53 research outputs found

    D2.1 - Report on Selected TRNG and PUF Principles

    Get PDF
    This report represents the final version of Deliverable 2.1 of the HECTOR work package WP2. It is a result of discussions and work on Task 2.1 of all HECTOR partners involved in WP2. The aim of the Deliverable 2.1 is to select principles of random number generators (RNGs) and physical unclonable functions (PUFs) that fulfill strict technology, design and security criteria. For example, the selected RNGs must be suitable for implementation in logic devices according to the German AIS20/31 standard. Correspondingly, the selected PUFs must be suitable for applying similar security approach. A standard PUF evaluation approach does not exist, yet, but it should be proposed in the framework of the project. Selected RNGs and PUFs should be then thoroughly evaluated from the point of view of security and the most suitable principles should be implemented in logic devices, such as Field Programmable Logic Arrays (FPGAs) and Application Specific Integrated Circuits (ASICs) during the next phases of the project

    A Unified Multibit PUF and TRNG based on Ring Oscillators for Secure IoT Devices

    Get PDF
    Physically Unclonable Functions (PUFs) and True Random Number Generators (TRNGs) are cryptographic primitives very well suited for secure IoT devices. This paper proposes a circuit, named multibit-RO-PUF-TRNG, which offers the advantages of unifying PUF and TRNG in the same design. It is based on counting the oscillations of pairs of ring oscillators (ROs), one of them acting as reference. Once the counter of the reference oscillator reaches a fixed value, the count value of the other RO is employed to provide the TRNG and the multibit PUF response. A mathematical model is presented that supports not only the circuit foundations but also a novel and simple calibration procedure that allows optimizing the selection of the design parameters. Experimental results are illustrated with large datasets from two families of FPGAs with different process nodes (90 nm and 28 nm). These results confirm that the proposed calibration provides TRNG and PUF responses with high quality. The raw TRNG bits do not need post-processing and the PUF bits (even 6 bits per RO) show very small aliasing. In the application context of obfuscating and reconstructing secrets generated by the TRNG, the multibit PUF response, together with the proposal of using error-correcting codes and RO selection adapted to each bit, provide savings of at least 79.38% of the ROs compared to using a unibit PUF without RO selection. The proposal has been implemented as an APB peripheral of a VexRiscv RV32I core to illustrate its use in a secure FPGA-based IoT device

    Time- and Amplitude-Controlled Power Noise Generator against SPA Attacks for FPGA-Based IoT Devices

    Get PDF
    Power noise generation for masking power traces is a powerful countermeasure against Simple Power Analysis (SPA), and it has also been used against Differential Power Analysis (DPA) or Correlation Power Analysis (CPA) in the case of cryptographic circuits. This technique makes use of power consumption generators as basic modules, which are usually based on ring oscillators when implemented on FPGAs. These modules can be used to generate power noise and to also extract digital signatures through the power side channel for Intellectual Property (IP) protection purposes. In this paper, a new power consumption generator, named Xored High Consuming Module (XHCM), is proposed. XHCM improves, when compared to others proposals in the literature, the amount of current consumption per LUT when implemented on FPGAs. Experimental results show that these modules can achieve current increments in the range from 2.4 mA (with only 16 LUTs on Artix-7 devices with a power consumption density of 0.75 mW/LUT when using a single HCM) to 11.1 mA (with 67 LUTs when using 8 XHCMs, with a power consumption density of 0.83 mW/LUT). Moreover, a version controlled by Pulse-Width Modulation (PWM) has been developed, named PWM-XHCM, which is, as XHCM, suitable for power watermarking. In order to build countermeasures against SPA attacks, a multi-level XHCM (ML-XHCM) is also presented, which is capable of generating different power consumption levels with minimal area overhead (27 six-input LUTS for generating 16 different amplitude levels on Artix-7 devices). Finally, a randomized version, named RML-XHCM, has also been developed using two True Random Number Generators (TRNGs) to generate current consumption peaks with random amplitudes at random times. RML-XHCM requires less than 150 LUTs on Artix-7 devices. Taking into account these characteristics, two main contributions have been carried out in this article: first, XHCM and PWM-XHCM provide an efficient power consumption generator for extracting digital signatures through the power side channel, and on the other hand, ML-XHCM and RML-XHCM are powerful tools for the protection of processing units against SPA attacks in IoT devices implemented on FPGAs.Junta de AndaluciaEuropean Commission B-TIC-588-UGR2

    Comparison of Self-Timed Ring and Inverter Ring Oscillators as Entropy Sources in FPGAs

    No full text
    International audienceMany True Random Numbers Generators (TRNG) use jittery clocks generated in ring oscillators as a source of entropy. This is especially the case in Field Programmable Gate Arrays (FPGA), where sources of randomness are very limited. Inverter Ring Oscillators (IRO) are relatively well characterized as entropy sources. However, it is known that they are very sensitive to working conditions. This fact makes them vulnerable to attacks. On the other hand, Self-Timed Rings (STR) are currently considered as a promising solution to generate robust clock signals. Although many studies deal with their temporal behavior and robustness in Application Specific Integrated Circuits (ASIC), equivalent study does not exist for FPGAs. Furthermore, these oscillators were not analyzed and characterized as entropy sources aimed at TRNG design. In this paper, we analyze STRs as entropy sources for TRNGs implemented in FPGAs. Next, we compare STRs and IROs when serving as sources of randomness. We show that STRs represent very interesting alternative to IROs: they are more robust to environmental fluctuations and they exhibit lower extra-device frequency variations

    DESIGN AND IMPLEMENTATION OF TRUE RANDOM NUMBER GENERATOR BASED ON DCM

    Get PDF
    Arbitrary numbers are made use of in a variety of applications. Real arbitrary number generators are slow-moving as well as costly for lots of applications while pseudo arbitrary number generators (RNG) are enough for a lot of applications. Although a bulk of arbitrary number generators have actually been executed in software application degree, enhancing need exists for equipment application as a result of the development of faster and also high thickness Field Programmable Gate Arrays (FPGA). FPGAs make it feasible to execute complicated systems, such as mathematical computations, hereditary programs, simulation formulas and so on, at equipment degree. This paper goes over thoroughly the equipment application of a number of RNGs as well as their attributes. Random number generator is needed thoroughly by several applications like cryptography, simulation, and mathematical evaluation, text-to-speech and so on. Many C collections have a set of collection regimens for booting up, and after that producing arbitrary numbers. For parametric speech synthesis application, an arbitrary number generator is called for to create sound examples. Consequently, a requirement has actually been really felt for the style of specialized equipment for arbitrary number generator that produces one arbitrary number per cycle to ensure that text-to speech conversion is carried out in actual time

    A Deep Analysis of Hybrid-Multikey-PUF

    Full text link
    Unique key generation is essential for encryption purposes between Internet of Things (IoT) devices. To produce a unique key for this encryption, Physical Unclonable Functions (PUFs) might be employed. Also, the Random Number Generator (RNG) is used in many different domains; nonetheless, security is one of the most important areas that require the best RNG. In this article, We investigate the quality of random numbers generated by Physical Unclonable Functions (PUFs). We have analyzed three Figures of Merit (FoMs), Uniqueness, Randomness, and Reliability of PUFs implemented on different FPGAs. In our experiments, we have operated the test devices at different temperatures (20{\deg}F, 40{\deg}F, 60{\deg}F, 80{\deg}F, 120{\deg}F, 140{\deg}F). In the PUF that we have analyzed, the key is generated in 1 second on average. We also have analyzed and described the essential properties of random number generator that is most vital considering things to secure our Internet of Things(IoT) devices.Comment: 6,8th IEEE World Forum on Internet of Things (IEEE WFIoT2022
    corecore