Paper 2013/376

An Accurate Probabilistic Reliability Model for Silicon PUFs

Roel Maes

Abstract

The power of an accurate model for describing a physical process or designing a physical system is beyond doubt. The currently used reliability model for physically unclonable functions (PUFs) assumes an equally likely error for every evaluation of every PUF response bit. This limits an accurate description since experiments show that certain responses are more error-prone than others, but this fixed error rate model only captures average case behavior. We introduce a new PUF reliability model taking this observed heterogeneous nature of PUF cells into account. An extensive experimental validation demonstrates that the new predicted distributions describe the empirically observed data statistics almost perfectly, even considering sensitivity to operational temperature. This allows studying PUF reliability behavior in full detail, including average and worst case probabilities, and is an invaluable tool for designing more efficient and better adapted PUFs and PUF-based systems.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Paper accepted to CHES 2013
Keywords
PUFsHardware SecurityFuzzy ExtractorKey GenerationReliability Model
Contact author(s)
roel maes @ intrinsic-id com
History
2013-06-12: received
Short URL
https://ia.cr/2013/376
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/376,
      author = {Roel Maes},
      title = {An Accurate Probabilistic Reliability Model for Silicon PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2013/376},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/376}},
      url = {https://eprint.iacr.org/2013/376}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.