skip to main content
10.1145/2902961.2903029acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
short-paper

A Clockless Sequential PUF with Autonomous Majority Voting

Authors Info & Claims
Published:18 May 2016Publication History

ABSTRACT

Physical unclonable functions (PUFs) leverage minute silicon process variations to produce device-tied secret keys. The energy and area costs of creating keys from PUFs can far exceed the costs of the basic PUF circuits alone. Minimizing the end-to-end cost of reliable key generation is critical to enable broader adoption of PUFs. In this work, we introduce a new style of PUF that employs autonomous majority voting to improve reliability. The novelty of this design, and the source of its efficiency, is that the inherently sequential majority voting procedure is carried out by a self-timed circuit without orchestration by a global clock. We use circuit simulation to evaluate the energy versus reliability tradeoffs achieved by different parameterizations of the design, to show that the design performs well across a range of supply voltages, and to quantify the robustness of the design across a broad range of operating temperatures.

References

  1. Anis, M., and Aburahma, M. H. Leakage current variability in nanometer technologies. In System-on-Chip for Real-Time Applications, 2005. Proceedings. Fifth International Workshop on, pp. 60--63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., and Tuyls, P. Memory leakage-resilient encryption based on physically unclonable functions. In Towards Hardware-Intrinsic Security, A.-R. Sadeghi and D. Naccache, Eds., Information Security and Cryptography. Springer Berlin Heidelberg, 2010, pp. 135--164.Google ScholarGoogle Scholar
  3. Bhargava, M., Cakir, C., and Mai, K. Reliability enhancement of bi-stable PUFs in 65nm bulk CMOS. Hardware-Oriented Security and Trust, 2012 IEEE International Symposium on, 25--30.Google ScholarGoogle Scholar
  4. Bhargava, M., Cakir, C., and Mai, K. Attack Resistant Sense Amplifier Based PUFs (SA-PUF) with Deterministic and Controllable Reliability of PUF Responses. Hardware-Oriented Security and Trust, IEEE International Symposium on (2010).Google ScholarGoogle Scholar
  5. Cao, Y., Sato, T., Sylvester, D., Orshansky, M., and Hu, C. Predictive technology model. Internet: http://ptm.asu.edu (2002).Google ScholarGoogle Scholar
  6. De Canniere, C., Dunkelman, O., and Knežević, M. Katan and ktantan:a family of small and efficient hardware-oriented block ciphers. In Cryptographic Hardware and Embedded Systems-CHES. Springer, 2009, pp. 272--288. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Dodis, Y., Ostrovsky, R., Reyzin, L., and Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM journal on computing 38, 1 (2008), 97--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Gassend, B., Clarke, D., and Van Dijk, M. Silicon physical random functions. In Proceedings of the IEEE Computer and Communications Society (2002). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Guajardo, J., Kumar, S. S., Schrijen, G.-J., and Tuyls, P. Physical unclonable functions and public-key crypto for fpga ip protection. In Field Programmable Logic and Applications. (2007), pp. 189--195.Google ScholarGoogle Scholar
  10. Holcomb, D. E., Burleson, W. P., and Fu, K. Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers (2009). Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Holcomb, D. E., Rahmati, A., Salajegheh, M., Burleson, W. P., and Fu, K. DRV-Fingerprinting: using data retention voltage of SRAM cells for chip identification. In RFIDSec'12: Proceedings of the 8th international conference on Radio Frequency Identification: security and privacy issues (July 2012), Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Juels, A., and Wattenberg, M. A fuzzy commitment scheme. In Proceedings of the 6th ACM conference on Computer and communications security (1999), pp. 28--36. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Kumar, S. S., Guajardo, J., Maes, R., Schrijen, G. J., and Tuyls, P. The butterfly PUF protecting IP on every FPGA. Hardware-Oriented Security and Trust. (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Maes, R., Tuyls, P., and Verbauwhede, I. Intrinsic PUFs from flip-flops on reconfigurable devices. In 3rd Benelux workshop on information and system security (WISSec 2008) (2008), vol. 17.Google ScholarGoogle Scholar
  15. Mathew, S. K., Satpathy, S. K., Anders, M. A., Kaul, H., Hsu, S. K., Agarwal, A., Chen, G. K., Parker, R. J., Krishnamurthy, R. K., and De, V. A 0.19pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22nm CMOS. In Solid-State Circuits Conference (ISSCC), 2014 IEEE International (2014), pp. 278--279.Google ScholarGoogle ScholarCross RefCross Ref
  16. Qazi, M., Tikekar, M., Dolecek, L., Shah, D., and Chandrakasan, A. Loop flattening & spherical sampling: highly efficient model reduction techniques for SRAM yield analysis. In DATE '10: Proceedings of the Conference on Design, Automation and Test in Europe (Mar. 2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Satpathy, S., Mathew, S., Li, J., Koeberl, P., Anders, M., Kaul, H., Chen, G., Agarwal, A., Hsu, S., and Krishnamurthy, R. 13fj/bit probing-resilient 250k PUF array with soft darkbit masking for 1.94% bit-error in 22nm tri-gate CMOS. In European Solid State Circuits Conference (ESSCIRC) (2014), IEEE, pp. 239--242.Google ScholarGoogle ScholarCross RefCross Ref
  18. Su, Y., Holleman, J., and Otis, B. A digital 1.6 pj/bit chip identification circuit using process variations. IEEE Journal of Solid-State Circuits 43, 1 (Jan. 2008), 69 --77.Google ScholarGoogle ScholarCross RefCross Ref
  19. Xu, X., Rahmati, A., Holcomb, D. E., Fu, K., and Burleson, W. Reliable physical unclonable functions using data retention voltage of sram cells. Computer-Aided Design of Integrated Circuits and Systems, IEEE Transactions on 34, 6 (2015), 903--914.Google ScholarGoogle Scholar
  20. Yamamoto, D., Sakiyama, K., Iwamoto, M., Ohta, K., Ochiai, T., Takenaka, M., and Itoh, K. Uniqueness enhancement of PUF responses based on the locations of random outputting RS latches. In Cryptographic Hardware and Embedded Systems--CHES 2011. Springer, 2011, pp. 390--406. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Clockless Sequential PUF with Autonomous Majority Voting

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              GLSVLSI '16: Proceedings of the 26th edition on Great Lakes Symposium on VLSI
              May 2016
              462 pages
              ISBN:9781450342742
              DOI:10.1145/2902961

              Copyright © 2016 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 18 May 2016

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • short-paper

              Acceptance Rates

              GLSVLSI '16 Paper Acceptance Rate50of197submissions,25%Overall Acceptance Rate312of1,156submissions,27%

              Upcoming Conference

              GLSVLSI '24
              Great Lakes Symposium on VLSI 2024
              June 12 - 14, 2024
              Clearwater , FL , USA

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader