DOI QR코드

DOI QR Code

Design and Implementation of a Low Power Chip with Robust Physical Unclonable Functions on Sensor Systems

센서 시스템에서의 고신뢰 물리적 복제방지 기능의 저전력 칩 설계 및 구현

  • Choi, Jae-min (Department of Electronic Engineering, Daegu University) ;
  • Kim, Kyung Ki (Department of Electronic Engineering, Daegu University)
  • Received : 2018.01.22
  • Accepted : 2018.01.29
  • Published : 2018.01.31

Abstract

Among Internet of things (IoT) applications, the most demanding requirements for the widespread realization of many IoT visions are security and low power. In terms of security, IoT applications include tasks that are rarely addressed before such as secure computation, trusted sensing, and communication, privacy, and so on. These tasks ask for new and better techniques for the protection of data, software, and hardware. An integral part of hardware cryptographic primitives are secret keys and unique IDs. Physical Unclonable Functions(PUF) are a unique class of circuits that leverage the inherent variations in manufacturing process to create unique, unclonable IDs and secret keys. In this paper, we propose a low power Arbiter PUF circuit with low error rate and high reliability compared with conventional arbiter PUFs. The proposed PUF utilizes a power gating structure to save the power consumption in sleep mode, and uses a razor flip-flop to increase reliability. PUF has been designed and implemented using a FPGA and a ASIC chip (a 0.35 um technology). Experimental results show that our proposed PUF solves the metastability problem and reduce the power consumption of PUF compared to the conventional Arbiter PUF. It is expected that the proposed PUF can be used in systems required low power consumption and high reliability such as low power encryption processors and low power biomedical systems.

Keywords

References

  1. K. Yang, Q. Dong, D. Blaauw, D. Sylvester, "A physically unclonable function with BER <10−8 for robust chip authentication using oscillator collapse in 40nm CMOS," Dig. Tech. Pap. IEEE Int. Solid State Circuits Conf., pp. 254-255, 2015.
  2. R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, Vol. 297(5589), pp. 2026- 2030, 2002. https://doi.org/10.1126/science.1074376
  3. G. Suh & S. Devadas, "Physical unclonable functions for device authentication and secret key generation," Proc. Des. Autom. Conf. DAC'07. 44th ACM/IEEE, San Diego, CA, USA. 2007.
  4. X. Lu, L. Hong, and K. Sengupta, "An integrated optical physically unclonable function using process-sensitive subwavelength photonic crystals in 65 nm CMOS," Dig. Tech. Pap. IEEE Int. Solid State Circuits Conf., pp. 272-273, 2017.
  5. B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, "Silicon physical random functions," ACM Conf. Comput. Commun. Secur., pp. 148-160, 2002.
  6. Y. Gao, D. C. Ranasinghe, S. F. Al-Sarawi, et al., "Emerging physical unclonable functions with nanotechnology," IEEE Access, Vol. 4, pp. 61-80. 2016. https://doi.org/10.1109/ACCESS.2015.2503432
  7. Shidhartha Das, Carlos Tokunaga, et al., "Razor II: In Situ Error Detection and Correction for PVT and SER Tolerance," IEEE J. of Solid-State Circuits, Vol. 44(1), pp. 32- 48, 2010. https://doi.org/10.1109/JSSC.2008.2007145
  8. K. Shi and D. Howard, "Challenges in sleep transistor design and implementation in low-power designs," Proc. Des. Autom. Conf., pp. 113-116, July 2006.