期刊文献+

基于电流镜的电流型PUF电路设计 被引量:1

Design of current type PUF based on current mirror
下载PDF
导出
摘要 通过对物理不可克隆函数(Physical Unclonable Functions,PUF)电路和电流镜的研究,提出一种基于电流镜的电流型PUF电路设计方案。该方案首先利用多路电流镜产生随机电流,然后使用电流型敏感放大器比较两路电流的大小,最后产生随机的输出响应。在SMIC 65nm工艺下,利用全定制方法设计PUF电路,在最小尺寸下PUF单元的版图面积为2.59μm×1.51μm。通过Spectre软件,在不同电压、温度等工作环境下进行Monte Carlo仿真验证,分析PUF电路的识别能力。实验结果表明所设计的PUF电路逻辑功能正确,且具有良好的随机性和稳定性,可广泛应用于密钥产生和设备认证等领域。 By researching the Physical Unclonable Functions(PUF) and the current mirror,a current type PUF based on current mirror is proposed.Firstly,multipath currents are generated from multiple current mirrors.Then,two path currents are chosen as the input of the current type sense amplifier.After comparing the two currents,it outputs a random state.Following the fully custom flow,PUF is designed in SMIC 65nm technology and the minimum layout area of the PUF cell is 2.59μm×1.51μm.The outputs of the PUF are analyzed via Monte Carlo simulations under various supply voltages and temperatures by the tool of Spectre.Randomness and robustness of the PUF are observed from the experiment results.It can be effectively used for secret key generation and device authentication.
出处 《电路与系统学报》 北大核心 2013年第1期33-37,共5页 Journal of Circuits and Systems
基金 国家自然科学基金(61274132) 博士点基金(20113305110005) 宁波大学优秀博士学位论文培育基金(PY20100003)
关键词 物理不可克隆函数 多路电流镜 电流型敏感放大器 电路设计 physical unclonable functions multiple current mirrors current type sense amplifier circuit design
  • 相关文献

参考文献12

  • 1K Tri, I Verbauwhede. A Digital Design Flow for Secure Integrated Circuits [J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2006, 25(7): 1197-1208.
  • 2A Maiti, I Kim, P Schaumont. A Robust Physical Unclonable Function with Enhanced Challenge-Response Set [J]. IEEE Transactions on Information Forensics and Security, 2012, 7(1): 333-345.
  • 3Yuejun Zhang, Pengjun Wang, Yi Li, et al. Model and Physical Implementation of Multi-Port PUF in 65nm CMOS [J]. International Journal of Electronics, 2013, 100(1): 112-125.
  • 4R Pappu, BRecht, J Taylor, et al. Physical One-Way Functions [J]. Science, 2002, 297(5589): 2026-2030.
  • 5D Lim, J W Lee, B Gassend et al. Extracting Secret Keys from Integrated Circuits [J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2005, 13(10): 1200-1205.
  • 6G E Suh, S Devadas. Physical Unclonable Functions for Device Authentication and Secret Key Generation [A]. 44th ACM/IEEE Design Automation Conferenee (DAC), [C]. 2007, 9-14.
  • 7U Ruhrmair, C Jaeger, M Bator, et al. Applications of High-Capacity Crossbar Memories in Cryptography [J]. IEEE Transactions on Nanoteehnalogy, 2011, 10(3): 489-498.
  • 8M Majzoobi, G Ghiaasi, F Koushanfar, et al. Ultra-Low Power Current-Based PUF [A]. IEEE International Symposium on Circuits and Systems (1SCAS) [C]. 2011, 2071-2074.
  • 9D Ganta, V Vivekraja, K Priya, et al. A Highly Stable Leakage-Based Silicon Physical Unclonable Functions [A]. 24th International Conference on VLSl Design [C]. 2011, 135-140.
  • 10肖国镇,白恩健,刘晓娟.AES密码分析的若干新进展[J].电子学报,2003,31(10):1549-1554. 被引量:31

二级参考文献36

  • 1M Matsui. Linear cryptanalysis method for DES cipher[ A]. Advances in Cryptology, Proceedings of Eurocrypt ' 93 [ C ].Lofthus, Norway:Spfinger-Verlag. 1994.386 - 397.
  • 2J Daemen,L Knudsen, V Rijnmen. The block cipher Square[ A]. Fast So-ftware Encryption, Fourth International Workshop[ C]. Haifa, Israel:Springer-Verlag. 1997.149 - 165.
  • 3L R Knudsen. Block ciphers: state of the art[ R]. Copies of transparencies for lecture at the International Course on State of the Art and Evolution of Computer Security and Industrial Cryptography. Katholieke Unive-rsiteit Leuven, Belgium, 1997.
  • 4Y Hu, Y Zhang, G Xiao. Integral cryptanalysis of SAFER + [ J]. Electroni-es Letters, 1999,35(17) : 1458 - 1459.
  • 5L R Knudsen, D Wagner. Integral cryptanalysis [ EB ]. Available:https://www. cosic. esat. kuleuven, ac. be/nessie.
  • 6N Ferguson, J Kelsey, et al. Improv-ed cryptanalysis of Rijndael[ A].Fast Software Encryption, 7th lnternat-ional Workshop, FSE 2000[ C ].NewYork, USA: Springer-Verlag, 2001.213 - 230.
  • 7T Jakobsen, L Knudsen. The interpolation attack on block ciphers[ A].Fast software encryption, fouth international workshop[ C ]. Haifa, Israel: Springer-Verlag. 1997.28 - 40.
  • 8Paul Kocher, Joshua Jaffe, Benjamin Jun, Introduction to differential power analysis and related attacks[ EB]. Available: http://www. cryptography. com/dpa./technical.
  • 9P Kocher, J Jatte, B Jun. Differential power analysis[A]. Advanced in Cryptology-CRYPTO' 99 [ C ]. California, USA: Springer Verlag. 1999.388 - 397.
  • 10J Damen, V Rijmen. Resistance againstimplementation attacks, a comparative study of the AES proposals[A] .Second AES Conference[C].Rome, Itary, 1999. Available: http://csrc. nist. gov/CryptoTcolkit/aes/roundl/conf2/aes2conf, htm.

共引文献90

同被引文献4

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部