CN107862101B - Circuit structure of completely new architecture physical unclonable function based on arbiter - Google Patents

Circuit structure of completely new architecture physical unclonable function based on arbiter Download PDF

Info

Publication number
CN107862101B
CN107862101B CN201710816440.8A CN201710816440A CN107862101B CN 107862101 B CN107862101 B CN 107862101B CN 201710816440 A CN201710816440 A CN 201710816440A CN 107862101 B CN107862101 B CN 107862101B
Authority
CN
China
Prior art keywords
mux
muxs
arbiter
stage
group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710816440.8A
Other languages
Chinese (zh)
Other versions
CN107862101A (en
Inventor
徐崇耀
熊晓明
郑欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201710816440.8A priority Critical patent/CN107862101B/en
Publication of CN107862101A publication Critical patent/CN107862101A/en
Application granted granted Critical
Publication of CN107862101B publication Critical patent/CN107862101B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F30/00Computer-aided design [CAD]
    • G06F30/30Circuit design
    • G06F30/34Circuit design for reconfigurable circuits, e.g. field programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2111/00Details relating to CAD techniques
    • G06F2111/04Constraint-based CAD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Evolutionary Computation (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Mathematical Physics (AREA)
  • Geometry (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Design And Manufacture Of Integrated Circuits (AREA)

Abstract

The invention discloses a circuit structure of a physical unclonable function with a reconfigurable structure based on an arbiter, which consists of n MUX groups, n arbiters and 2n-2 MUXs. The internal structure of each MUX Group is formed by j groups of MUXs which are symmetrically arranged and are transmitted in a front-back cross mode. The two paths of output signals of the MUX Group are connected with the arbiter and also used as the input of two symmetrically arranged MUXs, the other input ends of the two MUXs are connected with a system clock, and the output ends of the MUXs are connected with the input of the next-stage MUX Group. The selection signal of the MUX can control whether the input signal of the next level MUX Group comes from the output of the previous level or the system clock. The PUF structure can realize series connection and parallel connection of MUX groups at all levels, thereby realizing the reconfiguration of the PUF structure and realizing the simultaneous output of single-bit or multi-bit effective data.

Description

Circuit structure of completely new architecture physical unclonable function based on arbiter
Technical Field
The invention relates to a design of a physical unclonable function in the field of integrated circuits, in particular to a circuit structure of a physical unclonable function with a reconfigurable structure based on an arbiter.
Background
The unclonable function based on the arbiter is an implementation form of a Physical Unclonable Function (PUF) on a silicon chip, and a characteristic quantity uniquely related to an object is extracted mainly by utilizing physical randomness generated by manufacturing process deviation of a device. By means of the characteristic quantity, the corresponding object can be uniquely identified and the characteristic quantity cannot be copied because process variations in the production process cannot be copied. Therefore, PUFs based on semiconductor technology have the properties of irreproducibility, uniqueness, stability, immune-invasive attack. The current popular symmetric encryption algorithms AES, SM4, etc. need to store the key in the non-volatile storage, which is easily attacked by intrusion, resulting in the key being copied and stolen. The silicon-based arbiter PUF can prevent invasive attack and prevent the key from being copied and stolen, so the PUF can be widely applied to the fields of chip authentication, key storage and the like. Fig. 1 is a circuit schematic of a conventional fabric arbiter PUF circuit, which consists of a delay path and an arbiter at the end of the delay path. The delay path is composed of a plurality of nodes, each node being composed of two 1-out-of-2 data Selectors (MUXs). Two MUXs in a node must be symmetrically arranged, and a connecting line with the next node MUX must be symmetrical. When the control signal is 1, the output of the two MUXs of the previous node is transmitted to the output of the two MUXs of the node in parallel; when the control signal is 0, the outputs of the two MUXs of the previous node are transmitted to the outputs of the two MUXs of the current node in a cross way. When a transition signal from 0 to 1 enters the delay path, the transition signal will pass through each node in parallel or in cross, depending on the node control signals (C1, C2, …, C N). If the delay path has n nodes, there are 2n transmission paths. Finally, the jump signal will arrive at two input ends of the arbiter in sequence after being output from the two MUXs of the end node of the delay path, and the arbiter judges which signal arrives first by outputting 0 or 1. Ideally, when the two MUXs of each node are physically placed in strict symmetry, the connection lines between the nodes are also strictly symmetric, and then the transition signal theoretically arrives at the two input ends of the arbiter at the same time. In fact, there is a process variation in the chip manufacturing process, which causes the lengths of two delay paths through which the jump signal passes to be different, and thus causes transmission delays to be different, and the output of the arbiter reflects this physical randomness. As can be seen from the structure of a conventional PUF, the structure cannot be dynamically altered and only one bit of valid data can be generated per cycle.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, and provides a brand-new PUF structure based on the original structure, wherein the structure can select a signal Si,i∈[1,n-1]The trend of a clock signal and a preceding-stage output signal is changed to realize reconstruction of the PUF circuit structure and change of output, meanwhile, the circuit structure can realize simultaneous output of multi-bit effective data in one period, and at most, n-bit effective data output can be realized in one period.
The purpose of the invention is realized by the following technical scheme: the structure consists of n MUX groups, n arbiters and 2n-2 MUXs. The internal structure of each MUX Group is shown in fig. 3, which is similar to a conventional arbiter-based PUF circuit, and the muxes are symmetrically arranged by j pairs and cross-transmitted back and forth. The two paths of output signals of the MUX Group are connected with the arbiter and also used as the input of two symmetrically arranged MUXs, the other input ends of the two MUXs are connected with a system clock, and the output ends of the MUXs are connected with the input of the next-stage MUX Group. Therefore, the selection signal S of MUXi,i∈[1,n-1]It is possible to control whether the input signal of the next stage MUX Group comes from the output of the previous stage or from the system clock. By controlling Si,i∈[1,n-1]The serial connection and the parallel connection of MUX groups at each level can be realized, so that the reconfiguration of the PUF structure is realized, and the simultaneous output of single-bit or multi-bit effective data is realized.
Compared with the prior art, the invention has the following advantages and effects:
1. the dynamic adjustment of the PUF circuit structure based on the arbiter is realized;
2. the simultaneous output of single-bit effective data or multi-bit effective data in a single clock cycle can be realized.
Drawings
FIG. 1 is a diagram of a conventional architecture of an arbiter-based PUF;
FIG. 2 is a circuit configuration of the present invention;
FIG. 3 shows the internal structure of the MUX Group in the present invention.
DETAILED DESCRIPTION OF EMBODIMENT (S) OF INVENTION
The present invention will be described in further detail with reference to examples and drawings, but the present invention is not limited thereto.
The PUF circuit comprises n MUX groups, n arbiters and 2n-2 MUXs. The internal structure of the MUX Group is shown in fig. 3, and it is mainly composed of a plurality of nodes, and each node is composed of two 2-to-1 data Selectors (MUXs). Two MUXs in a node must be strictly symmetrically arranged, and a connecting line with the next node MUX must be symmetrical. When the control signal is 0, the output of the two MUXs of the previous node is transmitted to the output of the two MUXs of the node in parallel; when the control signal is 1, the outputs of the two MUXs of the previous node are transmitted to the outputs of the two MUXs of the current node in a cross way. When a transition signal from 0 to 1 enters the delay path, the transition signal will pass through each node in parallel or in cross, depending on the node control signals (C1, C2, …, C N). If the delay path has n nodes, there are 2n transmission paths. Finally, the transition signal is output from both MUXs of the delay path end node. When the two MUXs of each node are placed strictly symmetrically physically, the connecting line between the nodes is also strictly symmetrical, and then the jump signals theoretically reach the output end at the same time. In fact, there is a process variation in the chip manufacturing process, which causes the lengths of the two delay paths through which the jump signal passes to be different, and thus causes the transmission delay to be different. Therefore, the arrival time of the transition signal at the output terminal also varies.
After two paths of jump signals are output, the two paths of jump signals are connected to the input ends of the MUX which are symmetrically arranged in the other group, and the signals S are used for outputtingi,i∈[1,n-1]And controlling whether the input is input into the next-stage MUX Group. If the control signal is 0, the jump signal is input to the next-stage MUX Group to be continuously transmitted, and at the moment, the front stage and the rear stage form a series structure. If the control signal is 1, the two paths of jump signals are input into the arbiter and generate 1-bit effective signals, and the signals reflect physical random information such as process deviation and the like existing in the current MUX Group in the chip manufacturing process; meanwhile, the input of the next-stage MUX Group is a system clock, and the preceding stage and the subsequent stage form a parallel structure at the moment.
The arbiter in the PUF structure is composed of a D trigger, and the main function of the D trigger is to judge which path of the two paths of jump signals arrives first and output 0 or 1 according to different arrival sequences.
In the practical application process, the number of the MUX groups and the number of nodes in each MUX Group can be determined according to the practical requirements. The PUF circuit has data inputs C1, C2, …, Ci, data outputs R1, R2, …, Rn, and control inputs S1, S2, …, Sn.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents thereof, and all such changes, modifications, substitutions, combinations, and simplifications are intended to be included in the scope of the present invention.

Claims (2)

1. A circuit structure of a reconfigurable physical unclonable function based on the structure of an arbiter, the circuit structure comprising n MUX groups, n arbiters, an n-level structure of 2n-2 MUXs and a system clock,
wherein the MUX Group has 4 inputs and 2 outputs, the arbiter has 2 inputs and 2 outputs, and the MUX has 2 inputs and 1 output;
each stage of the n-stage structure comprises one MUX Group and one arbiter, wherein 2 outputs of the MUX Group of each stage are used as 2 inputs of the arbiter, 2 MUXs are arranged between every two stages, the 2 outputs of the MUX Group of each stage except the MUX Group of the last stage are also respectively used as one input of each MUX of the 2 MUXs between the two stages, the other input of each MUX is the system clock, the 2 outputs of the 2 MUXs between the two stages are also used as the MUX Group inputs except the first stage, and the input of the first MUX Group is the system clock;
the outputs of the n arbiters are the outputs of the circuit arrangement.
2. The circuit structure of a physically unclonable function reconfigurable based on the structure of an arbiter of claim 1,
each MUX Group consists of j groups of symmetrically arranged MUXs which are transmitted in a front-back cross way, and a selection signal S of each MUXi,i∈[1,n-1]The input signal of the next-stage MUX Group can be controlled to be from the output of the previous stage or from the system clock; by controlling Si,i∈[1,n-1]The serial connection and the parallel connection of MUX groups at each level can be realized, so that the reconfiguration of the PUF structure is realized, and the simultaneous output of single-bit or multi-bit effective data is realized.
CN201710816440.8A 2017-09-12 2017-09-12 Circuit structure of completely new architecture physical unclonable function based on arbiter Active CN107862101B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710816440.8A CN107862101B (en) 2017-09-12 2017-09-12 Circuit structure of completely new architecture physical unclonable function based on arbiter

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710816440.8A CN107862101B (en) 2017-09-12 2017-09-12 Circuit structure of completely new architecture physical unclonable function based on arbiter

Publications (2)

Publication Number Publication Date
CN107862101A CN107862101A (en) 2018-03-30
CN107862101B true CN107862101B (en) 2021-01-05

Family

ID=61699402

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710816440.8A Active CN107862101B (en) 2017-09-12 2017-09-12 Circuit structure of completely new architecture physical unclonable function based on arbiter

Country Status (1)

Country Link
CN (1) CN107862101B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851884B (en) * 2019-10-14 2021-09-03 西安交通大学 FPGA-based arbitration PUF Trojan horse detection and reuse method
CN112272084B (en) * 2020-09-27 2023-04-07 广东工业大学 Anti-attack and self-checking characteristic key generation system and method based on composite PUF
CN116050344B (en) * 2023-03-07 2023-06-20 芯能量集成电路(上海)有限公司 Car gauge chip

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104200180A (en) * 2014-07-17 2014-12-10 南京航空航天大学 Physical unclonable function based on reconfigurable ring oscillators and generation method of physical unclonable function based on reconfigurable ring oscillators
CN104838385A (en) * 2012-12-28 2015-08-12 英特尔公司 Device authentication using physically unclonable function based key generation system
CN106571924A (en) * 2016-10-21 2017-04-19 北京智芯微电子科技有限公司 Physical unclonable function circuit
CN106919860A (en) * 2015-12-25 2017-07-04 上海华虹集成电路有限责任公司 Circuit and corresponding operation method for realizing physics unclonable function

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7898283B1 (en) * 2009-08-31 2011-03-01 Farinaz Koushanfar Lightweight secure physically unclonable functions
US9015500B2 (en) * 2013-01-16 2015-04-21 Qualcomm Incorporated Method and apparatus for using dynamic voltage and frequency scaling with circuit-delay based integrated circuit identification
US9628272B2 (en) * 2014-01-03 2017-04-18 William Marsh Rice University PUF authentication and key-exchange by substring matching

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104838385A (en) * 2012-12-28 2015-08-12 英特尔公司 Device authentication using physically unclonable function based key generation system
CN104200180A (en) * 2014-07-17 2014-12-10 南京航空航天大学 Physical unclonable function based on reconfigurable ring oscillators and generation method of physical unclonable function based on reconfigurable ring oscillators
CN106919860A (en) * 2015-12-25 2017-07-04 上海华虹集成电路有限责任公司 Circuit and corresponding operation method for realizing physics unclonable function
CN106571924A (en) * 2016-10-21 2017-04-19 北京智芯微电子科技有限公司 Physical unclonable function circuit

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Memristor-based Arbiter Physically Unclonable Function (APUF) with Multiple Response Bits;Julius Teo Han Loong,et al;《2016 IEEE Student Conference on Research and Development (SCOReD)》;20170109;正文第1-5页 *
非确定性仲裁型物理不可克隆函数设计;叶靖 等;《计算机辅助设计与图形学学报》;20170131;第29卷(第1期);正文第166-171页 *

Also Published As

Publication number Publication date
CN107862101A (en) 2018-03-30

Similar Documents

Publication Publication Date Title
CN110929299B (en) Reliability self-checking circuit for arbiter PUF and reliability enhancing method
CN107862101B (en) Circuit structure of completely new architecture physical unclonable function based on arbiter
US10708041B2 (en) Memresistive security hash function
CN109460681B (en) Configurable physical unclonable function circuit based on delay chain
US9047152B2 (en) Delay device, method, and random number generator using the same
CN109614790B (en) Lightweight authentication equipment and authentication method based on feedback loop PUF
US9106213B2 (en) Bit generation apparatus and bit generation method
US10075166B2 (en) Generator of numbers of oscillations
CN106850227B (en) Three-value PUF unit circuit realized by CNFET and circuit
CN112272084B (en) Anti-attack and self-checking characteristic key generation system and method based on composite PUF
CN108768619B (en) Working method of strong PUF circuit based on ring oscillator
WO2017186816A1 (en) Strong lightweight flip-flop arbiter physical unclonable function (puf) for fpga
WO2021233198A1 (en) Circuit and method for executing hash algorithm
CN112713894B (en) Strong and weak mixed PUF circuit
US10659020B2 (en) Pulse counting circuit
US9858042B1 (en) Configurable ring oscillator
CN111090604A (en) Circuit structure of completely new architecture physical unclonable function based on arbiter
US10103721B2 (en) Multiplexer structure
CN108763977B (en) Circuit and electronic device of clamp phase inverter PUF and implementation method
CN108574477B (en) Configurable delay line
US20230139712A1 (en) Circuit apparatus and methods for puf source and generating random digital sequence
CN112084539B (en) Multifunctional physical unclonable function device based on mixed Boolean network
CN107220564B (en) PUF circuit capable of realizing multi-path switching and serial number output circuit
Yoshikawa et al. Multiplexing aware arbiter physical unclonable function
KR101673163B1 (en) Physically unclonable function circuit using the dual rail delay logic

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant