91³Ô¹ÏÍø

Why SRAM PUF Technology Is the Bedrock of Dependable Security in Any Chip

Vincent van der Leest

Sep 25, 2024 / 4 min read

The connected world we live in today depends on billions of chips. The sheer volume of chips required for a functioning society is staggering. But what is equally remarkable is the technology that secures them.

Without robust security, even the most sophisticated chips would be unable to fulfill their purpose. Data would be at constant risk, trust would be nonexistent, and regulatory compliance would be impossible. Static Random-Access Memory Physical Unclonable Function (SRAM PUF) technology is a vital asset in the fight against the cyber threats that are an ever-present reality, helping to protect both individual devices and interconnected systems.

To understand how SRAM PUF works, let¡¯s first define what a PUF is. In the simplest terms, it is something that provides a physically defined digital fingerprint that acts as a unique identifier. Its most common application is for semiconductor devices such as microprocessors.

sram puf chip security semiconductor

The Origin of Unique Silicon Fingerprints

PUF technology differs from traditional cryptographic solutions in that it takes advantage of the naturally occurring variations in silicon manufacturing to generate device-unique cryptographic keys that are almost impossible to copy or predict. SRAM PUF uses the physical variations inherent in SRAM cells for this purpose. This means SRAM PUF is ideal for safeguarding sensitive data and ensuring the authenticity of devices across fields ranging from IoT to banking, automotive, and aerospace.

SRAM cells contain random electrical characteristics that are unique to each chip, the result of minute sub-micron variations that occur during manufacturing and cannot be copied. When the cell is powered up, it settles on one of two stable states or power-up values (0 or 1), an action determined by those variations. Over an entire SRAM memory, this yields a random, repeatable pattern unique to each chip, known as a ¡°silicon fingerprint.¡±

The unique fingerprint forms the basis of the SRAM PUF cryptographic key, which, in turn, serves as the foundation of a security subsystem. It bears noting that while SRAM PUF cells are extremely reliable, they do yield a certain amount of noise. Extensive testing under a range of conditions including extreme cold and heat, humidity, and voltage variation have found the average noise level to be below 15%.

Sophisticated algorithms such as error correction and privacy amplification bring the technology to life as a security solution. Error correction algorithms tackle the previously described noisy bits and enable the accurate regeneration of the key every time the SRAM is powered up. This is vital given the volatile nature of SRAM. Privacy amplification helps root out bias in the power-up pattern to ensure the key remains fully random and unpredictable and therefore secure against bad actors. With anti-aging technology, it is possible to guarantee lifetime reliability for SRAM PUF technology on a system-on-chip (SoC).

sram puf technology roadmap

Chip Security and Agility That Doesn't Cost the Earth

As you might imagine, SRAM PUF offers multiple benefits, but three of the most important are extremely high levels of security and flexibility combined with low cost. First, security: SRAM PUF cells generate keys from within the chip without storing any data in non-volatile memory, protecting against cloning and physical attacks. Second, flexibility: any party in the supply chain can create these keys with full ownership, removing the need for provisioning and simplifying inventory management. This streamlined process keeps costs low because it means there is no need for a third party or dedicated secure facilities in the supply chain. 

Where does Synopsys fit into this exciting picture? As a company at the forefront of security innovation, Synopsys PUF IP delivers the world¡¯s leading certified solution for device makers and designers looking to achieve maximum security with internally generated cryptographic keys unique to individual units.

Synopsys SRAM PUF solutions are already used in hundreds of millions of devices, having got there in different ways ¡ª as IP in the chip design process, on field-programmable gate arrays (FPGA), or via software. These products are compliant with stringent security standards in sectors ranging from high-performance computing (HPC) to IoT, automotive, aerospace and government. It is also easy to combine them with other Synopsys security products such as tRoot Hardware Secure Modules among others. 

In today¡¯s world, robust security measures are an essential requirement. SRAM PUF technology enables an advanced line of defense against growing cyber threats to minimize the risk of potentially devastating data breaches, financial losses, and compromised safety. This technology helps ensure the data is both available and confidential while upholding user trust and regulatory compliance. With its versatile and dependable IP, Synopsys is positioned to continue to lead this indispensable area of chip design with the ability to adapt to the unique needs of any industry sector.

Watch to learn how SRAM PUFs create unique, unclonable silicon fingerprints, forming the foundation for robust chip security:

Continue Reading