Memristive-Based Physical Unclonable Function Design of Authentication Architectures: A Systematic Review

Main Article Content

Hussien Al-Ani
Israa Al-Mashhadani

Abstract

Physically unclonable functions (PUFs) are advanced physical security measures that offer fundamental, unclonable appraisals of physical objects, providing an effective defense against hardware vulnerability breaches. They function as unique digital hardware fingerprints. This study discusses previous methods adopted for improving hardware security via PUF technology, with a specific focus on PUF circuits implemented on FPGA boards. Hardware security is assumed to be enhanced by adding a memristor to the ring oscillator PUF circuit and implementing these authentication architectures on FPGA boards. Additionally, this study explores methods for improving the main performance metrics for FPGA-based memristive-ring oscillator PUFs, including uniqueness, uniformity, and reliability. The study was founded on many scientific studies selected according to specific criteria. This study aims to assess and contrast these studies to achieve substantial enhancements in the security of devices on the basis of the obtained results. Upon comparing the findings, it was revealed that the proposed techniques, which provide flexibility and adaptability in dealing with memristive-PUF circuits to improve security services, displayed a distinct enhancement in security performance compared with other research that did not include any references to memristors. As an essential part of the authentication architecture, performance metrics involving memristor technology are verified in this study, with a uniqueness of 48.57%, uniformity of 51.43%, and bit-aliasing of 51.43%. These outcomes demonstrate the validation of memristor-based physical unclonable functions (M-PUF) against encryption and verification within a certified key exchange and tests.

Downloads

Download data is not yet available.

Article Details

How to Cite
Al-Ani, H., & Al-Mashhadani, I. (2024). Memristive-Based Physical Unclonable Function Design of Authentication Architectures: A Systematic Review. Mesopotamian Journal of CyberSecurity, 4(2), 88–105. https://doi.org/10.58496/MJCS/2024/009
Section
Articles

References

M. Latha, A. Bazil Raj, and L. Abhikshit, “Design and Implementation of a Secure Physical Unclonable Function in FPGA,” Proceedings of the 2nd International Conference on Inventive Research in Computing Applications, ICIRCA 2020, pp. 1083–1089, 2020, doi: 10.1109/ICIRCA48905.2020.9183101.

H. Omotunde and M. Ahmed, “A comprehensive review of security measures in database systems: Assessing authentication, access control, and beyond,” Mesopotamian Journal of Cyber Security, vol. 2023, pp. 115–133, 2023.

S. Batabyal and A. Bazil Raj, “Design of A Ring Oscillator Based PUF with Enhanced Challenge Response Pair and Improved Reliability,” 2019 4th IEEE International Conference on Recent Trends on Electronics, Information, Communication and Technology, RTEICT 2019 - Proceedings, pp. 1370–1374, 2019, doi: 10.1109/RTEICT46194.2019.9016894.

B. Vivek, A. Arulmurugan, S. Maheswaran, S. Dhamodharan, A. Dharunash, and N. Gowtham, “Design and Implementation of Physical Unclonable Function in Field Programmable Gate Array,” Proceedings of the 8th International Conference on Communication and Electronics Systems, ICCES 2023, pp. 152–158, 2023, doi: 10.1109/ICCES57224.2023.10192681.

D. Deng, S. Hou, Z. Wang, and Y. Guo, “Configurable ring oscillator PUF using hybrid logic gates,” IEEE Access, vol. 8, pp. 161427–161437, 2020, doi: 10.1109/ACCESS.2020.3021205.

J. Wen, M. Huang, Z. Chen, L. Zhu, S. Chen, and B. Li, “A Multi-Line Arbiter PUF with Improved Reliability and Uniqueness,” 2019 IEEE 4th International Conference on Signal and Image Processing, ICSIP 2019, pp. 641–648, 2019, doi: 10.1109/SIPROCESS.2019.8868889.

Y. Pang, B. Gao, B. Lin, H. Qian, and H. Wu, “Memristors for hardware security applications,” Adv. Electron. Mater., vol. 5, no. 9, pp. 1–17, 2019, doi: 10.1002/aelm.201800872.

R. Al-Amri, D. Hamood, and A. Farhan, “Theoretical background of cryptography,” Mesopotamian Journal of Cyber Security, vol. 2023, pp. 7–15, 2023, doi: 10.58496/mjcs/2023/002.

H. Ning, F. Farha, A. Ullah, and L. Mao, “Physical unclonable function: Architectures, applications and challenges for dependable security,” IET Circuits, Devices and Systems, vol. 14, no. 4, pp. 407–424, 2020, doi: 10.1049/iet-cds.2019.0175.

H. Abunahla and B. Mohammad, Memristor Technology: Synthesis and Modeling for Sensing and Security Applications, Springer International Publishing: Cham, Switzerland, 2018.

R. Della Sala, D. Bellizia, and G. Scotti, “A novel ultra-compact fpga puf: The dd-puf,” Cryptography, vol. 5, no. 3, 2021, doi: 10.3390/cryptography5030023.

M. K. Ahmed, V. P. Yanambaka, A. Abdelgawad, and K. Yelamarthi, “Physical Unclonable Function Based Hardware Security for Resource Constraint IoT Devices,” IEEE World Forum on Internet of Things, WF-IoT 2020 - Symposium Proceedings, pp. 8–9, 2020, doi: 10.1109/WF-IoT48130.2020.9221357.

L. Bossuet and L. Torres, “Foundations of hardware IP protection,” 2017, doi: 10.1007/978-3-319-50380-6.

M. C. Martínez-Rodríguez, E. Camacho-Ruiz, P. Brox, and S. Sánchez-Solano, “A configurable ro-puf for securing embedded systems implemented on programmable devices,” Electronics (Switzerland), vol. 10, no. 16, 2021, doi: 10.3390/electronics10161957.

F. Amsaad et al., “Enhancing the performance of lightweight configurable PUF for robust IoT hardware-assisted security,” IEEE Access, vol. 9, pp. 136792–136810, 2021, doi: 10.1109/ACCESS.2021.3117240.

D. Das, B. Chatterjee, and S. Sen, “Security of analog, mixed-signal, and RF devices,” In Emerging Topics in Hardware Security, Tehranipoor, M., Eds. Springer, Cham., 2021, doi.org/10.1007/978-3-030-64448-2_15.

O. Krestinskaya, A. Irmanova, and A. James, “Memristors: Properties, models, materials,” Springer International Publishing, vol. 14, 2020. doi: 10.1007/978-3-030-14524-8_2.

I. Al-Mashhadani and S. Hadjiloucas, “Linearized Bond Graph of Hodgkin-Huxley Memristor Neuron Model,” 15th International Workshop on Cellular Nanoscale Networks and their Applications, Dresden, Germany, CNNA 2016, pp. 1–2, 2016.

N. Al-Khaboori and I. Al-Mashhadani, “Memristive physical unclonable functions: The state-of-the-art technology,” International Journal of Safety and Security Engineering, vol. 13, no. 2, pp. 349–358, 2023.

J. Teo, N. Hashim, A. Ghazali, and F. Hamid, “Configurations of memristor-based APUF for improved performance,” Bulletin of Electrical Engineering and Informatics, vol. 8, no. 1, pp. 74–82, 2019, doi: 10.11591/eei.v8i1.1401.

A. Yesil, F. Gül, and Y. Babacan, “Emulator circuits and resistive switching parameters of memristor,” Memristor and Memristive Neural Networks, no. April, 2018, doi: 10.5772/intechopen.71903.

J. Teo, N. Hashim, A. Ghazali, and F. Hamid, “Ring oscillator physically unclonable function using sequential ring oscillator pairs for more challenge-response-pairs,” Indonesian Journal of Electrical Engineering and Computer Science, vol. 13, no. 3, pp. 892–901, 2019, doi: 10.11591/ijeecs.v13.i3.pp892-901.

Z. Liu, W. Li, S. Li, and W. Wang, “A ring oscillator based physical unclonable function for hardware security on FPGA platform,” vol. 13090, no. Iccais 2023, pp. 1–6, 2024, doi: 10.1117/12.3025809.

M. Masoumi and A. Dehghan, “Design and implementation of a ring oscillator-based physically unclonable function on field programmable gate array to enhance electronic security,” International Journal of Electronic Security and Digital Forensics, vol. 12, no. 3, pp. 243–261, 2020, doi: 10.1504/IJESDF.2020.108295.

H. Kareem and D. Dunaev, “A robust architecture of ring oscillator PUF: Enhancing cryptographic security with configurability,” Microelectronics J., vol. 143, no. July 2023, p. 106022, 2023, doi: 10.1016/j.mejo.2023.106022.

J. Park, H. Yang, D. Lee, and H. Yoo, “Physical Unclonable Function Using Programmable Delay Lines,” 2024 Int. Conf. Electron. Information, Commun. ICEIC 2024, 2024, doi: 10.1109/ICEIC61013.2024.10457091.

E. Avaroğlu, “The implementation of ring oscillator based PUF designs in Field Programmable Gate Arrays using of different challenge,” Physica. A.: Statistical Mechanics and its Applications, vol. 546, no. xxxx, p. 124291, 2020, doi: 10.1016/j.physa.2020.124291.

R. Pramudita, S. Ramadhan, F. Hariadi, and A. Ahmad, “Implementation ring oscillator physical unclonable function (PUF) in FPGA,” 2018 International Symposium on Electronics and Smart Devices, 2018, doi: 10.1109/ISESD.2018.8605475.

E. Abulibdeh, H. Saleh, B. Mohammad, M. Al-qutayri, and A. Veeran, “Area and Power Efficient Implementation of Configurable Ring Oscillator PUF,” 2024, doi: 10.36227/techrxiv.171207533.30573247/v1.

A. Aguirre, M. Hall, T. Lim, J. Trinh, W. Yan, and F. Tehranipoor, “A systematic approach for internal entropy boosting in delay-based RO PUF on an FPGA,” Midwest Symposium on Circuits and Systems, vol. 2020-Augus, pp. 623–626, 2020, doi: 10.1109/MWSCAS48704.2020.9184468.

A. Chauhan, V. Sahula, and A. Mandal, “Novel randomized placement for FPGA based robust ROPUF with improved uniqueness,” Journal of Electronic Testing: Theory and Applications (JETTA), vol. 35, no. 5, pp. 581–601, 2019, doi: 10.1007/s10836-019-05829-5.

E. Abulibdeh, H. Saleh, B. Mohammad, M. Al-qutayri, and P. Santikellur, “Boosted PUF : Boosting Efficiency and Resilience in Configurable RO PUF for IoT Devices,” 2024, doi: 10.36227/techrxiv.171172842.27972652/v1.

K. Li, Y. Meng, J. Li, S. Wang, and J. Yang, “Research and design of a high-security configurable RO-PUF based on FPGA,” Procedia. Comput. Sci., vol. 183, no. 2018, pp. 40–45, 2021, doi: 10.1016/j.procs.2021.02.028.

H. Kareem and D. Dunaev, “Xilinx FPGA-based Ring Oscillator PUFs: Design Challenges and Solutions,” 2022 11th Mediterranean Conference on Embedded Computing, MECO 2022, pp. 1–5, 2022, doi: 10.1109/MECO55406.2022.9797077.

K. Zhou, H. Liang, Y. Jiang, Z. Huang, C. Jiang, and Y. Lu, “FPGA-based RO PUF with low overhead and high stability,” Electron. Lett., vol. 55, no. 9, pp. 510–513, 2019, doi: 10.1049/el.2019.0451.

Z. Mao, B. Li, L. Peng, and Y. Li, “Design and implementation of IDELAY-RO PUF in Xilinx ZYNQ PSoCs,” IEICE Electron. Express, vol. 21, no. 6, pp. 1–6, 2024, doi: 10.1587/elex.21.20240013.

F. Salem, “Authentication of Configuration Updates for Remote Field Programmable Gate Arrays with the use of Physical Unclonable Function,” University of Victoria, 2023.

W. Sun, J. Lee, D. Kim, and Y. Choi, “A Hardware Security Architecture : PUFs(Physical Unclonable Functions) using memristor,” TENSYMP 2021 - 2021 IEEE Region 10 Symposium, pp. 1–4, 2021, doi: 10.1109/TENSYMP52854.2021.9550970.

S. Basu, M. Kule, and H. Rahaman, “Symmetric Function Based Memristive Polimino PUF with Enhanced Security,” Proceedings - 2020 6th IEEE International Symposium on Smart Electronic Systems, iSES 2020, pp. 143–146, 2020, doi: 10.1109/iSES50453.2020.00040.

K. Devika and R. Bhakthavatchalu, “FPGA implementation of programmable Hybrid PUF using Butterfly and Arbiter PUF concepts,” J. Phys. Conf. Ser., vol. 2312, no. 1, pp. 0–7, 2022, doi: 10.1088/1742-6596/2312/1/012033.

N. Anandakumar, M. Hashmi, and M. Chaudhary, “Implementation of efficient XOR Arbiter PUF on FPGA with enhanced uniqueness and security,” IEEE Access, vol. 10, no. December, pp. 129832–129842, 2022, doi: 10.1109/ACCESS.2022.3228635.

J. Kim, H. Jo, K. Jo, S. Cho, J. Chung, and J. Yang, “Reliable and Lightweight PUF-based Key Generation using Various Index Voting Architecture,” Proceedings of the 2020 Design, Automation and Test in Europe Conference and Exhibition, DATE 2020, pp. 352–357, 2020, doi: 10.23919/DATE48585.2020.9116519.

Z. Wei, Y. Cui, Y. Chen, C. Wang, C. Gu, and W. Liu, “Transformer PUF : A Highly Flexible Configurable RO PUF Based on FPGA,” IEEE Workshop on Signal Processing Systems, SiPS: Design and Implementation, vol. 2020-Octob, pp. 20–25, 2020, doi: 10.1109/SiPS50750.2020.9195259.

V. Tran, Q. Trinh, and V. Hoang, “Stabilizing On-chip Secure Key Generation Using RO-PUF,” International Conference on ICT Convergence, vol. 2021-Octob, pp. 805–809, 2021, doi: 10.1109/ICTC52510.2021.9621147.

L. Yao, H. Liang, Z. Huang, C. Jiang, M. Yi, and Y. Lu, “A Lightweight Configurable XOR RO-PUF Design Based on Xilinx FPGA,” 2021 IEEE 4th International Conference on Electronics Technology, ICET 2021, no. 62027815, pp. 83–88, 2021, doi: 10.1109/ICET51757.2021.9451016.

N. Sivasankari and A. Muthukumar, “Implementation of a hybrid ring oscillator physical unclonable,” vol. 1680, no. July, pp. 602–607, 2018, doi: 10.21917/ijme.2018.0104.

N. Anandakumar, M. Hashmi, and S. Sanadhya, “Design and analysis of FPGA-based PUFs with enhanced performance for hardware-oriented security,” ACM J. Emerg. Technol. Comput. Syst., vol. 18, no. 4, 2022, doi: 10.1145/3517813.

M. Usmani, S. Keshavarz, E. Matthews, L. Shannon, R. Tessier, and D. Holcomb, “Efficient PUF-based key generation in FPGAs using per-device configuration,” IEEE Trans. Very Large Scale Integr. VLSI Syst., vol. 27, no. 2, pp. 364–375, 2019, doi: 10.1109/TVLSI.2018.2877438.

A. Herkle, H. Mandry, J. Becker, and M. Ortmanns, “In-Depth Analysis and Enhancements of RO-PUFs with a Partial Reconfiguration Framework on Xilinx Zynq-7000 SoC FPGAs,” Proceedings of the 2019 IEEE International Symposium on Hardware Oriented Security and Trust, HOST 2019, pp. 238–247, 2019, doi: 10.1109/HST.2019.8740832.

A. Chauhan, V. Sahula, and A. Mandal, “Novel Randomized & Biased Placement for FPGA Based Robust Random Number Generator with Enhanced Uniqueness,” Proceedings - 32nd International Conference on VLSI Design, VLSID 2019 - Held concurrently with 18th International Conference on Embedded Systems, ES 2019, pp. 353–358, 2019, doi: 10.1109/VLSID.2019.00079.

M. Sheela, D. Hemanand, and V. Reddy, “Cyber Security System Based on Machine Learning Using Logistic Decision Support Vector,” Mesopotamian J. CyberSecurity, vol. 2023, pp. 64–71, 2023, doi: 10.58496/MJCS/2023/011.

A. Ketab, and N. El Abbadi, “LipPrint : Using Lip Movements as a Silent Password,” Mesopotamian J. CyberSecurity, vol. 4, no. 2, pp. 74–87, 2024, doi: 10.58496/MJCS/2024/008.