Skip to main content

Extracting Robust Keys from NAND Flash Physical Unclonable Functions

  • Conference paper
  • First Online:
Information Security (ISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9290))

Included in the following conference series:

Abstract

Physical unclonable functions (PUFs) are innovative primitives to extract secret keys from the unique submicron structure of integrated circuits. PUFs avoid storing the secret key in the nonvolatile memory directly, providing interesting advantages such as physical unclonability and tamper resistance. In general, Error-Correcting Codes (ECC) are used to ensure the reliability of the response bits. However, the ECC techniques have significant power, delay overheads and are subject to information leakage. In this paper, we introduce a PUF-based key generator for NAND Flash memory chips, while requiring no extra custom hardware circuits. First, we present three methods to extract raw PUF output numbers from NAND Flash memory chips, namely partial erasure, partial programming and program disturbance, which are all based on the NAND Flash Physical Unclonable Function (NFPUF). Second, we use a bit-map or a position-map to select the cells with the most reliable relationship of the size between raw NFPUF output numbers. Only the selected cells are used for key generation. Finally, we describe the practical implementations with multiple off-the-shelf NAND Flash memory chips, and evaluate the reliability and security of the proposed key generator. Experimental results show that our NFPUF based key generator can generate a cryptographically secure 128-bit key with a failure rate \(<10^{-6}\) in 93.83 ms.

This work was partially supported by the National 973 Program of China under award No. 2013CB338001 and the Strategic Priority Research Program of Chinese Academy of Sciences under Grant XDA06010702.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bhargava, M., Mai, K.: An efficient reliable PUF-based cryptographic key generator in 65 nm CMOS. In: Proceedings of the Conference on Design, p. 70. European Design and Automation Association, Automation and Test in Europe (2014)

    Google Scholar 

  2. Bösch, C., Guajardo, J., Sadeghi, A.-R., Shokrollahi, J., Tuyls, P.: Efficient helper data key extractor on FPGAs. In: Oswald, E., Rohatgi, P. (eds.) CHES 2008. LNCS, vol. 5154, pp. 181–197. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Breeuwsma, M., De Jongh, M., Klaver, C., Van Der Knijff, R., Roeloffs, M.: Forensic data recovery from flash memory. Small Scale Digital Device Forensics J. 1(1), 1–17 (2007)

    Google Scholar 

  4. Delvaux, J., Verbauwhede, I.: Attacking PUF-based pattern matching key generators via Helper data manipulation. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 106–131. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  5. Devadas, S., Yu, M.: Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27(1), 48–65 (2010)

    Article  Google Scholar 

  6. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  7. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002)

    Google Scholar 

  8. Gassend, B.L.: Physical random functions. Ph.D. thesis, Massachusetts Institute of Technology (2003)

    Google Scholar 

  9. Handschuh, H., Trichina, E.: Securing flash technology. In: Fault Diagnosis and Tolerance in Cryptography, FDTC 2007, pp. 3–20. IEEE (2007)

    Google Scholar 

  10. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  11. Krawczyk, H.: LFSR-based hashing and authentication. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 129–139. Springer, Heidelberg (1994)

    Google Scholar 

  12. Lee, J., Heo, J., Cho, Y., Hong, J., Shin, S.Y.: Secure deletion for nand flash file system. In: Proceedings of the 2008 ACM Symposium on Applied Computing, pp. 1710–1714. ACM (2008)

    Google Scholar 

  13. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. In: IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 13, no. 10, pp. 1200–1205 (2005)

    Google Scholar 

  14. Linnartz, J.P., Tuyls, P.: New shielding functions to enhance privacy and prevent misuse of biometric templates. In: Kittler, J., Nixon, M.S. (eds.) AVBPA 2003. LNCS, vol. 2688, pp. 393–402. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  15. Maes, R., Van Herrewege, A., Verbauwhede, I.: PUFKY: a fully functional PUF-based cryptographic key generator. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 302–319. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  16. Paral, Z., Devadas, S.: Reliable and efficient PUF-based key generation using pattern matching. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 128–133. IEEE (2011)

    Google Scholar 

  17. Prabhu, P., Akel, A., Grupp, L.M., Yu, W.-K.S., Suh, G.E., Kan, E., Swanson, S.: Extracting device fingerprints from flash memory by exploiting physical variations. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 188–201. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Ravikanth, P.S.: Physical one-way functions. Ph.D. thesis, Massachusetts Institute of Technology (2001)

    Google Scholar 

  19. Selmi, L., Fiegna, C.: Physical aspects of cell operation and reliability. In: Flash Memories, pp. 153–239. Springer, USA (1999)

    Google Scholar 

  20. Škorić, B., Tuyls, P., Ophey, W.: Robust key extraction from physical uncloneable functions. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 407–422. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  21. Skorobogatov, S.: Flash memory ‘Bumping’ attacks. In: Mangard, S., Standaert, F.-X. (eds.) CHES 2010. LNCS, vol. 6225, pp. 158–172. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  22. Subha, S.: An algorithm for secure deletion in flash memories. In: 2nd IEEE International Conference on Computer Science and Information Technology, ICCSIT 2009, pp. 260–262. IEEE (2009)

    Google Scholar 

  23. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Annual Design Automation Conference, pp. 9–14. ACM (2007)

    Google Scholar 

  24. Suh, G.E., O’Donnell, C.W., Devadas, S.: Aegis: a single-chip secure processor. Inf. Secur. Tech. Rep. 10(2), 63–73 (2005)

    Article  Google Scholar 

  25. Wang, A., Li, Z., Yang, X., Yu, Y.: New attacks and security model of the secure flash disk. Math. Comput. Model. 57(11), 2605–2612 (2013)

    Article  Google Scholar 

  26. Wang, C., Wong, W.F.: Extending the lifetime of nand flash memory by salvaging bad blocks. In: Proceedings of the Conference on Design, Automation and Test in Europe, pp. 260–263. EDA Consortium (2012)

    Google Scholar 

  27. Wang, Y., Yu, W.k., Wu, S., Malysa, G., Suh, G.E., Kan, E.C.: Flash memory for ubiquitous hardware security functions: true random number generation and device fingerprints. In: IEEE Symposium on Security and Privacy (SP), pp. 33–47. IEEE (2012)

    Google Scholar 

  28. Xu, S.Q., Yu, W.k., Suh, G.E., Kan, E.C.: Understanding sources of variations in flash memory for physical unclonable functions. In: IEEE 6th International Memory Workshop (IMW), pp. 1–4. IEEE (2014)

    Google Scholar 

  29. Yu, M.-D.M., M’Raihi, D., Sowell, R., Devadas, S.: Lightweight and secure PUF key storage using limits of machine learning. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 358–373. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  30. Zambelli, C., Chimenton, A., Olivo, P.: Reliability issues of nand flash memories. In: Inside NAND Flash Memories, pp. 89–113. Springer, Netherlands (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Luning Xia .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Jia, S., Xia, L., Wang, Z., Lin, J., Zhang, G., Ji, Y. (2015). Extracting Robust Keys from NAND Flash Physical Unclonable Functions. In: Lopez, J., Mitchell, C. (eds) Information Security. ISC 2015. Lecture Notes in Computer Science(), vol 9290. Springer, Cham. https://doi.org/10.1007/978-3-319-23318-5_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23318-5_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23317-8

  • Online ISBN: 978-3-319-23318-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics