Browse > Article
http://dx.doi.org/10.9723/jksiis.2022.27.4.011

A Physically Unclonable Function based on RC Circuit with a Confidence Signal  

Choi, Jione (고려대학교 정보보호대학원)
Kim, Beomjoong (고려대학교 정보보호대학원)
Lee, Hyung Gyu (덕성여자대학교 소프트웨어전공)
Lee, Junghee (고려대학교 정보보호대학원)
Park, Aran (LIG 넥스원)
Lee, Gyuho (LIG 넥스원)
Jang, Woo Hyun (LIG 넥스원)
Publication Information
Journal of Korea Society of Industrial Information Systems / v.27, no.4, 2022 , pp. 11-18 More about this Journal
Abstract
A physically unclonable function (PUF) is a circuit that generates random numbers by exploiting natural variation. Since it utilizes variations, which cannot be fully controlled, it can be used to generate true random numbers, but environment change may distort the output. In this paper, we propose a PUF with a confidence signal. We designed a PUF that exploits the difference of the time constant of the circuit and verified that different PUFs generate distinct outputs and the same PUF keeps generating similar outputs regardless of the temperature change. Compared to the existing technique, which employs an error correction code, the proposed technique offers the same level of reliability at the 700 times smaller overhead.
Keywords
RC circuit; Physically Unclonable Function(PUF); Confidence;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Daihyun Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk and S. Devadas, "Extracting secret keys from integrated circuits," in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 13, no. 10, pp. 1200-1205, Oct. 2005, doi: 10.1109/TVLSI.2005.859470.   DOI
2 H. Yoo, J. Jung, J. Jo and I. -C. Park, "Area-Efficient Multimode Encoding Architecture for Long BCH Codes," in IEEE Transactions on Circuits and Systems II: Express Briefs, vol. 60, no. 12, pp. 872-876, Dec. 2013, doi: 10.1109/TCSII.2013.2281941.   DOI
3 Learning About Electronics, "Why Does an Op Amp Need a Power Supply?," Online: http://www.learningaboutelectronics.com/Articles/Why-does-an-op-amp-need-a-power-supply.php
4 M. Kassem, M. Mansour, A. Chehab and A. Kayssi, "A sub-threshold SRAM based PUF," 2010 International Conference on Energy Aware Computing, 2010, pp. 1-4, doi: 10.1109/ICEAC.2010.5702285.   DOI
5 S. S. Kumar, J. Guajardo, R. Maes, G. Schrijen and P. Tuyls, "Extended abstract: The butterfly PUF protecting IP on every FPGA," 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, 2008, pp. 67-70, doi: 10.1109/HST.2008.4559053.   DOI
6 M. Geis, K. Gettings and M. Vai, "Optical physical unclonable function," 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), 2017, pp. 1248-1251, doi: 10.1109/MWSCAS.2017.8053156.   DOI
7 M. Kaur, R. Rashidzadeh and R. Muscedere, "Reliability of Physical Unclonable Function under Temperature and Supply Voltage Variations," 2018 IEEE 61st International Midwest Symposium on Circuits and Systems (MWSCAS), 2018, pp. 1008-1011, doi: 10.1109/MWSCAS.2018.8623849.   DOI
8 S. Satpathy et al., "A 4-fJ/b Delay-Hardened Physically Unclonable Function Circuit With Selective Bit Destabilization in 14-nm Trigate CMOS", IEEE JSSC, vol. 52, no. 4, pp. 940-949, 2017.
9 A. Chen, "Utilizing the Variability of Resistive Random Access Memory to Implement Reconfigurable Physical Unclonable Functions," in IEEE Electron Device Letters, vol. 36, no. 2, pp. 138-140, Feb. 2015, doi: 10.1109/LED.2014.2385870.   DOI
10 G. E. Suh and S. Devadas, "Physical Unclonable Functions for Device Authentication and Secret Key Generation," 2007 44th ACM/IEEE Design Automation Conference, 2007, pp. 9-14.
11 P. Choi and D. K. Kim, "Design of security enhanced TPM chip against invasive physical attacks," 2012 IEEE International Symposium on Circuits and Systems (ISCAS), 2012, pp. 1787-1790, doi: 10.1109/ISCAS.2012.6271612.   DOI
12 A. Alheyasat, G. Torrens, S. Bota and B. Alorda, "Bit-Cell Selection Analysis for Embedded SRAM-Based PUF," 2020 IEEE International Symposium on Circuits and Systems (ISCAS), 2020, pp. 1-4, doi: 10.1109/ISCAS45731.2020.9180780.   DOI
13 X. Lu, L. Hong and K. Sengupta, "CMOS Optical PUFs Using Noise-Immune Process-Sensitive Photonic Crystals Incorporating Passive Variations for Robustness," in IEEE Journal of Solid-State Circuits, vol. 53, no. 9, pp. 2709-2721, Sept. 2018, doi: 10.1109/JSSC.2018.2850941.   DOI