Carl Anderson

Session
Session 2
Board Number
11

Reliability and Uniqueness Analysis of Stochastic Physical Unclonable Functions

Physical unclonable functions (PUFs) use randomness in the silicon manufacturing process to securely generate cryptographic keys without the need of standard costly cryptographic engine hardware. The original multiplexer-based (MUX) PUF works by applying a binary challenge vector and returning a single response bit, requiring multiple challenges to be applied in order to get enough response bits to guarantee genuineness. This presentation applies a new paradigm to the MUX PUF, applying stochastic challenges to the PUF in the form of many hard challenge vectors and measuring the soft response from the binary response vector. The stochastic (soft) MUX PUFs were evaluated using three fundamental PUF properties: uniqueness, reliability, and randomness as a function of both the number of stages and the number of challenges applied. A PUF is considered unique if the same challenge applied to another PUF is unlikely to have the same response, reliable if a challenge is likely to have the same response under varying noise conditions, and random if the full range of possible responses to a challenge are equally likely. Simulation results were collected using a custom simulation program written in Python 3 implementing the additive linear delay model of MUX PUFs. Our analysis showed that stochastic MUX PUFs have incredibly good reliability under even extreme noise conditions but tended to have relatively weak uniqueness. The uniqueness in traditional hard MUX PUFs has been shown to be positively correlated with the number of stages, whereas our analysis shows that in soft MUX PUFs the opposite is true: uniqueness trended downwards as the number of stages increased.