计算机科学 ›› 2020, Vol. 47 ›› Issue (1): 302-308.doi: 10.11896/jsjkx.181202390

• 信息安全 • 上一篇    下一篇

自动纠错CRO PUF密钥生成方案

张向阳1,孙子文1,2   

  1. (江南大学物联网工程学院 江苏 无锡214122)1;
    (江南大学物联网技术应用教育部工程研究中心 江苏 无锡214122)2
  • 收稿日期:2018-11-23 发布日期:2020-01-19
  • 通讯作者: 孙子文(sunziwen@jiangnan.edu.cn)
  • 基金资助:
    国家自然科学基金(61373126);中央高校基本科研业务费专项资金(JUSRP51510);江苏省自然科学基金(BK20131107)

Automatic Error Correction CRO PUF Key Generation Scheme

ZHANG Xiang-yang1,SUN Zi-wen1,2   

  1. (School of Internet of Things Engineering,Jiangnan University,Wuxi,Jiangsu 214122,China)1;
    (Engineering Research Center of Internet of Things Technology Applications,Ministry of Education,Jiangnan University,Wuxi,Jiangsu 214122,China)2
  • Received:2018-11-23 Published:2020-01-19
  • About author:ZHANG Xiang-yang,born in 1995,M.S.candidate.Her main research interests include radio frequency identification and information security;SUN Zi-wen,born in 1968,Ph.D,professor.Her research interests include wireless sensor network theory and technology,information security,pattern recognition.
  • Supported by:
    This work was supported by the National Natural Science Foundation of China (61373126),Fundamental Research Funds for the Central Universities of Ministry of Education of China (JUSRP51510) and Natural Science Foundation of the Higher Education Institutions of Jiangsu Province,China (BK20131107).

摘要: 针对射频识别(Radio Frequency Identification,RFID)安全问题中的加密技术,设计了自动纠错CRO PUF密钥生成方案。该方案将数字通信系统中重复码的纠错思想应用到可配置环形振荡器物理不可克隆函数(Configurable Ring-oscillator Physical Unclonable Function,CRO PUF)结构中,对相邻CRO的最终振荡频率进差行分运算得到3位输出响应值,然后对输出响应值进行纠错处理,得到一位自动纠错CRO PUF输出信息,从而实现CRO PUF电路自动纠错;利用模糊提取器中注册阶段和重构阶段的纠错码编解码技术的纠错特性来纠正复现输出信息向量存在的比特跳变误差,然后使用Hash模块对纠错后的PUF复现输出信息向量进行数据加密以生成密钥。基于Linux系统,利用Cadence virtuoso中specture环境下的TSMCO 0.18um,1.8V CMOS0工艺库对自动纠错CRO PUF电路进行Monte Carlo模拟仿真,使用MATLAB对PUF电路复现输出信息向量进行模糊提取器处理。由仿真实验数据可得,自动纠错CRO PUF电路在电源电压影响下的最高、最低可靠性分别为98.96%和92.71%;在温度影响下的最高、最低可靠性分别为99.10%和93.75%。实验结果表明,相对于CRO PUF电路,自动纠错CRO PUF的可靠性与均匀性有了明显提高;从整体情况看,自动纠错CRO PUF与CRO PUF电路的唯一性没有一方处于明显的优势或劣势,但对两组数据进行方差计算和比较后发现,自动纠错CRO PUF的唯一性与标准值50%之间有着更好的逼近效果。经模糊提取器处理后的PUF复现输出响应向量的可靠性进一步提高,且高达99.8%,其受环境因素干扰非常小,可直接用作密钥。

关键词: CRO PUF, Hash模块, 纠错码, 模糊提取器, 重复码

Abstract: For the encryption technology in the radio frequency identification security problem,this paper designed an automatic error correction CRO PUF key generation scheme.The error correction idea of the repeated code in the digital communication system is applied to the Configurable Ring-oscillator Physical Unclonable Function structure,and a 3-bit output value is obtained by performing a differential operation on the final oscillation frequency of adjacent CRO.The output response value is subjected to error correction processing to obtain an automatic error correction CRO PUF output information,thereby realizing automatic error correction of the CRO PUF circuit.The error correction characteristics of the error correction code encoding and decoding technology in the registration phase and the reconstruction phase of the fuzzy extractor are used to correct the bit hopping error of the reproduced output information vector,and the error-corrected vector encrypted by PUF reproduction output information vector uses the Hash module to generate a secret key.In the Linux system,the Monte Carlo simulation of the automatic error correction CRO PUF circuit is carried out by using the TSMCO 0.18um,1.8V CMOS0 process library in the spectrum environment of Cadence virtuoso,and the output information vector of the PUF circuit is reproduced by using MATLAB for fuzzy extractor processing.The simulation results show that the highest reliability of the automatic error correction CRO PUF circuit under the influence of power supply voltage is 98.96%,the lowest reliability is 92.71%.The highest reliability under the influence of temperature is 93.75%,the lowest reliability is 84.90%.The uniformity of the automatic error correction CRO PUF is significantly improved compared with the CRO PUF.As a whole,the uniqueness of the automatic error correction CRO PUF and CRO PUF is not in a distinct advantage or disadvantage,but the automatic error correction CRO PUF has a better approximation effect with the standard value of 50% after the variance calculation being performed on the two groups of data.The reliability of the PUF reproduced output response vector processed by the fuzzy extractor is further improved,up to 99.8%,which is almost immune to environmental factors and can be directly used as a key.

Key words: CRO PUF, Error correcting code, Fuzzy extractor, Hash module, Repeated code

中图分类号: 

  • TP331
[1]PAPPU R,RECHT B,TAYLOR J,et al.Physical One-Way Functions[J].Science,2002,29(5589):2026-2030.
[2]GASSEND B,CLARKE D,VAN DIJK M,et al.Silicon physical random functions[C]∥Proceedings of the 9th ACM Conference on Computer and Communications Security.Washington,USA:ACM,2002:148-160.
[3]LEE JW,LIM D,GASSEND B,et al.A technique to build a secret key in integrated circuits for identification and authentication application[C] ∥Proceedings of the Symposium on VLSI Circuits.Washington,DC:IEEE Computer Society,2004:176-159.
[4]CAO Y,ZHANG L,CHANG C H,et al.A low-power hybrid RO PUF with improved thermal stability for lightweight applications [J].IEEE Transactions on Computer-aided Design of Integrated Circuits and Systems,2015,34(7):1143-1147.
[5]KUMAR S S,GUAJARDO J,MAES R.Extended abstract:The butterfly PUF protecting IP on every FPGA[J].IEEE International Workshop on Hardware-oriented Security & Trust,2008,6(9):67-70.
[6]CHEN S,LI B,ZHOU C J.FPGA implementation of SRAM PUFs based cryptographically secure pseudo-random number generator[J].Microprocessors and Microsystems,2018,6(59):57-68.
[7]RAHMAN M T,FORTE D,FAHRNY J.ARO-PUF:An Aging- Resistant Ring Oscillator PUF Design[J].Design,Automation & Test in Europe Conference & Exhibition,2014,4(21):1-6.
[8]LI C T,ZHANG Q L,LIU Z B.FROPUF:Extract more entropy from FPGA-based oscillatory ring PUF[J].Journal of Information Security,2018,3(1):16-30.
[9]MAITI A,SCHAUMONT P.Improved Ring Oscillator PUF:An FPGA-friendly secure primitive[J].Journal of Cryptology,2011,24(2):375-397.
[10]SUH G E,DEVADAS S.Physical Unclonable Functions for Device Authentication and Secret Key Generation[C]∥IEEE Design Automation Conference.San Diego,USA:IEEE,2007:9-14.
[11]XU T Z,YANG T C,CHENG J,et al.SRAM-PUF design method based on error correction code fuzzy extractor[J].Computer Science,2016,43(S2):373-376.
[12]DODIS Y,REYZIN L,SMITH A.Fuzzy extractors:How to generate strong keys from biometrics and other noisy data[C]∥Advances in Cryptology-EUROCRYPT 2004.Germany:Sprin-ger,Berlin,Heidelberg,2004:523-540.
[13]LIN S.Error Control Coding[M].Beijing:China Machine Press,2007.
[14]SAHOO S R,KUMAR K S,MAHAPATRA K.A novel current controlled configurable RO PUF improved security metrics[J].Integration the Vlsi Journal,2017,6(58):401-410.
[15]DODIS Y,OSTROVSKY R,REYZIN L,et al.Fuzzy extractors:how to generate strong keys from biometrics and other noisy data[J].SIAM Journal on Computing,2008,38(1):97-139.
[16]ZHANG L L,SUN R Y,ZHOU Y,et al.Key extraction scheme available for SRAM PUF [J].Journal of Peking University (Natural Science Edition),2017,53(6):997-1002.
[17]LIU Y,LI R,FU Q,et al.Some binary BCH codes with length n=2m+1[J].Finite Fields and Their Applications,2019,1(55):109-133.
[1] 罗文俊, 雷爽.
噪声信道下的盲量子计算
Blind Quantum Computation over Noise Channels
计算机科学, 2020, 47(7): 37-41. https://doi.org/10.11896/jsjkx.190600020
[2] 刘新宇, 李浪, 肖斌斌.
基于属性代理重加密技术与可容错机制相结合的数据检索方案
Attribute-based Proxy Re-encryption Technology and Fault-tolerant Mechanism Based Data Retrieval Scheme
计算机科学, 2018, 45(7): 162-166. https://doi.org/10.11896/j.issn.1002-137X.2018.07.028
[3] 殷秋实, 陈建华.
多服务器环境下基于椭圆曲线密码的改进的身份认证协议
Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment
计算机科学, 2018, 45(6): 111-116. https://doi.org/10.11896/j.issn.1002-137X.2018.06.019
[4] 叶君耀,郑东,任方.
改进的具有轻量级结构的Veron身份认证及数字签名方案
Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme
计算机科学, 2017, 44(3): 168-174. https://doi.org/10.11896/j.issn.1002-137X.2017.03.037
[5] 徐太忠,杨天池,程娟,邵奇峰.
基于纠错码模糊提取器的SRAM-PUF设计方法
Design Method of SRAM-PUF Based on Error Correcting Code Fuzzy Extractor
计算机科学, 2016, 43(Z11): 373-376. https://doi.org/10.11896/j.issn.1002-137X.2016.11A.086
[6] 钱建发,马文平.
量子纠错码的一个统一构造方法
Unified Approach to Construct Quantum Error-correcting Code
计算机科学, 2010, 37(3): 70-72.
[7] 刘钢 周敬利 秦磊华 陈小平.
纠错码拜占庭容错Quorum中错误检测机制

计算机科学, 2007, 34(5): 75-78.
[8] 高敬伯 周曼丽.
规则低密度校验码的比特翻转解码算法研究

计算机科学, 2006, 33(8): 76-79.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!