Paper 2016/774

TV-PUF : A Fast Lightweight Aging-Resistant Threshold Voltage PUF

Tanujay Saha and Vikash Sehwag

Abstract

Physical Unclonable Function (PUF) is the hardware analog of a one-way function which can address hardware security issues such as device authentication, generating secret keys, producing seeds for Random Number Generators, etc. Traditional silicon PUFs are based on delay (Ring Oscillator PUFs and Arbiter PUFs) or memory structures (e.g, SRAM PUFs). In this paper, we propose the design of an aging resistant, lightweight and low-power analog PUF that exploits the susceptibility of Threshold Voltage (Vth) of MOSFETs to process variations. Analysis shows improvement in power consumption, reliability over device aging along with quality metrics like uniformity, reliability and uniqueness for a 64-bit key generation. For 1 GHz clock input, this design consumes 0.18W/bit power with 50 % uniqueness and 51% uniformity along with the independence of these metrics on technology nodes. Experimental results suggest 4% variation in reliability under temperature variation from -55C to 125C and 20% variation in supply voltage. Aging analysis further projects the independence of reliability over device aging.

Note: Updated work.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Hardware SecurityPhysical Unclonable Function (PUF)
Contact author(s)
vikash11021996 @ gmail com
History
2016-11-28: revised
2016-08-12: received
See all versions
Short URL
https://ia.cr/2016/774
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/774,
      author = {Tanujay Saha and Vikash Sehwag},
      title = {TV-PUF : A Fast Lightweight Aging-Resistant Threshold Voltage PUF},
      howpublished = {Cryptology ePrint Archive, Paper 2016/774},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/774}},
      url = {https://eprint.iacr.org/2016/774}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.