Please wait a minute...
浙江大学学报(理学版)  2017, Vol. 44 Issue (1): 64-69    DOI: 10.3785/j.issn.1008-9497.2017.01.010
电子科学     
基于单稳态定时偏差的高识别性PUF电路设计
钱浩宇, 汪鹏君, 张跃军, 李刚
宁波大学 电路与系统研究所, 浙江 宁波 315211
Design of high recognition PUF circuit based on monostable timing deviation
QIAN Haoyu, WANG Pengjun, ZHANG Yuejun, LI Gang
Institute of Circuits and System, Ningbo University, Ningbo 315211, Zhejiang Province, China
 全文: PDF(1017 KB)   HTML  
摘要: 通过对单稳态电路定时偏差和物理不可克隆函数(physical unclonable functions,PUF)电路的研究,提出了一种基于单稳态定时偏差的高识别性PUF电路设计方案.首先,分析单稳态定时电路的自我标识物理特性,提出长定时单稳态电路设计方法;然后,利用该单稳态电路产生的定时偏差信号以及激励信号控制数据选择器选择2个定时偏差信号,结合仲裁器判决唯一的、不可克隆的输出响应.采用TSMC 65nm CMOS工艺,在不同环境下对设计的PUF电路进行Monte Carlo仿真,分析其识别性、可靠性等特性.实验结果显示,所设计的PUF电路识别性可达99.82%,且误码率为2.7%.
关键词: PUF电路单稳态定时电路高识别性信息安全    
Abstract: Based on the study the timing deviation of monostable circuit and physical unclonable function (PUF) circuit, a high recognition PUF circuit scheme was proposed. Firstly, by analyzing the self identity physical properties of monostable circuit, a long-range timing design method was presented. The monostable circuit is then used to generate a timing deviation signal, and two timing deviation signals were chosen by multiplexer through challenge signal. The arbiter circuit determined high recognition and unclonable response. The proposed PUF circuit was simulated under TSMC 65 nm CMOS technology by Monte Carlo test. With the Monte Carlo simulation results, its uniqueness and reliability under different circumstances were analyzed. Experimental results show that the recognition rate of PUF circuit is 99.82% with bit error rate of 2.7%.
Key words: PUF circuit    monostable timing circuit    high recognition    information security
收稿日期: 2016-03-30 出版日期: 2017-01-22
CLC:  TP331  
基金资助: 国家自然科学基金资助项目(61474068,61274132);浙江省自然科学基金资助项目(LQ14F040001);浙江省教育厅项目(Y201430798);宁波市自然科学基金资助项目(2015A610107)
通讯作者: 汪鹏君,ORCID:http://orcid:org/0000-0002-1461-3719,E-mail:wangpengjun@nbu.edu.cn     E-mail: wangpengjun@nbu.edu.cn
作者简介: 钱浩宇(1991-),ORCID:http://orcid.org/0000-0003-0321-8147,男,硕士研究生,主要从事低功耗集成电路和信息安全芯片理论及设计研究.
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  
钱浩宇
汪鹏君
张跃军
李刚

引用本文:

钱浩宇, 汪鹏君, 张跃军, 李刚. 基于单稳态定时偏差的高识别性PUF电路设计[J]. 浙江大学学报(理学版), 2017, 44(1): 64-69.

QIAN Haoyu, WANG Pengjun, ZHANG Yuejun, LI Gang. Design of high recognition PUF circuit based on monostable timing deviation. Journal of ZheJIang University(Science Edition), 2017, 44(1): 64-69.

链接本文:

https://www.zjujournals.com/sci/CN/10.3785/j.issn.1008-9497.2017.01.010        https://www.zjujournals.com/sci/CN/Y2017/V44/I1/64

[1] SUH G E, DEVADAS S. Physical unclonable functions for device authentication and secret key generation[C]//44th IEEE Design Automation Conference(DAC). San Diego:IEEE, 2007:9-14.
[2] SU Y, HOLLEMAN J, OTIS B P. A digital 1.6 pJ/bit chip identification circuit using process variations[J]. IEEE Journal of Solid-State Circuits, 2008,43(1):69-77.
[3] 刘客.嵌入式SoC片上SRAMPUF的设计与实现[D].武汉:华中科技大学,2013. LIU K. Design and Implementation of On-chip SRAM PUF for Embedded SoC[D]. Wuhan:Huazhong University of Science and Technology, 2013.
[4] CAO Y, ZHANG L, CHANG C H, et al. A low-power hybrid RO PUF with improved thermal stability for lightweight applications[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems,2015,34(7):1143-1147.
[5] ROEL M, INGRID V. Physically Unclonable Functions:A Study on the State of the Art and Future Research Directions[M]. Heidelberg:Springer, 2010:3-37.
[6] 汪鹏君,张学龙,张跃军.基于最优控制电压的高鲁棒性PUF电路设计[J].电子学报,2015,43(5):907-910. WANG P J, ZHANG X L, ZHANG Y J. Design of highly robust PUF based on the optimal gate voltage[J]. Acta Electronica Sinica, 2015,43(5):907-910.
[7] WANG P J, ZHANG Y J, HAN J, et al. Architecture and physical implementation of reconfigurable multi-port physical unclonable functions in 65 nm CMOS[J]. IEICE Transactions on Fundamentals of Electronic, Communications and Computer Sciences, 2013,E96-A(5):963-970.
[8] ZHANG Y J, WANG P J, LI Y, et al. Model and physical implementation of multi-port PUF in 65 nm CMOS[J]. International Journal of Electronics, 2012,100(11):112-125.
[9] KOCHER P, JAFFE J, JUN B, et al. Introduction to differential power analysis and related attacks[J]. Journal of Cryptographic Engineering, 2011,1(1):5-27.
[10] 岳克强.RFID多标签防碰撞算法研究及应用[D].杭州:浙江大学,2014. YUE K Q. Research on Multi-tag Anti-collision Algorithms for RFID Systems and Application[D]. Hangzhou:Zhejiang University, 2014.
[11] 阎石.数字电子技术基础[M].第五版.北京:高等教育出版社,2006:466-476. YAN S. Fundamentals of Digital Electronic Technology[M]. 5th ed, Beijing:Higher Education Press, 2006:466-476.
[12] DEVADAS S, SUH E, PARAL S, et al. Design and implementation of PUF-based "unclonable" RFID ICs for anti-counterfeiting and security applications[C]//IEEE International Conference on RFID(ICRFID). The Venetian:IEEE,2008:58-64.
[13] MAITI A, CASARONA J, MCHALE L, et al. A large scale characterization of RO-PUF[C]//IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). California:IEEE,2010:94-99.
[14] KONG J, KOUSHANFAR F. Processor-based strong physical unclonable functions with aging-based response tuning[J]. IEEE Transactions on Emerging Topics in Computing(TETC),2014,2(1):16-29.
[15] BARBARESCHI M, BAGNASCO P, MAZZEO A. Supply voltage variation impact on Anderson PUF quality[C]//International Conference on Design & Technology of Integrated Systems in Nanoscale Era(DTIS). Italy:IEEE,2015:1-6.
[16] ZHANG J, LIN Y, LYU Y, et al. A PUF-FSM binding scheme for FPGA IP protection and Pay-Per-Device licensing[J]. IEEE Transactions on Information Forensics & Security(TIFS),2015,10(6):1137-1150.
[1] 张培勇, 袁晓东, 王雪洁, 冯忱晖, 李宜珂. 基于D触发器的物理不可克隆函数[J]. 浙江大学学报(理学版), 2019, 46(1): 32-38.