Skip to main content
Erschienen in: Journal of Electronic Testing 3/2020

31.05.2020

Aging-Resilient SRAM-based True Random Number Generator for Lightweight Devices

verfasst von: Wendong Wang, Ujjwal Guin, Adit Singh

Erschienen in: Journal of Electronic Testing | Ausgabe 3/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A random number generator (RNG) is an important building block for cryptographic operations primarily to generate random nonces and secret keys. The power-up value of an SRAM array has been widely accepted as an entropy source for generating random numbers. However, only a few cells of the SRAM are truly random upon repeated power-ups; the vast majority of cells display a distinct bias from manufacturing process variations. Consequently, a relatively large SRAM array is required to obtain sufficient entropy for generating random numbers. Earlier research has proposed the use of controlled device aging at pre-deployment stage to enhance the initial entropy of an SRAM array. However, aging in the field can adversely affect the entropy and degrade randomness; we show here that any initial aging to increase SRAM entropy can even be counterproductive. Instead, we propose an SRAM-based random number generation approach, which continually manipulates device aging during operation to constantly maximize entropy for the entire deployment period. The key idea is to continually stress the SRAM cells in their power-up states at regular intervals. This helps counteract the aging caused by the random memory states that occur during operation. Silicon results are presented to validate our proposed approach.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Weitere Produktempfehlungen anzeigen
Literatur
1.
Zurück zum Zitat Trappe W, Howard R, Moore RS (2015) Low-energy security: limits and opportunities in the internet of things. IEEE Security & Privacy 13(1):14–21CrossRef Trappe W, Howard R, Moore RS (2015) Low-energy security: limits and opportunities in the internet of things. IEEE Security & Privacy 13(1):14–21CrossRef
2.
Zurück zum Zitat Guin U, Cui P, Skjellum A (2018) Ensuring proof of authenticity of iot edge devices using blockchain technology. In: Proc. IEEE International Conference on Blockchain, pp 1042–1049 Guin U, Cui P, Skjellum A (2018) Ensuring proof of authenticity of iot edge devices using blockchain technology. In: Proc. IEEE International Conference on Blockchain, pp 1042–1049
3.
Zurück zum Zitat Guin U, Singh A, Alam M, Canedo J, Skjellum A (2018) A secure low-cost edge device authentication scheme for the internet of things. In: Proc. 31st International Conference on VLSI Design (VLSID), Pune, pp 85–90 Guin U, Singh A, Alam M, Canedo J, Skjellum A (2018) A secure low-cost edge device authentication scheme for the internet of things. In: Proc. 31st International Conference on VLSI Design (VLSID), Pune, pp 85–90
4.
Zurück zum Zitat Guin U, Shi Q, Forte D, Tehranipoor MM (2016) FORTIS: a comprehensive solution for establishing forward trust for protecting IPs and ICs. ACM transactions on design automation of electronic systems (TODAES) 21(4):63CrossRef Guin U, Shi Q, Forte D, Tehranipoor MM (2016) FORTIS: a comprehensive solution for establishing forward trust for protecting IPs and ICs. ACM transactions on design automation of electronic systems (TODAES) 21(4):63CrossRef
5.
Zurück zum Zitat Rahman MT, Forte D, Shi Q, Contreras GK, Tehranipoor M (2014) CSST: Preventing distribution of unlicensed and rejected ICs by untrusted foundry and assembly. Proc. IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Amsterdam, pp 46–51 Rahman MT, Forte D, Shi Q, Contreras GK, Tehranipoor M (2014) CSST: Preventing distribution of unlicensed and rejected ICs by untrusted foundry and assembly. Proc. IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Amsterdam, pp 46–51
6.
Zurück zum Zitat Fischer V (2012) A closer look at security in random number generators design. Proc. International Workshop on Constructive Side Channel Analysis and Secure Design, Springer, Berlin, Heidelberg, pp 167–182 Fischer V (2012) A closer look at security in random number generators design. Proc. International Workshop on Constructive Side Channel Analysis and Secure Design, Springer, Berlin, Heidelberg, pp 167–182
7.
Zurück zum Zitat Srinivasan S, Mathew S, Ramanarayanan R, Sheikh F, Anders M, Kaul H, Erraguntla V, Krishnamurthy R, Taylor G (2010) 2.4 GHz 7mw all digital PVT variation tolerant true random number generator in 45nm CMOS. Proc. IEEE Symposium on VLSI Circuits, Honolulu, pp 203–204 Srinivasan S, Mathew S, Ramanarayanan R, Sheikh F, Anders M, Kaul H, Erraguntla V, Krishnamurthy R, Taylor G (2010) 2.4 GHz 7mw all digital PVT variation tolerant true random number generator in 45nm CMOS. Proc. IEEE Symposium on VLSI Circuits, Honolulu, pp 203–204
8.
Zurück zum Zitat Li D, Lu Z, Zou X, Liu Z (2015) PUFKEY: A high security and high throughput hardware true random number generator for sensor networks. Sensors 15(10):26251–26266CrossRef Li D, Lu Z, Zou X, Liu Z (2015) PUFKEY: A high security and high throughput hardware true random number generator for sensor networks. Sensors 15(10):26251–26266CrossRef
9.
Zurück zum Zitat Majzoobi M, Koushanfar F, Devadas S (2011) FPGA based true random number generation using circuit metastability with adaptive feedback control. Proc. International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp 17–32 Majzoobi M, Koushanfar F, Devadas S (2011) FPGA based true random number generation using circuit metastability with adaptive feedback control. Proc. International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp 17–32
10.
Zurück zum Zitat Suresh VB, Burleson WP (2010) Entropy extraction in metastability based TRNG. Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 135–140 Suresh VB, Burleson WP (2010) Entropy extraction in metastability based TRNG. Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 135–140
11.
Zurück zum Zitat Guin U, Bhunia S, Forte D, Tehranipoor M (2016) SMA: A system level mutual authentication for protecting electronic hardware and firmware. IEEE Transactions on Dependable and Secure Computing 14(3):265–278 Guin U, Bhunia S, Forte D, Tehranipoor M (2016) SMA: A system level mutual authentication for protecting electronic hardware and firmware. IEEE Transactions on Dependable and Secure Computing 14(3):265–278
12.
Zurück zum Zitat Amaki T, Hashimoto M, Onoye T (2015) An oscillator based true random number generator with process and temperature tolerance. In: Proc. IEEE Asia and South Pacific Design Automation Conference (ASP-DAC), pp 4–5 Amaki T, Hashimoto M, Onoye T (2015) An oscillator based true random number generator with process and temperature tolerance. In: Proc. IEEE Asia and South Pacific Design Automation Conference (ASP-DAC), pp 4–5
13.
Zurück zum Zitat Sarkısla MA, Ergün S (2018) An area efficient true random number generator based on modified ring oscillators. Proc. IEEE Asia Pacific Conference on Circuits and Systems (APC- CAS), pp 274–278 Sarkısla MA, Ergün S (2018) An area efficient true random number generator based on modified ring oscillators. Proc. IEEE Asia Pacific Conference on Circuits and Systems (APC- CAS), pp 274–278
14.
Zurück zum Zitat Sarkısla MA, Ergün S (2018) Ring oscillator based random number generator using wake-up and shutdown uncertainties. Proc. IEEE Asian Hardware Oriented Security and Trust Symposium (AsianHOST), pp 104–108 Sarkısla MA, Ergün S (2018) Ring oscillator based random number generator using wake-up and shutdown uncertainties. Proc. IEEE Asian Hardware Oriented Security and Trust Symposium (AsianHOST), pp 104–108
15.
Zurück zum Zitat Wang K, Cao Y, Chang CH, Ji X (2019) High speed true random number generator based on differential current starved ring oscillators with improved thermal stability. Proc. IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5 Wang K, Cao Y, Chang CH, Ji X (2019) High speed true random number generator based on differential current starved ring oscillators with improved thermal stability. Proc. IEEE International Symposium on Circuits and Systems (ISCAS), pp 1–5
16.
Zurück zum Zitat Wang Y, Yu WK, Wu S, Malysa G, Suh GE, Kan EC (2012) Flash memory for ubiquitous hardware security functions: True random number generation and device fingerprints. In: Proc. IEEE Symposium on Security and Privacy (SP), pp 33–47 Wang Y, Yu WK, Wu S, Malysa G, Suh GE, Kan EC (2012) Flash memory for ubiquitous hardware security functions: True random number generation and device fingerprints. In: Proc. IEEE Symposium on Security and Privacy (SP), pp 33–47
17.
Zurück zum Zitat Eckert C, Tehranipoor F, Chandy JA (2017) DRNG: DRAM based random number generation using its startup value behavior. Proc. IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), pp 1260–1263 Eckert C, Tehranipoor F, Chandy JA (2017) DRNG: DRAM based random number generation using its startup value behavior. Proc. IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS), pp 1260–1263
18.
Zurück zum Zitat Tehranipoor F, Yan W, Chandy JA (2016) Robust hardware true random number generators using DRAM remanence effects. Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 79–84 Tehranipoor F, Yan W, Chandy JA (2016) Robust hardware true random number generators using DRAM remanence effects. Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 79–84
19.
Zurück zum Zitat Chen S, Li B (2016) A dynamic reseeding DRBG based on SRAM PUFs. Proc. IEEE Cyber Enabled Distributed Computing and Knowledge Discovery (CyberC), pp 50–53 Chen S, Li B (2016) A dynamic reseeding DRBG based on SRAM PUFs. Proc. IEEE Cyber Enabled Distributed Computing and Knowledge Discovery (CyberC), pp 50–53
20.
Zurück zum Zitat Holcomb DE, Burleson WP, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers 58(9):1198–1210MathSciNetCrossRef Holcomb DE, Burleson WP, Fu K (2009) Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers 58(9):1198–1210MathSciNetCrossRef
21.
Zurück zum Zitat van der Leest V, van der Sluis E, Schrijen GJ, Tuyls P, Handschuh H (2012) Efficient implementation of true random number generator based on SRAM PUFs, vol 2012. Cryptography and Security: From Theory to Applications, Springer, pp 300–318 van der Leest V, van der Sluis E, Schrijen GJ, Tuyls P, Handschuh H (2012) Efficient implementation of true random number generator based on SRAM PUFs, vol 2012. Cryptography and Security: From Theory to Applications, Springer, pp 300–318
22.
Zurück zum Zitat Van Herrewege A, van der Leest V, Schaller A, Katzenbeisser S, Verbauwhede I (2013) Secure PRNG seeding on commercial off the shelf microcontrollers. Proc. ACM 3rd International Workshop on Trustworthy Embedded Devices, pp 55–64 Van Herrewege A, van der Leest V, Schaller A, Katzenbeisser S, Verbauwhede I (2013) Secure PRNG seeding on commercial off the shelf microcontrollers. Proc. ACM 3rd International Workshop on Trustworthy Embedded Devices, pp 55–64
23.
Zurück zum Zitat Krentz KF, Meinel C, Graupner H (2017) Secure self seeding with power-up SRAM states. Proc. IEEE Symposium on Computers and Communications (ISCC), pp 1251–1256 Krentz KF, Meinel C, Graupner H (2017) Secure self seeding with power-up SRAM states. Proc. IEEE Symposium on Computers and Communications (ISCC), pp 1251–1256
24.
Zurück zum Zitat Clark LT, Medapuram SB, Kadiyala DK (2018) SRAM circuits for true random number generation using intrinsic bit instability. IEEE Transactions on Very Large Scale Integration Systems (TVLSI) 26(10):2027–2037CrossRef Clark LT, Medapuram SB, Kadiyala DK (2018) SRAM circuits for true random number generation using intrinsic bit instability. IEEE Transactions on Very Large Scale Integration Systems (TVLSI) 26(10):2027–2037CrossRef
25.
Zurück zum Zitat Rahman MT, Forte D, Wang X, Tehranipoor M (2016) Enhancing noise sensitivity of embedded SRAMs for robust true random number generation in SoCs. Proc. IEEE Asian Hardware Oriented Security and Trust (AsianHOST), pp 1–6 Rahman MT, Forte D, Wang X, Tehranipoor M (2016) Enhancing noise sensitivity of embedded SRAMs for robust true random number generation in SoCs. Proc. IEEE Asian Hardware Oriented Security and Trust (AsianHOST), pp 1–6
26.
Zurück zum Zitat Kiamehr S, Golanbari MS, Tahoori MB (2017) Leveraging aging effect to improve SRAM based true random number generators. In: Proc. of the IEEE Conference on Design, Automation & Test in Europe, pp 882–885 Kiamehr S, Golanbari MS, Tahoori MB (2017) Leveraging aging effect to improve SRAM based true random number generators. In: Proc. of the IEEE Conference on Design, Automation & Test in Europe, pp 882–885
27.
Zurück zum Zitat Reddy V, Krishnan AT, Marshall A, Rodriguez J, Natarajan S, Rost T, Krishnan S (2005) Impact of negative bias temperature instability on digital circuit reliability. Microelectronics Reliability, Elsevier 45(1):31–38CrossRef Reddy V, Krishnan AT, Marshall A, Rodriguez J, Natarajan S, Rost T, Krishnan S (2005) Impact of negative bias temperature instability on digital circuit reliability. Microelectronics Reliability, Elsevier 45(1):31–38CrossRef
28.
Zurück zum Zitat Schroder DK, Babcock JA (2003) Negative bias temperature instability: road to cross in deep submicron silicon semiconductor manufacturing. Journal of Applied Physics, AIP 94(1):1–18CrossRef Schroder DK, Babcock JA (2003) Negative bias temperature instability: road to cross in deep submicron silicon semiconductor manufacturing. Journal of Applied Physics, AIP 94(1):1–18CrossRef
29.
Zurück zum Zitat Wei D, Deng L, Zhang P, Qiao L, Peng X (2016) NRC: a nibble remapping coding strategy for NAND flash reliability extension. IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems 35(11):1942–1946CrossRef Wei D, Deng L, Zhang P, Qiao L, Peng X (2016) NRC: a nibble remapping coding strategy for NAND flash reliability extension. IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems 35(11):1942–1946CrossRef
30.
Zurück zum Zitat Cortez M, Dargar A, Hamdioui S, Schrijen GJ (2012) Modeling SRAM start-up behavior for physical unclonable functions. Proc. IEEE Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), pp 1–6 Cortez M, Dargar A, Hamdioui S, Schrijen GJ (2012) Modeling SRAM start-up behavior for physical unclonable functions. Proc. IEEE Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), pp 1–6
31.
Zurück zum Zitat Wang W, Singh A, Guin U, Chatterjee A (2018) Exploiting power supply ramp rate for calibrating cell strength in SRAM PUFs. Proc. IEEE 19th Latin American Test Symposium (LATS), pp 1–6 Wang W, Singh A, Guin U, Chatterjee A (2018) Exploiting power supply ramp rate for calibrating cell strength in SRAM PUFs. Proc. IEEE 19th Latin American Test Symposium (LATS), pp 1–6
32.
Zurück zum Zitat Barker EB, Kelsey JM (2015) Recommendation for random number generation using deterministic random bit generators (revised). National Institute of Standards and Technology Barker EB, Kelsey JM (2015) Recommendation for random number generation using deterministic random bit generators (revised). National Institute of Standards and Technology
34.
Zurück zum Zitat Maes R, Rozic V, Verbauwhede I, Koeberl P, Van der Sluis E, van der Leest V (2012) Experimental evaluation of physically unclonable functions in 65 nm CMOS. Proc. 42nd European Solid State Device Research Conference (ESSCIRC), pp 486–489 Maes R, Rozic V, Verbauwhede I, Koeberl P, Van der Sluis E, van der Leest V (2012) Experimental evaluation of physically unclonable functions in 65 nm CMOS. Proc. 42nd European Solid State Device Research Conference (ESSCIRC), pp 486–489
35.
Zurück zum Zitat Barker E, Kelsey J (2007) Recommendation for random number generation using deterministic random bit generators. NIST Special Publication 800:90A Barker E, Kelsey J (2007) Recommendation for random number generation using deterministic random bit generators. NIST Special Publication 800:90A
36.
Zurück zum Zitat Shannon CE (1951) Prediction and entropy of printed english. Bell System Technical Journal 30(1):50–64CrossRef Shannon CE (1951) Prediction and entropy of printed english. Bell System Technical Journal 30(1):50–64CrossRef
37.
Zurück zum Zitat Tudor B, Wang J, Liu W, Elhak H (2011) MOS device aging analysis with hspice and customsim. Synopsys, White Paper Tudor B, Wang J, Liu W, Elhak H (2011) MOS device aging analysis with hspice and customsim. Synopsys, White Paper
39.
Zurück zum Zitat ThermoSpot DCP-201-1010-2, ThermoStream Thermal Inducing System, inTEST Thermal Solutions. Hampden, MA, USA ThermoSpot DCP-201-1010-2, ThermoStream Thermal Inducing System, inTEST Thermal Solutions. Hampden, MA, USA
40.
Zurück zum Zitat Baturone I, Prada-Delgado MA, Eiroa S (2015) Improved generation of identifiers, secret keys, and random numbers from SRAMs. IEEE Transactions on Information Forensics and Security 10(12):2653–2668CrossRef Baturone I, Prada-Delgado MA, Eiroa S (2015) Improved generation of identifiers, secret keys, and random numbers from SRAMs. IEEE Transactions on Information Forensics and Security 10(12):2653–2668CrossRef
41.
Zurück zum Zitat Kim J, Lee J, Abraham JA (2010) Toward reliable SRAM based device identification. Proc. IEEE International Conference on Computer Design, pp 313–320 Kim J, Lee J, Abraham JA (2010) Toward reliable SRAM based device identification. Proc. IEEE International Conference on Computer Design, pp 313–320
42.
Zurück zum Zitat Alam MA, Kufluoglu H, Varghese D, Mahapatra S (2007) A comprehensive model for PMOS NBTI degradation: recent progress. Microelectron Reliab 47(6):853–862CrossRef Alam MA, Kufluoglu H, Varghese D, Mahapatra S (2007) A comprehensive model for PMOS NBTI degradation: recent progress. Microelectron Reliab 47(6):853–862CrossRef
43.
Zurück zum Zitat Alam MA, Mahapatra S (2005) A comprehensive model of PMOS NBTI degradation. Microelectron Reliab 45(1):71–81CrossRef Alam MA, Mahapatra S (2005) A comprehensive model of PMOS NBTI degradation. Microelectron Reliab 45(1):71–81CrossRef
44.
Zurück zum Zitat Vattikonda R, Wang W, Cao Y (2006) Modeling and minimization of PMOS NBTI effect for robust nanometer design. Proc. 43rd ACM/IEEE Design Automation Conference, pp 1047–1052 Vattikonda R, Wang W, Cao Y (2006) Modeling and minimization of PMOS NBTI effect for robust nanometer design. Proc. 43rd ACM/IEEE Design Automation Conference, pp 1047–1052
Metadaten
Titel
Aging-Resilient SRAM-based True Random Number Generator for Lightweight Devices
verfasst von
Wendong Wang
Ujjwal Guin
Adit Singh
Publikationsdatum
31.05.2020
Verlag
Springer US
Erschienen in
Journal of Electronic Testing / Ausgabe 3/2020
Print ISSN: 0923-8174
Elektronische ISSN: 1573-0727
DOI
https://doi.org/10.1007/s10836-020-05881-6

Weitere Artikel der Ausgabe 3/2020

Journal of Electronic Testing 3/2020 Zur Ausgabe

EditorialNotes

Editorial

Neuer Inhalt