Volume 33 Issue 2
Mar.  2024
Turn off MathJax
Article Contents
Minte SONG, Nan LIU, Shuaiyang ZHOU, et al., “A Design of 2-Stage Voltage Ramp-Up SRAM Physical Unclonable Function,” Chinese Journal of Electronics, vol. 33, no. 2, pp. 371–379, 2024 doi: 10.23919/cje.2022.00.406
Citation: Minte SONG, Nan LIU, Shuaiyang ZHOU, et al., “A Design of 2-Stage Voltage Ramp-Up SRAM Physical Unclonable Function,” Chinese Journal of Electronics, vol. 33, no. 2, pp. 371–379, 2024 doi: 10.23919/cje.2022.00.406

A Design of 2-Stage Voltage Ramp-Up SRAM Physical Unclonable Function

doi: 10.23919/cje.2022.00.406
More Information
  • Author Bio:

    Minte SONG received the B.S. degree from Ocean University of China, Qingdao, China, in 2017. He is currently pursuing the Ph.D. degree in electrical engineering at University of Science and Technology of China, Hefei, China. His research interests include digital and analog integrate circuit design for physical unclonable functions (PUFs), and RISC-V ISA secure SoC design based on PUFs. (Email: mtsong2018@sinano.ac.cn)

    Nan LIU received the B.S. degree in computer science and technology from Beijing Technology and Business University, Beijing, China in 2003 and the M.S. degree in precision instrument and machinery from Beihang University, Beijing China, in 2007. From 2007 to 2022, she was a Research Assistant with the Suzhou Institute of Nano-Tech and Nano-Bionics, CAS, Suzhou, China. Her research interests include the hardware design and system integration. (Email: nliu2007@sinano.ac.cn)

    Shuaiyang ZHOU received the B.S. degree in microelectronics science and engineering from Soochow University, Suzhou, China, in 2021. He is currently pursuing the M.S. degree in electrical engineering at University of Science and Technology of China, Hefei, China. His research interests include analog integrated circuit design of physical unclonable functions. (Email: syzhou2022@sinano.ac.cn)

    Zhengguang WANG received the B.S. degree in Communication engineering from Anhui University of Technology, Ma’anshan, China, in 2020. He is currently pursuing the M.S. degree in electrical engineering at University of Science and Technology of China, Hefei, China. His research interests include digital signal process design and FPGA implementation. (Email: zgwang2021@sinano.ac.cn)

    Zhanqiang RU received the B.S. degree in physics from Qiqihar University, Qiqihar, China, in 2003 and the M.S. degrees in electronics engineering from Changchun University of Science and Technology, Changchun, China, in 2010. From 2010 to 2019, he was a Research Assistant with Suzhou Institute of Nano-Tech and Nano-Bionics (SINANO), CAS, Suzhou, China. Since 2019, he has been a Senior Engineer with the SINANO. He is the author of 8 articles, and more than 15 inventions. His research interests include non-imaging optics design and integration, frequency locking technology of diode laser. (Email: zqru2008@sinano.ac.cn)

    Peng DING received the B.S. degree from Anhui University of Technology, Hefei, China, in 2017 and the M.S. degree in integrated circuit engineering from University of Science and Technology of China, Ma’anshan, China in 2020. Since 2020, he was an Assistant Engineer with the Suzhou Institute of Nano-Tech and Nano-Bionics (SINANO), CAS, Suzhou, China. His interests include the hardware design for security system and other application development and design of III-V compound semiconductor devices. (Email: pding2018@sinano.ac.cn)

    Wei HUANG received the Ph.D. degree in optical engineering from Institute of Optics and Electronics, University of Science and Technology of China, Hefei, China, in 2005. He is now an Associate Researcher and M.S. supervisor of SINANO, CAS, and the Head of Laser Sensing and Imaging Laboratory. (Email: whuang2008@sinano.ac.cn)

    Helun SONG received the B.S. degree in electrical engineering from the Changchun University, Changchun, China, in 2002. He received M.S. degree in optical and electrical engineering from Changchun University of Science and Technology, Changchun, China, in 2005 and the Ph.D. degree in optical engineering from Institute of Optics and Electronics, CAS, Beijing, China, in 2008. From 2008 to 2015, he was Associated Professor in Division of System Integration and IC Design, Suzhou Institute of Nano-tech and Nano-bionics (SINANO), CAS, Suzhou, China. Since 2016, he has been a Professor and Associate Administrator in Nano-Device and Materials Division, SINANO. He is the author of more than 30 articles and more than 20 inventions or utility models. His research interests include silicon based and III-V compound semiconductor device integration and application, and system of high concentration photovoltaic. (Email: hlsong2008@sinano.ac.cn)

  • Corresponding author: Email: hlsong2008@sinano.ac.cn
  • Received Date: 2022-12-01
  • Accepted Date: 2023-04-26
  • Available Online: 2023-07-15
  • Publish Date: 2024-03-05
  • Silicon physical unclonable function (PUF) implemented by static random access memory (SRAM) exists inherent demerit of unstable cells due to noise of environment and circuits, which significantly restricts its reproducibility. In this paper, a 16T SRAM cell with reset-delay circuit and a 2-stage voltage ramp up is fabricated and reported. Compared to conventional SRAM structure, each PUF cell adds a pair of pull-up PMOS (P-channel metal oxide semiconductor) and pull-down NMOS (N-channel metal oxide semiconductor) controlled by reset and delayed-reset signals respectively, resulting in two positive feedback stages with different amplification coefficients when the voltage is ramped up. PUF array consists of 4064 cells, 322 dummy cells and a group of 8 series-connected inverters with an area of 304 μm × 650 μm to match the digital post-processing module. PUF test chip was fabricated in HHGrace 110 nm platform with total area 1140 × 1140 μm2. The average HDintra (intra-chip Hamming distance, also bit error rate, BER) and HDinter (inter-chip Hamming distance) values of the 50 PUF chips in SOP16 package measured at normal point (1.5 V/25 ℃) were 1.92% and 49.85%, respectively.
  • loading
  • [1]
    S. Satpathy, S. Mathew, J. T. Li, et al., “13 fj/bit probing-resilient 250 k PUF array with soft darkbit masking for 1.94% bit-error in 22 nm tri-gate CMOS,” in ESSCIRC 2014 - 40th European Solid State Circuits Conference (ESSCIRC), Venice Lido, Italy, pp.239–242, 2014.
    [2]
    J. L. Zhang, C. Q. Shen, H. H. Su, et al., “Voltage over-scaling-based lightweight authentication for IoT security,” IEEE Transactions on Computers, vol. 71, no. 2, pp. 323–336, 2022. doi: 10.1109/TC.2021.3049543
    [3]
    M. H. Mahalat, S. Mandal, A. Mondal, et al., “Implementation, characterization and application of path changing switch based arbiter PUF on FPGA as a lightweight security primitive for IoT,” ACM Transactions on Design Automation of Electronic Systems, vol. 27, no. 3, article no. 26, 2021. doi: 10.1145/3491212
    [4]
    Z. Q. He, W. B. Chen, L. C. Zhang, et al., “A highly reliable arbiter PUF with improved uniqueness in FPGA implementation using Bit-Self-Test,” IEEE Access, vol. 8, pp. 181751–181762, 2020. doi: 10.1109/ACCESS.2020.3028514
    [5]
    R. D. Sala, D. Bellizia, and G. Scotti, “A novel ultra-compact FPGA-compatible TRNG architecture exploiting latched ring oscillators,” IEEE Transactions on Circuits and Systems II:Express Briefs, vol. 69, no. 3, pp. 1672–1676, 2022. doi: 10.1109/TCSII.2021.3121537
    [6]
    A. K. Aasha, L. E. Hsu, A. Patyal, et al., “Improving the quality of FPGA RO-PUF by principal component analysis (PCA),” ACM Journal on Emerging Technologies in Computing Systems, vol. 17, no. 3, pp. 1–25, 2021. doi: 10.1145/3442444
    [7]
    V. K. Rai, S. Tripathy, and J. Mathew, “2SPUF: Machine learning attack resistant SRAM PUF,” in 2020 Third ISEA Conference on Security and Privacy (ISEA-ISAP), Guwahati, India, pp.149–154, 20204.
    [8]
    S. Baek, G. H. Yu, J. Kim, et al., “A reconfigurable SRAM based CMOS PUF with challenge to response Pairs,” IEEE Access, vol. 9, pp. 79947–79960, 2021. doi: 10.1109/ACCESS.2021.3084621
    [9]
    S. Rosenblatt, D. Fainstein, A. Cestero, et al., “Field tolerant dynamic intrinsic chip ID using 32 nm High-K/metal gate SOI embedded DRAM,” IEEE Journal of Solid-State Circuits, vol. 48, no. 4, pp. 940–947, 2013. doi: 10.1109/JSSC.2013.2239134
    [10]
    R. Ali, D. M. Zhang, H. Cai, et al., “A machine learning attack-resilient strong PUF Leveraging the process variation of MRAM,” IEEE Transactions on Circuits and Systems II:Express Briefs, vol. 69, no. 6, pp. 2712–2716, 2022. doi: 10.1109/TCSII.2022.3144497
    [11]
    X. J. Zhao, Q. Zhao, Y. P. Liu, et al., “An ultracompact switching-voltage-based fully reconfigurable RRAM PUF with low native instability,” IEEE Transactions on Electron Devices, vol. 67, no. 7, pp. 3010–3013, 2020. doi: 10.1109/TED.2020.2996181
    [12]
    J. Li, Y. J. Cui, C. Y. Gu, et al., “Dynamically configurable physical unclonable function based on RRAM crossbar,” in 2021 IEEE/ACM International Symposium on Nanoscale Architectures (NANOARCH), Alberta, AB, Canada, pp.1–6, 2021.
    [13]
    S. S. Kumar, J. Guajardo, R. Maes, et al., “Extended abstract: The butterfly PUF protecting IP on every FPGA,” in 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, pp.67–70, 2008.
    [14]
    S. Hemavathy and V. S. K. Bhaaskaran, “Double edge-triggered tristate flip-flop physical unclonable function for secure IoT ecosystem,” in 2021 IEEE International Symposium on Smart Electronic Systems (iSES), Jaipur, India, pp.44–47, 2021.
    [15]
    Y. P. Hu, L. J. Wu, Z. J. Chen, et al., “STT-MRAM-based reliable weak PUF,” IEEE Transactions on Computers, vol. 71, no. 7, pp. 1564–1574, 2022. doi: 10.1109/TC.2021.3095657
    [16]
    B. Forlin, R. Husemann, L. Carro, et al., “G-PUF: An intrinsic PUF based on GPU error signatures,” in 2020 IEEE European Test Symposium (ETS), Tallinn, Estonia, pp. 1–2, 2020.
    [17]
    E. Dubrova, O. Näslund, B. Degen, et al., “CRC-PUF: A machine learning attack resistant lightweight PUF construction,” in 2019 IEEE European Symposium on Security and Privacy Workshops (EuroS & PW), Stockholm, Sweden, pp.264–271, 2019.
    [18]
    P. Williams, H. Idriss, and M. Bayoumi, “Mc-PUF: Memory-based and machine learning resilient strong PUF for device authentication in internet of things,” in 2021 IEEE International Conference on Cyber Security and Resilience (CSR), Rhodes, Greece, pp.61–65, 2021.
    [19]
    D. Lim, J. W. Lee, B. Gassend, et al., “Extracting secret keys from integrated circuits,” IEEE Transactions on Very Large Scale Integration, no. VLSI, pp. 1200–1205, 2005. doi: 10.1109/TVLSI.2005.859470
    [20]
    R. Pappu, B. Recht, J. Taylor, et al., “Physical one-way functions,” Science, vol. 297, no. 5589, pp. 2026–2030, 2002. doi: 10.1126/science.1074376
    [21]
    S. Mathew, S. Satpathy, V. Suresh, et al., “A 4fJ/bit delay-hardened physically unclonable function circuit with selective bit destabilization in 14nm tri-gate CMOS,” in 2016 IEEE Symposium on VLSI Circuits (VLSI-Circuits), Honolulu, HI, USA, pp. 1–2, 2016.
    [22]
    R. Maes, V. Rozic, I. Verbauwhede, et al., “Experimental evaluation of physically unclonable functions in 65 nm CMOS,” in 2012 Proceedings of the ESSCIRC (ESSCIRC), Bordeaux, France, pp.486–489, 2012.
    [23]
    J. W. Lee, D. Lim, B. Gassend, et al., “A technique to build a secret key in integrated circuits for identification and authentication applications,” in 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525), Honolulu, HI, USA, pp.176–179, 2004.
    [24]
    A. Garg and T. T. Kim, “Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect,” in 2014 IEEE International Symposium on Circuits and Systems (ISCAS), Melbourne, VIC, Australia, pp.1941–1944, 2014.
    [25]
    K. Y. Liu, H. L. Pu, and H. Shinohara, “A 0.5-V 2.07-fJ/b 497-F2 EE/CMOS hybrid SRAM physically unclonable function with < 1E-7 Bit error rate achieved through hot carrier injection burn-in,” in 2020 IEEE Custom Integrated Circuits Conference (CICC), Boston, MA, USA, pp.1–4, 2020.
    [26]
    L. Lu and T. T. H. Kim, “A high reliable SRAM-Based PUF with enhanced challenge-response space,” IEEE Transactions on Circuits and Systems II:Express Briefs, vol. 69, no. 2, pp. 589–593, 2022. doi: 10.1109/TCSII.2021.3099010
    [27]
    K. Y. Liu, X. P. Chen, H. L. Pu, et al., “A 0.5-V hybrid SRAM physically unclonable function using hot carrier injection burn-in for stability reinforcement,” IEEE Journal of Solid-State Circuits, vol. 56, no. 7, pp. 2193–2204, 2021. doi: 10.1109/JSSC.2020.3035207
    [28]
    G. E. Suh, C. W. O’Donnell, I. Sachdev, et al., “Design and implementation of the AEGIS single-chip secure processor using physical random functions,” in 32nd International Symposium on Computer Architecture (ISCA’05), Madison, WI, USA, pp.25–36, 2005.
    [29]
    K. Sun, Y. F. Shen, Y. J. Lao, et al., “A new error correction scheme for physical unclonable function,” in 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), Chengdu, China, pp.374–377, 2018.
    [30]
    M. Q. Liu, C. Zhou, Q. Y. Tang, et al., “A data remanence based approach to generate 100% stable keys from an SRAM physical unclonable function,” in 2017 IEEE/ACM International Symposium on Low Power Electronics and Design (ISLPED), Taipei, China, pp. 1–6, 2017.
    [31]
    A. Alheyasat, G. Torrens, S. Bota, et al., “Selection of SRAM cells to improve reliable PUF implementation using cell mismatch metric,” in 2020 XXXV Conference on Design of Circuits and Integrated Systems (DCIS), Segovia, Spain, pp.1–6, 2020.
    [32]
    Y. Su, J. Holleman, and B. P. Otis, “A digital 1.6 pJ/bit chip identification circuit using process variations,” IEEE Journal of Solid-State Circuits, vol. 43, no. 1, pp. 69–77, 2008. doi: 10.1109/JSSC.2007.910961
    [33]
    Y. Shifman, A. Miller, O. Keren, et al., “A method to improve reliability in a 65-nm SRAM PUF array,” IEEE Solid-State Circuits Letters, vol. 1, no. 6, pp. 138–141, 2018. doi: 10.1109/LSSC.2018.2879216
    [34]
    Y. Shifman, A. Miller, Y. Weizmann, et al., “A 2 Bit/Cell tilting SRAM-based PUF with a BER of 3.1E-10 and an energy of 21 FJ/Bit in 65 nm,” IEEE Open Journal of Circuits and Systems, vol. 1, pp. 205–217, 2020. doi: 10.1109/OJCAS.2020.3034266
    [35]
    Y. Shifman, A. Miller, O. Keren, et al., “An SRAM-based PUF with a capacitive digital preselection for a 1E-9 key error probability,” IEEE Transactions on Circuits and Systems I:Regular Papers, vol. 67, no. 12, pp. 4855–4868, 2020. doi: 10.1109/TCSI.2020.2996772
    [36]
    K. Y. Liu, Y. Min, X. Yang, et al., “A 373-F2 0.21 %-Native-BER EE SRAM physically unclonable function with 2-D power-gated bit cells and VSS bias-based dark-bit detection,” IEEE Journal of Solid-State Circuits, vol. 55, no. 6, pp. 1719–1732, 2020. doi: 10.1109/JSSC.2019.2963002
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(9)  / Tables(2)

    Article Metrics

    Article views (230) PDF downloads(30) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return