobility (µ); μ can be defined
concentration in p-substrate, which is replaced by (ND ) as as electron/hole mobility for the n/p channel as (μ n /μp ) [214].
donor doping concentration in case of n- substrate. For (1) Statistical variability is attributed to random variations in
and (2), the positive signs are for p-substrate and the negative parameters like VT0 , μ, Cox , L, or W. The variation of VT0 is
signs for n-substrate. For p-substrate, VT in (2) becomes the most prominent parameter and is primarily ascribed to
lower at low temperatures [190]. At the inversion region of RDF, surface roughness, oxide charge, and LER [189]. The
a MOSFET, the total capacitance (when the drain and the variation in VT0 depends mainly on RDF, as the dopant
source are shorted externally) equals the series combination concentration can vary up to ±10% [215].
of gate poly-silicon capacitance (Cpoly ), the oxide electric In this article, fabrication variations of a MOSFET are
capacitance (Cox ) and the inverted channel capacitance studied at technology, layout and masking, and schematic
(Cinv ). If the applied voltage at the gate is (VG ), and the design levels.
threshold voltage is (VT ), then: 1) VARIATIONS AT TECHNOLOGY LEVEL
The variation of t ox gained more importance as the
Qinv = Cox (VG -VT ) (3) technology shrinks down. Using high-k insulators with
larger physical t ox abates its influence on variation. Unlike
εox tox , the effect of the oxide charge on VT value does not
Qinv = (VG -VT ) (4)
tox represent a significant factor in modern fabrication
technologies, especially when a MOSFET works at strong
inversion mode [216]. Let K’=µC ox (W/L), then an RDF of
The channel charge (Qinv ) increases at low temperatures, 10% with 5% variation in t ox can lead to variation of 100 mV
and this produces a rise in the total capacitance of the series in VT0 , 15% in K’, and 5% in the source-bulk (C SB) and the
combination (Cpoly ), (Cox ), and (Cinv ) [190]. drain-bulk (C DB) junction capacitances [217]. SOI
technology mitigates RDF, but an ultra -thin body SOI
MOSFET raises more uniformity concerns. The high -k
VI. UTILIZING FABRICATION VARIATIONS FOR PUFs
This section discusses some major variations which occur insulated metal gate technology reduces RDF but creates
throughout the fabrication process of a MOSFET-based chip. metal gate granularity (MGG), which becomes among the
major sources of ∆VT0 in scaled bulk-MOSFETs [218]. In
general, a MOSFET fabrication technology tends to decrease
│∆VT0 │by: 1) strict control over doping fluctuation of the
source and the drain; 2) strict control over the critical
geometrical dimensions, such as the gate length and width of
the MOSFET; 3) scaling up the gate insulator thickness; and
4) scaling up the junction depth [219]. Choosing a MOSFET
manufacturing technology with less control of characteristics
can better serve chip authenticity applications.

2) VARIATIONS AT LAYOUT AND MASKING LEVELS


Low lithography resolution is a major source of systematic
local process variations. Such imprecision is treated with
resolution enhancement techniques, such as phase shift FIGURE 5. Regions of planar n-MOSFET.

masking by adding phase information to the mask, off -axis


illumination to optimize the angles of light illuminating the Le = L − (∆LS + ∆LD ) (6)
mask, source polarization to control of the polarization of the
illumination, source mask optimization, and OPC to without applying any external voltage at the MOSFET. After
optimize the mask pattern [220], [221], [187], [190], [189], applying a voltage on the drain/source, lateral extents of the
[191]. Besides the lithography-related geometry variations, p-n depletion regions of the bulk-source and the bulk-drain
additional variations are added due to spacing, distances to are produced, they are denoted here as (∆L S) and (∆LD ),
the shallow trench isolation, and position variances of respectively. When a voltage is applied at the gate, there will
contacts. A regularized design and dummy features can be a shared gate-source/gate-drain influence on the depletion
greatly reduce the impact of systematic variability [183]. charges of the channel at the source/drain sides, respectively.
Among the basic layout approaches tha t are commonly The remaining distance between the source and drain
applied to reduce such variations are: 1) matching the depletion is considered the effective channel length (L e),
orientation of the transistors’ layouts to decrease mobility where the diffusion charges are influenced by the gate
variations, 2) laying out transistors as close as possible and voltage only [211]. Then the Le is calculated as:
using common centroid layout to minimize gradients The effective length exists only when the channel is formed
throughout the fabrication process, 3) using dummy gates at by applying external voltages at the MOSFET, while bulk -
the sides of transistor layouts, 4) not laying out contacts on source and the bulk-drain depletions exist even without
top of active gates, and 5) not laying out metal lines across applying any external voltage to any of the MOSFET’s
active gates [50]. Within an electronic PUF circuit, wherever terminals. A typical channel region contains only about L1.5 e
the intrinsic variations are desired, the layout and masking dopant atoms; therefore, as a MOSFET fabrication process
processes can follow special approaches to oppose or at least is scaled down, mismatch due to dopant fluctuation
avoid any variation-limiting techniques. increases [223]. Furthermore, since VT is inversely
3) VARIATIONS AT SCHEMATIC DESIGN LEVEL proportional to the square root of the device area [224];
An intrinsic-based variation of a MOSFET’s parameter therefore, the current will have a similar dependency on the
among similarly designed MOSFETs within a chip is usually area. For example, in analog designs, to improve the current
referred to as intra -die variation or mismatch. These matching by a factor of 2, the device area is quadrupled. One
variations can be due to random local effects (such as the of the approaches to achieve that is doubling both W and L.
non-flatness of the polysilicon gate due to granularity) and to In small-geometry devices, various factors contribute to
tox gradients over the chip. The general trend of MOSFET ∆VT0 , such as non-uniform vertical and lateral doping
technology evolution is toward smaller horizontal concentrations, short channel effect (SCE), narrow width
dimensions, smaller physical t ox , smaller junction depth, effect (NWE), and drain-induced barrier lowering (DIBL)
heavier substrate doping, and (although not always) lower [217]. At the schematic design level, a designer can choose
power supply voltage. In Fig. 5, a planar bulk MOSFET has L and W of the MOSFETs. In short-channel MOSFETS, the
as a mask length (LM); this length is reduced due to depletion SCE varies VT0 by a value denoted as (∆VSCE T0 ), then:
of the source and drain junctions by a length (L dep ) on each
side, leaving a channel length (L), which is determined as VT =VT0 ± ∆VSCE
T0 (7)
[222]:
Where (±∆VSCE
T0 ) is considered positive, despite the
L = LM − 2 Ldep (5) channel type. The variation’s sign in (2.18.3) is negative for
n- channel and positive for p-channel. In other words, the
It is important to emphasize that L, L M, and Ldep exist even term (± ∆VSCE
T0 ) always carries an opposite sign to VT0 , as the
depletion regions around the junctions (the wells) reduce V T, MOSFETs [201].
where |∆VSCE
T0 | ∝ (Xj /L) [225]. - For resistors, an N-well diffusion resistor is less
On the other hand, in narrow-channel MOSFETs, when W susceptible to the intrinsic variations due to its lower
is on the same magnitude order as the maximum depletion doping and larger volume. Furthermore, it is made of
region thickness Xdm, another source of variation that monocrystalline materials, which reduces the impact of
contributes to VT must be considered. In addition to the oxide defects and grain borders [228]. Alternatively, a
thickness above the channel (tox), there is a thick field oxide MOSFET-base resistor is more susceptible to the
(FOX), which covers the region around the channel to resist intrinsic variations.
the surface leakage currents between adjacent MOSFETs. From all the above, to improve the uniqueness of MOSFET-
The overlapped area between the gate electrode and FOX based PUF design, it is significant to include short-channel
develops a low depletion region, which raises V T. This MOSFETs and/or narrow-channel MOSFETs. In either way,
phenomenon is known as the narrow width effect (NWE) VT would be more distinct among the equally scaled
[226]. The narrow-channel-based variation of VT0 is denoted MOSFETs, which can eventually lead to more distinctive
as (∆VNWE
T0 ), which always carries a positive sign. Then it PUF chips. Since such differences are attributed to random
affects VT as [225]: intrinsic variations, it is quite probable to have unique
properties for each PUF chip. Reversing or at least avoiding
any variation-limiting approach allow for more intrinsic
VT =VT0 ± ∆VNWE
T0 (8)
variations, which can create unique PUF chips. Furthermore,
scaling down a MOSFET increases the sensitivity to
Where the sign in (2.18.4) is positive for n-channel and
threshold voltage variations [229].
negative for p-channel. In other words, the term ± ∆VNWE T0
always has a similar sign to VT0 , and if the absolute values VII. PUF TYPES AND APPLICATIONS
are considered, the narrow channel causes extra depletion This section lists the most basic types of PUFs and classifies
charge that ultimately increases |VT |. Combining SCE and them according to various categories and focuses on
NWE, then VT is determined as: electronic PUFs.

A. PUF Overview and Classifications


VT =VT0 ± ∆VSCE NWE
T0 ± ∆VT0 (9)
Many PUFs have been proposed in the last two decades,
In case of short-narrow n-channel, then the variations making it difficult to list them a ll. Some literatures have
(−∆VSCE NWE
T0 ) and (+∆VT0 ) tend to cancel each other out, and
listed and classified many of them [230]. Nowadays, most
a similar argument (but with opposite signs) is valid for a electronic devices, such as resistors, condensers, and
short-narrow p-channel [225]. transistors, are manufactured using sub-micron technologies
At design level, a PUF designer should oppose the general that are highly susceptible to process variations. They are not
anti-variation approaches which most analog designers controlled by the manufacturer and are referred to as random
follow, such as: (or stochastic) variations [37], [177]. They vary the physical
parameters and lead to disparities in 1) current [231]; 2)
- To avoid the intra -chip mismatch among MOSFETs,
frequency of oscillating structures [232]; 3) propagation-
which is attributed to statistical randomness, if the
delay of racing signals along the transmission paths [45]; 4)
current should match, a high gate-to-source voltage
thickness of coating layers [233]; and 5) initial state of
(VGS) is usually recommended to decrease the influence
memory or memory-like circuitries [64], [66]. Variations a re
of VT [227]. Another approach to decrease the current
usually problematic for most circuit applications, but they
mismatch by a factor of 2 is by squaring the MOSFET’s
are a source of entropy to generate device-specific
area [217].
authentication bits. This section lists several PUF
- On the other hand, if the voltage should match, it is implementations at both reconfigurable and application-
recommended to keep low VGS . That can be done by specific integrated circuit (ASIC) levels.
increasing the channel width-to-length (W/L) ratio Prior to year 2001, several hardware authentication methods
[227], [189]. were proposed, but not under the PUF title, and most of them
- In some cases, a designer can choose between using n - lacked for comprehensive mathematical representation. In
2001, Pappu proposed his optical-based authentication
MOSFET or p-MOSFET. Usually, n-MOSFETs have more
approach and presented the concept of the one-way function
intrinsic variations than p-MOSFETs. The random discrete
dopants, the LER, the polysilicon granularity of the gate (OWF) [37], [38]. Since Gassend et al. coined the ‘PUF’
electrode, and surface potential pinning at the poly -Si grain term in 2002 [232], Pappu’s device was considered an optical
boundaries play an important role in the statistical variation PUF, and many adopted the ‘PUF’ title [234]–[237].
within n-MOSFETs while playing a negligible role in p- Fig. 6 illustrates a basic classification approach where a
PUF can be classified either according to its security level, ‘digital PUFs’ also includes the reconfigurable PUFs,
applications, physical contents, or according to its source of which usually implemented on FPGA systems [101],
variation [238]. PUFs can also be broadly classified [117], [286]–[294]. Digital PUFs are discussed further
depending on their physical contents into electronic and non- in Section B.
electronic PUFs. The focus of this article is on electronic
- Mixed-Signal PUFs
PUFs, with more coverage for mixed-signal PUFs.
This type is based on embedded analog measurement
• Electronic or Silicon PUFs techniques; then ultimately, it uses an explicit analog-to-
In this type of PUFs, the challenge-response determining digital conversion stage to end up having a digital
methodology is determined based on the electronic response. Examples of such PUFs are the ICID (or the
properties of an object such as delay of a gate, the threshold threshold voltage PUF) [239]–[241], the inverter gain
voltage of a transistor, etc. Among the well-known PUFs, PUF [295]–[297], the microelectromechanical systems
the integrated circuit identifier (ICID) [239]–[241], ring (MEMS) PUFs [298]–[302], the current mirror PUFs
oscillator PUF (RO-PUF) [232], [242]–[277], crossover [303]–[306], the threshold voltage PUF [307], and the
RO-PUF [278], arbiter PUF [116], feed-forward arbiter capacitive PUF [308], [309]. Mixed-signal PUFs are
PUF [279], [45], [118], coating PUF [106], various SRAM discussed further in Section C.
PUFs [280], [281], data flip-flop (DFF) PUF [60], [61], • Non-electronic PUFs
power distribution PUF (or resistive PUF) [121], LC PUF When a PUF is not based on variations of electronic
[282], double arbiter PUF [283], glitch PUF [284], and devices, then such a PUF is a non-electronic PUF or non-
diode-clamped inverter [285] Electronic PUFs are silicon PUF. In this type of PUFs, the challenge-response
categorized further according to their implementation mechanism is determined based on some non-electronic
approaches, into: properties of an object. The optical PUF family is an
- Digital PUFs example of non-electronic PUFs. This family includes the
It is first important to emphasize that all electronic PUFs optical PUF proposed by Pappu [37], [38], then by Pappu et
receive and generate digital inputs and outputs, but al.[38] then further developed by Rührmair [234], the CD
internally, all challenging processes are analog by nature PUF [310], and the paper PUF [311], [312]. The optical
due to the inherent physical characteristics of the PUF proposed by Pappu [37], [38] has been made up of
electronic devices. That may explain the limitations transparent optical medium containing bubbles. Shining a
which all current PUFs face, such as their susceptibility laser beam through the medium produces a speckle pattern
to environmental conditions. The terminology ‘digital (the response) behind the medium that depends on the exact
PUFs’ can carry various meanings; however, in this position and direction of the incoming beam (the
work, it refers to any electronic PUF that generates its challenge).
response in a digital form directly without needing an
analog-to-digital converting stage. Recently, the term PUFs are also categorized according to their source of

FIGURE 6. PUF classification.


variations into intrinsic and non-intrinsic PUFs [44]. subdivided further into memory-based PUFs (whether at the
register level or the array level) and delay-based PUFs.
• The Intrinsic PUFs
Physical variations within the intrinsic PUFs, are obtained 1) MEMORY PUFS
unintentionally due to the uncontrollable sources of Memory-based PUFs are conceptually the simplest kind
randomness throughout the production process. For of PUFs. A digital secret key K is embedded in a tamper-
example, in semiconductor-based electronic devices, the proof package along with some logic circuit that computes
variation of doping, the thickness of the gate oxide, and Response=RF(K, Challenge), where RF is a random
geometrical variations among the fabricated MOSFET function. Relying on an embedded key makes such a system,
devices can cause variation in the device’s parameters, not a compelling PUF. Most of the known digital PUFs are
such as the threshold voltage (VT) parameter. If measuring memory-based. Memory devices can be utilized as PUFs
such a parameter is made possible, that means the [134], [321], [322]. Memory PUFs can be volatile or non-
readability of a unique identity and such uniqueness is volatile memory-based PUFs.
inherited to each object attached to the MOSFET-based Intrinsic variations of non-volatile memory have enabled
PUF device. In general, a PUF is considered intrinsic when them to serve as PUFs [323], [324], such as, domain wall
it fulfills both of the following conditions: memory (DWM) PUF [325], phase change RAM (PC-RAM)
- Randomness is inherited during the production process PUF [326]–[330], resistive RAM (ReRAM) or (RRAM)
implicitly, without any added effort or cost. PUF [331]–[349], spin-transfer torque magnetic RAM
(STTM-RAM)or MRAM PUF [350]–[355], memristor PUF
- Response evaluation is performed internally (even if [356]–[374], and flash memory PUF (FPUF) [375]–[385],
externally corrected). This means that there are fewer and electrically erasable programmable read-only memory
external stimuli during a response measuring and thus (EEPROM) PUF [386].
fewer chances for errors to occur. The other advantage is Volatile memory PUFs includes: DRAM PUF [97]–[105],
security; for example, in case of weak PUFs, it is essential [387]–[389], latch PUF [88]–[93], linear feedback shift
to have the response evaluation internally, then encrypted register (LFSR) PUF [390]–[394], and various SRAM PUFs
before disclosing it to outside the chip. [280], [281]. Some PUF approaches can combine more than
The intrinsic PUFs include: the arbiter PUF [116], one form of memory, such as SRAM and DRAM [395].
exclusive OR (XOR) arbiter PUF [117], [289], [290], feed-
forward arbiter PUF [116], [279], [45], [118], RO-PUF , Memory PUFs can be further classified into two
glitch PUF [313], [284], [314], various SRAM PUFs, latch categories:
PUF [88]–[93], flip-flop PUF [60], [61], bistable ring PUF
• Initial state value memory-based PUFs
(BR-PUF) [246], ICID [239]–[241].
They are based on the random initial digital value at the
• The Non-intrinsic PUFs power-on time of some memory elements such as latches
The non-intrinsic PUFs are called so because they either and flip-flops; therefore, such PUFs are called metastable-
are not entirely embedded in the object, or they are not (or bi-stable) memory-based PUFs. Examples of such
produced in the standard manufacturing process of their PUFs: power-up SRAM PUF [64]–[79], flip-flop PUF
embedding object, or both [44]. The non-intrinsic PUFs can [60], [61], latch PUF [88]–[93], and buskeeper PUF [63].
be in va rious forms, such as optical-based PUFs, including There are also some weaker PUFs in this category, known
CD PUF [310], paper PUF [311], [312], and phosphor PUF as physically obfuscated keys, which are based on a type
[315], [316]. of NVM that is more difficult to attack than the regular
Electronic-based PUFs, including magnetic PUF [317], EEPROM.
acoustical PUF [318], coating PUF [106], [319], and power • Steady-state memory-based PUFs
distribution network PUF [121]. RF-based PUFs, including They are based on reading a steady digital value stored
RF-DNA [320] and LC PUF [282]. in an address that is randomly chosen by the challenge
PUFs can also be classified according to their a pplication word. The memory is commonly a large read-only
type, into stand-alone PUFs, and integrated PUFs [169]. memory (ROM), such as: SHIC PUF [125], [126],
Finally, PUFs are sometimes classified according to their destabilized SRAM PUF [81]–[83], SRAM failure PUF
security levels, into strong and weak PUFs [34]. Weak PUFs [84], SRAM transformed PUF [85], [86], and static
usually protect themselves by an algorithm that controls the memory-based PUFs [88], [396], which are also known as
access to the PUF and thus called controlled PUFs [112], mono-stable memory-based PUFs.
[113].
2) DELAY PUFS
B. Digital PUFs Some silicon PUFs are based on the propagation delay
Digital PUFs are part of the electronic PUFs. They are variations of digital signals across separated paths across
identically designed devices. The racing signals are usually utilized one built-in SRAMs in MCU, and instead of using
manipulated by a chain of switches and interconnects to ECCs, which are complicated and have lower correction
manipulate delays, which ultimately leads to generating a non- capabilities, Böhm et al. wrote a repetitive correction code
predicted output response [130]. For example, a ring of an into the flash memory of an MCU; which Hofer and Boehm
even number of inverters has one of two possible states when suggested erlier for SRAM-PUFs [413].
powered up; based on that, the BR-PUF was proposed [246]. In 2016, NXP Semiconductors company added SRAM
Other delay-dependent response bits are generated based on PUF unit into its P60D145 microcontroller, a member of the
the frequency difference between oscillators, and there are P60-Step-Up generation of the well-known SmartMX2
various versions of RO-PUFs. A glitch also causes a delay, microcontroller family [414]. It was meant for
and this is the idea behind the glitch PUF [284]. contact/contactless authentication and protection of
credential low power applications, which include electronic
C. Mixed-Signal PUFs identification cards, travel documents, eGovernment,
A PUF in this category is considered as a mixed-signal PUF banking, and public transport RFID tokens. The SmartMX2
if it adopts an analog measurement technique, then an MCU was embedded in MIFARE smart cards [415]. Later,
explicit analog-to-digital converter (ADC) to convert its NXP company integrated SRAM PUF into other MCUs
response into digital form. Most known mixed-signal PUFs [416]–[418]. Wireless sensor networks (WSNs) usually use
are based on fabrication variations, such as geometric and DRAM or SRAM memory elements, which can be exploited
doping, which their influences are obvious, mainly on the for increasing the security of WSNs [267], [419], [420].
threshold voltage parameter of the MOSFET. The mixed - These PUFs can be used for licensing and certification
signal PUFs can be subdivided into: applications and to secure smart cards, and also for remote
• Memory-based Mixed-Signal PUFs services/features activation [403]. The emerging use of IoT
They include: super-high information content (SHIC) devices has urged researchers to develop PUFs and
PUF [125], [126] and SRAM transformed PUF [85], [86]. authentication protocols for IoT [421]. Some IoT PUF
concepts are based on exploiting an already existing unit
• Non-Memory-based Mixed-Signal PUFs within these IoT devices, and some require embedding an
They include: ICID PUF [239]–[241], inverter gain PUF additional physical unit. Among the units proposed to serve
(or nanokey PUF) [295]–[297], current-starved inverter IoT authentication, voltage regulator [422], ring oscillator
PUF [231], current mirror array (CMA) PUF [304], current [260], [270], transceiver, DRAM [102], [387], LFSR [391],
mirror crossbar array (CMCB) PUF [305], organic current memristor [374], SRAM [69], [423], sensor [424], MEMS
mirror (OCM) PUF [306]. capacitive PUF [308], enhanced [300], radio frequency transmitter [425], and hash functions
capacitive PUF (EC-PUF) [309], and differential circuit [426].
PUF (DiffC-PUF) [109].
VIII. SECURITY PROSPECTS
D. Electronic PUF Applications Data accessing the PUF can be managed via the application
Since early 2000s, electronic PUFs are used for various program interface (API) to prevent unauthorized access to
applications. Instead of on-chip key storage, some PUFs the PUF. The API can also be set to prevent the generation
were used as on-the-fly key generators, like the RO-PUF of a repeated response to a repeated challenge; that is to
[232], [242]–[277]. PUFs can also be employed as true and harden the task of side-channel modeling attacks, which may
pseudo-random number generators [338], [397]–[402]. The attempt to reproduce the attack in order to test the reliability
generated keys can be used as figure prints and cryptographic of the measured response. [427]. A PUF which employs an
keys. PUFs can also help solve the intellectual property (IP) API is called a controlled PUF [113], and communications
protection problem [403]–[405]. to the remote verifier are then considered protected from end
In 2007, SiidTech company [406] reported that it has to end [428]. Security attacks are generally classified into
deployed ICID units in millions of integrated circuit chips invasive, semi-invasive, and non-invasive attacks.
[241] of Hitachi Solutions Technology Ltd. (former Hitachi
ULSI Systems Co., Ltd.) [407]. Later, Intrinsic-ID company A. Invasive Attacks
[408], a spin-out of Philips, announced that it has deployed Invasive attacks require removing the chip’s packaging by
SRAM-based PUF in more than 170 million devices, to etching, drilling, or laser cutting, then using a micro-
generate an ID at the power-up of the SRAM, and that ID probing workstation to probe the chip [429]–[434].
can be used as an encryption key [409], [410]. Researchers have invented various protection
Regarding possessors and microcontrollers, in 2005, Suh mechanisms, for example, adding metal layers forming a
et al. used FPGA to design a PUF-based secure processor sensor mesh above an actual circuit can provide a tamper-
[411], and they used Bose-Chaudhuri-Hocquenghem (BCH) sensing environment [430], [118], [435]. This sensor mesh
ECC. In 2011, Böhm et al. [412] implemented a power-up technique has been used in some commercia l smart card
SRAM-PUF using NXP LPC1768 microcontroller. They
CPUs such as ST16SF48A and in some battery-buffered power analysis (OEPA) [446], electromagnetic (EM)
SRAM security processors such as DS5002FPM and attacks [447], and differential power analysis (DPA)
DS1954 [429]. Later, Immler et al . proposed their battery- [448], [449]. In these attacks, an attacker analyzes many
free, tamper-resistant PUF [436], based on the capacitive power traces of the chip to discern its inward function.
properties of a mesh of fine electrodes. Alternatively, an Decoupling capacitors can oppose such attacks [450]–
active post-process spray coating containing inhomogeneous [454].
particles can be included as introduced in [233], [106] to: 1)
Applying a post-processing coating can protect the internal
embed a unique signature for smart cards by measuring some
data communication between the PUF and the
electrical properties at specific spots within the
microcontroller (MCU) from invasive attacks, while
inhomogeneous coating material, 2) protect the chip from the encrypting the communication between the smart card and
invasive attacks, and 3) harden the basic optical non-invasive the verifier side defies MITM attacks.
attacks. The active coating included particles of variou s
permeabilities, shapes, and sizes. In a later work, metal IX. CONCLUSION
sensors were layered beneath the passivation layer to form Hardware-based authenticity using a physically unclonable
an active-coating capacitive PUF [319]. In [437], the metal function (PUF) is a hot field of research, and PUF designers
sensors were reshaped into pairs of metal comb capacitors to pursue the finest combination of security, compactness, and
increase the surface area exposed to the coating. This model reliability. This article reviewed many of the basic properties
was elucidated further in [438]. A newer active-coating and metrics of PUFs, in general, and CMOS-based electronic
capacitive PUF stacked more than one layer of metal comb PUFs, in particular. Electronic PUFs can be digital, mixed-
capacitors [439]. signal, memory-based, or memory-free circuits. In one way
or another, they are all based on the analog nature of basic
B. Semi-Invasive Attacks electronic devices, such as metal-oxide-semiconductor field-
Semi-invasive attacks attempt to inject a temporary error into effect transistor (MOSFET), capacitor, inductor, or resistor.
the PUF, either by a faulty instruction or by operating the Thereby, even digital PUFs are affected by temperature and
chip in certain conditions. They would include testing the voltage variations, and such temporal environmental
targeted chip with various input data, supply voltages, variations may alter the response; therefore, most PUF chip
temperatures, and frequencies. However, such attacks do not designs include an error correction code (ECC) unit.
permanently alter the properties of the chip [440]–[444]. Most PUFs combine authentication with cryptographic-
key generation, which implies no error tolerance, and thus
C. Non-Invasive Attacks ECC units are essential for such systems. ECC units cost
Non-invasive attacks include optical, brute-force, man-in-
area, power, and data processing time and pose security
the-middle (MITM), and side-channel attacks. threats, such as invasive attacks and side-channel attacks.
- Optical Attacks: These attacks aim to view the internal Although alternative error correction approaches, such as
structure of the chip. Ray-resistant encapsulant shields repetitive correction code would reduce complexity and
can be used to resist such attacks. increase the ability to correct errors, such PUF would still
use on-chip memory to store a correcting code, which still
- Brute-Force Attacks: An attacker tries multiple
poses a vulnerability to security attacks. Whether a memory
challenges to generate a specific response. This attack is
unit is used to generate or correct the response, any memory-
more relevant to weak PUFs with a single CRP or a few
based PUF is classified as a weak PUF. On the other hand,
CRPs. By contrast, it is not an imminent threat to strong
PUFs, where each CRP is only used once or a few times. mixed-signal PUFs are generally safer, but more susceptible
Furthermore, controlling the PUF interface to prevent to environmental and aging variations, and therefore rely
applying a challenge more than once reduces reliability more on ECC. However, there is an example of the EC-PUF,
which is an ECC-free mixed-signal PUF, but it allows a
of such attacks. Alternatively, when accessibility to a
margin of error tolerance and is therefore intended for
PUF is uncontrolled, an attacker can collect a large
authentication only, and not for key generation.
number of CRPs, and use some for training a
Scaling down the transistor feature size contributes to the
mathematical model and the rest for testing that model.
uniqueness of a PUF response. For example, 45 nm CMOS-
- MITM Attacks: These eavesdropping attacks are more based PUFs would have more variations and thus uniqueness
relevant to uncontrolled PUFs, if communications to the than 65 nm CMOS-based PUFs, and the 28 nm PUFs would
verifier side were not encrypted or the attack decipher have even more uniqueness. In general, despite the CMOS
the encryption [112], [445]. Generally, if challenges are technology adopted, the lower the scale of the MOSFET
never to be reused, it is not essential to encrypt the CRP device, the greater the inherent variation in the parameters of
during the authentication phase [242]. the device would be. The article also concludes that in order
- Side-Channel Attacks: These include optical emission to build a CMOS-based Pclass with a high uniqueness among
its chips, it is recommended that designers and challenge indexed by (i=150), the challenge is denoted as
manufacturers contradict any variation-limiting approach, (X150 ), and if the tests are done under some certain set of
wherever suitable. At the design level, for example, using environmental conditions (α3 ), then the measured responses
either short-wide or long-narrow MOSFET channels would can be denoted as Y1, 150, 3 , Y2, 150, 3 , Y 3, 150, 3 , Y4, 150, 3 ,
enhance the uniqueness of the PUF class (Pclass ). At the and the number of non-repeated PUF combinations can be
masking level, it is recommended to apply PUF-aware determined as:
optical proximity correction to optimize the mask pattern to (N )(N −1 ) (4 )(4−1)
improve the uniqueness of the PUF chips. At manufacturing Npair = PUF PUF = = 6 pairs, and the inter-
2 2
technology level, some CMOS manufacturing technologies distances are:
and materials are more recommended than others to increase Dinter inter inter inter inter inter
1-2, 150 , D1-3, 150 , D1-4, 150 , D2-3, 150 , D2-4, 150 , D3-4, 150
randomness and thus enhance the uniqueness of PUF devices If the pairs are numbered as (p), then the inter-distance can
within the Pclass .
be denoted as (Dinter p,i
):
X. APPENDICES Dinter inter inter inter inter inter
1, 150, 3 , D2, 150, 3 , D3, 150, 3 , D4, 150, 3 , D5, 150, 3 , D 6, 150, 3 ,
and the average inter-distance (Dinter )
against a challenge
ave,i
A. Average Hamming Distance
(Xi ), within an ambient (α), is:
The Hamming distance (Dinter 1-2,i ) between each possible p=Pair inter
∑p=1 Dp, i
pairing group of the tested PUFs within that (P class ) is first inter
Dave, i =
found as: p
Dinter ( ) ( )
1-2, i ≜ dist [PUF1 Xi ; PUF 2 Xi ]
For example, if the above parameters are applied to find
or Dinter Dinter
ave,i , then:
1-2,i ≜ dist [PUF1,i,α ; PUF 2,i ]
p=Pair inter
or Dinter ( ) ( ) ∑p=1 Dp, i
1-2, i ≜ || PUF1 Xi − PUF 2 Xi || inter
inter Dave,i =
, then D1-2 (Xi ) ≜ dist [Y1,i ; Y2,i ] No. of Pairs
Dinter inter inter inter inter inter
1, 150 + D2, 150 + D3, 150 + D4,150 + D 5, 150 + D6, 150
or Dinter
1-2 (Xi ) ≜ || Y1, i − Y2, i || =
6
Hamming distance is usually measured by the number of
B. Average Inter-Hamming Distance Distribution
different bits between any two digital strings. When referring
to the hamming distance in terms of percentage, the ideal The average distance distribution (µinter
i
) is determined as:
Dinter
ave,i
inter-distance of the chip should be around 50%, in order to µinter
i
= , If substituting the formula of Dinter
ave,i,α , then:
avoid bias in the response. This means that half of the bits Nres
p=Pair inter
∑p=1 Dp,i
are different between the two response strings. The p=Pair inter
Dinter
No. of Pairs
ave, i 1 ∑p=1 Dp, i
Hamming distance can be found for each possible pair µinter
i
= = = .
combination of the tested PUF individuals within the tested Nres Nres Nres No. of Pairs
p=Pair inter
(Pclass ) [49]. If the experiments are done under the same 1 ∑p=1 Dp, i
condition (α), and ∀1 ≤ i1 ≠ i2 ≤ Npuf ; for different PUF = .
Nres (Npuf ). Npuf − 1 )
(
individuals (i 1 , i2 ) within the Pclass , then the minimum value 2
for (Npuf ) is 2, and if the experiments are repeated using only p=Pair
2
two different PUF individuals within the Pclass , then the value = . ∑ Dinter
p, i
Nres . Npuf .(Npuf − 1 )
of (N puf ) increases by one each time a new (Dinter 1-2,i
) is tested pair=1

between two different PUF entities. If the number of the


C. Clonability of a PUF
challenge tests is denoted as ( Ncha ), and the input challenge
Hamming distance between the response of the original PUF
digital string is indexed by (i), then the testes are repeated
instance (PUF1 ) and the response of the cloned PUF instance
(Nmea s ) times and indexed by (i) as ∀1≤ i ≤ Ncha .
Among these (Npuf ) objects, it is required to determine (PUFclone) can be formulated as [49]:
Dinter ( )
1-clone, i ≜dist [PUF 1, α Xi ; PUFc lone, α Xi ]
( )
Hamming distance between each two different PUF inter
individuals, i.e. (Dinter or D1-clone, i ≜dist [PUF 1, i, α ; PUFclone, i, α ]
1-2,i ) against the same challenge. This
means Hamming distance is determined for each pair of two or Dinter ( ) ( )
1-clone, i ≜|| PUF1,α Xi − PUF1,α Xi ||
elements, i.e. (L=2) within that class. The total number of all , then Dinter
1-clone, i ≜|| PUF1, i, α − PUFclone, i, α ||
possible pairs (Npair ) within a class can be calculated as: or Dinter
1-clone, i ≜||Y1, i, α − Yclone, i, α ||.
n! n (n−1 ) (n−2)! n (n−1 ) n ( n−1 ) (Npuf )(Npuf −1 )
Npair = = = = =
( )
L! n−L ! 2! ( n−2 )! 2! 2 2 If Dinter
1-clone, i ≜0, for ∀1≤ i ≤ Ncha , then (PUFclone) is an
For example, if the noisy response Yi,α is measured once for identical clone of (PUF1 ), where (Ncha ) is the maximum
each of four PUF individuals (1, 2, 3, 4), for the same
number of possible challenges (i.e., CRP) sets. Alternatively, 2016 15th International Conference on Embedded Systems,
Kolkata, India, Jan. 2016, pp. 30–31, doi:
for less restriction, if Pr(Dinter
1-clone, i = 0) for more than one Xi is 10.1109/VLSID.2016.153.
high, then there is a high probability that (PUF clone,i ) is an [16] R. V. Steiner and E. Lupu, “Attestation in wireless sensor
identical clone of (PUF1 ,i ) for the other untested challenges networks: a survey,” ACM Computing Surveys, vol. 49, no. 3, pp.
1–31, 2016, doi: http://dx.doi.org/10.1145/2988546.
and under other environmental conditions. [17] E. Al-Shaer and M. A. Rahman, Security and Resiliency Analytics
for Smart Grids: Static and Dynamic Approaches, vol. 67.
REFERENCES Switzerland: Springer, 2016.
[1] A. Ukil, J. Sen, and S. Koilakonda, “Embedded security for [18] B. Chatterjee, D. Das, S. Maity, and S. Sen, “RF-PUF: enhancing
internet of things,” in Proceedings of the 2011 2nd National IoT security through authentication of wireless nodes using in-situ
Conference on Emerging Trends and Applications in Computer machine learning,” IEEE Internet of Things Journal, vol. 6, no. 1,
Science, Shillong, India, 2011, pp. 1–6, doi: pp. 388–398, 2019, doi: 10.1109/JIOT.2018.2849324.
10.1109/NCETACS.2011.5751382. [19] M. G. Gnoni, U. Salento, U. Salento, M. G. Gnoni, V. Elia, and
[2] T. Xu, J. B. Wendt, and M. Potkonjak, “Security of IoT systems: A. Rollo, “RFID technology for an intelligent public transport
design challenges and opportunities,” in Proceedings of the 2014 network management,” International Journal of RF Technologies,
IEEE/ACM International Conference on Computer-Aided Design, vol. 3, no. 1, pp. 1–13, 2012, doi: 10.3233/RFT-2011-014.
San Jose, CA, USA, Nov. 2014, pp. 417 –423, doi: [20] M. G. Gnoni, A. Rollo, and P. Tundo, “A smart model for urban
10.1109/ICCAD.2014.7001385. ticketing based on RFID applications,” in Proceedings of the IEEE
[3] S. S. Tabrizi and D. Ibrahim, “Security of the internet of things: International Conference on Industrial Engineering and
an overview,” in Proceedings of the 2016 International Engineering Management, Hong Kong, China, 2009, pp. 2353–
Conference on Communication and Information Systems, 2357, doi: 10.1109/IEEM.2009.5373004.
Bangkok, Thailand, 2016, pp. 146–150, doi: [21] P. Zicari and G. Cocorullo, “Radio frequency identification and
10.1145/3023924.3023943. integrity control system for collision monitoring,” in Proceedings
[4] T. Yang et al., “New features of authentication scheme for the IoT: of the 2008 International Conference on Signals and Electronic
a survey,” in Proceedings of the 2nd International ACM Workshop Systems, Kraków, Poland, 2008, pp. 511 –514, doi:
on Security and Privacy for the Internet-of-Things, London, UK, 10.1109/ICSES.2008.4673483.
2019, pp. 44–49, doi: 10.1145/3338507.3358618. [22] R. N. Reid, Facility Manager’s Guide to Security: Protecting Your
[5] M. Z. Gunduz and R. Das, “Cyber-security on smart grid: threats Assets. The Fairmont Press Inc., 2005.
and potential solutions,” Computer Networks, vol. 169, p. 107094, [23] D. Peraković, M. Periša, and I. Jovović, “Near-field
2020, doi: 10.1016/j.comnet.2019.107094. communication technology for informing blind and visually
[6] L. Yan, Ed., The Internet of things: from RFID to the next- impaired persons when moving through traffic intersections,” in
generation pervasive networked systems. New York, NY, USA: Proceedings of the 6th International Conference “Day of New
Taylor & Francis, 2008. technologies,” Žilina, Slovakia, 2014, vol. 83, pp. 53–60,
[7] G. P. Hancke, “Security of Embedded Location Systems,” in Accessed: Nov. 18, 2016. [Online].
Secure Smart Embedded Devices, Platforms and Applications, K. [24] E. Bason, B. Shuman, I. Merling, E. Hassan, and I. Kander, “Smart
Markantonakis and K. Mayes, Eds. 2013, pp. 267–286. identification document,” US7243840B2, 2007.
[8] S. Devadas, E. Suh, S. Paral, R. Sowell, T. Ziola, and V. [25] F. D. Garcia et al., “Dismantling MIFARE Classic,” in
Khandelwal, “Design and implementation of PUF-based Proceedings of the 13th European Symposium on Research in
‘unclonable’ RFID ICs for anti-counterfeiting and security Computer Security, Malaga, Spain, 2008, pp. 97–114, Accessed:
applications,” in Proceedings of the 2008 IEEE International Nov. 17, 2016. [Online].
Conference on RFID, Las Vegas, NV, USA, 2008, pp. 58–64, doi: [26] D. K. G. Gans, J.-H. Hoepman, and F. D. Garcia, “A practical
10.1109/RFID.2008.4519377. attack on the MIFARE Classic,” in Proceedings of the
[9] P. H. Cole and D. C. Ranasinghe, Networked RFID Systems and International Conference on Smart Card Research and Advanced
Lightweight Cryptography: Raising Barriers to Product Applications, London, UK, 2008, pp. 267–282, Accessed: Nov.
Counterfeiting. Berlin, Germany: Springer, 2008. 17, 2016. [Online].
[10] C. Alcaraz, J. Lopez, J. Zhou, and R. Roman, “Secure SCADA [27] T. Kasper, I. Von Maurich, D. Oswald, and C. Paar, “Cloning
framework for the protection of energy control systems,” cryptographic RFID cards for 25$,” Nijmegen, Netherlands, 2010,
Concurrency Computation Practice and Experience, vol. 23, pp. Accessed: Nov. 17, 2016. [Online].
1431–1442, 2010, doi: 10.1002/cpe. [28] L. Bolotnyy and G. Robins, “Physically unclonable function-
[11] P. F. Cortese, F. Gemmiti, B. Palazzi, M. Pizzonia, and M. based security and privacy in RFID systems,” in Proceedings of
Rimondini, “Efficient and practical authentication of puf-based the 2007-Fifth Annual IEEE International Conference on
RFID tags in supply chains,” in Proceedings of the IEEE Pervasive Computing and Communications, White Plains, NY,
International Conference on RFID-Technology and Applications, USA, 2007, pp. 211–220, doi: 10.1109/PERCOM.2007.26.
2010, pp. 182–188, Accessed: Oct. 30, 2016. [Online]. [29] A.-R. Sadeghi and D. Naccache, Eds., Towards Hardware-
[12] B. Genge, C. Siaterlis, I. Nai Fovino, M. Masera, I. N. Fovino, and Intrinsic Security: Foundations and Practice. Heidelberg,
M. Masera, “A cyber-physical experimentation environment for Germany: Springer, 2010.
the security analysis of networked industrial control systems,” [30] L. G. Pierson and P. J. Robertson, “Authentication without
Computers and Electrical Engineering, vol. 38, no. 5, pp. 1146– secrets,” Sandia National Laboratories, Albuquerque, NM, USA,
1161, 2012, doi: 10.1016/j.compeleceng.2012.06.015. 2015.
[13] H. Kim, “Security and vulnerability of SCADA systems over IP- [31] C. H. Herder, “Towards security without secrets,” Ph.D.
based wireless sensor networks,” International Journal of Dissertation, Electrical Engineering and Computer Science,
Distributed Sensor Networks, vol. 8, no. 11, pp. 1–10, 2012, doi: Massachusetts Institute of Technology, Cambridge, MA, USA,
10.1155/2012/268478. 2016.
[14] S. Amin, X. Litrico, S. Sastry, and A. M. Bayen, “Cyber security [32] B. Halak, Physically Unclonable Functions: From Basic Design
of water SCADA systems-part i: analysis and experimentation of Principles to Advanced Hardware Security Applications. Cham,
stealthy deception attacks,” IEEE Transactions on Control Switzerland: Springer International Publishing, 2018.
Systems Technology, vol. 21, no. 5, pp. 1963–1970, 2013, doi: [33] C. H. Gebotys, Security in Embedded Devices. New York, NY,
10.1109/TCST.2012.2211873. USA: Springer, 2010.
[15] S. K. Shukla, “Cyber security of cyber physical systems: cyber [34] Charles Herder, M.-D. Yu, Farinaz Koushanfar, and Srinivas
threats and defense of critical infrastructures,” in Proceedings of Devadas, “Physical unclonable functions and applications: a
the 2016 29th International Conference on VLSI Design and the

VOLUME XX, 2017


tutorial,” Proceedings of the IEEE, vol. 102, no. 8, pp. 1126–1141, 2015 Design, Automation & Test in Europe Conference &
2014, doi: 10.1109/JPROC.2014.2320516. Exhibition, Grenoble, France, 2015, pp. 641–646, doi:
[35] B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, “Controlled 10.7873/DATE.2015.0699.
physical random functions,” Las Vegas, NV, USA, 2002, doi: [53] E. Nascimento, Ł. Chmielewski, D. Oswald, and P. Schwabe,
10.1109/CSAC.2002.1176287. “Attacking embedded ECC implementations through CMOV side
[36] B. L. P. Gassend, “Physical random functions,” M.Sc. Thesis, channels,” St. John’s, NL, Canada, 2016, Accessed: Feb.20, 2017.
Electrical Engineering and Computer Science, Massachusetts [Online].
Institute of Technology, Cambridge, MA, USA, 2003. [54] U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J.
[37] Ravikanth Pappu, “Physical one-way functions,” Ph.D. Schmidhuber, “Modeling attacks on physical unclonable
Dissertation, Media Arts and Sciences, Massachusetts Institute of functions,” in Proceedings of the 17th ACM Conference on
Technology, Cambridge, MA, USA, 2001. Computer and Communications Security, New York, NY, USA,
[38] R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, “Physical one- 2010, pp. 237–249, doi: 10.1145/1866307.1866335.
way functions,” Science, vol. 297, no. 5589, pp. 2026–2030, 2002, [55] U. Rührmair, C. Jaeger, and M. Algasinger, “An attack on PUF-
doi: 10.1126/science.1074376. based session key exchange and a hardware-based
[39] K. Bernstein et al., “High-performance CMOS variability in the countermeasure: erasable PUFs,” in Proceedings of the Financial
65 nm regime and beyond,” IBM Journal of Research and Cryptography and Data Security- 15th International Conference,
Development, vol. 50, no. 4/5, 2006. Rodney Bay, St. Lucia, 2011, pp. 190–204, doi: 10.1007/978-3-
[40] M. A. Usmani, S. Keshavarz, E. Matthews, L. Shannon, R. 642-27576-0_16.
Tessier, and D. E. Holcomb, “Efficient PUF-based key generation [56] S. Skorobogatov and C. Woods, “Breakthrough silicon scanning
in FPGAs using per-device configuration,” IEEE Transactions on discovers backdoor in military chip,” in Proceedings of the 14th
Very Large Scale Integration (VLSI) Systems, vol. 27, no. 2, pp. International Conference on Cryptographic Hardware and
364–375, 2019, doi: 10.1109/TVLSI.2018.2877438. Embedded Systems, Leuven, Belgium, 2012, pp. 23–40, doi:
[41] “Background on physical unclonable functions,” VirginiaTech. 10.1007/978-3-642-33027-8_2.
http://rijndael.ece.vt.edu/puf/background.html (accessed Aug. 31, [57] G. Hospodar, R. Maes, and I. Verbauwhede, “Machine learning
2016). attacks on 65 nm arbiter PUFs: accurate modeling poses strict
[42] S. Lin, X. Zhao, B. Li, and X. Pan, “An ultra-low power common- bounds on usability,” in Proceedings of the 2012 IEEE
source-amplifier-based physical unclonable function,” in International Workshop on Information Forensics and Security,
Proceedings of the 2015 IEEE International Conference on Tenerife, Canary Islands, Spain, 2012, pp. 37 –42, doi:
Electron Devices and Solid-State Circuits, Singapore, 2015, pp. 10.1109/WIFS.2012.6412622.
269–272, doi: 10.1109/EDSSC.2015.7285102. [58] U. Ruhrmair et al., “PUF modeling attacks on simulated and
[43] U. Rührmair, S. Devadas, and F. Koushanfar, “Security based on silicon data,” IEEE Trans.Inform.Forensic Secur., vol. 8, no. 11,
physical unclonability and disorder,” in Introduction to Hardware pp. 1876–1891, 2013, doi: 10.1109/TIFS.2013.2279798.
Security and Trust, M. Tehranipoor and C. Wang, Eds. New York, [59] D. Mukhopadhyay and R. S. Chakraborty, Hardware Security:
NY, USA: Springer, 2012, pp. 65–102. Design, Threats, and Safeguards. Boca Raton, FL, USA: CRC
[44] R. Maes, “Physically unclonable functions: constructions, Press, 2015.
properties and applications,” Ph.D. Dissertation, Electrical [60] R. Maes, P. Tuyls, and I. Verbauwhede, “Intrinsic PUFs from flip-
Engineering, Katholieke Universiteit Leuven, Leuven, Belgium, flops on reconfigurable devices,” Eindhoven, Netherlands, 2008,
2012. Accessed: Mar. 30, 2017. [Online].
[45] Jae W. Lee, D. Lim, B. Gassend, G. E. Suh, M. Van Dijk, and S. [61] V. Van Der Leest, G.-J. Schrijen, H. Handschuh, and P. Tuyls,
Devadas, “A technique to build a secret key in integrated circuits “Hardware intrinsic security from D flip-flops,” in Proceedings of
for identification and authentication applications,” in Proceedings the Fifth ACM Workshop on Scalable Trusted Computing,
of the 2004 Symposium on VLSI Circuits, Honolulu, HI, USA, Chicago, IL, USA, 2010, pp. 53–62, Accessed: Apr. 06, 2017.
2004, pp. 176–179, doi: 10.1109/VLSIC.2004.1346548. [Online].
[46] U. Chatterjee, V. Govindan, R. Sadhukhan, D. Mukhopadhyay, [62] Jiadong Wang, A. Cui, Mengyang Li, G. Qu, and H. Li, “An ultra-
and R. S. Chakraborty, “PUF+ IBE: blending physically low overhead LUT-based PUF for FPGA,” in 2016 IEEE Asian
unclonable functions with identity based encryption for Hardware-Oriented Security and Trust (AsianHOST), Yilan,
authentication and key exchange in IoTs,” International Taiwan, 2016, pp. 1–6, doi: 10.1109/AsianHOST.2016.7835554.
Association for Cryptologic Research ePrint Archive, vol. 2017, [63] P. Simons, E. Van Der Sluis, and V. Van Der Leest, “Buskeeper
no. 422, p. 15. PUFs, a promising alternative to D flip-flop PUFs,” in
[47] F. Armknecht, R. Maes, A.-R. Sadeghi, F. Xavier Standaert, and Proceedings of the 2012 IEEE International Symposium on
C. Wachsmann, “A formal foundation for the security features of Hardware-Oriented Security and Trust, San Francisco, CA, USA,
physical functions,” in Proceedings of the IEEE Symposium on 2012, pp. 7–12, Accessed: Mar. 26, 2017. [Online].
Security and Privacy, Berkeley, CA, USA, 2011, pp. 397–412, [64] Daniel Holcomb, K. Fu, and W. Burleson, “Initial SRAM state as
doi: 10.1109/SP.2011.10. a fingerprint and source of true random numbers for RFID tags,”
[48] C. Brzuska, M. Fischlin, H. Schröder, and S. Katzenbeisser, Malaga, Spain, 2007, Accessed: May 09, 2017. [Online].
“Physically uncloneable functions in the universal composition Available: http://web.eecs.umich.edu/~kevinfu/papers/holcomb-
framework,” in Proceedings of the 31st Annual Cryptology FERNS-RFIDSec07.pdf.
Conference, Santa Barbara, CA, USA, 2011, pp. 51–70, doi: [65] J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, “FPGA
10.1007/978-3-642-22792-9_4. intrinsic PUFs and their use for IP protection,” in Proceedings of
[49] R. Maes, Physically Unclonable Functions: Constructions, the 2007 International Workshop on Cryptographic Hardware
Properties and Applications. Heidelberg: Springer, 2013. and Embedded Systems, Vienna, Austria, 2007, pp. 63–80, doi:
[50] C. Böhm and M. Hofer, Physical Unclonable Functions in Theory 10.1007/978-3-540-74735-2_5.
and Practice. New York, NY, USA: Springer, 2013. [66] D. E. Holcomb, W. P. Burleson, and K. Fu, “Power-up SRAM
[51] D. P. Sahoo, P. H. Nguyen, D. Mukhopadhyay, and R. S. state as an identifying fingerprint and source of true random
Chakraborty, “A case of lightweight PUF constructions: numbers,” IEEE Transactions on Computers, vol. 58, no. 9, pp.
cryptanalysis and machine learning attacks,” IEEE Transactions 1198–1210, 2009, doi: 10.1109/TC.2008.212.
on Computer-Aided Design of Integrated Circuits and Systems, [67] I. Baturone, M. A. Prada-Delgado, and S. Eiroa, “Improved
vol. 34, no. 8, pp. 1334–1343, 2015, doi: generation of identifiers, secret keys, and random numbers from
10.1109/TCAD.2015.2448677. SRAMs,” IEEE Transactions on Information Forensics and
[52] P. H. Nguyen, D. P. Sahoo, R. S. Chakraborty, and D. Security, vol. 10, no. 12, pp. 2653–2668, Dec. 2015, doi:
Mukhopadhyay, “Efficient attacks on robust ring oscillator PUF 10.1109/TIFS.2015.2471279.
with enhanced challenge-response set,” in Proceedings of the

VOLUME XX, 2017


[68] M. Hiller, M.-D. Yu, and G. Sigl, “Cherry-picking reliable PUF vol. 66, no. 3, pp. 955–966, 2019, doi:
bits with differential sequence coding,” IEEE Transactions on 10.1109/TCSI.2018.2873777.
Information Forensics and Security, vol. 11, no. 9, pp. 2065–2076, [84] H. Fujiwara, M. Yabuuchi, H. Nakano, H. Kawai, K. Nii, and K.
2016, doi: 10.1109/TIFS.2016.2573766. Arimoto, “A chip-ID generating circuit for dependable LSI using
[69] B. Chen, T. Ignatenko, F. M. J. Willems, R. Maes, E. van der Sluis, random address errors on embedded SRAM and on-chip memory
and G. Selimis, “A robust SRAM-PUF key generation scheme BIST,” in Proceedings of the 2011 IEEE Symposium on VLSI
based on polar codes,” in Proceedings of the 2017 IEEE Global Circuits- Digest of Technical Papers, Honolulu, HI, USA, 2011,
Communications Conference, Singapore, 2017, pp. 1–6, doi: pp. 76–77, Accessed: Mar. 30, 2017. [Online]. Available:
10.1109/GLOCOM.2017.8254007. https://scholar.googleusercontent.com/scholar.bib?q=info:1esf91
[70] A. Vijayakumar, V. Patil, and S. Kundu, “On improving reliability LmwREJ:scholar.google.com/&output=citation&scisig=AAGBf
of SRAM-based physically unclonable functions,” Journal of Low m0AAAAAWNy_Txpld1SsDRozLKyZ_bLNHH2aJ_qv&scisf=
Power Electronics and Applications, vol. 7, no. 1, p. 2, 2017, doi: 4&ct=citation&cd=-1&hl=en.
10.3390/jlpea7010002. [85] J. Li and M. Seok, “Ultra-compact and robust physically
[71] K. Takeuchi, T. Mizutani, H. Shinohara, T. Saraya, M. Kobayashi, unclonable function based on voltage-compensated proportional-
and T. Hiramoto, “Measurement of static random access memory to-absolute-temperature voltage generators,” IEEE Journal of
power-up state using an addressable cell array test structure,” Solid-State Circuits, vol. 51, no. 9, pp. 2192–2202, 2016, doi:
IEEE Transactions on Semiconductor Manufacturing, vol. 30, no. 10.1109/JSSC.2016.2586498.
3, pp. 209–215, Aug. 2017, doi: 10.1109/TSM.2017.2692805. [86] J. Li, T. Yang, M. Yang, P. R. Kinget, and M. Seok, “An area-
[72] Y. Shifman, A. Miller, O. Keren, Y. Weizmann, and J. Shor, “A efficient microprocessor-based SoC with an instruction-cache
method to improve reliability in a 65-nm SRAM PUF array,” transformable to an ambient temperature sensor and a physically
IEEE Solid-State Circuits Lett., vol. 1, no. 6, pp. 138–141, 2018, unclonable function,” IEEE Journal of Solid-State Circuits, vol.
doi: 10.1109/LSSC.2018.2879216. 53, no. 3, pp. 728–737, 2018, doi: 10.1109/JSSC.2018.2791460.
[73] H. Liu, W. Liu, Z. Lu, Q. Tong, and Z. Liu, “Methods for [87] A. R. Krishna et al., “MECCA: a robust low-overhead PUF using
estimating the convergence of inter-chip min-entropy of SRAM embedded memory array,” in Proceedings of the 13th
PUFs,” IEEE Transactions on Circuits and Systems I: Regular International Workshop on Cryptographic Hardware and
Papers, vol. 65, no. 2, pp. 593–605, 2018, doi: Embedded Systems, Nara, Japan, 2011, pp. 407– 420, Accessed:
10.1109/TCSI.2017.2733582. Jun. 03, 2017. [Online].
[74] W. Liu, Z. Lu, H. Liu, R. Min, Z. Zeng, and Z. Liu, “A novel [88] Y. Su, J. Holleman, and B. Otis, “A 1.6pj/bit 96% stable chip-ID
security key generation method for SRAM PUF based on Fourier generating circuit using process variations,” in Proceedings of the
analysis,” IEEE Access, vol. 6, pp. 49576–49587, 2018, doi: 2007 IEEE International Solid-State Circuits Conference, San
10.1109/ACCESS.2018.2868824. Francisco, CA, USA, 2007, pp. 406–611.
[75] Z. Guo, X. Xu, M. T. Rahman, M. M. Tehranipoor, and D. Forte, [89] Y. Su, J. Holleman, and B. P. Otis, “A digital 1.6 pJ/bit chip
“SCARe: an SRAM-based countermeasure against IC recycling,” identification crcuit using process variations,” Proceedings of the
IEEE Transactions on Very Large Scale Integration (VLSI) IEEE Journal of Solid-State Circuits, vol. 43, no. 1, pp. 69–77,
Systems, vol. 26, no. 4, pp. 744–755, Apr. 2018, doi: Jan. 2008, doi: 10.1109/JSSC.2007.910961.
10.1109/TVLSI.2017.2777262. [90] S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls,
[76] B. Chen and F. M. J. Willems, “Secret key generation over biased “Extended abstract: the butterfly PUF protecting IP on every
physical unclonable functions with polar codes,” IEEE Internet of FPGA,” in Proceedings of the 2008 IEEE International Workshop
Things Journal, vol. 6, no. 1, pp. 435–445, 2019, doi: on Hardware-Oriented Security and Trust, Anaheim, CA, USA,
10.1109/JIOT.2018.2864594. 2008, pp. 67–70, Accessed: Nov. 30, 2016. [Online].
[77] Y. Su, Y. Gao, M. Chesser, O. Kavehei, A. Sample, and D. [91] D. Yamamoto et al., “Uniqueness enhancement of PUF responses
Ranasinghe, “SecuCode: Intrinsic PUF Entangled Secure based on the locations of random outputting RS latches,” in
Wireless Code Dissemination for Computational RFID Devices,” Proceedings of the International Workshop on Cryptographic
IEEE Transactions on Dependable and Secure Computing, 2019, Hardware and Embedded Systems, Nara, Japan, 2011, pp. 390–
doi: 10.1109/TDSC.2019.2934438. 406, doi: 10.1007/978-3-642-23951-9_26.
[78] P. Yeh, C. Yang, Y. Chang, Y. Chih, C. Lin, and Y. King, “Self- [92] X. Xu et al., “A highly reliable butterfly PUF in SRAM-based
convergent trimming SRAM true random number generation with FPGAs,” Electronics Express, vol. 14, no. 14, pp. 20170551–
in-cell storage,” IEEE Journal of Solid-State Circuits, vol. 54, no. 20170551, 2017, doi: 10.1587/elex.14.20170551.
9, pp. 2614–2621, Sep. 2019, doi: 10.1109/JSSC.2019.2924094. [93] A. Ardakani, S. B. Shokouhi, and A. Reyhani-Masoleh,
[79] Y. Zhang, Z. Pan, P. Wang, D. Ding, and Q. Yu, “A 0.1-pJ/b and “Improving performance of FPGA-based SR-latch PUF using
ACF <0.04 multiple-valued PUF for chip Identification using bit- transient effect ring oscillator and programmable delay lines,”
line sharing strategy in 65-nm CMOS,” IEEE Transactions on Integration, vol. 62, pp. 371–381, 2018, doi:
Very Large Scale Integration (VLSI) Systems, vol. 27, no. 5, pp. 10.1016/j.vlsi.2018.04.017.
1043–1052, 2019, doi: 10.1109/TVLSI.2019.2896142. [94] S. Maeda, H. Kuriyama, T. Ipposhi, S. Maegawa, Y. Inoue, and
[80] X. Xu, A. Rahmati, D. E. Holcomb, K. Fu, and W. Burleson, M. Inuishi, “An artificial fingerprint device (AFD) module using
“Reliable physical unclonable functions using data retention poly-Si thin film transistors with logic LSI compatible process for
voltage of SRAM cells,” IEEE Transactions on Computer-Aided built-in security,” in Proceedings of the International Electron
Design of Integrated Circuits and Systems, vol. 34, no. 6, pp. 903– Devices Meeting, Washington, DC, USA, 2001, pp. 34–5, doi:
914, 2015, doi: 10.1109/TCAD.2015.2418288. 10.1109/IEDM.2001.979625.
[81] S. Chellappa and L. T. Clark, “SRAM-based unique chip identifier [95] S. Maeda et al., “An artificial fingerprint device (AFD): a study of
techniques,” IEEE Transactions on Very Large Scale Integration identification number applications utilizing characteristics
(VLSI) Systems, vol. 24, no. 4, pp. 1213–1222, 2016, doi: variation of polycrystalline silicon TFTs,” IEEE Transactions on
10.1109/TVLSI.2015.2445751. Electron Devices, vol. 50, no. 6, pp. 1451–1458, 2003, doi:
[82] L. T. Clark, S. B. Medapuram, and D. K. Kadiyala, “SRAM 10.1109/TED.2002.808526.
circuits for true random number generation using intrinsic bit [96] C. Keller, Frank Gürkaynak, H. Kaeslin, and N. Felber, “Dynamic
instability,” IEEE Transactions on Very Large Scale Integration memory-based physically unclonable function for the generation
(VLSI) Systems, vol. 26, no. 10, pp. 2027–2037, 2018, doi: of unique identifiers and true random numbers,” in Proceedings
10.1109/TVLSI.2018.2840049. of the 2014 IEEE International Symposium on Circuits and
[83] L. T. Clark, S. B. Medapuram, D. K. Kadiyala, and J. Brunhaver, Systems, Melbourne VIC, Australia, 2014, pp. 2740–2743, doi:
“Physically unclonable functions using foundry SRAM Cells,” 10.1109/ISCAS.2014.6865740.
IEEE Transactions on Circuits and Systems I: Regular Papers, [97] M. S. Hashemian, Bhanu Singh, F. Wolff, D. Weyer, S. Clay, and
C. Papachristou, “A robust authentication methodology using

VOLUME XX, 2017


physically unclonable functions in DRAM arrays,” in Proceedings laZIIJ:scholar.google.com/&output=citation&scisig=AAGBfm0
of the 2015 Design, Automation & Test in Europe Conference & AAAAAWGvV8P9MwPSiMaMwlBCWuNphTLDyymfr&scisf
Exhibition, Grenoble, France, 2015, pp. 647–652, doi: =4&ct=citation&cd=-1&hl=en.
10.7873/DATE.2015.0308. [112] B. Gassend, D. E. Clarke, M. Van Dijk, and S. Devadas,
[98] S. Sutar, A. Raha, and V. Raghunathan, “D-PUF: an intrinsically “Controlled physical random functions,” in Security with Noisy
reconfigurable DRAM PUF for device authentication in Data: On Private Biometrics, Secure Key Storage and Anti-
embedded systems,” in Proceedings of the 2016 International Counterfeiting, P. Tulys, B. Škorić, and T. Kevenaar, Eds.
Conference on Compilers, Architectures and Synthesis for London, UK: Springer, 2007, pp. 235–253.
Embedded Systems, Pittsburgh, PA, USA, 2016, pp. 1–10, doi: [113] B. Gassend, M. van Dijk, D. Clarke, E. Torlak, S. Devadas, and P.
10.1145/2968455.2968519. Tuyls, “Controlled physical random functions and applications,”
[99] W. Xiong et al., “Run-time accessible DRAM PUFs in commodity ACM Transactions on Information and System Security, vol. 10,
devices,” in Proceedings of the 18th International Workshop on no. 4, p. 15:1-15:22, 2008, doi: 10.1145/1284680.1284683.
Cryptographic Hardware and Embedded Systems, Santa Barbara, [114] U. Rührmair, H. Busch, and S. Katzenbeisser, “Strong PUFs:
CA, USA, 2016, pp. 432–453, [Online]. Available: models, constructions, and security proofs,” in Towards
https://link.springer.com/chapter/10.1007%2F978-3-662-53140- Hardware-Intrinsic Security: Foundations and Practice, A.-R.
2_21. Sedeghi and D. Naccache, Eds. Heidelberg, Germany: Springer,
[100] F. Tehranipoor, N. Karimian, W. Yan, and J. A. Chandy, “DRAM- 2010, pp. 79–96.
based intrinsic physically unclonable functions for system-level [115] S. T. C. Konigsmark, L. K. Hwang, D. Chen, and M. D. F. Wong,
security and authentication,” IEEE Transactions on Very Large “System-of-PUFs: multilevel security for embedded systems,” in
Scale Integration (VLSI) Systems, vol. 25, no. 3, pp. 1085–1097, Proceedings of the 2014 International Conference on
2017, doi: 10.1109/TVLSI.2016.2606658. Hardware/Software Codesign and System Synthesis, Uttar
[101] S. Sutar, A. Raha, D. Kulkarni, R. Shorey, J. Tew, and V. Pradesh, India, 2014, pp. 1–10, doi: 10.1145/2656075.2656099.
Raghunathan, “D-PUF: an intrinsically reconfigurable dram PUF [116] B. Gassend, D. Lim, D. Clarke, M. van Dijk, and S. Devadas,
for device authentication and random number generation,” ACM “Identification and authentication of integrated circuits,”
Transactions on Embedded Computing Systems, vol. 17, no. 1, p. Concurrency and Computation: Practice and Experience, vol. 16,
17:1-17:31, 2017, doi: 10.1145/3105915. no. 11, pp. 1077–1098, 2004, doi: 10.1002/cpe.805.
[102] I. Kumari, M.-K. Oh, Y. Kang, and D. Choi, “Rapid Run-Time [117] M. Majzoobi, F. Koushanfar, and M. Potkonjak, “Techniques for
DRAM PUF Based on Bit-Flip Position for Secure IoT Devices,” design and implementation of secure reconfigurable PUFs,” ACM
in Proceedings of the IEEE Sensors 2018 Conference, New Delhi, Transactions on Reconfigurable Technology and Systems, vol. 2,
India, 2018, pp. 1–4, doi: 10.1109/ICSENS.2018.8589608. no. 1, p. 5:1-5:33, 2009, doi: 10.1145/1502781.1502786.http.
[103] J. S. Kim, M. Patel, H. Hassan, and O. Mutlu, “The DRAM latency [118] Daihyun Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and
PUF: quickly evaluating physical unclonable functions by S. Devadas, “Extracting secret keys from integrated circuits,”
exploiting the latency-reliability tradeoff in modern commodity IEEE Transactions on Very Large Scale Integration (VLSI)
DRAM devices,” in Proceedings of the 2018 IEEE International Systems, vol. 13, no. 10, pp. 1200–1205, 2005, doi:
Symposium on High Performance Computer Architecture, 10.1109/TVLSI.2005.859470.
Vienna, Austria, 2018, pp. 194–207, doi: [119] M. Majzoobi, F. Koushanfar, and M. Potkonjak, “Lightweight
10.1109/HPCA.2018.00026. Secure PUFs,” in Proceedings of the 2008 IEEE/ACM
[104] B. M. S. Bahar Talukder, B. Ray, D. Forte, and M. T. Rahman, International Conference on Computer-Aided Design, 2008, pp.
“PreLatPUF: exploiting DRAM latency variations for generating 670–673, Accessed: Jan. 19, 2017. [Online].
robust device signatures,” IEEE Access, vol. 7, pp. 81106–81120, [120] Ulrich Rührmair, “Disorder-based security hardware,” Ph.D.
2019, doi: 10.1109/ACCESS.2019.2923174. Dissertation, Electrical Engineering and Information Technology,
[105] A. Schaller et al., “Decay-based DRAM PUFs in commodity Technical University of Munich, Munich, Germany, 2015.
devices,” IEEE Transactions on Dependable and Secure [121] R. Helinsk, D. Acharyya, and J. Plusquellic, “A physical
Computing, vol. 16, no. 3, pp. 462–475, 2019, doi: unclonable function defined using power distribution system
10.1109/TDSC.2018.2822298. equivalent resistance variations,” in Proceedings of the 2009 46th
[106] P. Tuyls, G.-J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, ACM/IEEE Design Automation Conference, San Francisco, CA,
and R. Wolters, “Read-proof hardware from protective coatings,” USA, 2009, pp. 676–681, Accessed: Dec. 31, 2016. [Online].
in Proceedings of the 8th International Workshop on [122] Q. Chen et al., “Analog circuits for physical cryptography,” in
Cryptographic Hardware and Embedded Systems, Yokohama, Proceedings of the 2009 12th International Symposium on
Japan, 2006, pp. 369–383, doi: 10.1007/11894063_29. Integrated Circuits, Singapore, Dec. 2009, pp. 121–124, [Online].
[107] W.-C. Wang, Y. Yona, S. N. Diggavi, and P. Gupta, “Design and Available: https://ieeexplore.ieee.org/document/5403961.
analysis of stability-guaranteed PUFs,” IEEE Transactions on [123] G. Csaba et al., “Application of mismatched cellular nonlinear
Information Forensics and Security, vol. 13, no. 4, pp. 978–992, networks for physical cryptography,” in 2010 12th International
2018, doi: 10.1109/TIFS.2017.2774761. Workshop on Cellular Nanoscale Networks and their Applications
[108] D. Jeon, J. H. Baek, Y.-D. Kim, J. Lee, D. K. Kim, and B.-D. Choi, (CNNA 2010), Berkeley, CA, USA, Feb. 2010, pp. 1–6, doi:
“A Physical Unclonable Function With Bit Error Rate < 2.3 10.1109/CNNA.2010.5430303.
$\times$ 10 −8 Based on Contact Formation Probability Without [124] C. Jaeger, M. Algasinger, U. Rührmair, G. Csaba, and M.
Error Correction Code,” IEEE J. Solid-State Circuits, vol. 55, no. Stutzmann, “Random PN-junctions for physical cryptography,”
3, pp. 805–816, Mar. 2020, doi: 10.1109/JSSC.2019.2951415. Applied Physics Letters, vol. 96, no. 17, pp. 172103-1:172103-3,
[109] L. Zimmermann, A. Scholz, M. B. Tahoori, J. Aghassi-Hagmann, 2010, doi: 10.1063/1.3396186.
and A. Sikora, “Design and evaluation of a printed analog-based [125] U. Rührmair, C. Jaeger, C. Hilgers, M. Algasinger, G. Csaba, and
differential physical unclonable function,” IEEE Transactions on M. Stutzmann, “Security applications of diodes with unique
Very Large Scale Integration (VLSI) Systems, vol. 27, no. 11, pp. current-voltage characteristics,” in Proceedings of the Financial
2498–2510, 2019, doi: 10.1109/TVLSI.2019.2924081. Cryptography and Data Security-14th International Conference,
[110] D. Forte, S. Bhunia, and M. Tehranipoor, Eds., Hardware Tenerife, Canary Islands, Spain, 2010, pp. 328–335, Accessed:
Protection Through Obfuscation. Cham, Switzerland: Springer, Mar. 21, 2017. [Online]. Available: http://www.pcp.in.tum.de.
2016. [126] U. Rührmair, C. Jaeger, M. Bator, M. Stutzmann, P. Lugli, and G.
[111] Q. Chen, G. Csaba, and P. Lugli, “Characterization of the bistable Csaba, “Applications of high-capacity crossbar memories in
ring PUF,” in Proceedings of the 2012 Design, Automation & Test cryptography,” IEEE Transactions on Nanotechnology, vol. 10,
in Europe Conference & Exhibition, Dresden, Germany, 2012, pp. no. 3, pp. 489–498, 2011, doi: 10.1109/TNANO.2010.2049367.
1459–1462, Accessed: Jan. 03, 2017. [Online]. Available: [127] U. Rührmair, “Oblivious transfer based on physical unclonable
https://scholar.googleusercontent.com/scholar.bib?q=info:nuP4_I functions,” in Proceedings of the 3rd International Conference on

VOLUME XX, 2017


Trust and Trustworthy Computing, Berlin, Germany, 2010, pp. Embedded Systems, Saint-Malo, France, 2015, pp. 517–533,
430–440, doi: 10.1007/978-3-319-08593-7. Accessed: Jun. 06, 2017. [Online].
[128] G. T. Becker, “The gap between promise and reality: on the [145] R. Maes, V. van der Leest, E. van der Sluis, and F. Willems,
insecurity of XOR arbiter PUFs,” in Proceedings of the 17th “Secure key generation from biased PUFs: extended version,”
International Workshop on Cryptographic Hardware and Journal of Cryptographic Engineering, vol. 6, no. 2, pp. 121–137,
Embedded Systems, Saint-Malo, France, 2015, pp. 535–555, doi: 2016, doi: 10.1007/s13389-016-0125-6.
0.1007/978-3-662-48324-4 27. [146] S. H. Weingart, “Physical security devices for computer
[129] F. Ganji, On the Learnability of Physically Unclonable Functions. subsystems: a survey of attacks and defenses,” in Proceedings of
Cham, Switzerland: Springer, 2018. the 2nd International Workshop on Cryptographic Hardware and
[130] U. Chatterjee, R. S. Chakraborty, H. Kapoor, and D. Embedded Systems, Worcester, MA, USA, 2000, vol. 1965, pp.
Mukhopadhyay, “Theory and application of delay constraints in 302–317, doi: 10.1007/3-540-44499-8_24.
arbiter PUF,” ACM Transactions on Embedded Computing [147] H. Busch, M. Sotáková, S. Katzenbeisser, and R. Sion, “The PUF
Systems, vol. 15, no. 1, pp. 1–20, 2016, doi: 10.1145/2815621. promise,” in Proceedings of the 3rd International Conference on
[131] Kavyashree Puttananj egowda and S. Thomas, “A detailed review Trust and Trustworthy Computing, Berlin, Germany, 2010, pp.
on physical unclonable function circuits for hardware security,” in 290–297, doi: 10.1007/978-3-642-13869-0_21.
2018 IEEE 9th Annual Information Technology, Electronics and [148] P. Tuyls, J. Guajardo, L. Batina, and T. Kerins, “Anti-
Mobile Communication Conference (IEMCON), Vancouver, BC, counterfeiting,” in Security with Noisy Data: on Private
Nov. 2018, pp. 609–612, doi: 10.1109/IEMCON.2018.8615074. Biometrics, Secure Key Storage and Anti-Counterfeiting, P. Tuyls,
[132] P. Tuyls, B. Škorić, S. Stallinga, A. H. M. Akkermans, and W. B. Skoric, and T. Kevenaar, Eds. London: Springer, 2007, pp.
Ophey, “Information-theoretic security analysis of physical 293–332.
unclonable functions,” in Proceedings of the Financial [149] G. Marsaglia, “The Marsaglia random number CDROM including
Cryptography and Data Security- 9th International Conference, the Diehard battery of tests,” 1995.
Roseau, Dominica, 2005, pp. 141–155, Accessed: Oct. 09, 2016. https://web.archive.org/web/20160125103112/http://stat.fsu.edu/
[Online]. pub/diehard/ (accessed Feb. 29, 2020).
[133] P. Tuyls, B. Škorić, and T. Kevenaar, Eds., Security with Noisy [150] A. Rukhin et al., “A statistical test suite for random and
Data: on Private Biometrics, Secure Key Storage and Anti- pseudorandom number generators for cryptographic applications:
Counterfeiting. London, UK: Springer, 2007. special publication 800-22,” NIST Special Publication (SP) 800-
[134] K.-H. Chuang, R. Degraeve, A. Fantini, G. Groeseneken, D. 22, 2001. [Online]. Available:
Linten, and I. Verbauwhede, “A cautionary note when looking for https://www.nist.gov/publications/statistical-test-suite-random-
a truly reconfigurable resistive RAM PUF,” The International and-pseudorandom-number-generators-cryptographic-0.
Association for Cryptologic Research Transactions on [151] P. L ’ecuyer and R. Simard, “TestU01: A C Library for Empirical
Cryptographic Hardware and Embedded Systems, vol. 2018, no. Testing of Random Number Generators,” ACM Transactions on
1, pp. 98–117, 2018, doi: 10.13154/tches.v2018.i1.98-117. Mathematical Software, vol. 33, no. 4, p. 22:1-22:40, 2007, doi:
[135] U. Rührmair and D. E. Holcomb, “PUFs at a glance,” in 10.1145/1268776.1268777.
Proceedings of the 2014 Design, Automation & Test in Europe [152] V. van der Leest, E. van der Sluis, G.-J. Schrijen, P. Tuyls, and H.
Conference & Exhibition, Dresden, Germany, 2014, pp. 1–6, doi: Handschuh, “Efficient implementation of true random number
10.1289/image.ehp.v119.i03. generator based on SRAM PUFs,” in Cryptography and Security:
[136] M. Pehl, A. R. Punnakkal, M. Hiller, and H. Graeb, “Advanced From Theory to Applications, Heidelberg, Germany: Springer,
performance metrics for physical unclonable functions,” in 2012, pp. 300–318.
Proceedings of the 2014 International Symposium on Integrated [153] T. Xu and M. Potkonjak, “Robust and flexible FPGA-based digital
Circuits, Singapore, 2014, pp. 136–139, doi: PUF,” in Proceedings of the 2014 24th International Conference
10.1109/ISICIR.2014.7029527. on Field Programmable Logic and Applications, Munich,
[137] J.-L. Danger, S. Guilley, P. Nguyen, and O. Rioul, “PUFs: Germany, Sep. 2014, pp. 1–6, doi: 10.1109/FPL.2014.6927449.
standardization and evaluation,” in Proceedings of the 2016 [154] C.-E. Yin and G. Qu, “Obtaining statistically random information
Mobile System Technologies Workshop, Milano, Italy, 2016, pp. from silicon physical unclonable functions,” IEEE Trans. Emerg.
12–18, doi: 10.1109/MST.2016.11. Topics Comput., vol. 2, no. 2, pp. 96–106, 2014, doi:
[138] A. Maiti, “A systematic approach to design an efficient physical 10.1109/TETC.2014.2316497.
unclonable function,” Ph.D. Dissertation, Computer Engineering, [155] C. Georgescu, E. Simion, A.-P. Nita, and A. Toma, “A view on
Virginia Polytechnic Institute and State University, Blacksburg, NIST randomness tests (in)dependence,” Targoviste, Romania,
VA, USA, 2012. 2017, doi: 10.1109/ECAI.2017.8166460.
[139] Y. Ravishankar and J.-P. Kaps, “PUFs – an extensive survey,” [156] E. Simion, “The relevance of statistical tests in cryptography,”
M.Sc. Thesis, Computer Engineering, George Mason University, IEEE Security & Privacy, vol. 13, no. 1, pp. 66–70, 2015.
Fairfax, VA, USA, 2015. [157] L. Bassham et al., “A statistical test suite for random and
[140] Y. Gao, D. C. Ranasinghe, S. F. Al-Sarawi, O. Kavehei, and D. pseudorandom number generators for cryptographic applications:
Abbott, “Emerging physical unclonable functions with special publication 800-22, rev. 1,” National Institute of Standards
nanotechnology,” IEEE Access, vol. 4, pp. 61–80, 2016, doi: and Technology, NIST Special Publication (SP) 800-22 Rev. 1,
10.1109/ACCESS.2015.2503432. 2008. Accessed: May 12, 2020. [Online]. Available:
[141] I. Verbauwhede and R. Maes, “Physically unclonable functions: https://csrc.nist.gov/publications/detail/sp/800-22/rev-1/final.
manufacturing variability as an unclonable device identifier,” in [158] A. Rukhin et al., “A statistical test suite for random and
Proceedings of the 21st ACM Great Lakes Symposium on VLSI, pseudorandom number generators for cryptographic applications:
Lausanne, Switzerland, pp. 455–460. special publication 800-22, rev. 1a,” National Institute of
[142] Zouha Cherif, “Modelling and characterization of physically Standards and Technology (NIST), NIST Special Publication (SP)
unclonable functions,” Ph.D. Dissertation, Microelectronics 800-22 Rev. 1a, 2010. [Online]. Available:
Sciences, Université Jean Monnet, Saint-Étienne, France, 2015. https://csrc.nist.gov/projects/random-bit-
[143] P. Koeberl, J. Li, R. Maes, A. Rajan, C. Vishik, and M. Wójcik, generation/documentation-and-software.
“Evaluation of a PUF device authentication scheme on a discrete [159] F. Pareschi, R. Rovatti, and G. Setti, “On Statistical Tests for
0.13 um SRAM,” Beijing, China, 2011, Accessed: Jun. 06, 2017. Randomness Included in the NIST SP800-22 Test Suite and Based
[Online]. on the Binomial Distribution,” IEEE Transactions on Information
[144] R. Maes, V. van der Leest, E. van der Sluis, and F. Willems, Forensics and Security, vol. 7, no. 2, pp. 491–505, Apr. 2012, doi:
“Secure key generation from biased PUFs,” in Proceedings of the 10.1109/TIFS.2012.2185227.
17th International Workshop on Cryptographic Hardware and [160] M. Sýs and Z. Říha, “Faster Randomness Testing with the NIST
Statistical Test Suite,” in Proceedings of the 4th International

VOLUME XX, 2017


Conference on Security, Privacy, and Applied Cryptography internet of things and cyber-physical systems,” in Proceedings of
Engineering, Pune, India, 2014, vol. 8804, pp. 272–284, doi: the 2019 IEEE International Conference on Consumer
10.1007/978-3-319-12060-7_18. Electronics (ICCE), Las Vegas, NV, USA, 2019, pp. 1–5, doi:
[161] R. M. I. T. Kusumah and Y. Andriawan, “Implementation of 10.1109/ICCE.2019.8661840.
cryptography module security certification based on SNI ISO/IEC [177] S. S. Zalivaka, L. Zhang, V. P. Klybik, A. A. Ivaniuk, and C.-H.
19790:2012 - security requirements for cryptography module,” in Chang, “Design and implementation of high-quality physical
Proceedings of the 2019 International Seminar on Intelligent unclonable functions for hardware-oriented cryptography,” in
Technology and Its Applications (ISITIA), Surabaya, Indonesia, Secure System Design and Trustable Computing, C.-H. Chang and
Aug. 2019, pp. 216–221, doi: 10.1109/ISITIA.2019.8937280. M. Potkonjak, Eds. Cham, Switzerland: Springer, 2016, pp. 39–
[162] “Information technology laboratory: current FIPS,” NIST. 82.
https://www.nist.gov/itl/current-fips (accessed May 12, 2020). [178] P. Tuyls and B. Škorić, “Strong authentication with physical
[163] National Institute of Standards and Technology, “Security unclonable functions,” in Security, Privacy, and Trust in Modern
requirements for cryptographic modules,” National Institute of Data Management, Berlin, Germany: Springer, 2007, pp. 133–
Standards and Technology, Gaithersburg, MD, NIST FIPS 140-3, 148.
Apr. 2019. doi: 10.6028/NIST.FIPS.140-3. [179] S. J. Murdoch, S. Drimer, R. J. Anderson, and M. Bond, “Chip
[164] C. E. Shannon, “A mathematical theory of communication,” The and PIN is broken,” in Proceedings of the 2010 IEEE Symposium
Bell System Technical Journal, vol. 27, no. 3, pp. 379–423, 1948, on Security and Privacy, Berkeley/Oakland, CA, USA, 2010, pp.
[Online]. Available: 433–446, doi: 10.1109/SP.2010.33.
http://lanethames.com/dataStore/ECE/InfoTheory/shannon.pdf. [180] D. S. Boning and S. Nassif, “Models of process variations in
[165] T. M. Cover and J. A. Thomas, Elements of Information Theory, device and interconnect,” in Design of High-Performance
3rd. ed. New York, NY, USA: Wiley, 1991. Microprocessor Circuits, New York, NY, USA: IEEE, 2001, pp.
[166] A. Rényi, “On Measures of Entropy and Information,” in 98–115.
Proceedings of the Fourth Berkeley Symposium on Mathematical [181] R. Leventhal and L. Green, Modeling Semiconductors for
Statistics and Probability, Berkeley, CA, USA, 1961, pp. 547– Simulating Signal, Power, and Electromagnetic Integrity. New
561. York, NY, USA: Springer, 2006.
[167] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy [182] L. Lin, D. Holcomb, D. K. Krishnappa, P. Shabadi, and W.
extractors: how to generate strong keys from biometrics and other Burleson, “Low-power sub-threshold design of secure physical
noisy data,” in Proceedings of the Annual International unclonable functions,” in Proceedings of the 2010 ACM/IEEE
Conference on the Theory and Applications of Cryptographic International Symposium on Low-Power Electronics and Design,
Techniques, Interlaken, Switzerland, 2004, vol. 38, pp. 523–540, Austin, TX, USA, 2010, pp. 43–48, doi:
[Online]. Available: 10.1145/1840845.1840855.
http://epubs.siam.org/doi/abs/10.1137/060651380%5Cnhttp://arx [183] A. Asenov, “Statistical nano CMOS variability and its impact on
iv.org/abs/cs/0602007%5Cnhttp://dx.doi.org/10.1137/060651380 SRAM,” in Extreme Statistics in Nanoscale Memory Design, A.
http://epubs.siam.org/doi/pdf/10.1137/060651380. Singhee and R. A. Rutenbar, Eds. New York, NY, USA: Springer,
[168] Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, “Fuzzy 2010, pp. 17–49.
extractors: how to generate strong keys from biometrics and other [184] A. Maiti and P. Schaumont, “The Impact of Aging on a Physical
noisy data,” Society for Industrial and Applied Mathematics Unclonable Function,” IEEE Transactions on Very Large Scale
Journal on Computing, vol. 38, no. 1, pp. 97–139, 2008, doi: Integration (VLSI) Systems, vol. 22, no. 9, pp. 1854–1864, 2014,
10.1137/060651380. doi: 10.1109/TVLSI.2013.2279875.
[169] F. A. P. Petitcolas, R. J. Anderson, and M. G. Kuhn, “Information [185] A. Asenov and B. Cheng, “Modeling and simulation of statistical
hiding- a survey,” Proceedings of the IEEE, vol. 87, no. 7, pp. variability in nanometer CMOS technologies,” in Analog Circuit
1062–1078, 1999, doi: 10.1109/5.771065. Design: Robust Design, Sigma Delta, Converters, and RFID, H.
[170] J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede, “Helper Casier, M. Steyaert, and A. H. M. van Roermund, Eds. Dordrecht,
data algorithms for PUF-Based key generation: overview and Netherlands: Springer, 2011, pp. 17–33.
analysis,” IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., [186] J. Miao, M. Li, S. Roy, and B. Yu, “LRR-DPUF: learning resilient
vol. 34, no. 6, pp. 889–902, Jun. 2015, doi: and reliable digital physical unclonable function,” in Proceedings
10.1109/TCAD.2014.2370531. of the 35th International Conference on Computer-Aided Design,
[171] J. Plusquellic and M. Areno, “Correlation-based robust Austin, TX, USA, 2016, pp. 1–8, doi: 10.1145/2966986.2967051.
authentication (Cobra) using helper data only,” Cryptography, [187] H. Kaeslin, Digital Integrated Circuit Design: From VLSI
vol. 2, no. 3, p. 21, 2018, doi: 10.3390/cryptography2030021. Architectures to CMOS Fabrication. New York, NY, USA:
[172] J. Delvaux, R. Peeters, D. Gu, and I. Verbauwhede, “A survey on Cambridge University Press, 2008.
lightweight entity authentication with strong PUFs,” ACM [188] T. Dam et al., “Source-mask optimization (SMO): from theory to
Computing Surveys, vol. 48, no. 2, p. 26:1-26:42, 2015, doi: practice,” in Proceedings of the 23rd conference of the Society of
10.1145/2818186. Photo-Optical Instrumentation Engineers (SPIE) on Optical
[173] M.-D. Yu, M. Hiller, J. Delvaux, R. Sowell, S. Devadas, and I. Microlithography, San Jose, CA, USA, 2010, vol. 7640.
Verbauwhede, “A lockdown technique to prevent machine [189] M. Fulde, Variation Aware Analog and Mixed-Signal Circuit
learning on PUFs for lightweight authentication,” IEEE Design in Emerging Multi-Gate CMOS Technologies. Dordrecht,
Transactions on Multi-Scale Computing Systems, vol. 2, no. 3, pp. Netherlands: Springer, 2010.
146–159, 2016, doi: 10.1109/TMSCS.2016.2553027. [190] C. C. Hu, Modern Semiconductor Devices for Integrated Circuits.
[174] U. Guin, A. Singh, M. Alam, J. Cañedo, and A. Skjellum, “A Pearson, 2010.
secure low-cost edge device authentication scheme for the internet [191] A. Balasinski, Design for Manufacturability: From 1D to 4D for
of things,” in Proceedings of the 2018 31st International 90–22 nm Technology Nodes. New York, NY, USA: Springer,
Conference on VLSI Design and 2018 17th International 2014.
Conference on Embedded Systems (VLSID), Pune, India, 2018,pp. [192] C. Auth, M. Buehler, A. Cappellani, C. Choi, and G. Ding, “45nm
85–90, doi: 10.1109/VLSID.2018.42. high-k+metal gate strain-enhanced transistors,” Intel Journal of
[175] S. Banerjee, V. Odelu, A. K. Das, S. Chattopadhyay, J. J. P. C. Technology, vol. 12, no. 45, pp. 77–85, 2008, doi:
Rodrigues, and Y. Park, “Physically secure lightweight 10.1535/itj.1201.
anonymous user authentication protocol for internet of things [193] A. Asenov, G. Slavcheva, A. R. Brown, J. H. Davies, and S. Saini,
using physically unclonable functions,” IEEE Access, vol. 7, pp. “Increase in the random dopant induced threshold fluctuations and
85627–85644, 2019, doi: 10.1109/ACCESS.2019.2926578. lowering in sub-100 nm MOSFETs due to quantum effects: a 3-D
[176] N. A. Anagnostopoulos, T. Arul, Y. Fan, M. Kumar, and S. density-gradient simulation study,” IEEE Transactions on
Katzenbeisser, “AR-PUFs: advanced security primitives for the

VOLUME XX, 2017


Electron Devices, vol. 48, no. 4, pp. 722–729, 2001, doi: [209] D. Forte and A. Srivastava, “On improving the uniqueness of
10.1109/16.915703. silicon-based physically unclonable functions via optical
[194] A. Asenov, S. Kaya, and J. H. Davies, “Intrinsic threshold voltage proximity correction,” San Francisco, CA, USA, 2012, Accessed:
fluctuations in decanano MOSFETs due to local oxide thickness Mar. 22, 2017. [Online].
variations,” IEEE Transactions on Electron Devices, vol. 49, no. [210] D. Forte and A. Srivastava, “Improving the quality of delay-based
1, pp. 112–119, 2002, doi: 10.1109/16.974757. PUFs via optical proximity correction,” IEEE Transactions on
[195] A. Asenov, S. Kaya, and A. R. Brown, “Intrinsic parameter Computer-Aided Design of Integrated Circuits and Systems, vol.
fluctuations in decananometer MOSFETs introduced by gate line 32, no. 12, pp. 1879–1891, 2013, doi:
edge roughness,” IEEE Transactions on Electron Devices, vol.50, 10.1109/TCAD.2013.2274940.
no. 5, pp. 1254–1260, 2003, doi: 10.1109/TED.2003.813457. [211] Y. Hori, H. Kang, T. Katashita, A. Satoh, S. Kawamura, and K.
[196] P. Oldiges, K. Petrillo, M. Sanchez, M. Ieong, and M. Hargrove, Kobara, “Evaluation of physical unclonable functions for 28-nm
“Modeling line edge roughness effects in sub 100 nanometer gate process field-programmable gate arrays,” Journal of Information
length devices,” in Proceedings of the International Conference Processing, vol. 22, no. 2, pp. 344–356, 2014, doi:
on Simulation of Semiconductor Processes and Devices, Seattle, 10.2197/ipsjjip.22.344.
WA, USA, 2000, pp. 131–134, doi: [212] A. Maiti, L. McDougall, and P. Schaumont, “The impact of aging
10.1109/SISPAD.2000.871225. on an FPGA-based physical unclonable function,” in Proceedings
[197] Y. Li, S. M. Yu, and H. M. Chen, “Process-variation- and random- of the 2011 21st IEEE International Conference on Field
dopants-induced threshold voltage fluctuations in nanoscale Programmable Logic and Applications, Chania, Greece, 2011, pp.
CMOS and SOI devices,” Microelectronic Engineering, vol. 84, 151–156, doi: 10.1109/FPL.2011.35.
no. 9–10, pp. 2117–2120, 2007, doi: 10.1016/j.mee.2007.04.059. [213] R. Maes, V. Roˇzi´c, I. Verbauwhede, P. Koeberl, E. van der Sluis,
[198] A. Asenov and S. Saini, “Polysilicon gate enhancement of the and V. van der Leest, “Experimental evaluation of physically
random dopant induced threshold voltage fluctuations in sub-100 unclonable functions in 65 nm CMOS,” in Proceedings of the
nm MOSFET’s with ultrathin gate oxide,” IEEE Transactions on 2012 38th European Solid State Circuits Conference, Bordeaux,
Electron Devices, vol. 47, no. 4, pp. 805–812, 2000, doi: France, 2012, pp. 486–489, doi:
10.1109/16.830997. 10.1109/ESSCIRC.2012.6341361.
[199] S. Kaya, A. R. Brown, A. Asenov, D. Magot, and T. Linton, [214] D. L. Pulfrey, Understanding Modern Transistors and Diodes.
“Analysis of statistical fluctuations due to line edge roughness in New York, NY, USA: Cambridge University Press, 2010.
sub-0.1 µm MOSFETs,” in Proceedings of the International [215] Y. Tsividis, Mixed Analog-Digital VLSI Devices and Technology.
Conference on Simulation of Semiconductor Devices and Farrer Road, Singapore: Oxford University Press, 2002.
Processes, Vienna, Austria, 2001, pp. 78–81. [216] T. Ytterdal, Y. Cheng, and T. A. Fjeldly, Device Modeling for
[200] U. Schaper and J. Einfeld, “Matching model for planar bulk Analog and RF CMOS Circuit Design. Hoboken, NJ, USA: Wiley,
transistors with halo implantation,” IEEE Electron Device Letters, 2003.
vol. 32, no. 7, pp. 859–861, 2011. [217] T. C. Carusone, D. A. Johns, and K. W. Martin, Analog Integrated
[201] A. Asenov et al., “Origin of the asymmetry in the magnitude of Circuit Design, 2nd. ed. Hoboken, NJ, USA: Wiley, 2012.
the statistical variability of n- and p-channel poly-Si gate bulk [218] O. Kononchuk and B.-Y. Nguyen, Silicon-on-Insulator (SOI)
MOSFETs,” IEEE Electron Device Letters, vol. 29, no. 8, pp. Technology-Manufacture and Applications. Sawston, Cambridge,
913–915, 2008, doi: 10.1109/LED.2008.2000843. UK: Woodhead Publishing, 2014.
[202] A. Asenov et al., “Simulation of statistical variability in nano- [219] E. Salman and E. G. Friedman, High Performance Integrated
CMOS transistors using drift-diffusion, Monte Carlo and non- Circuit Design. New York, NY, USA: McGraw-Hill, 2012.
equilibrium Green’s function techniques,” Journal of [220] R. Anderson, M. Bond, J. Clulow, and S. Skorobogatov,
Computational Electronics, vol. 8, no. 3, pp. 349–373, 2009, doi: “Cryptographic processors-a survey,” Proceedings of the IEEE,
10.1007/s10825-009-0292-0. vol. 94, no. 2, pp. 357–369, 2006, doi:
[203] S. O’uchi et al., “Robust and compact key generator using 10.1109/JPROC.2005.862423.
physically unclonable function based on logic-transistor- [221] C. Chiang and J. Kawa, Design for Manufacturability and Yield
compatible poly-crystalline-Si channel FinFET technology,” in for Nano-Scale CMOS. Dordrecht, Netherlands: Springer, 2007.
Proceedings of the 2015 IEEE International Electron Devices [222] P. K. Ko, T. Y. Chan, A. T. Wu, and C. Hu, “The effect of weak
Meeting, Washington, DC, USA, 2015, p. 25.6.1-25.6.4, doi: gate-to-drain (source) overlap on MOSFET characteristics,” in
10.1109/IEDM.2015.7409767. International Electron Devices Meeting, Los Angeles, CA, USA,
[204] H.-T. Shen, F. Rahman, B. Shakya, M. Tehranipoor, and D. Forte, 1986, vol. 32, pp. 292–295.
“Selective Enhancement of Randomness at the Materials Level: [223] A. Marshall, Mismatch and Noise in Modern IC Processes. San
Poly-Si Based Physical Unclonable Functions (PUFs),” in 2016 Rafael, CA, USA: Morgan & Claypool Publishers, 2009.
IEEE Computer Society Annual Symposium on VLSI (ISVLSI), [224] P. R. Kinget, “Device mismatch and tradeoffs in the design of
Pittsburgh, PA, USA, Jul. 2016, pp. 188 –193, doi: analog circuits,” IEEE Journal of Solid-State Circuits, vol. 40, no.
10.1109/ISVLSI.2016.55. 6, pp. 1212–1224, 2005, doi: 10.1109/JSSC.2005.848021.
[205] H. Shen, F. Rahman, B. Shakya, X. Xu, M. Tehranipoor, and D. [225] S.-M. Kang, Y. Leblebici, and C. Kim, CMOS Digital Integrated
Forte, “Poly-Si-based physical unclonable functions,” IEEE Circuits: Analysis & Design, 4th ed. Noida, India: McGraw-Hill,
Transactions on Very Large Scale Integration (VLSI) Systems, 2017.
vol. 25, no. 11, pp. 3207–3217, 2017, doi: [226] D. K. Bhattacharya and R. Sharma, Solid State Electronic Devices,
10.1109/TVLSI.2017.2733531. 2nd ed. New Delhi, India: Oxford University Press, 2013.
[206] A. R. Brown, G. Roy, and A. Asenov, “Poly-Si-gate-related [227] A. Hastings, The Art of Analog Layout, 2nd ed. Upper Saddle
variability in decananometer MOSFETs with conventional River, NJ, USA: Prentice Hall, 2005.
architecture,” IEEE Trans. Electron Devices, vol. 54, no. 11, pp. [228] F. Maloberti, Analog Design for CMOS VLSI Systems. New York,
3056–3063, 2007, doi: 10.1109/TED.2007.907802. NY, USA: Kluwer, 2003.
[207] H. Watanabe, “Statistics of grain boundaries in polysilicon,” IEEE [229] M. Dietrich and J. Haase, Eds., Process Variations and
Transactions on Electron Devices, vol. 54, no. 1, pp. 38–44, 2007, Probabilistic Integrated Circuit Design. New York, NY, USA:
doi: 10.1109/TED.2006.887212. Springer, 2012.
[208] A. Asenov, “Advanced Monte Carlo techniques in the simulation [230] T. McGrath, I. E. Bagci, Z. M. Wang, U. Roedig, and R. J. Young,
of CMOS devices and circuits,” in Proceedings of the 7th “A PUF taxonomy,” Applied Physics Reviews, vol. 6, no. 1, p.
International Conference of Numerical Methods and 011303, 2019, doi: 10.1063/1.5079407.
Applications, Brovets, Bulgaria, 2010, pp. 41–49, doi: 10.1007/3- [231] Y. Cao, W. Zheng, X. Zhao, and C.-H. Chang, “An energy-
540-68339-9_34. efficient current-starved inverter based strong physical unclonable
function with enhanced temperature stability,” IEEE Access, vol.

VOLUME XX, 2017


7, pp. 105287–105297, 2019, doi: on Very Large Scale Integration (VLSI) Systems, vol. 20, no. 12,
10.1109/ACCESS.2019.2932022. pp. 2198–2207, 2012, doi: 10.1109/TVLSI.2011.2173770.
[232] B. Gassend, D. Clarke, M. Van Dijk, and S. Devadas, “Silicon [250] A. Maiti, I. Kim, and P. Schaumont, “A robust physical
physical random functions,” in Proceedings of the 9th ACM unclonable function with enhanced challenge-response set,” IEEE
Conference on Computer and Communications Security, Transactions on Information Forensics and Security, vol. 7, no. 1,
Washington, DC, USA, 2002, pp. 148–160, Accessed: Nov. 30, pp. 333–345, 2012, doi: 10.1109/TIFS.2011.2165540.
2016. [Online]. [251] C.-E. Yin and G. Qu, “Improving PUF security with regression-
[233] R. Posch, “Protecting devices by active coating: a method to build based distiller,” in Proceedings of the 2013 50th
a signature based microsafe,” Journal of Universal Computer ACM/EDAC/IEEE Design Automation Conference, Austin, TX,
Science, vol. 4, no. 7, pp. 652–668, 1998. USA, 2013, p. 6, [Online]. Available:
[234] U. Rührmair et al., “Optical PUFs reloaded,” Cryptology ePrint https://ieeexplore.ieee.org/document/6560777.
Archive, 2013, [Online]. Available: [252] M. Gao, K. Lai, and G. Qu, “A highly flexible ring oscillator
http://eprint.iacr.org/2013/215/20130510:065422. PUF,” in Proceedings of the The 51st Annual Design Automation
[235] M. Potkonjak and V. Goudar, “Public physical unclonable Conference on Design Automation Conference, San Francisco,
functions,” Proceedings of the IEEE, vol. 102, no. 8, pp. 1142– CA, USA, 2014, pp. 1–6, doi: 10.1145/2593069.2593072.
1156, 2014, doi: 10.1109/JPROC.2014.2331553. [253] J.-L. Zhang, G. Qu, Y.-Q. Lv, and Q. Zhou, “A survey on silicon
[236] Y. Lao and K. K. Parhi, “Statistical analysis of MUX-based PUFs and recent advances in ring oscillator PUFs,” Journal of
physical unclonable functions,” IEEE Transactions on Computer- Computer Science and Technology, vol. 29, no. 4, pp. 664–678,
Aided Design of Integrated Circuits and Systems, vol. 33, no. 5, 2014, doi: 10.1007/s11390-014-1458-1.
pp. 649–662, 2014. [254] J. Kong and F. Koushanfar, “Processor-based strong physical
[237] T. Xu and M. Potkonjak, “Digital bimodal functions and digital unclonable functions with aging-based response tuning,” IEEE
physical unclonable functions: architecture and applications,” in Transactions on Emerging Topics in Computing, vol. 2, no. 1, pp.
Secure System Design and Trustable Computing, C. Chang and M. 16–29, 2014, doi: 10.1109/TETC.2013.2289385.
Potkonjak, Eds. Cham, Switzerland: Springer, 2016, pp. 83–113. [255] L. Bossuet, X. T. Ngo, Z. Cherif, and V. Fischer, “A PUF based
[238] K. Kamal, “Mixed-signal physically unclonable function with on a transient effect ring oscillator and insensitive to locking
cmos capacitive cells,” Ph.D. Dissertation, Engineering Systems phenomenon,” IEEE Transactions on Emerging Topics in
and Computing, University of Guelph, Guelph, ON, Canada, Computing, vol. 2, no. 1, pp. 30–36, 2014, doi:
2019. 10.1109/TETC.2013.2287182.
[239] K. Lofstrom, “System for providing an integrated circuit with a [256] A. E. Pusane, G. Kömürcü, and G. Dündar, “Enhanced challenge-
unique identification,” US006161213A, 2000. response set and secure usage scenarios for ordering-based ring
[240] K. Lofstrom, W. R. R. Daasch, and D. Taylor, “IC identification oscillator-physical unclonable functions,” IET Circuits, Devices
circuit using device mismatch,” San Francisco, CA, USA, 2000, & Systems, vol. 9, no. 2, pp. 87–95, Mar. 2015, doi: 10.1049/iet-
doi: 10.1109/ISSCC.2000.839821. cds.2014.0089.
[241] K. Lofstrom and SiiDTech, “ICID- a robust, low cost integrated [257] Y. Zheng, F. Zhang, and S. Bhunia, “DScanPUF: a delay-based
circuit identification method,” SiidTech, Richmond, BC, Canada, physical unclonable function built into scan chain,” IEEE
2007. [Online]. Available: http://www.kl-ic.com/white9.pdf. Transactions on Very Large Scale Integration (VLSI) Systems,
[242] G. E. Suh and S. Devadas, “Physical unclonable functions for vol. 24, no. 3, pp. 1059–1070, 2016, doi:
device authentication and secret key generation,” in Proceedings 10.1109/TVLSI.2015.2421933.
of the 2007 44th ACM/IEEE Design Automation Conference, San [258] M. T. Rahman, F. Rahman, D. Forte, and M. Teh ranipoor, “An
Diego, CA, USA, 2007, pp. 9–14, doi: aging-resistant RO-PUF for reliable key generation,” IEEE
10.1109/DAC.2007.375043. Transactions on Emerging Topics in Computing, vol. 4, no. 3, pp.
[243] A. Maiti, R. Nagesh, A. Reddy, and P. Schaumont, “Physical 335–348, 2016, doi: 10.1109/TETC.2015.2474741.
unclonable function and true random number generator: a compact [259] A. Cherkaoui, L. Bossuet, and C. Marchand, “Design, evaluation,
and scalable implementation,” in Proceedings of the 19th ACM and optimization of physical unclonable functions based on
Great Lakes symposium on VLSI, Boston Area, MA, USA, 2009, transient effect ring oscillators,” IEEE Transactions on
pp. 425–428, doi: 10.1145/1531542.1531639. Information Forensics and Security, vol. 11, no. 6, pp. 1291–1305,
[244] A. Maiti, J. Casarona, L. McHale, and P. Schaumont, “A large Jun. 2016, doi: 10.1109/TIFS.2016.2524666.
scale characterization of RO-PUF,” in Proceedings of the 2010 [260] V. P. Yanambaka, S. P. Mohanty, and E. Kougianos, “Novel
IEEE International Symposium on Hardware-Oriented Security FinFET based physical unclonable functions for efficient security
and Trust, Anaheim, CA, USA, 2010, pp. 94 –99, doi: integration in the IoT,” in Proceedings of the 2016 IEEE
10.1109/HST.2010.5513108. International Symposium on Nanoelectronic and Information
[245] C.-E. Yin and G. Qu, “LISA: maximizing RO PUF’s secret Systems, Gwalior, India, Dec. 2016, pp. 172 –177, doi:
extraction,” in Proceedings of the 2010 IEEE International 10.1109/iNIS.2016.047.
Symposium on Hardware-Oriented Security and Trust, Anaheim, [261] M. Delavar, S. Mirzakuchaki, and J. Mohajeri, “A ring oscillator-
CA, USA, 2010, pp. 100–105, doi: 10.1109/HST.2010.5513105. based PUF with enhanced challenge-response pairs,” Can. J.
[246] Q. Chen, György Csaba, P. Lugli, U. Schlichtmann, and U. Electr. Comput. Eng., vol. 39, no. 2, pp. 174–180, 2016, doi:
Rührmair, “The bistable ring PUF: a new architecture for strong 10.1109/CJECE.2016.2521877.
physical unclonable functions,” in Proceedings of the 2011 IEEE [262] S. Tao and E. Dubrova, “Temperature aware phase/frequency
International Symposium on Hardware-Oriented Security and detector-basec RO-PUFs exploiting bulk-controlled oscillators,”
Trust, San Diego, CA, USA, Jun. 2011, pp. 134 –141, doi: in Proceedings of the 2017 Design, Automation & Test in Europe
10.1109/HST.2011.5955011. Conference & Exhibition, Lausanne, Switzerland, 2017, pp. 686–
[247] A. Maiti and P. Schaumont, “Improved ring oscillator PUF: an 691, doi: 10.23919/DATE.2017.7927077.
FPGA-friendly secure primitive,” Journal of Cryptology, vol. 24, [263] C. Q. Liu, Y. Cao, and C. H. Chang, “ACRO-PUF: a low-power,
no. 2, pp. 375–397, 2011, doi: 10.1007/s00145-010-9088-4. reliable and aging-resilient current starved inverter-based ring
[248] R. Maes, A. Van Herrewege, and I. Verbauwhede, “PUFKY: a oscillator physical unclonable function,” IEEE Transactions on
fully functional PUF-based cryptographic key generator,” in Circuits and Systems I: Regular Papers, vol. 64, no. 12, pp. 3138–
Proceedings of the 14th International Workshop on 3149, 2017, doi: 10.1109/TCSI.2017.2729941.
Cryptographic Hardware and Embedded Systems Cryptographic [264] T. Tanamoto, S. Yasuda, S. Takaya, and S. Fujita, “Physically
Hardware and Embedded Systems, Leuven, Belgium, 2012, pp. unclonable function using an initial waveform of ring oscillators,”
302–319, doi: 10.1007/978-3-642-33027-8_18. IEEE Transactions on Circuits and Systems II: Express Briefs,
[249] H. Yu, P. H. W. Leong, and Q. Xu, “An FPGA chip identification vol. 64, no. 7, pp. 827–831, Jul. 2017, doi:
generator using configurable ring oscillators,” IEEE Transactions 10.1109/TCSII.2016.2602828.

VOLUME XX, 2017


[265] C. Herder, L. Ren, M. van Dijk, M.-D. Yu, and S. Devadas, Information Forensics and Security, vol. 14, no. 9, pp. 2276–2287,
“Trapdoor computational fuzzy extractors and stateless 2019, doi: 10.1109/TIFS.2019.2895552.
cryptographically-secure physical unclonable functions,” IEEE [282] J. Guajardo et al., “Anti-counterfeiting, key distribution, and key
Transactions on Dependable and Secure Computing, vol. 14, no. storage in an ambient world via physical unclonable functions,”
1, pp. 65–82, Jan. 2017, doi: 10.1109/TDSC.2016.2536609. Information Systems Frontiers, vol. 11, no. 1, pp. 19–41, 2009,
[266] J. Zhang, X. Tan, Y. Zhang, W. Wang, and Z. Qin, “Frequency doi: 10.1007/s10796-008-9142-z.
offset-based ring oscillator physical unclonable function,” IEEE [283] T. Machida, D. Yamamoto, M. Iwamoto, and K. Sakiyama, “A
Transactions on Multi-Scale Computing Systems, vol. 4, no. 4, pp. new mode of operation for arbiter PUF to improve uniqueness on
711–721, 2018, doi: 10.1109/TMSCS.2018.2877737. FPGA,” in Proceedings of the 2014 Federated Conference on
[267] Y. Cao, X. Zhao, W. Ye, Q. Han, and X. Pan, “A compact and low Computer Science and Information Systems, Warsaw, Poland,
power RO PUF with high resilience to the EM side-channel attack Sep. 2014, pp. 871–878, doi: 10.15439/2014F140.
and the SVM modelling attack of wireless sensor networks,” [284] D. Suzuki and K. Shimizu, “The glitch PUF: a new delay-PUF
Sensors, vol. 18, no. 2, p. 322, Jan. 2018, doi: 10.3390/s18020322. architecture exploiting glitch shapes,” in Proceedings of the
[268] M. J. Azhar, F. Amsaad, and S. Kose, “Duty -cycle-based International Workshop on Cryptographic Hardware and
controlled physical unclonable function,” IEEE Transactions on Embedded Systems, Santa Barbara, CA, USA, 2010, pp. 366–382,
Very Large Scale Integration (VLSI) Systems, vol. 26, no. 9, pp. Accessed: Apr. 16, 2017. [Online].
1647–1658, Sep. 2018, doi: 10.1109/TVLSI.2018.2827238. [285] Y. Cao, C. Q. Liu, and C. H. Chang, “A low power diode-clamped
[269] M. Barbareschi, G. Di Natale, L. Torres, and A. Mazzeo, “A ring inverter-based strong physical unclonable function for robust and
oscillator-based identification mechanism immune to aging and lightweight authentication,” IEEE Trans. Circuits Syst. I, vol. 65,
external working conditions,” IEEE Transactions on Circuits and no. 11, pp. 3864–3873, Nov. 2018, doi:
Systems I: Regular Papers, vol. 65, no. 2, pp. 700–711, 2018, doi: 10.1109/TCSI.2018.2855061.
10.1109/TCSI.2017.2727546. [286] T. Xu, J. B. Wendt, and M. Potkonjak, “Secure remote sensing
[270] C. Marchand, L. Bossuet, U. Mureddu, N. Bochard, A. Cherkaoui, and communication using digital PUFs,” in Proceedings of the
and V. Fischer, “Implementation and characterization of a 10th ACM/IEEE Symposium on Architectures for Networking and
physical unclonable function for IoT: a case study with the TERO- Communications Systems, Marina del Rey, CA, USA, 2014, pp.
PUF,” IEEE Transactions on Computer-Aided Design of 173–184, doi: 10.1145/2658260.2658279.
Integrated Circuits and Systems, vol. 37, no. 1, pp. 97–109, 2018, [287] J. X. Zheng and M. Potkonjak, “A digital PUF-based IP protection
doi: 10.1109/TCAD.2017.2702607. architecture for network embedded systems,” in Proceedings of
[271] Y. Cui, C. Gu, C. Wang, M. O’Neill, and W. Liu, “Ultra- the 2014 ACM/IEEE Symposium on Architectures for Networking
lightweight and reconfigurable tristate inverter based physical and Communications Systems, Marina del Rey, CA, USA, 2014,
unclonable function design,” IEEE Access, vol. 6, pp. 28478– pp. 255–256, doi: 10.1145/2658260.2661776.
28487, 2018, doi: 10.1109/ACCESS.2018.2839363. [288] S. Katzenbeisser, Ü. Kocabaş, V. Van Der Leest, A.-R. Sadeghi,
[272] V. P. Yanambaka, S. P. Mohanty, and E. Kougianos, “Making use G.-J. Schrijen, and C. Wachsmann, “Recyclable pufs: logically
of manufacturing process variations: a dopingless transistor reconfigurable pufs,” in Proceedings of the 13th International
based-PUF for hardware-assisted security,” IEEE Transactions on Workshop on Cryptographic Hardware and Embedded Systems,
Semiconductor Manufacturing, vol. 31, no. 2, pp. 285–294, May Nara, Japan, 2011, pp. 374–389.
2018, doi: 10.1109/TSM.2018.2818180. [289] L. Zhang, C. Wang, W. Liu, M. O’Neill, and F. Lombardi, “XOR
[273] Y. Tanaka, S. Bian, M. Hiromoto, and T. Sato, “Coin flipping gate based low-cost configurable RO PUF,” in Proceedings of the
PUF: a novel PUF with improved resistance against machine 2017 IEEE International Symposium on Circuits and Systems,
learning attacks,” IEEE Transactions on Circuits and Systems II: Baltimore, MD, USA, p. 4, doi: 10.1109/ISCAS.2017.8050628.
Express Briefs, vol. 65, no. 5, pp. 602–606, 2018, doi: [290] W. Liu et al., “XOR-based low-cost reconfigurable PUFs for IoT
10.1109/TCSII.2018.2821267. security,” ACM Transactions on Embedded Computing Systems,
[274] K. Zhou, H. Liang, Y. Jiang, Z. Huang, C. Jiang, and Y. Lu, vol. 18, no. 3, pp. 1–21, Jun. 2019, doi: 10.1145/3274666.
“FPGA-based RO PUF with low overhead and high stability,” [291] J. Schneider and D. Schröder, “Foundations of reconfigurable
Electronics Letters, vol. 55, no. 9, pp. 510–513, May 2019, doi: PUFs,” in Proceedings of the 13th International Conference on
10.1049/el.2019.0451. Applied Cryptography and Network Security, New York, NY,
[275] Q. Wang and G. Qu, “A Silicon PUF Based Entropy Pump,” IEEE USA, 2015, pp. 579–594.
Transactions on Dependable and Secure Computing, vol. 16, no. [292] J. X. Zheng, T. Xu, and M. Potkonjak, “Securing embedded
3, pp. 402–414, May 2019, doi: 10.1109/TDSC.2018.2881695. systems and their IPs with digital reconfigurable PUFs,” in
[276] X. Wang, Y. Han, and M. Tehranipoor, “System-level counterfeit Proceedings of the 2016 26th International Workshop on Power
detection using on-chip ring oscillator array,” IEEE Transactions and Timing Modeling, Optimization and Simulation (PATMOS),
on Very Large Scale Integration (VLSI) Systems, pp. 1–13, 2019, Bremen, Germany, 2016, pp. 169–176, doi:
doi: 10.1109/TVLSI.2019.2930532. 10.1109/PATMOS.2016.7833683.
[277] Z.-Y. Liang, H.-H. Wei, and T.-T. Liu, “A wide-range variation- [293] H. Gu and M. Potkonjak, “Securing interconnected PUF network
resilient physically unclonable function in 28 nm,” IEEE J. Solid- with reconfigurability,” in Proceedings of the 2018 IEEE
State Circuits, vol. 55, no. 3, pp. 817–825, 2020, doi: International Symposium on Hardware Oriented Security and
10.1109/JSSC.2019.2942374. Trust, Washington, DC, USA, Apr. 2018, pp. 231 –234, doi:
[278] J. Zhang and G. Qu, “Physical unclonable function-based key 10.1109/HST.2018.8383921.
sharing via machine learning for IoT security,” IEEE Transactions [294] P. Wang, Yuejun Zhang, Z. Jiang, and J. Li, “Reconfigurable
on Industrial Electronics, vol. 67, no. 8, pp. 7025–7033, 2020, doi: multi-port physical unclonable functions circuit,”
10.1109/TIE.2019.2938462. US008912817B2, 2014.
[279] Daihyun Lim, “Extracting secret keys from integrated circuits,” [295] D. Puntin, S. Stanzione, and G. Iannaccone, “CMOS unclonable
M.Sc. Thesis, Electrical Engineering and Computer Science, system for secure authentication based on device variability,” in
Massachusetts Institute of Technology, Cambridge, MA, USA, Proceedings of the 34th European Solid-State Circuits
2004. Conference, Edinburgh, UK, 2008, pp. 130–133, doi:
[280] A. Roelke and M. R. Stan, “Controlling the reliability of SRAM 10.1109/ESSCIRC.2008.4681809.
PUFs with directed NBTI aging and recovery,” IEEE [296] S. Stanzione and G. Iannaccone, “Silicon physical unclonable
Transactions on Very Large Scale Integration (VLSI) Systems, function resistant to a 10^25-trial brute force attack in 90 nm
vol. 26, no. 10, pp. 2016–2026, Oct. 2018, doi: CMOS,” in Proceedings of the 2009 IEEE Symposium on VLSI
10.1109/TVLSI.2018.2836154. Circuits, 2009, pp. 116–117.
[281] L. Kusters and F. M. J. Willems, “Secret-key capacity regions for [297] S. Stanzione, D. Puntin, and G. Iannaccone, “CMOS silicon
multiple enrollments with an SRAM-PUF,” IEEE Transactions on physical unclonable functions based on intrinsic process

VOLUME XX, 2017


variability,” IEEE Journal of Solid-State Circuits, vol. 46, no. 6, Proceedings of the 18th ACM Conference on Computer and
pp. 1456–1463, 2011, doi: 10.1109/JSSC.2011.2120650. Communications Security, Chicago, IL, USA, 2011, pp. 99–110,
[298] A. Aysu, N. F. Ghalaty, Z. Franklin, M. P. Yali, and P. Schaumont, Accessed: Apr. 16, 2017. [Online].
“Digital fingerprints for low-cost platforms using MEMS [313] J. H. Anderson, “A PUF design for secure FPGA-based embedded
sensors,” in Proceedings of the Workshop on Embedded Systems systems,” in Proceedings of the 2010 15th Asia and South Pacific
Security, Montreal, Quebec, Canada, Sep. 2013, pp. 1–6, doi: Design Automation Conference, Taipei, Taiwan, 2010, pp. 1–6,
10.1145/2527317.2527319. doi: 10.1109/ASPDAC.2010.5419927.
[299] O. Willers, C. Huth, J. Guajardo, and H. Seidel, “MEMS [314] K. Shimizu, D. Suzuki, and T. Kasuya, “Glitch PUF: extracting
gyroscopes as physical unclonable functions,” in Proceedings of information from usually unwanted glitches,” IEICE Transactions
the 2016 ACM SIGSAC Conference on Computer and on Fundamentals of Electronics, Communications and Computer
Communications Security, Vienna, Austria, 2016, pp. 591–602, Sciences, vol. 95, no. 1, pp. 223–233, 2012, Accessed: Jun. 03,
doi: 10.1145/2976749.2978295. 2017. [Online]. Available:
[300] O. Willers, C. Huth, J. Guajardo, H. Seidel, O. Willers, and J. http://search.ieice.org/bin/summary.php?id=e95-a_1_223.
GuajardoMerchan, “MEMS-based gyroscopes as physical [315] C. N. Chong, D. Jiang, J. Zhang, and L. Guo, “Anti-counterfeiting
unclonable functions,” in Proceedings of the 2016 ACM SIGSAC with a random pattern,” in Proceedings of the 2008 Second
Conference on Computer and Communications Security, Vienna, International Conference on Emerging Security Information,
Austria, 2016, pp. 591–602, [Online]. Available: Systems and Technologies, Cap Esterel, France, 2008, pp. 146–
http://library.usc.edu.ph/ACM/SIGSAC%202017/ccs/p591.pdf. 153, Accessed: Jun. 03, 2017. [Online]. Available:
[301] G. Baldini, G. Steri, F. Dimc, R. Giuliani, and R. Kamnik, https://scholar.googleusercontent.com/scholar.bib?q=info:HX4a9
“Experimental identification of smartphones using fingerprints of Md3j84J:scholar.google.com/&output=citation&scisig=AAGBf
built-in micro-electro mechanical systems (MEMS),” Sensors, m0AAAAAWTMMHdtgCsQdQaRN-
vol. 16, no. 6, p. 818, Jun. 2016, doi: 10.3390/s16060818. 3vIRlSJqRAP5AId&scisf=4&ct=citation&cd=-1&hl=en.
[302] O. Willers, “MEMS sensors as physical unclonable functions,” [316] D. Jiang and C. N. Chong, “Anti-counterfeiting using phosphor
Ph.D. Dissertation, Science and Technology, Saarland University, PUF,” in Proceedings of the 2008 2nd International Conference
Saarbrücken, Germany, 2019. on Anti-counterfeiting, Security and Identification, Guiyang,
[303] “Static physically unclonable functions for secure chip China, 2008, pp. 59--62, Accessed: Jun. 03, 2017. [Online].
identification with 1.9–5.8% native bit instability at 0.6–1 V and Available:
15 fj/bit in 65 nm,” IEEE Journal of Solid-State Circuits, vol. 51, https://scholar.googleusercontent.com/scholar.bib?q=info:8YeJv
no. 3, pp. 763–775, Mar. 2016, doi: 10.1109/JSSC.2015.2506641. Lluz-
[304] Z. Wang et al., “Current mirror array: a novel circuit topology for QJ:scholar.google.com/&output=citation&scisig=AAGBfm0AA
combining physical unclonable function and machine learning,” AAAWTMNwqVgbUGxKM2-
IEEE Transactions on Circuits and Systems I: Regular Papers, iWMyNqCtsCjasvQk&scisf=4&ct=citation&cd=-1&hl=en.
vol. 65, no. 4, pp. 1314–1326, 2018, doi: [317] R. S. Indeck and M. W. Muller, “Method and apparatus for
10.1109/TCSI.2017.2743004. fingerprinting magnetic media,” US005365586, 1994.
[305] Y. Chen, Z. Wang, A. Patil, and A. Basu, “A current mirror cross [318] S. Vrijaldenhoven, “Acoustical physical uncloneable functions,”
bar based 2.86-TOPS/W machine learner and PUF with <2.5% Ph.D. Dissertation, Mathematics and Computing Science,
BER in 65nm CMOS for IoT application,” in Proceedings of the Eindhoven University of Technology, 2005.
2019 IEEE International Symposium on Circuits and Systems, [319] B. Škorić, S. Maubach, T. Kevenaar, and P. Tuyls, “Information-
Sapporo, Japan, 2019, pp. 1–4, doi: theoretic analysis of capacitive physical unclonable functions,”
10.1109/ISCAS.2019.8702441. Journal of Applied Physics, vol. 100, no. 2, pp. 24902–24911,
[306] Z. Qin, M. Shintani, K. Kuribara, Y. Ogasahara, and T. Sato, 2006, [Online]. Available:
“OCM-PUF: organic current mirror PUF with enhanced resilience http://aip.scitation.org/doi/10.1063/1.2209532.
to device degradation,” in Proceedings of the 2019 IEEE [320] G. Dejean and D. Kirovski, “RF-DNA: radio-frequency
International Conference on Flexible and Printable Sensors and certificates of authenticity,” in Proceedings of the 9th
Systems (FLEPS), Glasgow, UK, 2019, pp. 1–3, doi: International Workshop on Cryptographic Hardware and
10.1109/FLEPS.2019.8792305. Embedded Systems, 2007, pp. 346–363, Accessed: Jan. 08, 2017.
[307] V. Sehwag and T. Saha, “TV-PUF: a fast lightweight analog [Online].
physical unclonable function,” in Proceedings of the 2016 IEEE [321] M. Tehranipoor, D. Forte, G. S. Rose, and S. Bhunia, Eds.,
International Symposium on Nanoelectronic and Information Security Opportunities in Nano Devices and Emerging
Systems, Gwalior, India, 2016, pp. 182–186, doi: Technologies. CRC Press, 2017.
10.1109/iNIS.2016.049. [322] M. Suri, Ed., Applications of Emerging Memory Technology:
[308] K. Kamal and R. Muresan, “Capacitive physically unclonable Beyond Storage, vol. 63. Singapore: Springer, 2020.
function,” Windsor, ON, Canada, Apr. 2017, doi: [323] I. A. Bautista Adames, J. Das, and S. Bhanja, “Survey of
10.1109/CCECE.2017.7946730. Emerging Technology Based Physical Unclonable Funtions,” in
[309] K. Kamal and R. Muresan, “Mixed-signal physically unclonable Proceedings of the 26th edition on Great Lakes Symposium on
function with CMOS capacitive cells,” IEEE Access, vol. 7, no. 1, VLSI - GLSVLSI ’16, Boston, Massachusetts, USA, 2016, pp.
pp. 130977–130998, 2019, doi: 10.1109/ACCESS.2019.2938729. 317–322, doi: 10.1145/2902961.2903044.
[310] G. Hammouri, A. Dana, and B. Sunar, “CDs have fingerprints [324] S. Sahay and M. Suri, “Recent trends in hardware security
too,” in Proceedings of the 11th International Workshop on exploiting hybrid CMOS-resistive memory circuits,”
Cryptographic Hardware and Embedded Systems, Lausanne, Semiconductor Science and Technology, vol. 32, no. 12, p.
Switzerland, 2009, pp. 348–362, Accessed: Apr. 16, 2017. 123001, 2017, doi: 10.1088/1361-6641/aa8f07.
[Online]. [325] A. Iyengar, K. Ramclam, and S. Ghosh, “DWM-PUF: a low-
[311] M. Yamakoshi, J. Tanaka, M. Furuie, M. Hirabayashi, and T. overhead, memory-based security primitive,” in Proceedings of
Matsumoto, “Individuality evaluation for paper based artifact- the 2014 IEEE International Symposium on Hardware-Oriented
metrics using transmitted light image,” in Proceedings of the Security and Trust, Arlington, VA, USA, 2014, pp. 154–159, doi:
Society of Photo-Optical Instrumentation Engineering and 10.1109/HST.2014.6855587.
Technology Conference on Electronic Imaging Security, [326] Le Zhang, Zhi Hui Kong, and Chip-Hong Chang, “PCKGen: A
Forensics, Steganography, and Watermarking of Multimedia Phase Change Memory based cryptographic key generator,” in
Contents X, San Jose, CA, USA, 2008, pp. 68190H-1: 68190H- Proceedings of the 2013 IEEE International Symposium on
10, doi: 10.1117/12.765035. Circuits and Systems, Beijing, 2013, pp. 1444–1447, doi:
[312] A. Sharma and E. Brewer, “PaperSpeckle: microscopic 10.1109/ISCAS.2013.6572128.
fingerprinting of paper categories and subject descriptors,” in

VOLUME XX, 2017


[327] Matthew J. BrightSky, Chung H. Lam, and Dirk Pfeiffer, Circuits, Hsinchu, Taiwan, 2017, pp. 1–2, doi:
“Reliable physical unclonable function for device authentication,” 10.1109/EDSSC.2017.8355896.
US8861736B2, 2014. [343] K. Beckmann, H. Manem, and N. C. Cady, “Performance
[328] P.-Y. Chen, R. Fang, R. Liu, C. Chakrabarti, Y. Cao, and S. Yu, enhancement of a time-delay PUF Design by utilizing integrated
“Exploiting resistive cross-point array for compact design of nanoscale ReRAM devices,” IEEE Transactions on Emerging
physical unclonable function,” in Proceedings of the 2015 IEEE Topics in Computing, vol. 5, no. 3, pp. 304–316, Jul. 2017, doi:
International Symposium on Hardware Oriented Security and 10.1109/TETC.2016.2575448.
Trust (HOST), Washington, DC, USA, 2015, pp. 26–31, doi: [344] J. Kim et al., “A physical unclonable function with redox-based
10.1109/HST.2015.7140231. nanoionic resistive memory,” IEEE Transactions on Information
[329] E. Piccinini, M. Rudan, and R. Brunetti, “Implementing physical Forensics and Security, vol. 13, no. 2, pp. 437–448, 2018, doi:
unclonable functions using PCM arrays,” in Proceedings of the 10.1109/TIFS.2017.2756562.
2017 International Conference on Simulation of Semiconductor [345] R. Govindaraj, S. Ghosh, and S. Katkoori, “Design, analysis and
Processes and Devices, Kamakura, Japan, 2017, pp. 269–272, doi: application of embedded resistive ram based strong arbiter PUF,”
10.23919/SISPAD.2017.8085316. IEEE Transactions on Dependable and Secure Computing, pp. 1–
[330] E. Piccinini, R. Brunetti, and M. Rudan, “Self-Heating Phase- 1, 2018, doi: 10.1109/TDSC.2018.2866425.
Change Memory-Array Demonstrator for True Random Number [346] R. Liu, P.-Y. Chen, X. Peng, and S. Yu, “X-point PUF: exploiting
Generation,” IEEE Trans. Electron Devices, vol. 64, no. 5, pp. sneak paths for a strong physical unclonable function design,”
2185–2192, 2017, doi: 10.1109/TED.2017.2673867. IEEE Transactions on Circuits and Systems I: Regular Papers,
[331] L. Zhang, X. Fong, C.-H. Chang, Z. H. Kong, and K. Roy, vol. 65, no. 10, pp. 3459–3468, 2018, doi:
“Feasibility study of emerging non-volatile memory based 10.1109/TCSI.2018.2811643.
physical unclonable functions,” in Proceedings of the 2014 IEEE [347] M. Suri and S. Chakraborty, “High-quality PUF extraction from
6th International Memory Workshop, Taipei, Taiwan, 2014, pp. commercial RRAM using switching-time variability,” in
1–4, doi: 10.1109/IMW.2014.6849384. Proceedings of the 2018 IEEE International Memory Workshop,
[332] A. Chen, “Utilizing the variability of resistive random access Kyoto, Japan, 2018, pp. 1–4, doi: 10.1109/IMW.2018.8388836.
memory to implement reconfigurable physical unclonable [348] M. R. Mahmoodi, H. Nili, and Dmitri. B. Strukov, “RX-PUF: low
functions,” IEEE Electron Device Letters, vol. 36, no. 2, pp. 138– power, dense, reliable, and resilient physically unclonable
140, 2015, doi: 10.1109/LED.2014.2385870. functions based on analog passive RRAM crossbar arrays,” in
[333] R. Liu, H. Wu, Y. Pang, H. Qian, and S. Yu, “Experimental Proceedings of the 2018 IEEE Symposium on VLSI Technology,
characterization of physical unclonable function based on 1 kb Honolulu, HI, 2018, pp. 99–100, doi:
resistive random access memory arrays,” IEEE Electron Device 10.1109/VLSIT.2018.8510624.
Lett., vol. 36, no. 12, pp. 1380–1383, 2015, doi: [349] Y. Pang et al., “25.2 A Reconfigurable RRAM Physically
10.1109/LED.2015.2496257. Unclonable Function Utilizing Post-Process Randomness Source
[334] J. Das, K. Scott, and S. Bhanja, “MRAM PUF: using geometric With <6×10 −6 Native Bit Error Rate,” in 2019 IEEE International
and resistive variations in MRAM cells,” ACM Journal on Solid- State Circuits Conference - (ISSCC), San Francisco, CA,
Emerging Technologies in Computing Systems, vol. 13, no. 1, p. USA, Feb. 2019, pp. 402–404, doi:
2:1-2:15, 2016, doi: 10.1145/2854154. 10.1109/ISSCC.2019.8662307.
[335] R. Karam, R. Liu, P.-Y. Chen, S. Yu, and S. Bhunia, “Security [350] L. Zhang, X. Fong, C.-H. Chang, Z. H. Kong, and K. Roy, “Highly
primitive design with nanoscale devices: a case study with reliable memory-based Physical Unclonable Function using Spin-
resistive RAM,” in Proceedings of the 26th edition on Great Lakes Transfer Torque MRAM,” in Proceedings of the 2014 IEEE
Symposium on VLSI, Boston, Massachusetts, USA, 2016, pp.299– International Symposium on Circuits and Systems, Melbourne
304, doi: 10.1145/2902961.2903042. VIC, Australia, 2014, pp. 2169–2172, doi:
[336] R. Liu, H. Wu, Y. Pang, H. Qian, and S. Yu, “A highly reliable 10.1109/ISCAS.2014.6865598.
and tamper-resistant RRAM PUF: design and experimental [351] J. Das, K. Scott, S. Rajaram, D. Burgett, and S. Bhanja, “MRAM
validation,” in Proceedings of the 2016 IEEE International PUF: a novel geometry based magnetic PUF with integrated
Symposium on Hardware Oriented Security and Trust, McLean, CMOS,” IEEE Transactions on Nanotechnology, vol. 14, no. 3,
VA, USA, 2016, pp. 13–18, doi: 10.1109/HST.2016.7495549. pp. 436–443, 2015, doi: 10.1109/TNANO.2015.2397951.
[337] R. Govindaraj and S. Ghosh, “A Strong Arbiter PUF Using [352] Le Zhang, Xuanyao Fong, Chip-Hong Chang, Zhi Hui Kong, and
Resistive RAM within 1T-1R Memory Architect,” in Proceedings K. Roy, “Highly reliable spin-transfer torque magnetic RAM-
of the 34th IEEE International Conference on Computer Design, based physical unclonable function with multi-response-bits per
2016, pp. 141–148. cell,” IEEE Transactions on Information Forensics and Security,
[338] S. Balatti et al., “Physical unbiased generation of random numbers vol. 10, no. 8, pp. 1630–1642, 2015, doi:
with coupled resistive switching devices,” IEEE Transactions on 10.1109/TIFS.2015.2421481.
Electron Devices, vol. 63, no. 5, pp. 2029–2035, 2016, doi: [353] E. I. Vatajelu, G. D. Natale, M. Barbareschi, L. Torres, M. Indaco,
10.1109/TED.2016.2537792. and P. Prinetto, “STT-MRAM-based PUF architecture exploiting
[339] Y. Pang, H. Wu, B. Gao, D. Wu, A. Chen, and H. Qian, “A novel magnetic tunnel junction fabrication-induced variability,” ACM
PUF against machine learning attack: implementation on a 16 Mb Journal on Emerging Technologies in Computing Systems, vol.
RRAM chip,” in Proceedings of the 2017 IEEE International 13, no. 1, pp. 1–21, 2016, doi: 10.1145/2790302.
Electron Devices Meeting, San Francisco, CA, USA, 2017, p. [354] X. Zhang et al., “A novel PUF based on cell error rate distribution
12.2.1-12.2.4, doi: 10.1109/IEDM.2017.8268376. of STT-RAM,” in 2016 21st Asia and South Pacific Design
[340] Yachuan Pang et al., “Design and optimization of strong physical Automation Conference, Macau, China, 2016, pp. 342–347, doi:
unclonable function (PUF) based on RRAM array,” in 10.1109/ASPDAC.2016.7428035.
Proceedings of the 2017 International Symposium on VLSI [355] A. Kumar, S. Sahay, and M. Suri, “Switching-time dependent
Technology, Systems and Application, Hsinchu, Taiwan, 2017,pp. PUF using STT-MRAM,” in Proceedings of the 2018 31st
1–2, doi: 10.1109/VLSI-TSA.2017.7942473. International Conference on VLSI Design and 2018 17th
[341] R. Liu, H. Wu, Y. Pang, H. Qian, and S. Yu, “Extending 1kb International Conference on Embedded Systems, Pune, India, Jan.
RRAM array from weak PUF to strong PUF by employment of 2018, pp. 434–438, doi: 10.1109/VLSID.2018.103.
SHA module,” in Proceedings of the 2017 Asian Hardware [356] D. Niu, Y. Chen, C. Xu, and Y. Xie, “Impact of process variations
Oriented Security and Trust Symposium, Beijing, China, 2017, pp. on emerging memristor,” in Proceedings of the 47th Conference
67–72, doi: 10.1109/AsianHOST.2017.8353997. on Design Automation, Anaheim, CA, USA, 2010, p. 877, doi:
[342] Y. Zhou, X. Cui, Y. Tang, M. Luo, and Q. Lin, “A time-delay 10.1145/1837274.1837495.
based RRAM PUF circuit,” in Proceedings of the 2017 [357] J. Rajendran, G. S. Rose, R. Karri, and M. Potkonjak, “Nano-
International Conference on Electron Devices and Solid -State PPUF: a memristor-based security primitive,” in Proceedings of

VOLUME XX, 2017


the 2012 IEEE Computer Society Annual Symposium on VLSI, [374] M. Uddin, A. S. Shanta, Md. Badruddoja Majumder, Md. S.
Amherst, MA, USA, 2012, pp. 84–87, doi: Hasan, and G. S. Rose, “Memristor Crossbar PUF based
10.1109/ISVLSI.2012.40. Lightweight Hardware Security for IoT,” in Proceedings of the
[358] G. S. Rose, N. McDonald, L.-K. Yan, and B. Wysocki, “A write- 2019 IEEE International Conference on Consumer Electronics,
time based memristive PUF for hardware security applications,” Las Vegas, NV, USA, 2019, pp. 1–4, doi:
in Proceedings of the 2013 IEEE/ACM International Conference 10.1109/ICCE.2019.8661912.
on Computer-Aided Design, San Jose, CA, USA, 2013, pp. 830– [375] P. Prabhu et al., “Extracting device fingerprints from flash
833, doi: 10.1109/ICCAD.2013.6691209. memory by exploiting physical variations,” in Proceedings of the
[359] O. Kavehei, C. Hosung, D. Ranasinghe, and S. Skafidas, “mrPUF: 4th International Conference on Trust and Trustworthy
a memristive device based physical unclonable function,” 2013, Computing, Pittsburgh, PA, USA, 2011, pp. 188–201, [Online].
Accessed: Dec. 31, 2016. [Online]. Available: https://www.springer.com/gp/book/9783642215988.
[360] Patrick Koeberl, Ünal Kocabaş, and Ahmad-Reza Sadeghi, [376] Y. Wang, W. Yu, S. Wu, G. Malysa, G. E. Suh, and E. C. Kan,
“Memristor PUFs: a new generation of memory-based physically “Flash memory for ubiquitous hardware security functions: true
unclonable functions,” in Proceedings of the 2013 Design, random number generation and device fingerprints,” in
Automation & Test in Europe Conference & Exhibition, Grenoble, Proceedings of the 2012 IEEE Symposium on Security and
France, 2013, pp. 428–431, doi: 10.7873/DATE.2013.096. Privacy, San Francisco, CA, USA, 2012, pp. 33 –47, doi:
[361] G. Rose, N. McDonald, L.-K. Yan, and B. Wysocki, “Write-time 10.1109/SP.2012.12.
based memristive physical unclonable function,” US [377] M.-S. Kim, D.-I. Moon, S.-K. Yoo, S.-H. Lee, and Y.-K. Choi,
20140268994A1, 2014. “Investigation of physically unclonable functions using flash
[362] W. Che, J. Plusquellic, and S. Bhunia, “A non-volatile memory memory for integrated circuit authentication,” IEEE Trans.
based physically unclonable function without helper data,” in Nanotechnology, vol. 14, no. 2, pp. 384–389, 2015, doi:
Proceedings of the 2014 IEEE/ACM International Conference on 10.1109/TNANO.2015.2397956.
Computer-Aided Design, San Jose, CA, USA, 2014, pp. 148–153, [378] T. Saito et al., “High-temperature stable physical unclonable
doi: 10.1109/ICCAD.2014.7001345. functions with error-free readout scheme based on 28nm SG-
[363] Y. Gao, D. C. Ranasinghe, S. F. Al-Sarawi, O. Kavehei, and D. MONOS flash memory for security applications,” in Proceedings
Abbott, “mrPUF: a novel memristive device based physical of the 2017 IEEE International Memory Workshop, Monterey,
unclonable function,” in Proceedings of the 2015 International CA, USA, 2017, pp. 1–4, doi: 10.1109/IMW.2017.7939086.
Conference on Applied Cryptography and Network Security, New [379] L. T. Clark, J. Adams, and K. E. Holbert, “Integrated circuit
York, NY, USA, 2015, pp. 595–615. identification and true random numbers using 1.5-transistor flash
[364] G. S. Rose and C. A. Meade, “Performance analysis of a memory,” in Proceedings of the 2017 18th International
memristive crossbar PUF design,” in Proceedings of the 52nd Symposium on Quality Electronic Design, Santa Clara, CA, USA,
Annual Conference on Design Automation, San Francisco, CA, 2017, pp. 244–249, doi: 10.1109/ISQED.2017.7918323.
USA, 2015, pp. 1–6, doi: 10.1145/2744769.2744892. [380] S. Sahay, M. Klachko, and D. Strukov, “Hardware security
[365] J. Mathew, R. S. Chakraborty, D. P. Sahoo, Y. Yang, and D. K. primitive exploiting intrinsic variability in analog behavior of 3-D
Pradhan, “A novel Memristor-based hardware security primitive,” NAND flash memory array,” IEEE Transactions on Electron
ACM Transactions on Embedded Computing Systems, vol. 14, no. Devices, vol. 66, no. 5, pp. 2158–2164, 2019, doi:
3, pp. 1–20, 2015, doi: 10.1145/2736285. 10.1109/TED.2019.2903786.
[366] A. Mazady, M. T. Rahman, D. Forte, and M. Anwar, “Memristor [381] M. Mahmoodi, H. Nili, S. Larimian, X. Guo, and D. Strukov,
PUF—a security primitive: theory and experiment,” IEEE Journal “ChipSecure: A Reconfigurable Analog eFlash-Based PUF with
on Emerging and Selected Topics in Circuits and Systems, vol. 5, Machine Learning Attack Resiliency in 55nm CMOS,” in
no. 2, pp. 222–229, 2015, doi: 10.1109/JETCAS.2015.2435532. Proceedings of the 56th Annual Design Automation Conference
[367] T. Potteiger and W. H. Robinson, “A one Zener diode, one 2019, Las Vegas NV USA, 2019, pp. 1–6, doi:
memristor crossbar architecture for a write-time-based PUF,” in 10.1145/3316781.3324890.
Proceedings of the 2015 IEEE 58th International Midwest [382] S. Sakib, M. T. Rahman, A. Milenkovic, and B. Ray, “Flash
Symposium on Circuits and Systems, Fort Collins, CO, USA, Memory Based Physical Unclonable Function,” in 2019
2015, pp. 1–4, doi: 10.1109/MWSCAS.2015.7282123. SoutheastCon, Huntsville, AL, USA, 2019, pp. 1–6, doi:
[368] J. Teo Han Loong, K. A. Syahmi Che Ismail, and F. A. Hamid, 10.1109/SoutheastCon42311.2019.9020567.
“Effect of different memristor window function with variable [383] M. R. Mahmoodi, D. B. Strukov, and O. Kavehei, “Experimental
random resistance on the performance of memristor-based RO- Demonstrations of Security Primitives With Nonvolatile
PUF,” in Proceedings of the 2016 International Conference on Memories,” IEEE Trans. Electron Devices, vol. 66, no. 12, pp.
Advances in Electrical, Electronic and Systems Engineering, 5050–5059, 2019, doi: 10.1109/TED.2019.2948950.
Putrajaya, Malaysia, 2016, pp. 445–450, doi: [384] S. Sakib, Aleksandar Milenković, M. T. Rahman, and B. Ray, “An
10.1109/ICAEES.2016.7888086. Aging-Resistant NAND Flash Memory Physical Unclonable
[369] M. Uddin et al., “Techniques for Improved Reliability in Function,” IEEE Trans. Electron Devices, vol. 67, no. 3, pp. 937–
Memristive Crossbar PUF Circuits,” in Proceedings of the 2016 943, 2020, doi: 10.1109/TED.2020.2968272.
IEEE Computer Society Annual Symposium on VLSI, Pittsburgh, [385] S. Larimian, M. R. Mahmoodi, and D. B. Strukov, “Lightweight
PA, USA, 2016, pp. 212–217, doi: 10.1109/ISVLSI.2016.33. integrated design of PUF and TRNG security primitives based on
[370] M. Uddin et al., “Design considerations for memristive crossbar eflash memory in 55-nm CMOS,” IEEE Trans. Electron Devices,
physical unclonable functions,” ACM Journal on Emerging vol. 67, no. 4, pp. 1586–1592, 2020, doi:
Technologies in Computing Systems, vol. 14, no. 1, pp. 1–23, 10.1109/TED.2020.2976632.
2017, doi: 10.1145/3094414. [386] C. Pavlina, J. Torrey, and K. Temkin, “Abstract: Characterizing
[371] M. Uddin, Md. B. Majumder, and G. S. Rose, “Robustness EEPROM for usage as a ubiquitous PUF source,” in 2017 IEEE
analysis of a memristive crossbar PUF against modeling attacks,” International Symposium on Hardware Oriented Security and
IEEE Trans. Nanotechnology, vol. 16, no. 3, pp. 396–405, 2017, Trust (HOST), Mclean, VA, USA, May 2017, pp. 168–168, doi:
doi: 10.1109/TNANO.2017.2677882. 10.1109/HST.2017.7951832.
[372] M. Uddin and G. S. Rose, “A practical sense amplifier design for [387] N. A. Anagnostopoulos et al., “Securing IoT devices using robust
memristive crossbar circuits (PUF),” in Proceedings of the 2018 DRAM PUFs,” in Proceedings of the 2018 Global Information
31st IEEE International System-on-Chip Conference, Arlington, Infrastructure and Networking Symposium, Thessaloniki, Greece,
VA, USA, 2018, pp. 209–214, doi: 2018, pp. 1–5, doi: 10.1109/GIIS.2018.8635789.
10.1109/SOCC.2018.8618502. [388] R. Giterman, Y. Weizman, and A. Teman, “Gain-Cell Embedded
[373] Y. Gao et al., “Efficient erasable PUFs from programmable logic DRAM-Based Physical Unclonable Function,” IEEE
and memristors,” p. 29, 2018.

VOLUME XX, 2017


Transactions on Circuits and Systems I: Regular Papers, vol. 65, of the 2008 IEEE International Symposium on Circuits and
no. 12, pp. 4208–4218, 2018, doi: 10.1109/TCSI.2018.2838331. Systems, Seattle, WA, USA, 2008, pp. 3186–3189.
[389] S. M. Sharroush, “A novel low-latency DRAM based on the [404] J. Zhang and G. Qu, “Rebuttal to ‘comments on ‘a PUF-FSM
bitline-discharge rate,” International Journal of Electronics, vol. binding scheme for FPGA IP protection and pay -per-device
105, no. 12, pp. 2009–2032, 2018, doi: licensing’’,” IEEE Transactions on Information Forensics and
10.1080/00207217.2018.1494329. Security, vol. 11, no. 11, pp. 2626–2627, 2016, doi:
[390] Y. Hori, H. Kang, T. Katashita, and A. Satoh, “Pseudo-LFSR 10.1109/TIFS.2016.2553443.
PUF: a compact, efficient and reliable physical unclonable [405] D. Forte, S. Bhunia, and M. Tehranipoor, Eds., Hardware IP
function,” in Proceedings of the 2011 International Conference Security and Trust. New York, NY, USA: Springer, 2017.
on Reconfigurable Computing and FPGAs, Cancun, Mexico, [406] “SiidTech.” http://www.siitech.com/ (accessed Sep. 29, 2019).
2011, pp. 223–228, doi: 10.1109/ReConFig.2011.72. [407] “Hitachi Solutions, Ltd.” https://web.hitachi-solutions.com/
[391] F. Amsaad, A. Sherif, A. Dawoud, M. Niamat, and S. Kose, “A (accessed Sep. 29, 2019).
novel FPGA-based LFSR PUF design for IoT and smart [408] “Intrinsic ID website.” https://www.intrinsic-id.com/ (accessed
applications,” in NAECON 2018 - IEEE National Aerospace and Mar. 10, 2020).
Electronics Conference, Dayton, OH, Jul. 2018, pp. 99–104, doi: [409] G.-J. Schrijen and C. Garlati, “Physical-unclonable functions to
10.1109/NAECON.2018.8556699. the rescue: a way to establish trust in silicon,” Nürnberg,
[392] K. Suzaki, Y. Hori, K. Kobara, and M. Mannan, “DeviceVeil: Germany, 2018.
robust authentication for individual USB devices using physical [410] Geert-Jan Schrijen, G. Selimis, and J. J. Treurniet, “Secure device
unclonable functions,” in Proceedings of the 2019 49th Annual management for the internet of things,” Nürnberg, Germany,
IEEE/IFIP International Conference on Dependable Systems and 2019.
Networks, Portland, OR, USA, Jun. 2019, pp. 302–314, doi: [411] G. E. Suh, C. W. O’Donnell, I. Sachdev, S. Devadas, S. Ishan, and
10.1109/DSN.2019.00041. D. Srinivas, “Design and implementation of the AEGIS single-
[393] L. Yu, X. Wang, F. Rahman, and M. Tehranipoor, “Interconnect- chip secure processor using physical random functions,” in
based PUF with signature uniqueness enhancement,” IEEE Proceedings of the 32nd International Symposium on Computer
Transactions on Very Large Scale Integration (VLSI) Systems, Architecture, Madison, WI, USA, 2005, pp. 25–36, doi:
vol. 28, no. 2, pp. 339–352, Feb. 2020, doi: 10.1109/ISCA.2005.22.
10.1109/TVLSI.2019.2943686. [412] C. Böhm, M. Hofer, and W. Pribyl, “A microcontroller SRAM-
[394] W.-C. Wang, Y. Yona, Y. Wu, S. N. Diggavi, and P. Gupta, PUF,” in Proceedings of the 2011 5th International Conference
“SLATE: a secure lightweight entity authentication hardware on Network and System Security, Milan, Italy, Sep. 2011, pp. 269–
primitive,” IEEE Transactions on Information Forensics and 273, doi: 10.1109/ICNSS.2011.6060013.
Security, vol. 15, pp. 276–285, 2020, doi: [413] Maximilian Hofer and Christoph Boehm, “An alternative to error
10.1109/TIFS.2019.2919393. correction for SRAM-like PUFs,” in Proceedings of the 12th
[395] S. Sutar, A. Raha, and V. Raghunathan, “Memory-based International Workshop on Cryptographic Hardware and
combination PUFs for device authentication in embedded Embedded Systems, Santa Barbara, CA, USA, 2010, pp. 335–350.
systems,” IEEE Transactions on Multi-Scale Computing Systems, [414] NXP, “P60D145_SDS: SmartMX2 family P60D145y public
vol. 4, no. 4, pp. 793–810, Oct. 2018, doi: product data sheet (rev. 3.0),” 2016, Accessed: Mar. 09, 2020.
10.1109/TMSCS.2018.2885758. [Online]. Available: https://www.nxp.com/docs/en/data-
[396] P. Lugli, A. Mahmoud, G. Csaba, M. Algasinger, M. Stutzmann, sheet/P60D145_SDS.pdf.
and U. Rührmair, “Physical unclonable functions based on [415] “MIFARE website.” https://www.mifare.net/en/ (accessed Mar.
crossbar arrays for cryptographic applications,” International 10, 2020).
Journal of Circuit Theory and Applications, vol. 41, no. 6, pp. [416] “IP binding on NXP LPC MCUs featuring on -chip flash:
619–633, 2012, doi: 10.1002/cta. application note (rev. 1.0).” 2018, [Online]. Available:
[397] A. Uchida et al., “Fast physical random bit generation with chaotic https://www.nxp.com.cn/docs/en/application-note/AN12291.pdf.
semiconductor lasers,” Nature Photonics, vol. 2, no. 12, pp. 728– [417] NXP, “Secure storage with SRAM PUF on NXP LPC54S0xx:
732, 2008, doi: 10.1038/nphoton.2008.227. application note (rev. 1.0).” 2018, Accessed: Mar. 09, 2020.
[398] F. Armknecht, R. Maes, A.-R. Sadeghi, B. Sunar, and P. Tuyls, [Online]. Available: https://www.nxp.com/docs/en/application-
“Memory leakage-resilient encryption based on physically note/AN12292.pdf.
unclonable functions,” in Towards Hardware-Intrinsic Security, [418] N. Semiconductors, “LPC8N04: 32-Bit ARM Cortex®-M0+
A.-R. Sadeghi and D. Naccache, Eds. Heidelberg, Germany: microcontroller; 32 kB flash and 8 kB SRAM; NFC/RFID ISO
Springer, 2010. 14443 type A interface.” 2018.
[399] M. Majzoobi, F. Koushanfar, and S. Devadas, “FPGA-based true [419] Y. Gao, H. Ma, D. Abbott, and S. F. Al-Sarawi, “PUF sensor:
random number generation using circuit metastability with exploiting PUF unreliability for secure wireless sensing,” IEEE
adaptive feedback control,” in Proceedings of the 13th Transactions on Circuits and Systems I: Regular Papers, vol. 64,
International Workshop on Cryptographic Hardware and no. 9, pp. 2532–2543, 2017, doi: 10.1109/TCSI.2017.2695228.
Embedded Systems, Nara, Japan, 2011, pp. 17–32, doi: [420] R. Arjona et al., “A PUF- and biometric-based lightweight
10.1007/978-3-642-23951-9_2. hardware solution to increase security at sensor nodes,” Sensors,
[400] D. Li, Z. Lu, X. Zou, and Z. Liu, “PUFkey: a high -security and vol. 18, no. 8, p. 2429, Jul. 2018, doi: 10.3390/s18082429.
high-throughput hardware true random number generator for [421] D. Mukhopadhyay, “PUFs as promising tools for security in
sensor networks,” Sensors, vol. 15, no. 10, pp. 26251–26266, Oct. internet of things,” IEEE Design & Test, vol. 33, no. 3, pp. 103–
2015, doi: 10.3390/s151026251. 115, 2016, doi: 10.1109/MDAT.2016.2544845.
[401] S. U. Hussain, M. Majzoobi, and F. Koushanfar, “A Built-in-Self- [422] W. Yu, Y. Wen, S. Köse, and J. Chen, “Exploiting multi-phase
Test Scheme for Online Evaluation of Physical Unclonable on-chip voltage regulators as strong PUF primitives for securing
Functions and True Random Number Generators,” IEEE IoT,” Journal of Electronic Testing, vol. 34, no. 5, pp. 587–598,
Transactions on Multi-Scale Computing Systems, vol. 2, no. 1, pp. 2018, doi: 10.1007/s10836-018-5746-5.
2–16, 2016, doi: 10.1109/TMSCS.2016.2519902. [423] M.-K. Oh, S. Lee, Y. Kang, and D. Choi, “Wireless transceiver
[402] S. K. Satpathy et al., “An all-digital unified physically unclonable aided run-time secret key extraction for IoT device security,”
function and true random number generator featuring self- IEEE Trans. Consumer Electron., vol. 66, no. 1, pp. 11–21, 2020,
calibrating hierarchical Von Neumann extraction in 14-nm tri-gate doi: 10.1109/TCE.2019.2959593.
CMOS,” IEEE J. Solid-State Circuits, vol. 54, no. 4, pp. 1074– [424] H. Ma, Y. Gao, O. Kavehei, and D. C. Ranasinghe, “A PUF
1085, Apr. 2019, doi: 10.1109/JSSC.2018.2886350. sensor: Securing physical measurements,” in 2017 IEEE
[403] J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, “Brand and International Conference on Pervasive Computing and
IP protection with physical unclonable functions,” in Proceedings Communications Workshops (PerCom Workshops), Kona, Big

VOLUME XX, 2017


Island, HI, USA, Mar. 2017, pp. 648–653, doi: [442] A. Barenghi, L. Breveglieri, I. Koren, and D. Naccache, “Fault
10.1109/PERCOMW.2017.7917639. injection attacks on cryptographic devices: theory, practice, and
[425] B. Chatterjee, D. Das, and S. Sen, “RF-PUF: IoT security countermeasures,” in Proceedings of the IEEE, 2012, vol. 100, pp.
enhancement through authentication of wireless nodes using in- 3056–3076.
situ machine learning,” in 2018 IEEE International Symposium on [443] J. Delvaux and I. Verbauwhede, “Fault injection modeling attacks
Hardware Oriented Security and Trust, Washington, DC, USA, on 65 nm arbiter and RO sum PUFs via environmental changes,”
2018, pp. 205–208, doi: 10.1109/HST.2018.8383916. IEEE Transactions on Circuits and Systems-I: Regular Papers,
[426] Y. Zheng, S. S. Dhabu, and C.-H. Chang, “Securing IoT vol. 61, no. 6, pp. 1701–1713, 2014, doi:
monitoring device using PUF and physical layer authentication,” 10.1109/TCSI.2013.2290845.
in Proceedings of the 2018 IEEE International Symposium on [444] Roman Korkikian, “Side-channel and fault analysis in the
Circuits and Systems, Florence, Italy, 2018, pp. 1–5, doi: presence of countermeasures: tools, theory and practice,” Ph.D.
10.1109/ISCAS.2018.8351844. Dissertation, Mathematic Sciences, Paris Center, Paris, France,
[427] Y. Gao, H. Ma, S. F. Al-Sarawi, D. Abbott, and D. C. Ranasinghe, 2016.
“PUF-FSM: a controlled strong PUF,” IEEE Transactions on [445] J. Delvaux, “Machine-learning attacks on PolyPUFs, OB-PUFs,
Computer-Aided Design of Integrated Circuits and Systems, vol. RPUFs, LHS-PUFs, and PUF–FSMs,” IEEE Transactions on
37, no. 5, pp. 1104–1108, 2018, doi: Information Forensics and Security, vol. 14, no. 8, pp. 2043–2058,
10.1109/TCAD.2017.2740297. 2019, doi: 10.1109/TIFS.2019.2891223.
[428] M. Montgomery, A. Ali, and K. Lu, “Secure network card: [446] S. Skorobogatov, “Using optical emission analysis for estimating
implementation of a standard network stack in a smart card,” in contribution to power analysis,” in Proceedings of the 2009
Proceeding of the IFIP 18th World Computer Congress Workshop on Fault Diagnosis and Tolerance in Cryptography,
TC8/WG8.8 & TC11/WG11.2 6th International Conference on Lausanne, Switzerland, 2009, pp. 111–119, doi:
Smart Card Research and Advanced Applications, Toulouse, 10.1109/FDTC.2009.39.
France, 2004, pp. 193–208, doi: 10.1007/1-4020-8147-2_13. [447] L. Tebelmann, M. Pehl, and G. Sigl, “EM side-channel analysis of
[429] R. J. Anderson and M. Kuhn, “Tamper resistance - a cautionary BCH-based error correction for PUF-based key generation,” in
note,” Oakland, CA, USA, 1996. Proceedings of the 2017 International Workshop on Attacks and
[430] O. Koemmerling and M. G. Kuhn, “Design principles for tamper- Solutions in Hardware Security, Dallas, TX, USA, 2017, pp. 43–
resistant smartcard processors,” in Proceedings of the USENIX 52, doi: 10.1145/3139324.3139328.
Workshop on Smartcard Technology, 1999, p. 13. [448] A. Mahmoud, U. Rührmair, and M. Majzoobi, “Combined
[431] I. Verbauwhede, Ed., Secure Integrated Circuits and Systems. modeling and side channel attacks on strong PUFs,” The
New York, NY, USA: Springer, 2010. International Association for Cryptologic Research Cryptology
[432] M. Tehranipoor and C. Wang, Eds., Introduction to Hardware ePrint Archive, vol. 2013, no. 632, 2013, Accessed: Oct. 21, 2016.
Security and Trust. New York, NY, USA: Springer, 2012. [Online]. Available: https://eprint.iacr.org/eprint-bin/search.pl.
[433] Clemens Helfmeier, Christian Boit, Dmitry Nedospasov, and Jean [449] U. Rührmair et al., “Efficient power and timing side channels for
Pierre Seifert, “Cloning physically unclonable functions,” in physical unclonable functions,” in Proceedings of the 16th
Proceedings of the 2013 IEEE International Symposium on International Workshop on Cryptographic Hardware and
Hardware-Oriented Security and Trust, Austin, TX, USA, 2013, Embedded Systems, Busan, South Korea, 2014, pp. 476–492,
pp. 1–6, doi: 10.1109/HST.2013.6581556. Accessed: Jun. 13, 2017. [Online].
[434] D. Nedospasov, J. P. Seifert, C. Helfmeier, and C. Boit, “Invasive [450] R. Muresan and M. Mayhew, “On-chip decoupling architecture
PUF analysis,” in Proceedings of the 10th Workshop on Fault with variable nMOS gate capacitance for security protection,” in
Diagnosis and Tolerance in Cryptography, Santa Barbara, CA, Proceedings of the 2013 IEEE 56th International Midwest
USA, 2013, pp. 30–38, doi: 10.1109/FDTC.2013.19. Symposium on Circuits and Systems, Columbus, OH, USA, Aug.
[435] R. Anderson, “Physical Tamper Resistance,” in Security 2013, pp. 1342–1345, doi: 10.1109/MWSCAS.2013.6674904.
Engineering: A Guide to Building Dependable Distributed [451] M. Mayhew and R. Muresan, “Modeling the effect of nMOS gate
Systems, 2nd ed., Indianapolis, IN, USA: Wiley, 2008, pp. 483– capacitance in an on-chip decoupling capacitor PAA
520. countermeasure,” in Proceedings of the 2014 IEEE 57th
[436] V. Immler, J. Obermaier, M. Konig, M. Hiller, and G. Sig, “B- International Midwest Symposium on Circuits and Systems,
TREPID: batteryless tamper-resistant envelope with a PUF and College Station, TX, USA, 2014, pp. 121 –124, doi:
integrity detection,” in Proceedings of the 2018 IEEE 10.1109/MWSCAS.2014.6908367.
International Symposium on Hardware Oriented Security and [452] M. Mayhew, “Design of an on-chip power analysis attack
Trust, Washington, DC, USA, 2018, pp. 49–56, doi: countermeasure incorporating a randomized switch box,” Ph.D.
10.1109/HST.2018.8383890. Dissertation, Engineering Systems and Computing, University of
[437] D. Roy, J. H. Klootwijk, N. A. M. Verhaegh, H. H. A. J. Roosen, Guelph, Guelph, ON, Canada, 2016.
and R. A. M. Wolters, “Comb capacitor structures for [453] M. Mayhew and R. Muresan, “Implementation of a decoupling
measurement of post-processed layers,” in Proceedings of the based power analysis attack countermeasure,” The Institution of
2008 IEEE Conference on Microelectronic Test Structures, Engineering and Technology (IET) Jornal on Circuits, Devices &
Edinburgh, UK, 2008, pp. 205–209, doi: Systems, vol. 10, no. 6, pp. 528–535, Nov. 2016, doi: 10.1049/iet-
10.1109/ICMTS.2008.4509339. cds.2016.0010.
[438] Deepu Roy, J. H. Klootwijk, N. A. M. Verhaegh, H. H. A. J. [454] M. Mayhew and R. Muresan, “An overview of hardware-level
Roosen, and R. A. M. Wolters, “Comb capacitor structures for on- statistical power analysis attack countermeasures,” Journal of
chip physical unclonable function,” IEEE Transactions on Cryptographic Engineering, vol. 7, no. 3, pp. 213–244, Sep. 2017,
Semiconductor Manufacturing, vol. 22, no. 1, pp. 96–102, 2009, doi: 10.1007/s13389-016-0133-6.
doi: 10.1109/TSM.2008.2010738.
[439] Duan, Hui Ping and K. Peng, “Physical unclonable function (PUF)
chip and fabrication method thereof,” US20180181775A1, 2018.
[440] R. Anderson and M. Kuhn, “Low cost attacks on tamper resistant
devices,” in Proceedings of the 5th International Workshop on
Security Protocols, Paris, France, 1997, pp. 125–136.
[441] I. Verbauwhede, D. Karaklajic, and J.-M. Schmidt, “The fault
attack jungle- a classification model to guide you,” in Proceedings
of the 2011 Workshop on Fault Diagnosis and Tolerance in
Cryptography, Nara, Japan, 2011, pp. 3–8, doi:
10.1109/FDTC.2011.13.

VOLUME XX, 2017

You might also like