当前位置: X-MOL 学术J. Electron. Test. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
A Systematic Bit Selection Method for Robust SRAM PUFs
Journal of Electronic Testing ( IF 0.9 ) Pub Date : 2022-06-07 , DOI: 10.1007/s10836-022-06006-x
Wendong Wang , Adit D. Singh , Ujjwal Guin

A physical unclonable function (PUF) is a digital circuit that can generate a die specific unique and stable response, which can be used for authentication and key generation. Since no major design or manufacturing modifications are required, exploitation of SRAMs to implement PUFs is a promising option. When initially powered up, in dividual SRAM cells acquire unique logic states based on the inherent bias of the cell. At advanced technology nodes, this bias is primarily due to unavoidable random manufacturing process variations, which are unpredictable and vary randomly from cell to cell, as well as chip to chip. When an SRAM is read out, these power-up states provide a unique output that is largely consistent during repeated power-up cycles for a given SRAM, but varies for different copies of the same part, as required of a PUF. However, this powerup state of SRAMs cannot be directly used (e.g. in cartographic key generation), due to unpredictability in some of the SRAM cells caused by electrical and electromagnetic noise and temperature fluctuations. We show in this paper that power-up states are also influenced by the power supply ramp rate at power-up, which can be yet another source of cell instability. To address the general problem of instability in SRAM power-up states that can result in inconsistent responses from SRAM PUFs, we present an effective stable cell selection method to identify the cells in the SRAM that are strongly biased, thereby resistant to circuit noise, voltage and temperature changes, and also aging. The data from the Silicon experiments presented here shows that the selected stable SRAM cells are highly reliable over temperature and voltage variations, with a bit error rate (BER) close to zero.



中文翻译:

一种用于稳健 SRAM PUF 的系统位选择方法

物理不可克隆函数 (PUF) 是一种数字电路,可以生成特定于芯片的唯一且稳定的响应,可用于身份验证和密钥生成。由于不需要重大的设计或制造修改,因此利用 SRAM 来实现 PUF 是一个很有前途的选择。最初上电时,单个 SRAM 单元根据单元的固有偏置获取独特的逻辑状态。在先进的技术节点上,这种偏差主要是由于不可避免的随机制造工艺变化,这些变化是不可预测的,并且在不同电池单元和芯片之间随机变化。当读取 SRAM 时,这些上电状态会提供独特的输出,该输出在给定 SRAM 的重复上电周期期间基本一致,但根据 PUF 的要求,对于同一部件的不同副本会有所不同。然而,SRAM 的这种上电状态不能直接使用(例如,在制图密钥生成中),因为电气和电磁噪声以及温度波动导致某些 SRAM 单元的不可预测性。我们在本文中表明,上电状态也受上电时电源斜坡速率的影响,这可能是电池不稳定的另一个来源。为了解决可能导致 SRAM PUF 响应不一致的 SRAM 上电状态不稳定的普遍问题,我们提出了一种有效的稳定单元选择方法来识别 SRAM 中具有强偏置的单元,从而抵抗电路噪声、电压和温度变化,还有老化。此处提供的硅实验数据表明,所选的稳定 SRAM 单元在温度和电压变化时具有高度可靠性,

更新日期:2022-06-08
down
wechat
bug