34
Views
0
CrossRef citations to date
0
Altmetric
Research Article

A dependable and resource-frugal ring oscillator physically unclonable function

, , , &
Received 26 Feb 2023, Accepted 15 Nov 2023, Published online: 25 Jan 2024

References

  • Batabyal, S., & Rai, A. A. B. (2019). Design of a ring oscillator based PUF with enhanced challenge response pair and improved reliability. In Proceedings of the 4th International Conference on Recent Trends on Electronics, Information, Communication Technology (RTEICT) (pp. 1370–1374).
  • Bossuet, L., Ngo, X. T., Cherif, Z., & Fischer, V. (2013). A PUF based on a transient effect ring oscillator and insensitive to locking phenomenon. IEEE Transactions on Emerging Topics in Computing, 2(1), 30–36. https://doi.org/10.1109/TETC.2013.2287182
  • Dofe, J., Frey, J., & Yu, Q. (2016, May). Hardware security assurance in emerging IoT applications. In 2016 IEEE International Symposium on Circuits and Systems (ISCAS), Montreal, QC, Canada, (pp. 2050–2053). IEEE.
  • Gao, M., Lai, K., & Qu, G. (2014, June). A highly flexible ring oscillator PUF. In Proceedings of the 51st Annual Design Automation Conference, NY, US,(pp. 1–6).
  • Herder, C., Yu, M. D., Koushanfar, F., & Devadas, S. (2014). Physical Unclonable Functions and applications: A tutorial. Proceedings of the IEEE, 102(8), 1126–1141. https://doi.org/10.1109/JPROC.2014.2320516
  • Hoang, V. P., Nguyen, Q. P., Nguyen, V. T., Nguyen, T. T., & Tran, X. N. (2021, May). A design of CMOS PUF Based on Ring Oscillator and time-to-digital converter. In Industrial Networks and Intelligent Systems: 7th EAI International Conference, INISCOM 2021, Hanoi, Vietnam, April 22–23, 2021, Proceedings (pp. 233–242). Springer International Publishing.
  • Hospodar, G., Maes, R., & Verbauwhede, I. (2012, December). Machine learning attacks on 65nm arbiter PUFs: Accurate modeling poses strict bounds on usability. In 2012 IEEE International Workshop on Information Forensics and Decurity (WIFS), IEEE, Costa, Adeje, Spain, (pp. 37–42).
  • Hou, S., Guo, Y., & Li, S. (2019 May 16). A lightweight LFSR-based strong Physical Unclonable Function design on FPGA. Institute of Electrical and Electronics Engineers Access, 7, 64778–87. https://doi.org/10.1109/ACCESS.2019.2917259
  • Khan, S., Shah, A. P., Chouhan, S. S., Gupta, N., Pandey, J. G., & Vishvakarma, S. K. (2020). A symmetric D flip-flop based PUF with improved uniqueness. Microelectronics Reliability, 106, 113595. https://doi.org/10.1016/j.microrel.2020.113595
  • Kumar, A., Pathak, J., & Tripathi, S. L. (2020). Frequency-based RO-PUF. AI Techniques for Reliability Prediction for Electronic Components, Vol. 21(1), 252–261. DOI:10.4018/978-1464-1.ch014
  • Li, X., Li, W., Ye, J., Li, H., & Hu, Y. (2019). Scan chain based attacks and countermeasures: A survey. Institute of Electrical and Electronics Engineers Access, 7, 85055–85065. https://doi.org/10.1109/ACCESS.2019.2925237
  • Maes, R., Van Herrewege, A., & Verbauwhede, I. (2012, September). PUFKY: A fully functional PUF-based cryptographic key generator. In Proceedings of the 14th International Workshop on Cryptographic Hardware and Embedded Systems, Leuven, Belgium, Sep 9-12, (pp. 302–319).
  • Maiti, A., Casarona, J., McHale, L., & Schaumont, P. (2010, June). A large scale characterization of RO-PUF. In 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (pp. 94–99). IEEE.
  • Maiti, A., Kim, I., & Schaumont, P. (2011). A robust Physical Unclonable Function with enhanced challenge-response set. IEEE Transactions on Information Forensics and Security, 7(1), 333–345. https://doi.org/10.1109/TIFS.2011.2165540
  • Maiti, A., & Schaumont, P. (2011). Improved ring oscillator PUF: An FPGA-friendly secure primitive. Journal of Cryptology, 24(2), 375–397. https://doi.org/10.1007/s00145-010-9088-4
  • Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2008). Lightweight secure PUFs. In IEEE/ACM Int. Conf. on Computer-Aided Design, San Jose, CA, USA.
  • Matuszewski, Ł., Nikonowicz, J., Kubczak, P., & Woźniak, W. (2021). Physical unclonable function based on the Internal State Transitions of a fibonacci ring oscillator. Sensors, 21(11), 3920. https://doi.org/10.3390/s21113920
  • Nozaki, Y., & Yoshikawa, M. (2019). Security evaluation of ring oscillator puf against genetic algorithm based modeling attack. In International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing. Book series, Vol. 994. Springers, (pp. 338-347)
  • Pang, Z., Zhang, J., Zhou, Q., Gong, S., Qian, X., & Tang, B. (2017). Crossover ring oscillator PUF. In Proceedings of the 18th International Symposium on Quality Electronic Design (ISQED), CA, USA, IEEE.(pp. 237–243).
  • Paul, S., Chakraborty, R. S., & Bhunia, S. (2007, May). Vim-scan: A low overhead scan design approach for protection of secret key in scan-based secure chips. In 25th IEEE VLSI Test Symposium (VTS’07) (pp. 455–460). IEEE.
  • Pour, A. A., Beroulle, V., Cambou, B., Danger, J. L., DiNatale, G., Hely, D., Sylvain, G., & Karimi, N. (2020, May). Puf enrollment and life cycle management: Solutions and perspectives for the test community. In 2020 IEEE European Test Symposium (ETS) (pp. 1–10). IEEE.
  • Ruhrmair, U., Sehnke, F., Solter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on Physical unclonable functions. In ACM CCS, NY, USA (pp, 237-249)
  • Sahoo, S. R., Kumar, S., & Mahapatra, K. (2015). A modified configurable RO PUF with improved security metrics. In 2015 IEEE International Symposium on Nanoelectronic and Information Systems, Indore, India, IEEE,(pp. 320–324).
  • Sahoo, D. P., Mukhopadhyay, D., & Chakraborty, R. S. Design of low area-overhead ring oscillator PUF with large challenge space. In 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig) 2013 Dec 9 (pp. 1–6). IEEE.
  • Shiny, M. I., Reshma, R., Ross, S., John, S., Sreevidya, R., & Moothedath, S. (2019). Security systems in design for testing, soft computing, and signal processing. Soft Computing and Signal Processing, 495–503.
  • Smid, E. B., Leigh, S., Levenson, M., Vangel, M., DavidBanks, A., & JamesDray, S. (2010). A statistical test suite for random and pseudorandom number generators for cryptographic applications. Special publication 800-22 revision 1a. In National Institute of Standard and Technology (NIST) (pp. 37–42). US Department of commerce.
  • Wang, W., Cui, A., Gang, Q., & Huawei, L. (2018). A low-overhead PUF based on parallel scan design. In 2018 23rd Asia and South Pacific Design Automation Conference (ASP-DAC), Jeju, Korea, (pp. 715–720).
  • Xin, X., Kaps, J. P., & Gaj, K. (2011, August). A configurable ring-oscillator-based PUF for Xilinx FPGAs. In 2011 14th Euromicro Conference on Digital System Design (pp. 651–657). IEEE.
  • Yao, L., Liang, H., Han, Q., Zhang, H., Huang, Z., Jiang, C., Yi, M., & Lu, Y. (2017). M-RO PUF: A portable pure digital RO PUF based on MUX unit.
  • Yin, C. E. D., & Qu, G. (2010, June). LISA: Maximizing RO PUF’s secret extraction. In 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (pp. 100–105). IEEE.
  • Yin, C. E., & Qu, G. (May 2014). Kendall syndrome coding (KSC) for group-based ring-oscillator Physical Unclonable Functions. Technical Report, ISR Technical Report 2011-13, 2011. http://drum.lib.umd.edu/handle/1903/12158
  • Yu, H., Leong, P. H., & Xu, Q. (2011). An FPGA chip identification generator using configurable ring oscillators. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 20(12), 2198–2207. https://doi.org/10.1109/TVLSI.2011.2173770
  • Zhang, J. L., Qu, G., Lv, Y. Q., & Zhou, Q. (2014). A survey on silicon PUFs and recent advances in ring oscillator PUFs. Journal of Computer Science and Technology, 29(4), 664–678. https://doi.org/10.1007/s11390-014-1458-1
  • Zheng, J. X. (2014). PUF-based hardware and software active IP protection. UCLA. 81-87 83 and 84 deleted.
  • Zheng, Y., Zhang, F., & Bhunia, S. (2015). DScanPUF: A delay-based Physical Unclonable Function built into scan chain. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 24(3), 1059–1070. https://doi.org/10.1109/TVLSI.2015.2421933
  • Zheng, Y., Zhang, F., & Bhunia, S. (2016). DScanPUF: A delay-based Physical Unclonable Function built into scan chain. IEEE Transactions on VLSI Systems, 24(3), 855–864. https://doi.org/10.1109/TVLSI.2015.2421933
  • Zulfikar, Z., Soin, N., Wan Muhamad Hatta, S. F., Abu Talip, M. S., & Jaafar, A. (2021, October). Routing density analysis of area-efficient ring oscillator physically unclonable functions. Applied Sciences, 11(20), 9730. https://doi.org/10.3390/app11209730

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.