Paper 2015/545

FROPUF: How to Extract More Entropy from Two Ring Oscillators in FPGA-Based PUFs

Qinglong Zhang, Zongbin Liu, Cunqing Ma, Changting Li, and Jiwu Jing

Abstract

Ring oscillator (RO) based physically unclonable function (PUF) on FPGAs is crucial and popular for its nice properties and easy implementation. The compensated measurement based on the ratio of two ring oscillators’ frequencies proves to be particularly effective to extract entropy of process variations. However from two ring oscillators only one bit entropy is extracted and RO PUFs will occupy numerous resource with the size of private information increasing. Motivated by this inefficient resource usage, we propose an elegant and efficient method to extract at least 31 bits entropy from two ring oscillators on FPGAs by utilizing the fine control of programmable delay lines (PDL). We call this construction Further ROPUF (FROPUF). In this paper, we present in detail how to take advantage of the underlying random process variation which derives from the lookup tables (LUT) of two ring oscillators, and show that the in-depth variation can be extracted by a similar second order difference calculation. In addition, we reveal the consistency of the evaluation results from Xilinx FPGAs (e.g. Virtex-5, Virtex-6, Kintex-7) and those by simulation of FROPUF. The responses of our new construction have a nominal bit-error-rate (BER) of 1.85% at 27 ◦ C and FROPUF greatly promotes the number of entropy with equivalent reliability of the general ROPUF.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
PUFsRing OscillatorEntropyFPGA
Contact author(s)
qlzhang @ is ac cn
History
2015-06-08: received
Short URL
https://ia.cr/2015/545
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/545,
      author = {Qinglong Zhang and Zongbin Liu and Cunqing Ma and Changting Li and Jiwu Jing},
      title = {FROPUF: How to Extract More Entropy from Two Ring Oscillators in FPGA-Based PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2015/545},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/545}},
      url = {https://eprint.iacr.org/2015/545}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.