首页 | 本学科首页   官方微博 | 高级检索  
     

提高SRAM PUFs密钥生成可靠性的方法
引用本文:李冰,金涛,陈帅.提高SRAM PUFs密钥生成可靠性的方法[J].浙江大学学报(自然科学版 ),2018,52(1):133-141.
作者姓名:李冰  金涛  陈帅
作者单位:东南大学 微电子学院, 江苏 南京 210000
基金项目:国家自然科学基金资助项目(61571116).
摘    要:在基于PUFs的密钥生成与存储系统中,密钥生成的可靠性由PUFs响应的错误率决定.通过对不同长度下的SRAM PUFs响应进行最大错误率统计和最小熵统计发现,SRAM PUFs内部错误分布不均,导致难以选择合适的纠错码;提出使用地址块选择算法来选取错误率低的地址块,降低SRAM PUFs响应错误率,使用参数化的辅助数据算法(HDA)提高纠错能力.实验结果表明,当SRAM PUFs最大错误率为15%时,通过改变参数寄存器的长度,纠错模块可以降低11%的错误率,有效提高密钥生成的可靠性.


Method to improve reliability of SRAM PUFs key generation
LI Bing,JIN Tao,CHEN Shuai.Method to improve reliability of SRAM PUFs key generation[J].Journal of Zhejiang University(Engineering Science),2018,52(1):133-141.
Authors:LI Bing  JIN Tao  CHEN Shuai
Abstract:The reliability of key generation depends on the error rate of PUFs in secure key generation and storage system based on physical unclonalbe functions (PUFs). The internal errors in SRAM are not uniform distribution through statistical analysis of SRAM PUFs data. The statistical analysis includes min-entropy analysis and maximum error rate analysis, representing different properties of PUFs. The analysis was measured in different lengths and SRAM chips. It is difficult to choose error correcting codes (ECC) considering the non-uniform distribution in SRAM. The block address algorithm was proposed to choose low bit error rate (BER) block address instead of choosing single address in SRAM, which can reduce the error rate of PUFs response. Parameterized helper data algorithm (HDA) was proposed to enhance the capability of ECC module through changing the length of parameter register, which can reduce the error rate in ECC module. Experimental results show that BER in ECC module can be reduced by 11% compared with the BER of original SRAM PUFs which is 15%. The reliability of key generation was effectively improved.
Keywords:
本文献已被 CNKI 等数据库收录!
点击此处可从《浙江大学学报(自然科学版 )》浏览原始摘要信息
点击此处可从《浙江大学学报(自然科学版 )》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号