高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于信号传输理论的Glitch物理不可克隆函数电路设计

张跃军 汪鹏君 李刚 钱浩宇

张跃军, 汪鹏君, 李刚, 钱浩宇. 基于信号传输理论的Glitch物理不可克隆函数电路设计[J]. 电子与信息学报, 2016, 38(9): 2391-2396. doi: 10.11999/JEIT151312
引用本文: 张跃军, 汪鹏君, 李刚, 钱浩宇. 基于信号传输理论的Glitch物理不可克隆函数电路设计[J]. 电子与信息学报, 2016, 38(9): 2391-2396. doi: 10.11999/JEIT151312
ZHANG Yuejun, WANG Pengjun, LI Gang, QIAN Haoyu. Design of Glitch Physical Unclonable Functions Circuit Based on Signal Transmission Theory[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2391-2396. doi: 10.11999/JEIT151312
Citation: ZHANG Yuejun, WANG Pengjun, LI Gang, QIAN Haoyu. Design of Glitch Physical Unclonable Functions Circuit Based on Signal Transmission Theory[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2391-2396. doi: 10.11999/JEIT151312

基于信号传输理论的Glitch物理不可克隆函数电路设计

doi: 10.11999/JEIT151312
基金项目: 

浙江省自然科学基金(LQ14F040001),国家自然科学基金(61404076, 61474068, 61274132),浙江省科技厅公益技术应用研究(2015C31010)

Design of Glitch Physical Unclonable Functions Circuit Based on Signal Transmission Theory

Funds: 

The Zhejiang Provincial Natural Science Foundation of China (LQ14F040001), The National Natural Science Foundation of China (61404076, 61474068, 61274132), The ST Plan of Zhejiang Provincial Science and Technology Department (2015C31010)

  • 摘要: 通过对信号传输理论、竞争-冒险现象和物理不可克隆函数(Physical Unclonable Functions, PUF)电路的研究,论文提出一种基于信号传输理论的毛刺型物理不可克隆函数电路(Glitch Physical Unclonable Functions, Glitch-PUF)方案。该方案首先根据偏差延迟的信号传输理论,推导出获得稳定毛刺输出的电路级数;然后利用组合逻辑电路的传播延迟差异,结合1冒险和0冒险获得具有毛刺的输出波形,采用多级延迟采样电路实现Glitch-PUF的输出响应。由于毛刺信号具有显著的非线性特性,将其应用于PUF电路可有效解决模型攻击等问题。最后在TSMC 65 nm CMOS工艺下,设计128位数据输出的电路结构,Monte Carlo仿真结果表明Glitch-PUF电路具有良好的随机性。
  • PAPPU R, RECHT B, TAYLOR J, et al. Physical one-way functions[J]. Science, 2002, 297(5589): 2026-2030.
    LIM D, LEE J W, GASSEND B, et al. Extracting secret keys from integrated circuits[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2005, 13(10): 1200-1205.
    LAO Y J and PARHI K K. Statistical analysis of MUX-based physical unclonable functions[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2014, 33(5): 649-662.
    CAO Yuan, ZHANG Le, CHANG Chiphong, et al. A low- power hybrid RO PUF with improved thermal stability for lightweight applications[J]. IEEE Transactions on Computer- Aided Design of Integrated Circuits and Systems, 2015, 34(7): 1143-1147.
    WIECZOREK P Z and GOLOFIT K. Metastability occurrence based physical unclonable functions for FPGAs[J]. Electronics Letters, 2014, 50(4): 281-283.
    YING S, HOLLEMAN J, and OTIS B P. A digital 1.6 pJ/bit chip identification circuit using process variations[J]. IEEE Journal of Solid-State Circuits, 2008, 41(3): 69-77.
    HOLCOMB D E, BURLESON W P, and FU K. Power-up SRAM state as an identifying fingerprint and source of true random numbers[J]. IEEE Transactions on Computers, 2009, 58(9): 1198-1210.
    WANG Pengjun, ZHANG Yuejun, HAN Jun, et al. Architecture and physical implementation of reconfigurable multi-port physical unclonable functions in 65 nm CMOS[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2013, E96-A(5): 963-970.
    ZHANG Le, FONG Xuanyao, CHANG Chiphong, et al. Optimizating emerging nonvolatile memories for dual-mode applications: Data storage and key generator[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2015, 34(7): 1176-1187.
    ZHANG Le, FONG Xuanyao, CHANG Chiphong, et al. Highly reliable spin-transfer torque magnetic RAM-based physical unclonable function with multi-response-bits per cell [J]. IEEE Transactions on Information Forensics and Security, 2015, 10(8): 1630-1642.
    ZHANG Jiliang, LIN Yaping, LYU Yongqiang, et al. A PUF-FSM binding scheme for FPGA IP protection and pay- per-device licensing[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(6): 1137-1150.
    项群良, 张培勇, 欧阳冬生, 等. 多频率段物理不可克隆函数[J]. 电子与信息学报, 2012, 34(8): 2007-2012. doi: 10.3724/ SP.J.1146.2011.01249.
    XIANG Qunliang, ZHANG Peiyong, OUYANG Dongsheng, et al. Multiple frequency slots based physical unclonable functions[J]. Journal of Electronics Information Technology, 2012, 34 (8): 2007-2012. doi: 10.3724/SP.J.1146.2011.01249.
    BHARGAVE M and MAI K. An efficient reliable PUF-based cryptographic key generator in 65 nm CMOS[C]. Design, Automation and Test in Europe Conference and Exhibition (DATE), Dresden, Germany, 2014: 1-6.
    GAO Yansong, RANASINGHE D C, AL-SARAWI S F, et al. Memristive crypto primitive for building highly secure physical unclonable functions[J]. Scientific Reports, 2015, 5(12785): 1-14.
    RUHRMAIR U, SOLTER J, SEHNKE F, et al. PUF modeling attacks on simulated and silicon data[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(11): 1876-1891.
    SAHOO D P, NGUYEN P H, MUKHOPADHYAY D, et al. A case of lightweight PUF constructions: cryptanalysis and machine learning attacks[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2015, 34(8): 1334-1343.
    WAN Meilin, HE Zhangqing, HAN Shuang, et al. An invasive-attack-resistant PUF based on switched-capacitor circuit[J]. IEEE Transactions on Circuits and Systems I: Regular Papers, 2015, 62(8): 2024-2034.
    UNGER S H. Hazards, critical races, and metastability[J]. IEEE Transactions on Computers, 1995, 44(6): 754-768.
    THEODORIDIS G, THEODORIDIS S, SOUDRIS D, et al. Switching activity estimation under real-gate delay using timed Boolean functions[J]. IEE Proceedings-Computers and Digital Techniques, 2000, 147(6): 444-450.
  • 加载中
计量
  • 文章访问数:  1376
  • HTML全文浏览量:  181
  • PDF下载量:  431
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-11-25
  • 修回日期:  2016-04-27
  • 刊出日期:  2016-09-19

目录

    /

    返回文章
    返回