期刊文献+

基于仲裁器PUF的SRAM FPGA防克隆技术设计与实现

Design and Implementation of Anti-Cloning Technology for SRAM FPGA Based on Arbiter PUF
下载PDF
导出
摘要 为保护电子设备中使用的静态随机存储器(SRAM)型现场可编程门阵列(FPGA)内部电路设计不被窃取,设计了用于SRAM FPGA的防克隆电路。该电路利用FPGA制造过程中的随机误差,提取每块芯片独一无二的ID。在此ID的控制下,被保护电路只能在指定的FPGA中正常运行,而在未指定的FPGA中运行时,无法产生正确的输出,从而达到防克隆目的。防克隆电路由使用仲裁器的物理不可克隆函数(PUF)、多数表决器、运算门阵列等三部分构成,其中仲裁器PUF电路用于提取ID,多数表决器起到提高输出稳定性的作用。最后在FPGA开发平台上证明了该电路的可行性。 Against the cloning of internal circuit design of static random access memory field programmable gate array( SRAM FPGA) used in the electronic equipment,an anti-cloning circuit was designed for SRAM FPGA. Random errors during FPGA manufacture process were used to extract unique ID for each FPGA. Under the control of the ID,the protected circuit can only perform correctly in appointed FPGA,and it can't output correctly when performing in unspecified FPGA to prevent the anticloning. The anti-cloning circuit was composed of arbiter physical unclonable function( PUF),majority voter and operation gate array. Arbiter PUF is used to extract unique ID and majority voter is applied to promote the output stability. Finally,the design was implemented on FPGA platform. The result shows that the anti-cloning circuit can perform well.
出处 《半导体技术》 CAS CSCD 北大核心 2015年第4期273-277,共5页 Semiconductor Technology
关键词 防克隆 现场可编程门阵列(FPGA) 仲裁器 物理不可克隆函数(PUF) 静态随机存储器(SRAM) anti-cloning field programmable gate array(FPGA) arbiter physical unclonable function(PUF) staic random access memory(SRAM)
  • 相关文献

参考文献14

  • 1SOYBALI M, ORS B, SALDAMLI G. Implementation of a PUF circuit on a FPGA [ C] ffProceedings of the 4'h IFIP International Conference on New Technologies, Mobility and Security. Paris, France, 2011 : 1-5.
  • 2张紫楠,郭渊博.物理不可克隆函数综述[J].计算机应用,2012,32(11):3115-3120. 被引量:21
  • 3MAJZOOBI M, KOUSHANFAR F, DEVADAS S. FP- GA PUF using programmable delay lines [ C ] ff Pro- ceedings of IEEE International Workshop on Information Forensics and Security. Seattle, USA, 2010: 1-6.
  • 4LEE J W, LIM D, GASSEND B, et al. A Technique to build a secret key in integrated circuits with identification and authentication application [ C] ffProceedings of the IEEE Symposium on VLSI Circuits. Honolulu, USA, 2004: 176-179.
  • 5HORI Y, YOSHIDA T, KATASHITA T, et al. Quanti- tative and statistical performance evaluation of arbiter physical unclonable functions on FPGA [ C ] //J Pro- ceedings of International Conference on Reconfigurable Computing and FPGAs. Quintana Roo, Mexico, 2010: 298- 303.
  • 6EIROA S, BATURONE I. An analysis of ring oscillator PUF behavior on FPGAs [ C ] // Proceedings of IEEE International Conference on Field-Programmable Tech- nology. New Delhi, India, 2011: 1-4.
  • 7MANSOURI S S, DUBROVA E. Ring oscillator physicalunclonable function with multi level supply voltage [ C] ////Proceedings of IEEE International Conference on Computer Design. Montreal, Canada, 2012: 520-521.
  • 8HU B, SATOSHI G, YUKIYASU T. A multiple bits output ring-oscillator physical unclonable function [ C ] ////Proceedings of International Symposium on Intel- ligent Signal Processing and Communications Systems. Chiang Mai, Thailand, 2011: 1-5.
  • 9KUMAR S S, GUAJARDO J, MAES R, et al. Ex- tended abstract: the butterfly PUF Protecting IP on every FPGA [ C ] //Proceedings of IEEE International Workshop on Hardware-oriented Security and Trust. Anaheim, USA, 2008: 67-70.
  • 10SUH G E, DEVADAS S. Physical unclonable functions for device authentication and secret key generation [ C] // Proceedings of the ACM/IEEE Design Automa- tion Conference. San Dicgo, USA, 2007: 9-14.

二级参考文献38

  • 1罗武庭.DJ—2可变矩形电子束曝光机的DMA驱动程序[J].LSI制造与测试,1989,10(4):20-26. 被引量:373
  • 2Gassend B, Clapke D. Silicon Physical Random Functions[C]//Proc. of the 9th ACM Conf. on CCS. Washington D. C., USA: [s. n.], 2002.
  • 3Pappu R, Recht B, Taylor J, et al. Physical One-way Functions[J]. Science, 2002, 297(5589): 2026-2030.
  • 4Lim D, Lee J W. Extracting Secret Keys from Integrated Circuits[J]. IEEE Transactions on VLSI Systems, 2005, 13(10): 1200-1205.
  • 5Wakerly J F. Digital Design Principles and Practices[M]. [S. l.]: Prentice Hall, 2006.
  • 6GASSEND B, CLARKE D, VANDIJK M, et al. Delay-based circuit authentication and applications[ C]// ACM Symposium on Applied Computing. New York: ACM, 2003:294 - 301.
  • 7PAPPU R S. Physical one-way functions[ D]. Boston: Massachusetts Institute of Technology, 2001.
  • 8LIM D, Extracting secret keys from integrated circuits[ D]. Boston: Massachusetts Institute of Technology, 2004.
  • 9LEE JW, LIM D, GASSEND B, et al. A technique to build a secret key in integrated circuits for identification and authentication application[ C] // Proceedings of the Symposium on VLSI Circuits. Washington, DC: IEEE Computer Society, 2004:176 - 159.
  • 10KUMAR S, GUAJARDO J, MAES R, et al. The butterfly PUF protecting IP on every FPGA[ C]//IEEE International Workshop on Hardware-oriented Security and Trust. Washington, DC: IEEE Computer Society, 2008 : 67 - 70.

共引文献28

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部