Please wait a minute...
浙江大学学报(工学版)  2018, Vol. 52 Issue (1): 133-141    DOI: 10.3785/j.issn.1008-973X.2018.01.018
自动化技术     
提高SRAM PUFs密钥生成可靠性的方法
李冰, 金涛, 陈帅
东南大学 微电子学院, 江苏 南京 210000
Method to improve reliability of SRAM PUFs key generation
LI Bing, JIN Tao, CHEN Shuai
College of Microelectronics, Southeast University, Nanjing 210000, China
 全文: PDF(2943 KB)   HTML
摘要:

在基于PUFs的密钥生成与存储系统中,密钥生成的可靠性由PUFs响应的错误率决定.通过对不同长度下的SRAM PUFs响应进行最大错误率统计和最小熵统计发现,SRAM PUFs内部错误分布不均,导致难以选择合适的纠错码;提出使用地址块选择算法来选取错误率低的地址块,降低SRAM PUFs响应错误率,使用参数化的辅助数据算法(HDA)提高纠错能力.实验结果表明,当SRAM PUFs最大错误率为15%时,通过改变参数寄存器的长度,纠错模块可以降低11%的错误率,有效提高密钥生成的可靠性.

Abstract:

The reliability of key generation depends on the error rate of PUFs in secure key generation and storage system based on physical unclonalbe functions (PUFs). The internal errors in SRAM are not uniform distribution through statistical analysis of SRAM PUFs data. The statistical analysis includes min-entropy analysis and maximum error rate analysis, representing different properties of PUFs. The analysis was measured in different lengths and SRAM chips. It is difficult to choose error correcting codes (ECC) considering the non-uniform distribution in SRAM. The block address algorithm was proposed to choose low bit error rate (BER) block address instead of choosing single address in SRAM, which can reduce the error rate of PUFs response. Parameterized helper data algorithm (HDA) was proposed to enhance the capability of ECC module through changing the length of parameter register, which can reduce the error rate in ECC module. Experimental results show that BER in ECC module can be reduced by 11% compared with the BER of original SRAM PUFs which is 15%. The reliability of key generation was effectively improved.

收稿日期: 2016-11-15 出版日期: 2017-12-15
CLC:  TN4  
基金资助:

国家自然科学基金资助项目(61571116).

作者简介: 李冰(1968-),男,教授,从事高效安全的信息集成电路与系统的研究.orcid.org/0000-0003-2150-418X.E-mail:bernie_seu@seu.edu.cn
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
作者相关文章  

引用本文:

李冰, 金涛, 陈帅. 提高SRAM PUFs密钥生成可靠性的方法[J]. 浙江大学学报(工学版), 2018, 52(1): 133-141.

LI Bing, JIN Tao, CHEN Shuai. Method to improve reliability of SRAM PUFs key generation. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 2018, 52(1): 133-141.

链接本文:

http://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2018.01.018        http://www.zjujournals.com/eng/CN/Y2018/V52/I1/133

[1] LEEST V V D, MAES R, SCHRIJEN G, et al. Hardware intrinsic security to protect value in the mobile market[C]//Information Security Solutions Europe 2014 Conference. Brussels:Springer, 2014:188-198.
[2] HERDER C, YU M D, KOUSHANFAR F, et al. Physical unclonable functions and applications:a tutorial[J]. Proceedings of the IEEE, 2014, 102(8):1126-1141.
[3] LIM D, LEE J W, GASSEND B, et al. Extracting secret keys from integrated circuits[J]. IEEE Transactions on Very Large Scale Integration Systems, 2005, 13(10):1200-1205.
[4] GASSEND B, CLARKE D, VAN D M, et al. Silicon physical random functions[C]//ACM Conference on Computer and Communications Security. Washington:ACM, 2002:148-160.
[5] GUAJARDO J, KUMAR S S, SCHRIJEN G J, et al. FPGA intrinsic PUFs and their use for IP protection[C]//International Workshop on Cryptographic Hardware and Embedded Systems. Vienna:Springer, 2007:63-80.
[6] HOLCOMB D E, BURLESON W P, FU K. Power-up SRAM state as an identifying fingerprint and source of true random numbers[J]. IEEE Transactions on Computers, 2009, 58(9):1198-1210.
[7] PRABHU P, AKEL A, GRUPP L M, et al. Extracting device fingerprints from flash memory by exploiting physical variations[C]//Proceedings of the 4th International Conference on Trust and Trustworthy Computing. Pittsburgh:Springer, 2011:188-201.
[8] KUMAR S S, GUAJARDO J, MAES R, et al. The butterfly PUF protecting IP on every FPGA[C]//Hardware-Oriented Security and Trust. Anaheim:IEEE, 2008:67-70.
[9] DODIS Y, REYZIN L. Fuzzy extractors:how to generate strong keys from biometrics and other noisy data[J]. Proceedings of the International Conference on Advances in Cryptology Lecture, 2004, 38(1):523-540.
[10] SCHRIJEN G J, LEEST V V D. Comparative analysis of SRAM memories used as PUF primitives[C]//Conference on Design, Automation and Test in Europe. Dresden:EDA Consortium, 2012:1319-1324.
[11] LEEST V V D, PRENEEL B, SLUIS E V D. Soft decision error correction for compact memory-based PUFs using a single enrollment[C]//International Conference on Cryptographic Hardware and Embedded Systems. Leuven:Springer, 2012:268-282.
[12] MAES R, TUYLS P, VERBAUWHEDE I. Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs[C]//Cryptographic Hardware and Embedded Systems. Lausanne:Springer, 2009:332-347.
[13] ZHAO S, ZHANG Q, HU G, et al. Providing root of trust for ARM TrustZone using on-chip SRAM[C]//Proceeding of the 4th International Workshop on Trustworthy Embedded Devices. Scottsdale:ACM, 2014:25-36.

[1] 吴世豪, 罗小华, 张建炜, 谈智涛. 基于FPGA的新边缘指导插值算法硬件实现[J]. 浙江大学学报(工学版), 2018, 52(11): 2226-2232.
[2] 朱涛涛, 项晓燕, 陈晨, 孟建熠, 严晓浪. 面向宽电压应用的容错时钟门控单元设计[J]. 浙江大学学报(工学版), 2018, 52(9): 1796-1803.
[3] 林琦, 卞悦, 丁旭, 莫炯炯, 陈华, 王志宇, 郁发新. 基于C#的T/R多功能芯片可靠性测试系统[J]. 浙江大学学报(工学版), 2018, 52(8): 1489-1498.
[4] 陈铖颖, 陈黎明, 黄新栋, 张宏怡. 基于共源共栅反相器的极低功耗Sigma-Delta调制器设计[J]. 浙江大学学报(工学版), 2018, 52(6): 1068-1072.
[5] 雷宇, 陈后鹏, 王倩, 李喜, 胡佳俊, 宋志棠. 相变存储器预充电读出方法[J]. 浙江大学学报(工学版), 2018, 52(3): 531-536.
[6] 陈琛, 孙可旭, 冯建宇, 奚剑雄, 何乐年. 超低功耗无片外电容的低压差线性稳压器[J]. 浙江大学学报(工学版), 2017, 51(8): 1669-1675.
[7] 刘士兴, 范对鹏, 程龙, 王世超, 丁力, 易茂祥. 静态随机存储器双向互锁存储单元的抗老化设计[J]. 浙江大学学报(工学版), 2017, 51(7): 1453-1461.
[8] 蓝帆, 潘赟, 严晓浪, 宦若虹, CHENG Kwang-ting. 用于容错片上网络的可工作性评估框架[J]. 浙江大学学报(工学版), 2017, 51(7): 1437-1445.
[9] 肖璟博, 陈敏, 刘云涛, 刘云超, 陈杰. 水质监测传感器数据采集节点的设计和实现[J]. 浙江大学学报(工学版), 2017, 51(7): 1446-1452.
[10] 孟建熠, 严晓浪, 葛海通. 基于指令回收的低功耗循环分支折合技术[J]. J4, 2010, 44(4): 632-638.
[11] 郑丹丹, 张培勇, 吕冬明. 基于粒子群优化算法的有用时钟偏差规划[J]. J4, 2010, 44(4): 665-669.
[12] 胡晓慧, 张慧熙, 沈继忠. 基于多阈值技术的低功耗优先编码器设计[J]. J4, 2009, 43(5): 860-863.