欢迎访问中国科学院大学学报,今天是

中国科学院大学学报 ›› 2024, Vol. 41 ›› Issue (1): 127-135.DOI: 10.7523/j.ucas.2022.054

• 电子信息与计算机科学 • 上一篇    下一篇

一种面向PUF的模糊提取器设计与实现

宋敏特1,2, 侯凯1,2, 茹占强2, 王争光1,2, 宋贺伦2   

  1. 1. 中国科学技术大学纳米技术与纳米仿生学院, 合肥;
    2. 中国科学院苏州纳米技术与纳米仿生研究所, 江苏 苏州 215123
  • 收稿日期:2022-03-11 修回日期:2022-05-09 发布日期:2022-05-12
  • 通讯作者: 宋贺伦,E-mail:hlsong2008@sinano.ac.cn
  • 基金资助:
    纳米真空互联试验站(2018-000052-73-01-000356)和江苏省“六大人才高峰”高层次人才项目(XYDXX-211)资助

Design and implementation of fuzzy extractor for PUF

SONG Minte1,2, HOU Kai1,2, RU Zhanqiang2, WANG Zhengguang1,2, SONG Helun2   

  1. 1. School of Nano-Tech and Nano-Bionics, University of Science and Technology of China, Hefei;
    2. Suzhou Institute of Nano-tech and Nano-bionics, Chinese Academy of Sciences, Suzhou 215123, Jiangsu, China
  • Received:2022-03-11 Revised:2022-05-09 Published:2022-05-12

摘要: 基于SRAM等方案实现的物理不可克隆函数(PUF)易于受电压变化、热噪声等环境因素影响,存在可复现性较差的内在缺点,因此极大限制了其在密码和通信等领域的应用。借助BCH码的精确纠错译码特性,设计了一种具有大纠错容量的模糊提取器,用于实现SRAM原始数据的重建。搭载本设计的SRAM PUF芯片在华虹宏力0.11 μm CMOS平台制造,模糊提取器部分消耗面积为306 267 μm2,搭载的本源BCH码具有127 bit的码长和27 bit的纠错能力,满足PUF的实际应用需求。

关键词: 物理不可克隆函数, BCH码, 模糊提取器, 数字集成电路设计

Abstract: The physical unclonable function (PUF) implemented on SRAM and other schemes exists inherent demerit of poor reproducibility for environmental factors such as voltage changes and thermal noise. This disadvantage greatly restricts functional application in cryptography, communication and other fields. In this paper, a fuzzy extractor with large error correction capacity is designed to reconstruct the original data of SRAM by means of BCH codes (Bose-Chaudhuri-Hocquenghem Codes). The SRAM PUF chip applying this design is manufactured on the Hua Hong Grace 0.11 μm CMOS platform with area of 306 267 μm2. The original BCH code has a code length of 127 bits and an error correction capability of 27 bits, which achieves the practical requirements of PUF applications.

Key words: physically unclonable function, BCH code, fuzzy extractor, digital IC design

中图分类号: