skip to Main Content

SRAM PUF Technology

Intrinsic ID delivers strong, device-unique data security and authentication solutions for the connected world. These authentication solutions are based on Intrinsic ID’s patented SRAM Physical Unclonable Function or SRAM PUF technology.

Using this technology, security keys and unique identifiers can be extracted from the innate characteristics of each semiconductor. Similar to biometrics measures, these identifiers cannot be cloned, guessed, stolen or shared. Keys are generated only when required and don’t remain stored on the system, hence providing the highest level of protection.

Our SRAM PUF-based security solutions are very suitable for applications such as secure key generation and storage, device authentication, flexible key provisioning and chip asset management. They can be used to secure payments, to protect highly sensitive data, for anti-counterfeiting and anti-cloning, to prevent identity theft, piracy of media content and software apps, software reverse engineering, and more.

Intrinsic ID‘s security solutions are available as hard and soft Intellectual Property (IP) and are used by companies who want a proven, easy and cost-efficient way to provide a solid trust base within their devices and applications.

What is SRAM PUF?

A PUF – Physical Unclonable Function – is a physical entity embodied in a physical structure. PUFs utilize deep submicron variations that occur naturally during semiconductor production, and which give each transistor slightly random electric properties – and therefore a unique identity.

Intrinsic ID created SRAM PUF, based on the behavior of standard SRAM memory that is available in any digital chip, to differentiate devices such as microcontrollers from each other. Every SRAM cell has its own preferred state every time the SRAM is powered, resulting from random differences in the threshold voltages. This randomness is expressed in the startup values of “uninitialized” SRAM memory. Hence an SRAM response yields a unique and random pattern of 0’s and 1’s. This pattern is like a chip’s fingerprint, since it is unique to a particular SRAM and hence a particular chip.

Intrinsic ID uses this unique fingerprint to derive a secret cryptographic key that serves as the foundation for a security subsystem.

Extracting a Secure Key from the Intrinsic Silicon Fingerprint

The SRAM PUF response is a noisy fingerprint, and turning it into a high-quality and secure key vault requires further processing. This is done with the Intrinsic ID IP.  Using our IP it is possible to reconstruct exactly the same cryptographic key every time and under all environmental circumstances.

SRAM PUF Keys From Silicon Characteristics E1495988408565

This way of deriving a key from the SRAM properties has great security advantages compared to traditional key storage in non-volatile memory. Because the key is not permanently stored, it is not present when the device is not active (no key at rest), and hence cannot be found by an attacker who opens up the device and compromises the memory contents.

Intrinsic ID’s SRAM PUF technology has been tested under extreme conditions of temperature, aging and usage and has been fine-tuned over a decade to ensure that it works reliably over time in every imaginable scenario for all major IC technologies.

SRAM PUF Benefits

  • Device-unique, unclonable fingerprint
  • Leverages entropy of manufacturing process
  • No key material programmed

Applications

  • Secure Key Storage
  • Authentication
  • Flexible Key Provisioning
  • Anti-Counterfeiting
  • Hardware-Software Binding
  • Supply Chain Protection

Specifications

  • 256- or 128-bit key entropy
  • Highly reliable across large range of operating environments and on every technology node
  • Lifetime > 25 years
  • Requires uninitialized SRAM

Back To Top