Skip to main content
Log in

The implementation of chaos-based PUF designs in field programmable gate array

  • Original Paper
  • Published:
Nonlinear Dynamics Aims and scope Submit manuscript

Abstract

The security of cryptographic systems depends on the unpredictability, not being regenerate and good statistical properties of the random numbers. The numbers, generated to provide the peculiarities, need to be the true random ones. Another method for generating these numbers is physical unclonable functions based on ring oscillator (RO-PUF). PUFs show susceptibility to reverse engineering, emulation, man-in-the-middle and reconfiguration attacks. In this paper, the chaotic signs which were generated from logistic map are applied to the challenge of RO-PUF in order to prevent such undesirable occurrences. Chaotic-based RO-PUF was implemented on Altera’s FPGA-based 60-nm EP4CE115F29C7 development boards by using VHDL language. The obtained random numbers passed the NIST statistical tests, accepted as standard for cryptographic applications. Additionally, the periodicity degree of the system is evaluated by the scale index method and correlations between the generated numbers are analyzed by the autocorrelation method to demonstrate their validity. The results of the developed system show that it is possible to prevent the attacks which PUFs are subjected to and increase the randomness of the obtained numbers as well.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Calegari, S., Rovatti, R.: Embeddable ADC-based true random number generator for cryptographic applications exploiting nonlinear signal processing and chaos. IEEE Trans. Signal Process. 53(2), 793–805 (2005)

    Article  MathSciNet  Google Scholar 

  2. Hu, Y., Liao, X., Wong, K., Zhou, Q.: A true random number generator based on mouse movement and chaotic cryptography. Chaos Solitons Fractals 40(5), 2286–2293 (2009). doi:10.1016/j.chaos.2007.10.022

    Article  Google Scholar 

  3. Koç, Ç.K.: About cryptographic engineering. In: Koç, Ç.K. (ed.) Cryptographic engineering, pp. 1–4. Springer US, New York (2009)

    Chapter  Google Scholar 

  4. Lih-Yuan, D., Dennis, L.K.J.: Random Number Generation for the New Century, The American Statistician, 54, 2, ABI/INFORM Global, p. 145 (2000)

  5. Pareschi, F., Setti, G., Rovatti, R.: A fast chaos-based true random number generator for cryptographic applications. In: Solid-State Circuits Conference. ESSCIRC 2006, pp. 130–133 (2006). doi:10.1109/ESSCIR.2006.307548

  6. Tuncer, T., Avaroglu, E., Türk, M., Özer, A.B.: Implementation of non-periodic sampling true random number generator on FPGA. J. Microelectron. Electron. Compon. Mater. 4(4), 296–302 (2014)

    Google Scholar 

  7. Özkaynak, F.: Cryptographically secure random number generator with chaotic additional input. Nonlinear Dyn. 78(3), 2015–2020 (2014)

    Article  Google Scholar 

  8. Vasyltsov, I., Hambardzumyan, E., Kım, Y.-S., Karpinskyy, B.: Fast digital TRNG based on metastable ring oscillator. In: Proceedings of the 10th International Workshop on Cryptographic Hardware and Embedded Systems (CHES’08), vol. 5154 of Lecture Notes in Computer Science, Springer, pp. 164–180 (2008)

  9. Ergün, S., Özŏguz, S.: A chaos-modulated dual oscillatorbased truly random number generator. In: Proceedings, International Symposium on Circuits and Systems, pp. 2482–2485 (2007)

  10. Beirami, A., Nejati, H., Massoud, Y.: A performance metric for discrete-time chaos-based truly random number generators. In: 51st Midwest Symposium on Circuits and Systems, MWSCAS 2008, pp. 133–136 (2008)

  11. Yalcın, M.E., Suykens, J.A.K., Vandewalle, J.: True random bit generation from a double scroll attractor. IEEE Trans. Circuits Syst. I 51(7), 1395–1404 (2004)

    Article  MathSciNet  Google Scholar 

  12. Valtierra Sanchez de la, V., Jose, L., Tlelo-Cuautle, E.: Simulation of piecewise-linear one-dimensional chaotic maps by Verilog-A. IETE Tech. Rev. 32(4), 304–310 (2015)

    Article  Google Scholar 

  13. Tlelo-Cuautle, E., Carbajal-Gomez, V.H., Obeso-Rodelo, P.J.: FPGA realization of a chaotic communication system applied to image processing. Nonlinear Dyn. 82(4), 1879–1892 (2015)

    Article  MathSciNet  Google Scholar 

  14. Tlelo-Cuautle, E., Rangel-Magdaleno, J.J., Pano-Azucena, A.D.: FPGA realization of multi-scroll chaotic oscillators. Commun. Nonlinear Sci. Numer. Simul. 27(1–3), 66–80 (2015)

    Article  MathSciNet  Google Scholar 

  15. Tlelo-Cuautle, E., Ramos-Lopez, H.C., Sanchez-Sanchez, M.: Application of a chaotic oscillator in an autonomous mobile robot. J. Electr. Eng. Elektrotechnicky Cas. 65(3), 157–162 (2014)

    Google Scholar 

  16. Trejo-Guerra, R., Tlelo-Cuautle, E., Jimenez-Fuentes, M.: Multiscroll floating gate-based integrated chaotic oscillator. Int. J. Circuit Theory Appl. 41(8), 831–843 (2013)

    Article  Google Scholar 

  17. Murillo-Escobar, M.A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R.M.: A robust embedded biometric authentication system based on fingerprint and chaotic encryption. Expert Syst. Appl. 42(21), 8198–8211 (2015)

    Article  Google Scholar 

  18. Murillo-Escobar, M.A., Cruz-Hernández, C., Abundiz-Pérez, F., López-Gutiérrez, R.M., A costa Del Campo, O.R.: A RGB image encryption algorithm based on total plain image characteristics and chaos. Sig. Process. 109(C), 119–131 (2015)

    Article  Google Scholar 

  19. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Towards Hardware-Intrinsic Security, Springer, Berlin, pp. 3–37 (2010)

  20. Kömürcü, G., Pusane, A.E., Dündar, G.: A ring oscillator based PUF implementation on FPGA. IU J. Electr. Electron. Eng. 13(2), 1647–1652 (2013)

    Google Scholar 

  21. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the Computer and Communications Security Conference, pp. 148–160 (2002)

  22. Guajardo, J., Kumar, S., Schrijen, G.J., Tuyls, P.: Physical unclonable functions and public-key crypto for FPGA IP protection. In: International Conference on Field Programmable Logic and Applications (FPL) (2007)

  23. Kumar, S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: The butterfly PUF: protecting IP on every FPGA. In: IEEE International Workshop on Hardware Oriented Security and Trust, pp. 67–70 (2008)

  24. Chen, C., et al.: Characterization of the bistable ring PUF. In: Design, Automation & Test in Europe Conference & Exhibition (DATE), pp. 1459–1462 (2012)

  25. Das, J., Scott, K., Rajaram, S., Burgett, D., Bhanja, S.: MRAM PUF: a novel geometry based magnetic PUF with integrated CMOS. IEEE Trans. Nanotechnol. 14(3), 436–443 (2015)

    Article  Google Scholar 

  26. Helinski, R., Acharyya, D., Plusquellic, J.: A physical unclonable function defined using power distribution system equivalent resistance variations. Design Automation Conference, pp. 676–681 (2009)

  27. Roberts, J., Bagci, I.E., Zawawi, M.A.M., Sexton, J., Hulbert, N., Noori, Y.J., Young, M.P., Woodhead, C.S., Missous, M.: Using quantum confinement to uniquely identify devices. Sci. Rep. (2015). doi:10.1038/srep16456

    Google Scholar 

  28. Maiti, A., Nagesh, R., Nagesh, R., Schaumont, P.: Physical unclonable function and true random number generator: a compact and scalable implementation. In: GLSVLSI’09, pp. 425–428 (2009)

  29. Maiti, A., Casarona, J., McHale, L., Schaumont, P.: A large scale characterization of RO-PUF. In: IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 94–99 (2010)

  30. Edward Suh, G., Devadas,S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Design Automation Conference, pp. 9–14. IEEE (2007)

  31. Avaroğlu, E., Tuncer, T., Özer, A.B., Ergen, B., Turk, M.: A novel chaos-based post-processing for TRNG. Nonlinear Dyn. 81(1–2), 189–199 (2015)

    Article  MathSciNet  Google Scholar 

  32. A Statistical Test Suite for Random and Pseudo Random Number Generators for Cryptographic Applications, April [NIST 800–22 Rev 1a] (2010)

  33. Avaroğlu, E.: Donanım Tabanlı Rasgele Sayı Üretecenin Gerçekleştirlmesi. Fırat Üniversitesi, Ph.D. Thesis (2014)

  34. Ben‘ıtez, R., Bolos, V.J., Ram‘ırez, M.E.: A wavelet-based tool for studying non-periodicity. Comput. Math. Appl. 60, 634 (2010)

    Article  MathSciNet  Google Scholar 

  35. Akhshani, A., Akhavan, A., Mobaraki, A., Lim, S.C., Hassan, Z.: Pseudo random number generator based on quantum chaotic map. Commun. Nonlinear Sci. Numer. Simul. 19, 101–111 (2014)

    Article  Google Scholar 

  36. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography, 1st edn. CRC Press, Boca Raton (1996)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Taner Tuncer.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Tuncer, T. The implementation of chaos-based PUF designs in field programmable gate array. Nonlinear Dyn 86, 975–986 (2016). https://doi.org/10.1007/s11071-016-2938-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11071-016-2938-3

Keywords

Navigation