Definition

Butterfly PUF, or Butterfly Physical Unclonable Function, is an advanced security measure used in Field Programmable Gate Arrays (FPGAs). It provides a unique method of protecting hardware designs by leveraging the intrinsic physical characteristics of integrated circuits. Butterfly PUFs are particularly significant for FPGA IP vendors, as they offer a robust solution against various types of attacks, including invasive ones.

FPGAs often require their programming bitstream to be stored on non-volatile memory (NVM) external to the chip, making them vulnerable to attacks. Traditional encryption solutions based on NVM/fuses can be compromised if the secret key is exposed during an attack. Butterfly PUF addresses this vulnerability by generating cryptographic keys that are volatile and only derived when required, eliminating the need for storage in NVM. This ensures that when a chip is powered off, no keys are present for an attacker to exploit.


How Does Butterfly PUF Work?

The Butterfly PUF concept revolves around creating structures within the FPGA matrix that mimic the behavior of SRAM cells during the startup phase. The core of a Butterfly PUF is a cross-coupled bistable circuit, which can be brought to an unstable state before stabilizing into one of its possible stable states. This is a detailed breakdown of its operation:

  1. Initialization: The Butterfly PUF circuit consists of two latches whose outputs are cross coupled. When the excite signal is set to high, the circuit is brought to an unstable operating point, where both latches have opposite signals on their inputs and outputs.
  2. Stabilization: After a few clock cycles, the excite signal is set to low, allowing the circuit to stabilize into one of two possible stable states, either 0 or 1, on the output signal. The final stable state is determined by slight differences in the delays of the connecting wires, which are designed using symmetrical paths on the FPGA matrix. The variations are based solely on the intrinsic physical characteristics of the integrated circuit, varying from device to device and location on the FPGA. Over time and across a wide temperature range, the same FPGA, latch locations, and routing resources tend to produce the same stable state, enhancing reliability.
  3. Silicon Fingerprint: The stabilized values from a range of Butterfly cells create a highly random and repeatable pattern that is unique to each chip.
  4. Butterfly PUF Key: The silicon fingerprint is turned into a secret key that builds the foundation of a security subsystem. The processing required to turn the fingerprint into a cryptographic key consists of:
    • Error Correction: To ensure reliability, error correction mechanisms are employed to handle any inconsistencies in the power-up pattern. This guarantees that the cryptographic key can be accurately reproduced each time the SRAM is powered on.
    • Privacy Amplification: To ensure randomness, privacy amplification mechanisms are employed to handle any non-randomness or biasing in the power-up pattern. This guarantees that the cryptographic key will be fully unpredictable.
How Butterfly PUF Works

What are the Benefits of Butterfly PUF?

Butterfly PUFs offer several significant advantages, particularly in enhancing the security and reliability of FPGA designs. Here are some key benefits:

  • Enhanced Security: Butterfly PUFs generate cryptographic keys that are volatile and only derived when needed, ensuring that no keys are stored in non-volatile memory. This makes it highly resistant to invasive attacks.
  • Unique Identification: Each Butterfly PUF is unique due to the intrinsic physical characteristics of the integrated circuit, providing a robust method for device identification.
  • Reliability: The stable states of Butterfly PUFs are consistent over time and across various temperature ranges, ensuring reliable performance.
  • No Need for Uninitialized SRAM: Unlike SRAM PUFs, Butterfly PUFs do not require uninitialized SRAM, broadening their applicability across different FPGA families.
  • Efficient Implementation: Butterfly PUFs can be instantiated on a large family of FPGAs, making them a versatile solution for various applications.

Butterfly PUF and Synopsys

Synopsys has been at the forefront of developing PUF products for FPGAs, designed to meet the stringent security and reliability requirements of aerospace contractors and government agencies. Our Butterfly PUF solutions are tailored to provide robust protection for hardware designs, ensuring that sensitive IP remains secure against various types of attacks.

By leveraging the unique characteristics of Butterfly PUFs, Synopsys offers FPGA IP vendors a reliable and secure method to protect their designs. Our solutions are built to withstand the most demanding security challenges, providing peace of mind for our clients.

Related Resources:

Discover Synopsys PUF IP

Synopsys is the world’s leading provider of security IP for embedded systems based on physical unclonable function (PUF) technology.