Paper 2021/1067

A Tale of Twin Primitives: Single-chip Solution for PUFs and TRNGs

Kuheli Pratihar, Urbi Chatterjee, Manaar Alam, Debdeep Mukhopadhyay, and Rajat Subhra Chakraborty

Abstract

Physically Unclonable Functions (PUFs) and True Random Number Generators (TRNGs) are two highly useful hardware primitives to build up the root-of-trust for an embedded device. PUFs are designed to offer repetitive and instance-specific randomness, whereas TRNGs are expected to be invariably random. In this paper, we present a dual-mode PUF-TRNG design that utilises two different hardware-intrinsic properties, i.e. oscillation frequency of the Transition Effect Ring Oscillator (TERO) cell and the propagation delay of a buffer within the cell to serve the purpose of both PUF and TRNG depending on the exact requirement of the application. The PUF design is also proposed to have a built-in resistance to machine learning (ML) and deep learning (DL) attacks, whereas the TRNG exhibits sufficient randomness.

Note: This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Contact author(s)
its kuheli96 @ gmail com
urbi ism @ gmail com
alam manaar @ gmail com
debdeep mukhopadhyay @ gmail com
rschakraborty @ gmail com
History
2021-12-25: revised
2021-08-23: received
See all versions
Short URL
https://ia.cr/2021/1067
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1067,
      author = {Kuheli Pratihar and Urbi Chatterjee and Manaar Alam and Debdeep Mukhopadhyay and Rajat Subhra Chakraborty},
      title = {A Tale of Twin Primitives: Single-chip Solution for PUFs and TRNGs},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1067},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1067}},
      url = {https://eprint.iacr.org/2021/1067}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.