Paper 2016/898

Physical Unclonable Functions based on Temperature Compensated Ring Oscillators

Sha Tao and Elena Dubrova

Abstract

Physical unclonable functions (PUFs) are promising hardware security primitives suitable for low-cost cryptographic applications.Ring oscillator (RO) PUF is a well-received silicon PUF solution due to its ease of implementation and entropy evaluation. However, the responses of RO-PUFs are susceptible to environmental changes, in particular, to temperature variations. Additionally, a conventional RO-PUF implementation is usually more power-hungry than other PUF alternatives. This paper explores circuit-level techniques to design low-power RO-PUFs with enhanced thermal stability. We introduce a power-efficient approach based on a phase/frequency detector (PFD) to perform pairwise comparisons of ROs. We also propose a temperature compensated bulk-controlled oscillator and investigate its feasibility and usage in PFD-based RO-PUFs. Evaluation results demonstrate that the proposed techniques can effectively reduce the thermally induced errors in PUF responses while imposing a very low power overhead.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
Physical unclonable function (PUF)delay-based PUFRO-PUFtemperature variationhardware securitydevice authentication.
Contact author(s)
stao @ kth se
History
2016-09-14: revised
2016-09-14: received
See all versions
Short URL
https://ia.cr/2016/898
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/898,
      author = {Sha Tao and Elena Dubrova},
      title = {Physical Unclonable Functions based on Temperature Compensated Ring Oscillators},
      howpublished = {Cryptology ePrint Archive, Paper 2016/898},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/898}},
      url = {https://eprint.iacr.org/2016/898}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.