Skip to main content
Log in

A novel reliable and aging tolerant modified RO PUF for low power application

  • Published:
Analog Integrated Circuits and Signal Processing Aims and scope Submit manuscript

Abstract

Ring oscillator (RO) based physical unclonable functions (PUF) is one of the widely used security primitive because of its simple architecture and ease of collecting responses. The oscillation frequency of RO section is used to derive the responses of PUF. The dependency of oscillation frequency on aging and temperature variation causes degradation in the reliability of PUF. Further, the quality factors of PUF depend upon the impact of process variation (PV). In this paper, we used dynamic logic style like feedthrough logic (FTL) in place of conventional static CMOS to design the RO in order to enhance its reliability and the use of FTL increases the impact of PV on RO section. Further, our proposed modified RO PUF architecture is suitable in low power and area constraint application. The quality factors analysis of the proposed modified RO PUF is carried out in 90 nm CMOS technology. Simulation results confirm higher reliability and improved power feature of proposed RO PUF architecture.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. DARPA, (2007). TRUST in Integrity Circuits (TIC). http://www.darpa.mil/MTO/solicitations/baa, 07–24.

  2. Herder, C., Yu, M., Koushanfar, F., & Devadas, S. (2014). Physical unclonablefunctions and applications: A tutorial. Proceedings of the IEEE,102(8), 1126–1141.

    Article  Google Scholar 

  3. Idriss, T., Idriss, H., & Bayoumi, M. (2016). A PUF-based paradigm for IoT security. In: 2016 IEEE 3rd World Forum on Internet of Things (WF-IoT), Reston, VA (pp. 700–705).

  4. Joshi, S., Mohanty, S. P., & Kougianos, E. (2017). Everything you wanted to know about PUFs. IEEE Potentials,36(6), 38–46.

    Article  Google Scholar 

  5. Chang, C. H., Zheng, Y., & Zhang, L. (2017). A retrospective and a look forward: Fifteen years of physical unclonable function advancement. IEEE Circuits and Systems Magazine,17(3), 32–62.

    Article  Google Scholar 

  6. Skorobogatov, S. P. (2005). Semi-invasive attacks-a new approach to hardware security analysis. In Technical report UCAM-CL-TR-630, University of Cambridge Computer Laboratory.

  7. Boning, D. S., & Nassif, S. (2000). Models of process variations in device and interconnect. In Design of high performance microprocessor circuits, chapter 6.

  8. Gupta, P., & Kahng, A. B. (2003). Manufacturing-aware physical design. In Proceedings of the IEEE/ACM international conference on computer-aided design (pp. 681–687).

  9. Maiti, A., & Schaumont, P. (2010). Improved ring oscillator PUF: An FPGA-friendly secure primitive. Journal of Cryptology,24, 375–397.

    Article  MathSciNet  Google Scholar 

  10. Maiti, A., Gunreddy, V., & Schaumont, P. (2013) A systematic method to evaluate and compare the performance of PUF. In Embedded systems design with FPGAs (pp. 245–267).

  11. Cao, Y., Zhang, L., Chang, C. H., & Chen, S. (2015). A low-power hybrid RO PUF with improved thermal stability for lightweight applications. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems,34(7), 1143–1147.

    Article  Google Scholar 

  12. Pappu, R. S., Recht, B., Taylor, J., & Gershenfeld, N. (2002). Physical one-way functions. Science,297, 2026–2030.

    Article  Google Scholar 

  13. Gassend, B., Clarke, D., van Dijk, M., & Devdas, S. (2002). Silicon physical random functions. In Proceedings of the 9th ACM conference on computer communication security (pp. 148–160).

  14. Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the ACM/IEEE design automation conference (pp. 9–14).

  15. Holcomb, D., Burleson, W., & Fu, K. (2007). Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. Presented at conference on RFID security, Malaga, Spain (pp. 11–13).

  16. Kumar, S. S., Guajardo, J., Maes, R., Schrijen, G. J., & Tulys, P. (2008). The butterfly PUF: Protecting IP on every FPGA. In Proceedings of the IEEE international workshop on HOST (pp. 67–70).

  17. Suzukiand D., & Sshimizu, K. (2010). The glitch PUF: A new delay PUF architecture exploiting glitch shapes. In Proceedings of the 12th international conference on CHES, LNCS-6225 (pp. 366–382). Springer.

  18. Sahoo, D. P., Saha, S., Mukhopadhyay, D., Chakraborty, R. S., & Kapoor, H. (2014). Composite PUF: A new design paradigm for physically unclonable functions on FPGA. In IEEE international symposium on hardware-oriented security and trust (HOST) (pp. 50–55).

  19. Yanambaka, V. P., Mohanty, S. P., & Kougianos, E. (2017). Making use of semiconductor manufacturing process variations: FinFET-based physical unclonable functions for efficient security integration in the IoT. Analog Integrated Circuits and Signal Processing,93(3), 429–441.

    Article  Google Scholar 

  20. Yanambaka, V. P., Mohanty, S. P., & Kougianos, E. (2018). Making use of manufacturing process variations: A dopingless transistor based-PUF for hardware-assisted security. IEEE Transactions on Semiconductor Manufacturing,31(2), 285–294.

    Article  Google Scholar 

  21. Vattikonda, R., Wenping, W., & Cao. Y. (2006). Modeling and minimization of PMOS NBTI effect for robust nanometer design. In Proceedings of the 43rd annual design automation conference (pp. 1047–1052). ACM.

  22. Takeda, E., Yang, C. Y., & Miura-Hamada, A. (1995). Hot-carrier effects in MOS devices. Cambridge: Academic Press.

    Google Scholar 

  23. Tiwari, A., & Torrellas, J. (2008). Facelift: Hiding and slowing down aging in multicores. In Microarchitecture, 41st IEEE/ACM international symposium (pp. 129–140).

  24. Chi-En, Y., & Qu, G. (2009). Temperature-aware cooperative ring oscillator PUF. In IEEE international workshop on hardware-oriented security and trust (pp. 36–42).

  25. Vivekraja, V., & Nazhandali, L. (2011). Feedback based supply voltage controll for temperature variation tolerant PUFs. In Proceedings of VLSI design (pp. 214–219).

  26. Mansouri, S., & Dubrova, E. (2012). Ring oscillator physical unclonable function with multi level supply voltages. In: Proceedings of IEEE ICCD (pp. 520–521).

  27. Kumar, R., Patil, V. C., & Kundu, S. (2012). On design of temperature invariant PUF based on ring oscillator. In Proceedings of IEEE computer society annual symposium on VLSI (pp. 165–170).

  28. Kim, I., Maiti, A., Nazhandali, L., Schaumont, P., Vivekraja, V., & Zhang, H. (2010). From statistics to circuits: Foundation for future PUF. In Towards hardware-intrinsic security, information security and cryptography (pp. 55–78). Springer.

  29. Liu, C. Q., Cao, Y., & Chang, C. H. (2016). Low-power, lightweight and reliability-enhanced current starved inverter based RO PUFs. In 2016 IEEE Asia Pacific conference on circuits and systems (APCCAS) (pp. 646–649).

  30. Ganta, D., & Nazhandali, L. (2014). Study of IC aging on ring oscillator physical unclonable functions. In: Fifteenth international symposium on quality electronic design (pp. 461–466). IEEE.

  31. Maiti, A., & Schaumont, P. (2014). The impact of aging on a physical unclonable function. In IEEE transactions on very large scale integration (VLSI) systems (pp. 1854–1864).

  32. Rahman, M. T., Rahman, F., Forte, D., & Tehranipoor, M. (2016). An aging-resistant RO-PUF for reliable key generation. IEEE Transactions on Emerging Topics in Computing,4(3), 335–348.

    Google Scholar 

  33. Liu, C. Q., Cao, Y., & Chang, C. H. (2017). ACRO-PUF: A low-power, reliable and aging-resilient current starved inverter-based ring oscillator physical unclonable function. IEEE Transactions on Circuits and Systems I: Regular Papers,64(12), 3138–3149.

    Article  Google Scholar 

  34. Kömürcü, G., Pusane, A. E., & Dündar, G. (2016). Effects of aging and compensation mechanisms in ordering based RO-PUFs. Integration, the VLSI Journal,52, 71–76.

    Article  Google Scholar 

  35. Kong, J., & Koushanfar, F. (2014). Processor-based strong physical unclonable functions with aging-based response tuning. IEEE Transactions on Emerging Topics in Computing,2(1), 16–29.

    Article  Google Scholar 

  36. Kömürcü, G., Pusane, A. E., & Dündar, G. (2015). An efficient grouping method and error probability analysis for RO-PUFs. Computers & Security,49, 123–131.

    Article  Google Scholar 

  37. Guajardo, J., Kumar, S. S., Schrijen, G. J., & Tuyls, P. (2007). FPGA intrinsic PUF and their use for IP protection. In Proceedings of international workshop on cryptographic hardware & embedded systems. LNCS (Vol. 4727, pp. 63–80).

  38. Bosch, C., Guajardo, J., Sadeghi, A., Shokrollahi, J., & Tuyls, P. (2008). Efficient helper data key extractor on FPGAs. In Proceedings of international workshop on cryptographic hardware & embedded systems. LNCS (Vol. 5154, pp. 181–197).

  39. Rabaey, J. M., Chandrakasan, A., & Nikolic, B. (2002). Digital integrated circuits: A design perspective (2nd ed.). Upper Saddle River, NJ: Prentice-Hall.

    Google Scholar 

  40. Kang, S. M., & Leblebici, Y. (2003). CMOS digital integrated circuits: Analysis & design (3rd ed.). Chennai: TATA McGraw-Hill Publication.

    Google Scholar 

  41. Navarro-Botello, V., Montiel-Nelson, J. A., & Nooshabadi, S. (2007). Analysis of high performance fast feedthrough logic families in CMOS. IEEE Transactions on Circuits and Systems II,54(6), 489–493.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sauvagya Ranjan Sahoo.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Sahoo, S.R., Kumar, S. & Mahapatra, K. A novel reliable and aging tolerant modified RO PUF for low power application. Analog Integr Circ Sig Process 103, 493–509 (2020). https://doi.org/10.1007/s10470-018-1317-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10470-018-1317-z

Keywords

Navigation