Skip to main content
Log in

Aging-Resilient SRAM-based True Random Number Generator for Lightweight Devices

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

A random number generator (RNG) is an important building block for cryptographic operations primarily to generate random nonces and secret keys. The power-up value of an SRAM array has been widely accepted as an entropy source for generating random numbers. However, only a few cells of the SRAM are truly random upon repeated power-ups; the vast majority of cells display a distinct bias from manufacturing process variations. Consequently, a relatively large SRAM array is required to obtain sufficient entropy for generating random numbers. Earlier research has proposed the use of controlled device aging at pre-deployment stage to enhance the initial entropy of an SRAM array. However, aging in the field can adversely affect the entropy and degrade randomness; we show here that any initial aging to increase SRAM entropy can even be counterproductive. Instead, we propose an SRAM-based random number generation approach, which continually manipulates device aging during operation to constantly maximize entropy for the entire deployment period. The key idea is to continually stress the SRAM cells in their power-up states at regular intervals. This helps counteract the aging caused by the random memory states that occur during operation. Silicon results are presented to validate our proposed approach.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Trappe W, Howard R, Moore RS (2015) Low-energy security: limits and opportunities in the internet of things. IEEE Security & Privacy 13(1):14–21

    Article  Google Scholar 

  2. Guin U, Cui P, Skjellum A (2018) Ensuring proof of authenticity of iot edge devices using blockchain technology. In: Proc. IEEE International Conference on Blockchain, pp 1042–1049

    Google Scholar 

  3. Guin U, Singh A, Alam M, Canedo J, Skjellum A (2018) A secure low-cost edge device authentication scheme for the internet of things. In: Proc. 31st International Conference on VLSI Design (VLSID), Pune, pp 85–90

  4. Guin U, Shi Q, Forte D, Tehranipoor MM (2016) FORTIS: a comprehensive solution for establishing forward trust for protecting IPs and ICs. ACM transactions on design automation of electronic systems (TODAES) 21(4):63

    Article  Google Scholar 

  5. Rahman MT, Forte D, Shi Q, Contreras GK, Tehranipoor M (2014) CSST: Preventing distribution of unlicensed and rejected ICs by untrusted foundry and assembly. Proc. IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Amsterdam, pp 46–51

  6. Fischer V (2012) A closer look at security in random number generators design. Proc. International Workshop on Constructive Side Channel Analysis and Secure Design, Springer, Berlin, Heidelberg, pp 167–182

  7. Srinivasan S, Mathew S, Ramanarayanan R, Sheikh F, Anders M, Kaul H, Erraguntla V, Krishnamurthy R, Taylor G (2010) 2.4 GHz 7mw all digital PVT variation tolerant true random number generator in 45nm CMOS. Proc. IEEE Symposium on VLSI Circuits, Honolulu, pp 203–204

  8. Li D, Lu Z, Zou X, Liu Z (2015) PUFKEY: A high security and high throughput hardware true random number generator for sensor networks. Sensors 15(10):26251–26266

    Article  Google Scholar 

  9. Majzoobi M, Koushanfar F, Devadas S (2011) FPGA based true random number generation using circuit metastability with adaptive feedback control. Proc. International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp 17–32

  10. Suresh VB, Burleson WP (2010) Entropy extraction in metastability based TRNG. Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 135–140

  11. Guin U, Bhunia S, Forte D, Tehranipoor M (2016) SMA: A system level mutual authentication for protecting electronic hardware and firmware. IEEE Transactions on Dependable and Secure Computing 14(3):265–278

    Google Scholar 

  12. Amaki T, Hashimoto M, Onoye T (2015) An oscillator based true random number generator with process and temperature tolerance. In: Proc. IEEE Asia and South Pacific Design Automation Conference (ASP-DAC), pp 4–5

  13. Sarkısla MA, Ergün S (2018) An area efficient true random number generator based on modified ring oscillators. Proc. IEEE Asia Pacific Conference on Circuits and Systems (APC- CAS), pp 274–278

  14. Sarkısla MA, Ergün S (2018) Ring oscillator based random number generator using wake-up and shutdown uncertainties. Proc. IEEE Asian Hardware Oriented Security and Trust Symposium (AsianHOST), pp 104–108

  15. Wang K, Cao Y, Chang CH, Ji X (2019) High speed true random number generator based on differential current starved ring oscillators with improved thermal stability. Proc. IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5

  16. Wang Y, Yu WK, Wu S, Malysa G, Suh GE, Kan EC (2012) Flash memory for ubiquitous hardware security functions: True random number generation and device fingerprints. In: Proc. IEEE Symposium on Security and Privacy (SP), pp 33–47

  17. Eckert C, Tehranipoor F, Chandy JA (2017) DRNG: DRAM based random number generation using its startup value behavior. Proc. IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), pp 1260–1263

  18. Tehranipoor F, Yan W, Chandy JA (2016) Robust hardware true random number generators using DRAM remanence effects. Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 79–84

  19. Chen S, Li B (2016) A dynamic reseeding DRBG based on SRAM PUFs. Proc. IEEE Cyber Enabled Distributed Computing and Knowledge Discovery (CyberC), pp 50–53

  20. Holcomb DE, Burleson WP, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers 58(9):1198–1210

    Article  MathSciNet  Google Scholar 

  21. van der Leest V, van der Sluis E, Schrijen GJ, Tuyls P, Handschuh H (2012) Efficient implementation of true random number generator based on SRAM PUFs, vol 2012. Cryptography and Security: From Theory to Applications, Springer, pp 300–318

  22. Van Herrewege A, van der Leest V, Schaller A, Katzenbeisser S, Verbauwhede I (2013) Secure PRNG seeding on commercial off the shelf microcontrollers. Proc. ACM 3rd International Workshop on Trustworthy Embedded Devices, pp 55–64

  23. Krentz KF, Meinel C, Graupner H (2017) Secure self seeding with power-up SRAM states. Proc. IEEE Symposium on Computers and Communications (ISCC), pp 1251–1256

  24. Clark LT, Medapuram SB, Kadiyala DK (2018) SRAM circuits for true random number generation using intrinsic bit instability. IEEE Transactions on Very Large Scale Integration Systems (TVLSI) 26(10):2027–2037

    Article  Google Scholar 

  25. Rahman MT, Forte D, Wang X, Tehranipoor M (2016) Enhancing noise sensitivity of embedded SRAMs for robust true random number generation in SoCs. Proc. IEEE Asian Hardware Oriented Security and Trust (AsianHOST), pp 1–6

  26. Kiamehr S, Golanbari MS, Tahoori MB (2017) Leveraging aging effect to improve SRAM based true random number generators. In: Proc. of the IEEE Conference on Design, Automation & Test in Europe, pp 882–885

    Google Scholar 

  27. Reddy V, Krishnan AT, Marshall A, Rodriguez J, Natarajan S, Rost T, Krishnan S (2005) Impact of negative bias temperature instability on digital circuit reliability. Microelectronics Reliability, Elsevier 45(1):31–38

    Article  Google Scholar 

  28. Schroder DK, Babcock JA (2003) Negative bias temperature instability: road to cross in deep submicron silicon semiconductor manufacturing. Journal of Applied Physics, AIP 94(1):1–18

    Article  Google Scholar 

  29. Wei D, Deng L, Zhang P, Qiao L, Peng X (2016) NRC: a nibble remapping coding strategy for NAND flash reliability extension. IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems 35(11):1942–1946

    Article  Google Scholar 

  30. Cortez M, Dargar A, Hamdioui S, Schrijen GJ (2012) Modeling SRAM start-up behavior for physical unclonable functions. Proc. IEEE Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), pp 1–6

  31. Wang W, Singh A, Guin U, Chatterjee A (2018) Exploiting power supply ramp rate for calibrating cell strength in SRAM PUFs. Proc. IEEE 19th Latin American Test Symposium (LATS), pp 1–6

  32. Barker EB, Kelsey JM (2015) Recommendation for random number generation using deterministic random bit generators (revised). National Institute of Standards and Technology

  33. John M (2018) Intel digital random number generator (DRNG) software implementation guide. https://software.intel.com/enus/articles/intel-digital-randomnumber-generator-drng-software-implementation-guide

  34. Maes R, Rozic V, Verbauwhede I, Koeberl P, Van der Sluis E, van der Leest V (2012) Experimental evaluation of physically unclonable functions in 65 nm CMOS. Proc. 42nd European Solid State Device Research Conference (ESSCIRC), pp 486–489

  35. Barker E, Kelsey J (2007) Recommendation for random number generation using deterministic random bit generators. NIST Special Publication 800:90A

    Google Scholar 

  36. Shannon CE (1951) Prediction and entropy of printed english. Bell System Technical Journal 30(1):50–64

    Article  Google Scholar 

  37. Tudor B, Wang J, Liu W, Elhak H (2011) MOS device aging analysis with hspice and customsim. Synopsys, White Paper

    Google Scholar 

  38. Predictive Technology Model (PTM), http://ptm.asu.edu/

  39. ThermoSpot DCP-201-1010-2, ThermoStream Thermal Inducing System, inTEST Thermal Solutions. Hampden, MA, USA

  40. Baturone I, Prada-Delgado MA, Eiroa S (2015) Improved generation of identifiers, secret keys, and random numbers from SRAMs. IEEE Transactions on Information Forensics and Security 10(12):2653–2668

    Article  Google Scholar 

  41. Kim J, Lee J, Abraham JA (2010) Toward reliable SRAM based device identification. Proc. IEEE International Conference on Computer Design, pp 313–320

  42. Alam MA, Kufluoglu H, Varghese D, Mahapatra S (2007) A comprehensive model for PMOS NBTI degradation: recent progress. Microelectron Reliab 47(6):853–862

    Article  Google Scholar 

  43. Alam MA, Mahapatra S (2005) A comprehensive model of PMOS NBTI degradation. Microelectron Reliab 45(1):71–81

    Article  Google Scholar 

  44. Vattikonda R, Wang W, Cao Y (2006) Modeling and minimization of PMOS NBTI effect for robust nanometer design. Proc. 43rd ACM/IEEE Design Automation Conference, pp 1047–1052

Download references

Acknowledgments

This work was supported in parts by the National Science Foundation under Grant Numbers CNS–1755733 and CCF– 1527049. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the authors and do not necessarily reflect the views of the National Science Foundation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wendong Wang.

Additional information

Responsible Editor: M. B. Tahoori

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, W., Guin, U. & Singh, A. Aging-Resilient SRAM-based True Random Number Generator for Lightweight Devices. J Electron Test 36, 301–311 (2020). https://doi.org/10.1007/s10836-020-05881-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-020-05881-6

Keywords

Navigation