874 research outputs found

    Development of advanced digital techniques for data acquisition processing and communication Interim scientific report

    Get PDF
    Design, video data characteristics, error control, and compression algorithms for Mars television mapping missio

    SRAM PUF์˜ ์‹ ๋ขฐ์„ฑ ๊ฐœ์„ ์„ ์œ„ํ•œ ์ „์› ๊ณต๊ธ‰ ๊ธฐ๋ฒ•

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (์„์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ์œตํ•ฉ๊ณผํ•™๊ธฐ์ˆ ๋Œ€ํ•™์› ์œตํ•ฉ๊ณผํ•™๋ถ€(์ง€๋Šฅํ˜•์œตํ•ฉ์‹œ์Šคํ…œ์ „๊ณต), 2021. 2. ์ „๋™์„.PUF (Physically Unclonable Function)์€ ํ•˜๋“œ์›จ์–ด ๋ ˆ๋ฒจ์˜ ์ธ์ฆ ๊ณผ ์ •์—์„œ ๋„๋ฆฌ ์ด์šฉ๋˜๋Š” ๋ฐฉ๋ฒ•์ด๋‹ค. ๊ทธ ์ค‘์—์„œ๋„ SRAM PUF๋Š” ๊ฐ€์žฅ ์ž˜ ์•Œ ๋ ค์ง„ PUF์˜ ๋ฐฉ๋ฒ•๋ก ์ด๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์˜ˆ์ธก ๋ถˆ๊ฐ€๋Šฅํ•œ ๋™์ž‘์œผ๋กœ ์ธํ•ด ๋ฐœ์ƒ๋˜๋Š” ๋‚ฎ์€ ์žฌ์ƒ์‚ฐ์„ฑ๊ณผ ์ „์› ๊ณต๊ธ‰ ๊ณผ์ •์—์„œ ๋ฐœ์ƒํ•˜๋Š” ๋…ธ์ด์ฆˆ์˜ ๋ฌธ์ œ๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ํšจ๊ณผ์ ์œผ๋กœ SRAM PUF์˜ ์žฌ์ƒ์‚ฐ์„ฑ์„ ํ–ฅ์ƒ์‹œํ‚ฌ ์ˆ˜ ์žˆ๋Š” ๋‘ ๊ฐ€์ง€ ์ „์› ๊ณต๊ธ‰ ๊ธฐ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ œ์‹œํ•œ ๊ธฐ๋ฒ•๋“ค์€ ๊ฐ’์ด ์‚ฐ์ถœ๋˜ ๋Š” ์˜์—ญ ํ˜น์€ ์ „์› ๊ณต๊ธ‰์›์˜ ๊ธฐ์šธ๊ธฐ(ramp-up ์‹œ๊ฐ„)๋ฅผ ์กฐ์ ˆํ•จ์œผ๋กœ์จ ์› ํ•˜์ง€ ์•Š๋Š” ๋น„ํŠธ์˜ ๋’ค์ง‘ํž˜(flipping) ํ˜„์ƒ์„ ์ค„์ธ๋‹ค. 180nm ๊ณต์ •์œผ๋กœ ์ œ ์ž‘๋œ ํ…Œ์ŠคํŠธ ์นฉ์„ ์ด์šฉํ•œ ์ธก์ • ๊ฒฐ๊ณผ ์žฌ์ƒ์‚ฐ์„ฑ์ด 2.2๋ฐฐ ํ–ฅ์ƒ๋˜์—ˆ์„ ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ NUBs(Native Unstable Bits)๋Š” 54.87% ๊ทธ๋ฆฌ๊ณ  BER (Bit Error Rate)๋Š” 55.05% ๊ฐ์†Œํ•œ ๊ฒƒ์„ ํ™•์ธํ•˜์˜€๋‹ค.Physically unclonable function (PUF) is a widely used hardware-level identification method. SRAM-based PUFs are the most well-known PUF topology, but they typically suffer from low reproducibility due to non-deterministic behaviors and noise during power-up process. In this work, we propose two power-up control techniques that effectively improve reproducibility of the SRAM PUFs. The techniques reduce undesirable bit flipping during evaluation by controlling either evaluation region or power supply ramp-up speed. Measurement results from the 180 nm test chip confirm that native unstable bits (NUBs) are reduced by 54.87% and bit error rate (BER) decreases by 55.05% while reproducibility increases by 2.2ร—.Chapter 1 Introduction 1 1.1 PUF in Hardware Securit 1 1.2 Prior Works and Motivation 2 Chapter 2 Related works and Motivation 5 2.1 Uniqueness 7 2.2 Reproducibility 7 2.3 Hold Static Noise Margin (SNM) 8 2.4 Bit Error Rate (BER) 9 2.5 PUF Static Noise Margin Ratio (PSNMratio) 9 Chapter 3 Microarchitecture-Aware Code Generation 11 3.1 Scheme 1: Developing Fingerprint in Sub-Threshold Region 13 3.2 Scheme 2: Controlling Voltage Ramp-up Speed 17 Chapter 4 Experimental Evaluation 19 4.1 Experimental Setup 19 4.2 Evaluation Results 21 Chapter 5 Conclusion 28 Bibliography 29 Abstract in Korean 33Maste

    ็‰ฉ็†่ค‡่ฃฝไธ่ƒฝ้–ขๆ•ฐใซใŠใ‘ใ‚‹ๅฎ‰ๅ…จๆ€งใฎ่ฉ•ไพกใจๅ‘ไธŠใซ้–ขใ™ใ‚‹็ ”็ฉถ

    Get PDF
    In this thesis, we focus on Physically Unclonable Functions (PUFs), which are expected as one of the most promising cryptographic primitives for secure chip authentication. Generally, PUFbased authentication is achieved by two approaches: (A) using a PUF itself, which has multiple challenge (input) and response (output) pairs, or (B) using a cryptographic function, the secret key of which is generated from a PUF with a single challenge-response pair (CRP). We contribute to:(1) evaluate the security of Approach (A), and (2) improve the security of Approach (B). (1) Arbiter-based PUFs were the most feasible type of PUFs, which was used to construct Approach (A). However, Arbiter-based PUFs have a vulnerability; if an attacker knows some CRPs, she/he can predict the remaining unknown CRPs with high probability. Bistable Ring PUF (BR-PUF) was proposed as an alternative, but has not been evaluated by third parties. In this thesis, in order to construct Approach (A) securely, we evaluate the difficulty of predicting responses of a BR-PUF experimentally. As a result, the same responses are frequently generated for two challenges with small Hamming distance. Also, particular bits of challenges have a great impact on the responses. In conclusion, BR-PUFs are not suitable for achieving Approach (A)securely. In future work, we should discuss an alternative PUF suitable for secure Approach (A).(2) In order to achieve Approach (B) securely, a secret key ? generated from a PUF response?should have high entropy. We propose a novel method of extracting high entropy from PUF responses. The core idea is to effectively utilize the information on the proportion of โ€˜1โ€™s including in repeatedly-measured PUF responses. We evaluate its effectiveness by fabricated test chips. As a result, the extracted entropy is about 1.72 times as large as that without the proposed method.Finally, we organize newly gained knowledge in this thesis, and discuss a new application of PUF-based technologies.้›ปๆฐ—้€šไฟกๅคงๅญฆ201

    Design and Evaluation of FPGA-based Hybrid Physically Unclonable Functions

    Get PDF
    A Physically Unclonable Function (PUF) is a new and promising approach to provide security for physical systems and to address the problems associated with traditional approaches. One of the most important performance metrics of a PUF is the randomness of its generated response, which is presented via uniqueness, uniformity, and bit-aliasing. In this study, we implement three known PUF schemes on an FPGA platform, namely SR Latch PUF, Basic RO PUF, and Anderson PUF. We then perform a thorough statistical analysis on their performance. In addition, we propose the idea of the Hybrid PUF structure in which two (or more) sources of randomness are combined in a way to improve randomness. We investigate two methods in combining the sources of randomness and we show that the second one improves the randomness of the response, significantly. For example, in the case of combining the Basic RO PUF and the Anderson PUF, the Hybrid PUF uniqueness is increased nearly 8%, without any pre-processing or post-processing tasks required. Two main categories of applications for PUFs have been introduced and analyzed: authentication and secret key generation. In this study, we introduce another important application for PUFs. In fact, we develop a secret sharing scheme using a PUF to increase the information rate and provide cheater detection capability for the system. We show that, using the proposed method, the information rate of the secret sharing scheme will improve significantly

    Design of Discrete-time Chaos-Based Systems for Hardware Security Applications

    Get PDF
    Security of systems has become a major concern with the advent of technology. Researchers are proposing new security solutions every day in order to meet the area, power and performance specifications of the systems. The additional circuit required for security purposes can consume significant area and power. This work proposes a solution which utilizes discrete-time chaos-based logic gates to build a system which addresses multiple hardware security issues. The nonlinear dynamics of chaotic maps is leveraged to build a system that mitigates IC counterfeiting, IP piracy, overbuilding, disables hardware Trojan insertion and enables authentication of connecting devices (such as IoT and mobile). Chaos-based systems are also used to generate pseudo-random numbers for cryptographic applications.The chaotic map is the building block for the design of discrete-time chaos-based oscillator. The analog output of the oscillator is converted to digital value using a comparator in order to build logic gates. The logic gate is reconfigurable since different parameters in the circuit topology can be altered to implement multiple Boolean functions using the same system. The tuning parameters are control input, bifurcation parameter, iteration number and threshold voltage of the comparator. The proposed system is a hybrid between standard CMOS logic gates and reconfigurable chaos-based logic gates where original gates are replaced by chaos-based gates. The system works in two modes: logic locking and authentication. In logic locking mode, the goal is to ensure that the system achieves logic obfuscation in order to mitigate IC counterfeiting. The secret key for logic locking is made up of the tuning parameters of the chaotic oscillator. Each gate has 10-bit key which ensures that the key space is large which exponentially increases the computational complexity of any attack. In authentication mode, the aim of the system is to provide authentication of devices so that adversaries cannot connect to devices to learn confidential information. Chaos-based computing system is susceptible to process variation which can be leveraged to build a chaos-based PUF. The proposed system demonstrates near ideal PUF characteristics which means systems with large number of primary outputs can be used for authenticating devices
    • โ€ฆ
    corecore