高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于65 nm工艺的多端口可配置PUF电路设计

李刚 汪鹏君 张跃军 钱浩宇

李刚, 汪鹏君, 张跃军, 钱浩宇. 基于65 nm工艺的多端口可配置PUF电路设计[J]. 电子与信息学报, 2016, 38(6): 1541-1546. doi: 10.11999/JEIT150968
引用本文: 李刚, 汪鹏君, 张跃军, 钱浩宇. 基于65 nm工艺的多端口可配置PUF电路设计[J]. 电子与信息学报, 2016, 38(6): 1541-1546. doi: 10.11999/JEIT150968
LI Gang, WANG Pengjun, ZHANG Yuejun, QIAN Haoyu. Design of Multi-port Configurable PUF Circuit Based on 65 nm Technology[J]. Journal of Electronics & Information Technology, 2016, 38(6): 1541-1546. doi: 10.11999/JEIT150968
Citation: LI Gang, WANG Pengjun, ZHANG Yuejun, QIAN Haoyu. Design of Multi-port Configurable PUF Circuit Based on 65 nm Technology[J]. Journal of Electronics & Information Technology, 2016, 38(6): 1541-1546. doi: 10.11999/JEIT150968

基于65 nm工艺的多端口可配置PUF电路设计

doi: 10.11999/JEIT150968
基金项目: 

国家自然科学基金(61474068, 61274132),浙江省自然科学基金(LQ14F040001),浙江省教育厅项目(Y201430798)

Design of Multi-port Configurable PUF Circuit Based on 65 nm Technology

Funds: 

The National Natural Science Foundation of China (61474068, 61274132), The Natural Science Foundation of Zhejiang Provice (LQ14F040001), The Project of Department of Education of Zhejiang Provice (Y201430798)

  • 摘要: 物理不可克隆函数(Physical Unclonable Function, PUF)电路利用结构完全相同的电路在制造过程中存在的随机工艺偏差,产生具有唯一性、随机性和不可克隆性的密钥。该文通过对共源共栅电流镜的研究,提出一种基于电流镜工艺偏差的多端口可配置PUF电路。该PUF电路由输入寄存器、偏差电压源、复用网络、判决器阵列和扰乱模块构成,通过激励信号配置偏差电压源,无需更换硬件便可实现输出密钥的变化,且可在一个时钟周期内输出多位密钥。在SMIC 65 nm CMOS工艺下,采用全定制方式设计具有36个输出端口的PUF电路,版图面积为24.8 m77.4 m。实验结果表明,该PUF电路具有良好的唯一性和随机性,且工作在不同温度(-40~125C)和电压(1.08~1.32 V)下的可靠性均大于97.4%,可应用于信息安全领域。
  • POTKONJAK M and GOUDAR V. Public physical unclonable functions[J]. Proceedings of the IEEE, 2014, 102(8): 1142-1156. doi: 10.1109/JPROC.2014.2331553.
    HERDER C, YU M D, KOUSHANFA F, et al. Physical unclonable functions and Applications: a tutorial[J]. Proceedings of the IEEE, 2014, 102(8): 1126-1141. doi: 10.1109/JPROC.2014. 2320516.
    PAPPU R, RECHT R, TAYLOR J, et al. Physical one-way function[J]. Science, 2002, 297(5589): 2026-2030.
    项群良, 张培勇, 欧阳冬生, 等. 多频率段物理不可克隆函数[J]. 电子与信息学报, 2012, 34(8): 2007-2012. doi: 10.3724/SP.J.1146. 2011.01249.
    XIANG Qunliang, ZHANG Peiyong, OUYANG Dongsheng, et al. Multiple frequency slots based physical unclonable functions[J]. Journal of Electronics Information Technology, 2012, 34(8): 2007-2012. doi: 10.3724/SP.J.1146.2011.01249.
    MATHEW S K, SATPATHY S K, ANDERS M A, et al. A 0.19pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22 nm CMOS[C]. IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC), San Francisco, 2014: 278-279.
    LAO Y J and PARHI K. Statistical analysis of MUX-based physical unclonable functions[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2014, 33(5): 649-662. doi: 10.1109/TCAD.2013.2296525.
    SUH G E and DEVADAS S. Physical unclonable functions for device authentication and secret key generation[C]. Proceedings of the Design Automation Conference, San Francisco, 2007: 9-14.
    GUAJARDO J, KUMAR S S, and CHRIJEN G J. FPGA intrinsic PUF and their use for IP protection[C]. Proceedings of the Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007: 63-80.
    汪鹏君, 张跃军, 张学龙. 防御差分功耗分析攻击技术研究[J]. 电子与信息学报, 2012, 34(11): 2774-2784. doi: 10.3724/SP.J.1146. 2012.00555.
    WANG Pengjun, ZHANG Yuejun, and ZHANG Xuelong. Research of differential power analysis countermeasures[J]. Journal of Electronics Information Technology, 2012, 34(11): 2774-2784. doi: 10.3724/SP.J.1146.2012.00555.
    YING S, HOLLEMAN J, and OTIS B P. A digital 1.6 pJ/bit chip identification circuit using process variations[J]. IEEE Journal of Solid-State Circuits, 2008, 41(3): 69-77. doi: 10.1109/JSSC.2007. 910961.
    BAI C, ZOU X, and DAI K. A novel thyristor-based silicon physical unclonable function[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2016, 24(1): 290300. doi: 10.1109/TVLSI.2015.2398454.
    池保勇. 模拟集成电路与系统[M]. 北京: 清华大学出版社, 2009: 186-189.
    CHI Baoyong. Analog Integrated Circuits and Systems[M]. Beijing: Tsinghua University Press, 2009: 186-189.
    CAO Y, ZHANG L, CHANG C H, et al. A low-power hybrid RO PUF with improved thermal stability for lightweight applications[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2015, 34(7): 1143-1147. doi: 10.1109/TCAD.2015.2424955.
    GANTA D, VIVEKRAJA V, PRIYA K, et al. A highly stable leakage-based silicon physical unclonable functions[C]. IEEE International Conference on VLSI Design, Madras, 2011: 135-140.
    KALYANARAMAN M and ORSHANSKY M. Novel strong PUF based on nonlinearity of MOSFET subthreshold operation[C]. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Austin, 2013: 13-18.
    KUMAR R and BURLESON W. On design of a highly secure PUF based on non-linear current mirrors[C]. IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Washington, 2014: 38-43.
  • 加载中
计量
  • 文章访问数:  1524
  • HTML全文浏览量:  179
  • PDF下载量:  521
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-08-24
  • 修回日期:  2016-01-20
  • 刊出日期:  2016-06-19

目录

    /

    返回文章
    返回