高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种基于动态环形振荡器物理不可克隆函数统计模型的频率排序算法

徐金甫 吴缙

徐金甫, 吴缙. 一种基于动态环形振荡器物理不可克隆函数统计模型的频率排序算法[J]. 电子与信息学报, 2019, 41(3): 717-724. doi: 10.11999/JEIT180405
引用本文: 徐金甫, 吴缙. 一种基于动态环形振荡器物理不可克隆函数统计模型的频率排序算法[J]. 电子与信息学报, 2019, 41(3): 717-724. doi: 10.11999/JEIT180405
Jinfu XU, Jin WU. Frequency Sorting Algorithm Based on Dynamic Ring Oscillator Physical Unclonable Function Statistical Model[J]. Journal of Electronics & Information Technology, 2019, 41(3): 717-724. doi: 10.11999/JEIT180405
Citation: Jinfu XU, Jin WU. Frequency Sorting Algorithm Based on Dynamic Ring Oscillator Physical Unclonable Function Statistical Model[J]. Journal of Electronics & Information Technology, 2019, 41(3): 717-724. doi: 10.11999/JEIT180405

一种基于动态环形振荡器物理不可克隆函数统计模型的频率排序算法

doi: 10.11999/JEIT180405
详细信息
    作者简介:

    徐金甫:男,1965年生,教授,硕士生导师,研究方向为专业集成电路设计技术

    吴缙:男,1994年生,硕士生,研究方向为专业集成电路设计技术

    通讯作者:

    吴缙 woshi57890@163.com

  • 中图分类号: TP331; TP309

Frequency Sorting Algorithm Based on Dynamic Ring Oscillator Physical Unclonable Function Statistical Model

  • 摘要:

    针对现有环形振荡器物理不可克隆函数(ROPUF)设计存在的可靠性和唯一性不高,导致在应用时安全性较差的问题,该文提出面向ROPUF的统计模型,定量分析了可靠性和唯一性的影响因素,发现增大延迟差能够提高可靠性,减小环形振荡器(RO)单元间的工艺差异可以提高唯一性。根据该模型结论,设计了基于mesh拓扑结构的动态RO单元,结合RO阵列频率分布特性,设计了一种新的频率排序算法,以增大延迟差和减小RO单元的工艺差异,从而提高ROPUF的可靠性和唯一性。结果表明,与其他改进设计的ROPUF相比,所提设计的可靠性和唯一性具有显著优势,可达到99.642%和49.1%,且受温度变化的影响最小。安全性分析证明,该文的设计具有很强的抗建模攻击能力。

  • 图  1  MC-RO单元的逻辑电路

    图  2  MC-RO电路中的路径死锁

    图  3  RO阵列频率分布图

    图  4  PUF在不同温度下的性能对比

    表  1  死锁矫正方案

    S[0]S[3]S[1]是否存在死锁(是/否)矫正方案
    S[4]S[1]
    0011
    010/10/1
    100
    110/1
    下载: 导出CSV

    表  2  频率比较结果的概率分布

    RO级数3579概率
    30/1111${\rho _{\rm{A}}}$
    500/111${\rho _{\rm{B}}}$
    7000/11${\rho _{\rm{C}}}$
    90000/1${\rho _{\rm{D}}}$
    概率${\rho _{\rm{A}}}$${\rho _{\rm{B}}}$${\rho _{\rm{C}}}$${\rho _{\rm{D}}}$100%
    下载: 导出CSV

    表  3  频率排序算法伪代码

     算法 1 频率排序算法(FSA)
     (1) for C determining CLB-X do
     (2)  $F = \{ f(x,1),f(x,2), ·\!·\!· ,f(x,N)\} $;
     (3)  for i=1 to N do
     (4)   ${Z_i} = {\rm COUNTER}(f(x,i))$;
     (5)  end for
     (6)  $\bar Z = {{\left( {{Z_1} + {Z_2} + ·\!·\!· + {Z_N}} \right)} / N}$;
     (7)  for i=1 to N do
     (8)   ${d_i} = \left| {{Z_i} - \bar Z} \right|$;
     (9)  end for
     (10)  if (x>y) then
     (11)   gt(x, y)=1
     (12)  else
     (13)   gt(x, y)=0
     (14)  end if
     (15)  for k=1 to N–1 do
     (16)   for j=1 to k do
     (17)    S1=0
     (18)    ${L_k} = {S_j} + gt\left( {{d_{k + 1}},{d_j}} \right)$;
     (19)   end for
     (20)  end for
     (21)  $R = {\rm Gray}\left( {{L_1}} \right){\rm{|}}|{\rm Gray}\left( {{L_2}} \right){\rm{|}}| ·\!·\!· |{\rm{|}}{\rm Gray}\left( {{L_{N - 1}}} \right)$;
     (22) end for
     (23) return (R)
    下载: 导出CSV

    表  4  性能指标分析对比

    PUF类型唯一性(%)可靠性(%)
    传统的ROPUF[2]47.399.140
    可配置ROPUF[3]40.098.980
    D-ROPUF [4]46.899.059
    本文的ROPUF(RO级数为3)48.499.124
    本文的ROPUF(RO级数为5)48.799.106
    本文的ROPUF(RO级数为7)48.898.994
    本文的ROPUF(RO级数为9)48.998.985
    本文的ROPUF(频率排序算法)49.199.642
    下载: 导出CSV

    表  5  RO单元资源利用效率对比

    指标传统的ROPUF可配置ROPUFD-ROPUF本文的ROPUF
    CLB数量2112
    Slice数量5344
    LUT数量66815
    RO单元可产生频率数18418
    抗建模攻击能力传统的ROPUF<D-ROPUF<可配置ROPUF<本文的ROPUF
    下载: 导出CSV

    表  6  破解不同规格PUF所需攻击次数的比较

    tNQ
    281.04×1011
    1881.35×1075
    3682.47×10176
    18161.99×10258
    36163.85×10502
    下载: 导出CSV
  • GASSEND B, CLARKE D, DEVADAS S, et al. Silicon physical random functions[C]. ACM Conference on Computer and Communications Security, Washington, USA, 2002: 148–160.
    XU Xiaolin, BURLESON W, and HOLCOMB D E. Using statistical models to improve the reliability of delay-based PUFs[C]. 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Pittsburgh, USA, 2016: 547–552.
    STANCIU A, MOLDOVEANU F D, and CIRSTEA M. A novel PUF-based encryption protocol for embedded System on Chip[C]. International Conference on Development and Application Systems, Suceava, Romania, 2016: 158–165.
    MAITI A and SCHAUMONT P. Improved ring oscillator PUF: An FPGA-friendly secure primitive[J]. Journal of Cryptology, 2004, 24(2): 375–397. doi: 10.1007/s00145-010-9088-4
    AMSAAD F, CHOUDHURY M, CHAUDHURI C R, et al. An innovative delay based algorithm to boost PUF security against machine learning attacks[C]. Industrial Electronics, Technology & Automation, Bridgeport City, USA, 2017: 1–6.
    MAES R, HERREWEGE A V, and VERBAUWHEDE I. PUFKY: A fully functional PUF-based cryptographic key generator[C]. International Conference on Cryptographic Hardware and Embedded Systems, Leuven, Belgium, 2012: 302–319.
    LIU Weiqiang, YU Yifei, WANG Chenghua, et al. RO PUF design in FPGAs with new comparison strategies[C]. IEEE International Symposium on Circuits and Systems, Lisbon, Portugal, 2015: 77–80.
    KODYTEK F, LORENCZ R, BUCEK J, et al. Temperature dependence of ROPUF on FPGA[C]. Digital System Design, Limassol, Cyprus, 2016: 698–702.
    CHANG Hongliang and SACHIN S. Statistical timing analysis considering spatial correlation in a pert-like traversal[C]. International Conference on Computer Aided Design, San Jose, USA, 2003: 621–625.
    HADDAD P, FISCHER V, BERNARD F, et al. A physical approach for stochastic modeling of TERO-based TRNG[C]. International Conference on Cryptographic Hardware and Embedded Systems, Saint-Malo, France, 2015: 357–372.
    HERDER C, YU M D, KOUSHANFAR F, et al. Physical unclonable functions and applications: A tutorial[J]. Proceedings of the IEEE, 2014, 102(8): 1126–1141. doi: 10.1109/JPROC.2014.2320516
    KODYTEK F, LORENCZ R, and BUCEK J. Improved ring oscillator PUF on FPGA and its properties[J]. Microprocessors & Microsystems, 2016, 47(1): 55–63. doi: 10.1016/j.micpro.2016.02.005
    RAHMAN M T, FORTE D, RAHMAN F, et al. A pair selection algorithm for robust RO-PUF against environmental variations and aging[C]. IEEE International Conference on Computer Design, New York, USA, 2015: 415–418.
    RUHRMAIR U, SOLTER J, SEHNKE F, et al. PUF modeling attacks on simulated and silicon data[J]. IEEE Transactions on Information Forensics & Security, 2013, 8(11): 1876–1891. doi: 10.1109/TIFS.2013.2279798
    项群良, 张培勇, 欧阳冬生, 等. 多频率段物理不可克隆函数[J]. 电子与信息学报, 2012, 34(8): 2007–2012. doi: 10.3724/SP.J.1146.2011.01249

    XIANG Qunliang, ZHANG Peiyong, OUYANG Dongsheng, et al. An introduction to multi-frequency segment physical unclonable function[J]. Journal of Electronics &Information Technology, 2012, 34(8): 2007–2012. doi: 10.3724/SP.J.1146.2011.01249
  • 加载中
图(4) / 表(6)
计量
  • 文章访问数:  1662
  • HTML全文浏览量:  487
  • PDF下载量:  41
  • 被引次数: 0
出版历程
  • 收稿日期:  2018-04-28
  • 修回日期:  2018-09-21
  • 网络出版日期:  2018-10-22
  • 刊出日期:  2019-03-01

目录

    /

    返回文章
    返回