CN115333744A - High-reliability RO PUF circuit and excitation generation method thereof - Google Patents

High-reliability RO PUF circuit and excitation generation method thereof Download PDF

Info

Publication number
CN115333744A
CN115333744A CN202210818062.8A CN202210818062A CN115333744A CN 115333744 A CN115333744 A CN 115333744A CN 202210818062 A CN202210818062 A CN 202210818062A CN 115333744 A CN115333744 A CN 115333744A
Authority
CN
China
Prior art keywords
current
cycle
rram
puf
ring oscillator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210818062.8A
Other languages
Chinese (zh)
Other versions
CN115333744B (en
Inventor
黎江
崔益军
贾强
王振林
李延
袁艳芳
高向东
陈奇辉
耿震磊
王保胜
杨伟峰
仲俊杰
刘伟强
王成华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Aeronautics and Astronautics
Beijing Smartchip Microelectronics Technology Co Ltd
Original Assignee
Nanjing University of Aeronautics and Astronautics
Beijing Smartchip Microelectronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Aeronautics and Astronautics, Beijing Smartchip Microelectronics Technology Co Ltd filed Critical Nanjing University of Aeronautics and Astronautics
Priority to CN202210818062.8A priority Critical patent/CN115333744B/en
Publication of CN115333744A publication Critical patent/CN115333744A/en
Application granted granted Critical
Publication of CN115333744B publication Critical patent/CN115333744B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Tests Of Electronic Circuits (AREA)

Abstract

The invention discloses a high-reliability RO PUF circuit and an excitation generating method thereof, which comprise an RRAM random source module, a control programming module and a measuring module, wherein a two-way ring oscillator circuit in the measuring module consists of 1 current starvation type NAND gate and 8 current starvation type phase inverters, and a reference current is provided for a current starvation type ring oscillator by utilizing an RRAM array. The design enables the MOS tube to work in a subthreshold region by adjusting the control voltage, so that the sensitivity of the ring oscillator to temperature change is reduced, the reliability of the PUF is improved, and the overall power consumption of the circuit is obviously reduced. In addition, the invention provides an excitation generation method, and exposed excitation response pairs are deleted by comparing the magnitude of each column of current in the RRAM array, so that the PUF can be resistant to cryptoanalysis attack, and the safety of the PUF is improved.

Description

High-reliability RO PUF circuit and excitation generation method thereof
Technical Field
The invention belongs to the field of hardware safety, and particularly relates to a design of a ring oscillator physical unclonable function circuit based on a novel Resistive Random Access Memory (RRAM).
Background
Due to popularization of the internet of things and cloud computing, terminal equipment faces huge security threats. Most keys are stored in non-volatile memory (NVM), and physical attacks (such as side channel analysis) can easily retrieve the keys therein. Therefore, the internet of things device needs a more secure key storage way to ensure the security of the system. PUFs are a promising hardware security primitive that has been rapidly developed in recent decades with the explosive growth of electronic devices, using process errors introduced by variations in Integrated Circuit (IC) manufacturing processes and environments as cryptographic keys. When a corresponding stimulus is input to the PUF, the PUF may produce a unique and unpredictable response, and based on such pairs of stimulus responses (CRP), device identity authentication may be achieved by comparing pairs of stimulus responses stored in the database with pairs of stimulus responses produced by the PUF circuit. PUFs can generally be classified into weak PUFs and strong PUFs, depending on the number of pairs of stimulus responses in the PUF. The number of pairs of stimulus responses in a strong PUF grows exponentially, while the number of pairs of stimulus responses in a weak PUF is small, in most cases only one. Therefore, strong PUFs are typically used for device authentication and weak PUFs are typically used for key generation.
The initial PUF designs were mostly based on FPGAs and ASICs, with the most classical PUF designs including SRAM PUFs, RO PUFs and arbiter PUFs. The SRAM PUF is a weak PUF, and SRAM is in a metastable state, is randomly and stably in a state of '0' or '1' due to mismatching of transistors in the manufacturing process of SRAM, and accordingly generates a unique response value. The ROPUF and the arbiter PUF are strong PUFs. The RO PUF extracts the difference of the RO oscillation frequency by using the delay difference between the inverters, and generates a unique response value by comparing the oscillation frequencies of different ROs. The arbiter PUF uses a 1-out-of-2 Multiplexer (MUX) as a basic element, and since there is a delay difference between two paths inside the MUX, the arbiter generates a unique response value by comparing the arrival order of the final two paths.
As CMOS technology processes are gradually entering bottlenecks and logic density is approaching physical limits, CMOS scaling will cause more problems. Therefore, the beyond CMOS era needs to seek new nano-devices. RRAM, as a new type of nonvolatile memory, has the great advantages of small area and low power consumption, and it can be compatible with CMOS technology. RRAM is an advanced storage architecture in which a large number of random sources exist, suitable for new PUF designs. By applying a forward or reverse voltage of appropriate magnitude, the RRAM can transition between a High Resistance State (HRS) and a Low Resistance State (LRS). However, the effects of instability, retention loss, or thermal sensitivity of RRAM during writing of resistance changes may cause bit flipping during response generation. PUF functions can be implemented with RRAM, for example: when the appropriate mid voltage is applied, the RRAM cell will have half of the cells set to HRS and the other half set to LRS, thereby generating a random key, but this mechanism is susceptible to various supply voltages and ambient temperatures.
Although a conventional RO PUF is easy to implement and is relatively resistant to signal noise, it is sensitive to environmental changes (temperature, supply voltage, etc.), resulting in low reliability of the conventional RO PUF, and at the same time consumes a large circuit area due to the large number of ring oscillators required as random sources. And the overall power consumption of the circuit is also large due to the high oscillation frequency of the conventional RO PUF. Therefore, a need exists for a new memory-based high-reliability low-power consumption RO PUF circuit design.
Disclosure of Invention
It is an object of the present invention to solve the above mentioned technical problems in the background art and to provide a high reliability RO PUF circuit and a method for generating a stimulus thereof.
In order to achieve the technical purpose, the technical scheme adopted by the invention is as follows:
the invention provides a high-reliability RO PUF circuit, which comprises a random source module, a control programming module and a measurement module, wherein the random source module is an RRAM unit array, the measurement module comprises two current hungry type ring oscillator circuits, a counting circuit and a digital comparison circuit, the control programming module performs writing operation on the RRAM unit of the random source module to generate random source reference current, the resistance value difference from the RRAM unit to the device is mapped into the two current hungry type ring oscillator circuits, the RO of the two current hungry type ring oscillator circuits generates different oscillation frequency changes, and the control programming module acquires, judges and compares the oscillation frequency generated by the RO of the two current hungry type ring oscillator circuits and outputs a result, wherein the random source reference current is generated by different RRAM unit combinations in the RRAM array, so that the RO PUF circuit realizes reconstruction under the two current hungry type ring oscillator circuits.
Further, the control programming module includes four signals: the RRAM circuit comprises an R/W signal, a Meas signal, a Comp signal and a Clk signal, wherein the R/W signal is used for writing the RRAM unit, the Meas signal controls a counting circuit to measure the RO oscillation frequency of two current starvation type ring oscillator circuits and acquire data, the Comp signal controls a digital comparison circuit to compare the RO oscillation frequency of the two current starvation type ring oscillator circuits, and the Clk signal is used for providing a fixed clock signal for the counting circuit to control counting time.
Furthermore, the current starvation type ring oscillator circuit comprises 1 current starvation type NAND gate and 8 current starvation type phase inverters which are connected end to end, each current starvation type phase inverter comprises 2 PMOS and 2 NMOS, the PMOS on the top and the NMOS on the bottom are used as output circuits of the current mirrors, the PMOS and the NMOS in the middle are used as conventional phase inverters, and the PMOS on the top and the NMOS on the bottom are added to the current starvation type NAND gate to be used as the output circuits of the current mirrors.
Further, all current mirrors in the current starved ring oscillator circuit share a reference current and input circuit, the reference current being controlled by an adjustable control voltage V ctrl Through RRAM array generation of a random source module, two rows are randomly selected in the RRAM array, any number of RRAM units are selected in each row to serve as random sources to provide reference current, the reference current is copied to an input end M3 of a PMOS current mirror through a current mirror formed by two NMOSs of a current mirror module, the reference current is output to a conventional inverter through a top PMOS current mirror and a bottom NMOS current mirror of each current starvation type inverter, time delay of all conventional inverters is controlled, and control voltage V is adjusted ctrl The MOS tube of the current starvation type ring oscillator is operated in a sub-threshold region.
Furthermore, the counting circuit comprises 1 16-bit timer and 2 20-bit counters, the timer is used for ensuring that the counting time of the two counters is consistent, and the 2 counters respectively count the RO oscillation frequency of the two current starvation type ring oscillator circuits.
The invention also provides an excitation generation method of the high-reliability RO PUF circuit, which comprises four circulation steps, namely circulation i, circulation p, circulation j and circulation k. Cycle i and cycle p traverse the combination of all columns in the RRAM array, with i increasing by 1 each cycle starting with 1 (i.e., starting with the first column, selecting one column after each cycle), and p increasing from i to n each cycle of i (i.e., starting with the ith column, selecting one column after each cycle, until the last column)The latter column n). Thus, i can be selected to each column, and in each cycle of i, cycle p can be selected to all the combinations of columns after i, thus traversing the combinations of all columns in the array. Similarly, the loops j and k traverse all combinations of rows in the RRAM array. The four circulation steps can traverse all the excitation response pairs of the RO PUF based on the RRAM array, judge the excitation response pairs, compare the result of the previous period with the result of the current period, and if the result of the previous period is I t1,j-1 >I t2,j And the result of this cycle is I t2,k >I t1,j-1 Then delete comparison I t2,k And I t2,j The pair of excitation responses of (c); if the last cycle result is I t1,j-1 <I t2,j And the result of this cycle is I t2,k <I t1,j-1 If so, then the comparison I is deleted t2,k And I t2,j In which I t1,j-1 Indicating that row j-1 is selected and t1 RRAM cells are selected in row j-1, I t2,j Indicates that row j is selected and t2 RRAM cells are selected in row j, I t2,k Indicating that the k-th row is selected and that t2 RRAM cells are selected in the k rows, with equal numbers of t1 and t 2.
The invention has the following advantages:
(1) The high-reliability RO PUF circuit provided by the invention transfers random sources of a conventional RO PUF from a large number of ring oscillators to the RRAM array, only needs two current starvation type ring oscillators, and can realize the reconstruction of the RO PUF by using different RRAM combinations. The RO PUF circuit based on the RRAM reduces the use of a ring oscillator, obviously reduces the circuit area and improves the reconfigurability of the PUF.
(2) The invention controls the voltage V by adjusting ctrl The MOS tube of the current starvation type ring oscillator can work in a subthreshold region, the sensitivity of the ring oscillator to temperature is reduced, and therefore the reliability of the PUF at different temperatures is improved. Meanwhile, the subthreshold operation can enable the current starvation type ring oscillator circuit to generate a lower oscillation frequency under fewer stages, so that the overall power consumption of the RO PUF circuit is reduced.
(3) The invention provides an excitation generation method for improving the security of an RO PUF (reverse osmosis physical unclonable function), which can not only traverse all excitation response pairs, but also judge whether information of other excitation response pairs is leaked or not by evaluating the comparison relationship between two related excitation response pairs. If the relevant information is leaked, the exposed excitation response pairs are deleted, so that the resistance of the RO PUF to the cryptoanalytic attack is improved.
Drawings
FIG. 1 is a schematic diagram of an overall circuit design of a high reliability RO PUF according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a specific implementation of a high-reliability RO PUF circuit according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a RRAM-based current starved ring oscillator circuit according to an embodiment of the present invention;
FIG. 4 is an excitation generation algorithm for resisting cryptanalysis attacks according to an embodiment of the invention;
FIG. 5 is a graph of the deviation of the frequency of a high reliability RO PUF according to an embodiment of the present invention with temperature;
fig. 6 shows the variation range of the oscillation frequency of the high-reliability RO PUF according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention are described in further detail below with reference to the accompanying drawings.
The overall circuit design of the high-reliability RO PUF circuit provided by the invention is shown in FIG. 1, and comprises a control programming module, a random source module and a measurement module. The random source module is an RRAM array, and the measuring module comprises 2 current starvation type ring oscillator circuits, a counting circuit and a digital comparison circuit. The control programming module includes four signal lines, the R/W signal, the Meas signal, the Comp signal, and the Clk signal. First, the R/W signal writes to the RRAM array, and since the resistance distribution of the HRS is wider and the power consumption of the overall circuit can be reduced, the RESET operation is performed on all the RRAM cells and the HRS is programmed. Mapping the RRAM device-to-device resistance difference to a current starved ring oscillator circuit results in a change in the oscillation frequency of the RO. Meas signal controls counting circuit to measure oscillation frequency of RO, the counting circuit includes 1 timer of 16-bit and 2 timers of 2The counter of 0-bit, the fixed clock of 50MHz of timer input, the oscillating frequency of two starvation type ring oscillator circuits of counter measurement (set as ROa and ROb respectively), when the timer count overflows, flag signal will close the counter, guarantee the count time is the same with this, and finish the acquisition of two starvation type ring oscillator circuit oscillating frequency of current. Comp signal control digital comparison circuit compares oscillation frequency of two collected current starvation type ring oscillator circuits, if f ROa >f ROb Then the response "1" is output, otherwise "0" is output.
The peripheral circuit comprises an R/W module, a column decoder, a WL driver and an analog selector, wherein the analog selector consists of an analog transmission gate. The excitation signal of the high-reliability RO PUF circuit is input as an address, response is generated by comparing the oscillation frequency of two paths of current starvation type ring oscillators, the RO PUF circuit only needs two current starvation type ring oscillators, and reconfigurability is realized by selecting different RRAM combinations in RRAM arrays in random source modules. The high reliability RO PUF implementation based on RRAM is crucial in how to map the random source of RRAM into RO. A high reliability RO PUF circuit based on RRAM is embodied as shown in fig. 2. The measurement module of the present invention has two current starved ring oscillators and the random source is no longer from a large number of different ring oscillators but from an RRAM array of random source modules. The NMOS in the RRAM array is used to provide a limiting current. The oscillation module comprises two 9-stage current starvation type ring oscillators, and the two 9-stage current starvation type ring oscillators are composed of 8 current starvation type inverters and 1 current starvation type NAND gate which are connected end to end, and the current starvation type NAND gate can control whether RO oscillates or not: when EN = "1", RO may generate oscillation; when EN = "0", RO cannot oscillate. The PUF may not enable RO when it is not needed to generate CRPs to reduce power consumption. The resistance difference between RRAM devices is converted into the difference between the oscillation frequencies of the current starvation type ring oscillators, and the oscillation frequencies of the two current starvation type ring oscillators are compared to generate a unique response value. The RO PUF transfers a random source from the ring oscillator array to the RRAM array, only 2 ring oscillators are needed to realize reconfiguration, a large number of redundant ring oscillators are not needed any more, and the circuit area is obviously reduced.
A RRAM based current starved ring oscillator circuit is shown in fig. 3. The shaded part on the left is the input end of the current mirror, and an adjustable control voltage V ctrl Applied to the RRAM to provide a reference current to the output of the current mirror. The current starvation type ring oscillator is composed of 1 current starvation type NAND gate and 8 current starvation type phase inverters which are connected end to end, each current starvation type phase inverter comprises 2 PMOS and 2 NMOS, the PMOS and the NMOS at the top and the bottom are used as output circuits of a current mirror, and the PMOS and the NMOS in the middle are used as conventional phase inverters. The current starvation type NAND gate also adds top and bottom PMOS and NMOS as output circuits of a current mirror on the basis of a conventional NAND gate. All the current mirrors share a reference current and input circuit, the reference current is copied to an input end M3 of the PMOS current mirror through the current mirror formed by M1 and M2, and then is output to the conventional inverter through the top PMOS current mirror and the bottom NMOS current mirror of each current starvation type inverter, so that the time delay of the conventional inverter is controlled. Due to the resistance difference between RRAM devices, the reference current will have a certain change, which results in the oscillation frequency of the ring oscillator having a difference. In this way, the random source in the RRAM can be extracted as a design primitive of the PUF.
Since the ring oscillators are sensitive to temperature variation, when the oscillation frequencies of the two ring oscillators vary with temperature, the reliability of the RO PUF will be significantly reduced. Therefore, in order to improve the reliability of the RO PUF, the RRAM-based high-reliability RO PUF proposed by the present invention can adjust the control voltage V ctrl The MOS tube of the current starvation type ring oscillator is operated in a sub-threshold region. When the MOS tube works in a subthreshold region, the diffusion current and the drift current in the MOS tube are balanced, the drain current is reduced along with the change of temperature, and the sensitivity of the ring oscillator to the temperature is reduced, so that the reliability of the PUF at different temperatures is improved. As shown in FIG. 5, the conventional RO PUF varies with temperature, and the frequency deviation can reach more than 50% at most, which is high in the present inventionReliability RO PUF at V ctrl If =0.3V, the frequency deviation is significantly reduced with temperature, and in the worst case, is not higher than 10%. Meanwhile, the subthreshold operation can enable the current starvation type ring oscillator circuit to generate a lower oscillation frequency under fewer stages, so that the overall power consumption of the PUF circuit is reduced. As shown in fig. 6, the frequency of the RO PUF proposed by the present invention varies with the number of RRAM selected, and when 32 RRAM are selected, the highest frequency is about 230MHz, which is much lower than the GHz level of a conventional RO PUF, significantly reducing the power consumption of the PUF circuit.
The excitation response pair generation mode of the high-reliability RO PUF circuit provided by the invention is as follows: 1) All of the RRAMs in the RRAM array are reset to a high impedance state. The input excitation signal is used as an address to regulate the control voltage V ctrl And selecting any two rows to be connected to the input end of the current mirror, wherein any number of RRAMs can be selected in each row to provide reference current for the current starvation type ring oscillator. 2) The current starvation-type ring oscillator is enabled to start oscillating, and the oscillation frequencies of the two current starvation-type ring oscillators are started to be measured. 3) The frequency magnitudes of the two current starved ring oscillators are compared to generate a response value.
The response generation mode of the RO PUF is realized by comparing the frequency of the ring oscillator, so that the RO PUF is easy to be attacked by cryptoanalysis. For example, in the proposed RO PUF of the present invention, if the RRAM of the ith and jth rows is selected, f is the factor i >f j The output response is "1", where f i Denotes the frequency at which row i is selected, f j Indicating the frequency with which row j is selected. When the ith and kth rows are selected, since f k >f i Output response is "0" f k Denotes the frequency at which k lines are selected, f i Indicating the frequency with which row i is selected. At this time, when the j-th column and the k-th column are reselected, f is always the number k >f j The output response is "0". Therefore, these exposed pairs of stimulus responses need to be deleted to resist cryptanalysis attacks. The RO PUF can select any two rows in the RRAM array, any number of RRAMs are selected in each row, the output frequency of the RO is proportional to the selected current, and therefore, the effect isTo generate a response value by comparing the current magnitudes of the two selected rows of RRAMs. To this end, the present invention proposes an excitation generation algorithm for RO PUF, as shown in fig. 4. I.C. A i,j Showing the selection of the RRAM in column i and row j, the algorithm includes four loop steps, i, p, j, and k. Loop i and loop p traverse all column combinations in the RRAM array, with i increasing by 1 every cycle starting with 1 (i.e., starting with the first column, selecting one column after each cycle), and p increasing from i to n every cycle of i (i.e., starting with the ith column, selecting one column after each cycle, until the last column n). Thus, i can be selected to each column, and in each cycle of i, cycle p can be selected to all the combinations of columns after i, thus traversing the combinations of all columns in the array. Similarly, the cycle j and the cycle k traverse all the combinations of the rows in the RRAM array, so that the traversal of all the combinations of the RRAMs in the RRAM array can be completed, and all the excitation response pairs are output. And, each time a frequency comparison is made to generate a response, the two previously correlated pairs of excitation responses are evaluated, comparing the results in the previous cycle with the results in the present cycle. I is t,j Indicating that the jth row is selected and that t RRAMs are selected in that row. If the last cycle result is I t1,j-1 >I t2,j And the result of this cycle is I t2,k >I t1,j-1 If so, then the comparison I is deleted t2,k And I t2,j The pair of excitation responses of; if the last cycle result is I t1,j-1 <I t2,j And the result of this cycle is I t2,k <I t1,j-1 If so, then the comparison I is deleted t2,k And I t2,j The pair of excitation responses. Wherein t1 and t2 are the number of RRAMs selected in two rows, t1 and t2 are equal, and j-1, j and k are the selected rows in two cycles. The excitation response pairs generated in this way can eliminate the correlation between adjacent excitation response pairs, and improve the resistance of the RO PUF to cryptanalysis attacks.
The above is only a preferred embodiment of the present invention, and the protection scope of the present invention is not limited to the above-mentioned embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. It should be noted that modifications and adaptations to those skilled in the art without departing from the principles of the present invention may be apparent to those skilled in the relevant art and are intended to be within the scope of the present invention.

Claims (6)

1. The high-reliability RO PUF circuit is characterized by comprising a random source module, a control programming module and a measuring module, wherein the random source module is an RRAM unit array, the measuring module comprises two current starvation type ring oscillator circuits, a counting circuit and a digital comparison circuit, the control programming module performs writing operation on a RRAM unit of the random source module to generate random source reference current, the resistance value difference from a device of the RRAM unit to the device is mapped into the two current starvation type ring oscillator circuits, RO of the two current starvation type ring oscillator circuits generates different oscillation frequency changes, the control programming module acquires, judges and compares the oscillation frequency generated by RO of the two current starvation type ring oscillator circuits and outputs a result, the random source reference current is generated by different RRAM unit combinations in the RRAM array, and the RO PUF circuit is reconstructed under the two current starvation type ring oscillator circuits.
2. A high reliability RO PUF circuit according to claim 1, wherein the control programming module includes four signals: the RRAM circuit comprises an R/W signal, a Meas signal, a Comp signal and a Clk signal, wherein the R/W signal is used for writing the RRAM unit, the Meas signal controls a counting circuit to measure the RO oscillation frequency of two current starvation type ring oscillator circuits and acquire data, the Comp signal controls a digital comparison circuit to compare the RO oscillation frequency of the two current starvation type ring oscillator circuits, and the Clk signal is used for providing a fixed clock signal for the counting circuit to control counting time.
3. A highly reliable RO PUF circuit according to claim 1, wherein the current starving type ring oscillator circuit comprises 1 current starving nand and 8 current starving inverters connected end to end, the current starving inverter comprises 2 PMOS and 2 NMOS, the top PMOS and bottom NMOS act as output circuits of the current mirror, the middle PMOS and NMOS act as conventional inverters, and the current starving nand adds the top PMOS and bottom NMOS as output circuits of the current mirror.
4. A high reliability RO PUF circuit according to claim 3, wherein all current mirrors in the current starved ring oscillator circuit share a reference current and input circuit, the reference current being controlled by an adjustable control voltage V ctrl The RRAM array through the random source module is generated, two rows are randomly selected in the RRAM array, any number of RRAM units are selected in each row to serve as random sources to provide reference current, the reference current is copied to the input end of a PMOS current mirror through two NMOSs of the current mirror module, the reference current is output to a conventional inverter through a top PMOS current mirror and a bottom NMOS current mirror of each current starvation type inverter, the time delay of all conventional inverters is controlled, and the control voltage V is adjusted ctrl The MOS tube of the current starvation type ring oscillator is operated in a subthreshold region.
5. A high reliability RO PUF circuit according to claim 1, wherein the counting circuit comprises 1 16-bit timer and 2 20-bit counters, the timer is configured to ensure that the counting times of the two counters are consistent, and the 2 counters respectively count the RO oscillation frequencies of the two current starvation type ring oscillator circuits.
6. The method of claim 1, comprising four cycling steps, cycle i, cycle p, cycle j, and cycle k, wherein the cycles i and p traverse all column combinations in the RRAM array, i starts with 1 and increases by 1 each cycle, i starts with the first column and selects one column after each cycle, p starts with i and increases to n each cycle, i starts with the ith column and selects one column after each cycle until the last column n, and wherein the cycles p each cycle i starts with i and increases to n each cycle until the last column nThe combination of all columns after I can be selected, the cycle I and the cycle p can traverse the combination of all columns in the array, similarly, the cycle j and the cycle k traverse the combination of all rows in the RRAM array, the four cycle steps can traverse all pairs of excitation responses of the RO PUF based on the RRAM array, judge the pairs of excitation responses, compare the result of the previous cycle with the result of the current cycle, and if the result of the previous cycle is I t1,j-1 >I t2,j And the result of this cycle is I t2,k >I t1,j-1 If so, then the comparison I is deleted t2,k And I t2,j The pair of excitation responses of; if the last cycle result is I t1,j-1 <I t2,j And the result of this cycle is I t2,k <I t1,j-1 Then delete comparison I t2,k And I t2,j In which I t1,j-1 Indicating that row j-1 is selected and t1 RRAM cells are selected in row j-1, I t2,j Indicating that row j is selected and that t2 RRAM cells, I, are selected in row j t2,k Indicating that the k-th row is selected and that t2 RRAM cells are selected in the k rows, with equal numbers of t1 and t 2.
CN202210818062.8A 2022-07-13 2022-07-13 High-reliability RO (reverse osmosis) PUF (physical unclonable function) circuit and excitation generation method thereof Active CN115333744B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210818062.8A CN115333744B (en) 2022-07-13 2022-07-13 High-reliability RO (reverse osmosis) PUF (physical unclonable function) circuit and excitation generation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210818062.8A CN115333744B (en) 2022-07-13 2022-07-13 High-reliability RO (reverse osmosis) PUF (physical unclonable function) circuit and excitation generation method thereof

Publications (2)

Publication Number Publication Date
CN115333744A true CN115333744A (en) 2022-11-11
CN115333744B CN115333744B (en) 2024-03-08

Family

ID=83917876

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210818062.8A Active CN115333744B (en) 2022-07-13 2022-07-13 High-reliability RO (reverse osmosis) PUF (physical unclonable function) circuit and excitation generation method thereof

Country Status (1)

Country Link
CN (1) CN115333744B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116126288A (en) * 2023-01-04 2023-05-16 北京大学 Random number generation circuit and method based on resistive random access memory

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103236922A (en) * 2013-04-23 2013-08-07 曹元� Circuit and electronic device with physical unclonable function, and implementation method for circuit and electronic device
CN107506174A (en) * 2017-08-14 2017-12-22 深圳大学 Real random number generator based on hungry electric current ring oscillator
US20190088325A1 (en) * 2017-09-18 2019-03-21 Tsinghua University Circuit Structure and Driving Method Thereof, Chip and Authentication Method Thereof, and Electronic Device
CN109783060A (en) * 2019-01-16 2019-05-21 河海大学常州校区 High-speed, true random-number generator based on current-steering ring oscillator
CN109817261A (en) * 2019-01-17 2019-05-28 北京大学深圳研究生院 A kind of PUF circuit and its control method based on resistive formula memory
US10424380B1 (en) * 2018-06-15 2019-09-24 Qualcomm Incorporated Physically unclonable function (PUF) memory employing static random access memory (SRAM) bit cells with added passive resistance to enhance transistor imbalance for improved PUF output reproducibility
CN113707201A (en) * 2021-10-27 2021-11-26 南京航空航天大学 Efficient reconfigurable ring oscillator PUF circuit based on RRAM

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103236922A (en) * 2013-04-23 2013-08-07 曹元� Circuit and electronic device with physical unclonable function, and implementation method for circuit and electronic device
CN107506174A (en) * 2017-08-14 2017-12-22 深圳大学 Real random number generator based on hungry electric current ring oscillator
US20190088325A1 (en) * 2017-09-18 2019-03-21 Tsinghua University Circuit Structure and Driving Method Thereof, Chip and Authentication Method Thereof, and Electronic Device
CN109522753A (en) * 2017-09-18 2019-03-26 清华大学 Circuit structure and its driving method, chip and its authentication method, electronic equipment
US10424380B1 (en) * 2018-06-15 2019-09-24 Qualcomm Incorporated Physically unclonable function (PUF) memory employing static random access memory (SRAM) bit cells with added passive resistance to enhance transistor imbalance for improved PUF output reproducibility
CN109783060A (en) * 2019-01-16 2019-05-21 河海大学常州校区 High-speed, true random-number generator based on current-steering ring oscillator
CN109817261A (en) * 2019-01-17 2019-05-28 北京大学深圳研究生院 A kind of PUF circuit and its control method based on resistive formula memory
CN113707201A (en) * 2021-10-27 2021-11-26 南京航空航天大学 Efficient reconfigurable ring oscillator PUF circuit based on RRAM

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黎江等: "Theoretical Analysis of Configurable RO PUFs and Strategies to Enhance Security", PROCEEDINGS OF THE 2019 IEEE INTERNATIONAL WORKSHOP ON SIGNAL PROCESSING SYSTEMS (SIPS 2019), 19 August 2020 (2020-08-19), pages 91 - 96 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116126288A (en) * 2023-01-04 2023-05-16 北京大学 Random number generation circuit and method based on resistive random access memory
CN116126288B (en) * 2023-01-04 2023-12-01 北京大学 Random number generation circuit and method based on resistive random access memory

Also Published As

Publication number Publication date
CN115333744B (en) 2024-03-08

Similar Documents

Publication Publication Date Title
US11495300B2 (en) Method and apparatus for PUF generator characterization
US11190365B2 (en) Method and apparatus for PUF generator characterization
US10812084B2 (en) Reconfigurable physically unclonable functions based on analog non-volatile memories
Keller et al. Dynamic memory-based physically unclonable function for the generation of unique identifiers and true random numbers
Zhao et al. A 108 F 2/Bit fully reconfigurable RRAM PUF based on truly random dynamic entropy of jitter noise
US11277271B2 (en) SRAM based physically unclonable function and method for generating a PUF response
CN109817261B (en) PUF circuit based on resistive random access memory and control method thereof
US11056161B2 (en) Data processing system and method for generating a digital code with a physically unclonable function
JP6793044B2 (en) Non-volatile memory device
CN115333744B (en) High-reliability RO (reverse osmosis) PUF (physical unclonable function) circuit and excitation generation method thereof
Gao et al. Efficient erasable PUFs from programmable logic and memristors
Lee et al. A 354F 2 leakage-based physically unclonable function with lossless stabilization through remapping for low-cost IoT security
JP6839577B2 (en) Non-volatile memory device and integrated circuit card
Cicek et al. A new read–write collision-based SRAM PUF implemented on Xilinx FPGAs
Li et al. A fully configurable PUF using dynamic variations of resistive crossbar arrays
Becle et al. A fast, energy efficient and tunable magnetic tunnel junction based bitstream generator for stochastic computing
US20160109915A1 (en) Semiconductor device having identification information generating function and identification information generation method for semiconductor device
CN113539334A (en) Measurement mechanism for physically unclonable functions
Xie et al. A compact weak PUF circuit based on MOSFET subthreshold leakage current
US11728002B2 (en) Memory device with analog measurement mode features
CN113535124B (en) True random number generator based on-chip digital feedback self-calibration system
CN113535123A (en) Physically unclonable function with precharge by bit line
Ramanujam et al. Reconfiguring the mux-based arbiter PUF using FeFETs
Ardila et al. A stable physically unclonable function based on a standard CMOS NVR
CN112687307A (en) Physical unclonable function circuit structure based on Schmitt trigger type inverter

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant