Entropy Sources Based on Silicon Chips: True Random Number Generator and Physical Unclonable Function
Abstract
:1. Introduction
2. Entropy Definition
3. TRNG
3.1. PRNG
3.2. TRNG
3.2.1. Entropy Sources of TRNG
- Electric noise
- B.
- Chaos
- C.
- Jitter noise
- D.
- Metastability
3.2.2. Entropy Harvest Method/Components
- Noise-Based TRNG
- B.
- Chaos-based TRNG
- C.
- Jitter-based TRNG
- D.
- Metastability-based TRNG
3.3. Post Processing
3.4. Risks and Attacks
4. PUF
- A small number of CRPs (grows linearly with area or unit component).
- Response is reproducible and stable to a certain challenge, and robust to the environment.
- Response is random and unpredictable, which only depends on the process variations of IC.
- Even if the is leaked, the mapping of response and challenge pairs cannot be rebuilt in another device or chip.
- The number of CRPs must be very large, which makes it impossible for the opponent to enumerate all CRPs in a fixed time. The CRP space grows exponentially with the area.
- CRPs should be stable enough to be effective against ambient conditions and multiple readings.
- Open access mode: any entity with access to a strong PUF can apply multiple stimuli and can read out the corresponding responses. There are no incentives and no response to PUFs that are protected, controlled, or restricted access.
- Security: neither the attacker nor the manufacturer of the PUF can correctly predict the response to a randomly chosen stimulus. This conclusion holds, even if the above two parties can access strong PUF for a considerable period of time, even with proper physical measurements.
4.1. PUF Models
4.1.1. Weak PUF
- Oscillator PUF
- B.
- SRAM PUF
4.1.2. Strong PUF
- Arbiter PUF
- B.
- Other representative strong PUF
4.2. Risks and Attacks
4.2.1. Working Conditions
4.2.2. Silicon Aging
4.2.3. Modeling Attack
- Do not give it enough data for training. Very sophisticated deep learning is very powerful against very complex design modeling. However, it requires a lot of data to obtain an accurate prediction. For authentication, if the mechanism generates a response only once or a few times, it is acceptable, even if the response is very slow in many applications. For attackers, it may end up taking years to collect the training data. “SHIC PUF” deliberately and significantly slows down the response generation time from the input of a challenge to lengthen the time required to collect the response by the attacker [106].
- Contaminate the data accessible by the attackers. There are some design ideas that poison the response data collected by the attackers, and the legitimate user knows how to differentiate the true and fake responses [107]. In [108], by adding some extra models, such as PRNG and a fake PUF, an active deception protocol was guaranteed to prevent ML attacks.
- Make use of dynamic characteristics/parameters. If the CRP space can change with dynamic characteristics or parameters (time, e.g.), then even if the attacker can build a successful model from previously collected CRPs, it will not be useful for breaking the same PUF after its CRPs have been refreshed.
4.2.4. Side Channel Attack on PUFs
5. TRNG-PUF United Design
6. Applications
6.1. The Applications of Random Numbers in Cryptography
6.1.1. Nonce Generation
6.1.2. Salt Generation
6.1.3. Initialization Vector Generation
6.1.4. Dynamic Key Generation
6.2. Low-Cost Authentication
6.2.1. PUF-Based Authentication Protocol
6.2.2. Privacy Preserving Mutual Authentication
6.3. Secure Key Generation
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Shannon, C.E. A Mathematical Theory of Communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef] [Green Version]
- Vassilev, A.; Hall, T.A. The Importance of Entropy to Information Security. Computer 2014, 47, 78–81. [Google Scholar] [CrossRef]
- Chen, T.; Ma, Y.; Lin, J.; Cao, Y.; Lv, N.; Jing, J. A Lightweight Full Entropy TRNG with On-Chip Entropy Assurance. IEEE Trans.-Comput.-Aided Des. Integr. Circuits Syst. 2021, 40, 2431–2444. [Google Scholar] [CrossRef]
- Prada-Delgado, M.A.; Martínez-Gómez, C.; Baturone, I. Auto-Calibrated Ring Oscillator TRNG Based on Jitter Accumulation. In Proceedings of the 2020 IEEE International Symposium on Circuits and Systems (ISCAS), Seville, Spain, 12–14 October 2020. [Google Scholar] [CrossRef]
- Danesh, M.; Venkatasubramaniyan, A.B.; Kapoor, G.; Ramesh, N.; Sadasivuni, S.; Chandrasekaran, S.T.; Sanyal, A. Unified Analog PUF and TRNG Based on Current-Steering DAC and VCO. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2020, 28, 2280–2289. [Google Scholar] [CrossRef]
- Viega, J.; Messier, M. Secure Programming Cookbook for C and C++: Recipes for Cryptography, Authentication, Input Validation & More; O’Reilly Media: Sebastopol, CA, USA, 2003. [Google Scholar]
- Hasan, R.S.; Tawfeeq, S.K.; Mohammed, N.Q.; Khaleel, A.I. A true random number generator based on the photon arrival time registered in a coincidence window between two single-photon counting modules. Chin. J. Phys. 2018, 56, 385–391. [Google Scholar] [CrossRef]
- Abutaleb, M. A novel true random number generator based on QCA nanocomputing. Nano Commun. Netw. 2018, 17, 14–20. [Google Scholar] [CrossRef]
- Barker, E.B.; Kelsey, J.M. Recommendation for Random Number Generation Using Deterministic Random Bit Generators (Revised); US Department of Commerce, Technology Administration, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2007. [Google Scholar]
- Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 2007 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007. [Google Scholar]
- Maiti, A.; Casarona, J.; McHale, L.; Schaumont, P. A large scale characterization of RO-PUF. In Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Anaheim, CA, USA, 13–14 June 2010. [Google Scholar] [CrossRef]
- Holcomb, D.E.; Burleson, W.P.; Fu, K. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans. Comput. 2009, 58, 1198–1210. [Google Scholar] [CrossRef]
- Li, Z.; Zhu, L.; Huang, M.; Chen, Z.; Chen, S.; Li, B. Racing APUF: A Novel APUF against Machine Learning Attack with High Reliability. In Proceedings of the 2019 IEEE 4th International Conference on Signal and Image Processing (ICSIP), Wuxi, China, 19–21 July 2019. [Google Scholar] [CrossRef]
- Chen, S.; Xiong, W.; Xu, Y.; Li, B.; Szefer, J. Thermal Covert Channels Leveraging Package-on-Package DRAM. In Proceedings of the 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), Rotorua, New Zealand, 5–8 August 2019. [Google Scholar] [CrossRef]
- Yilmaz, Y.; Gunn, S.R.; Halak, B. Lightweight PUF-Based Authentication Protocol for IoT Devices. In Proceedings of the 2018 IEEE 3rd International Verification and Security Workshop (IVSW), Costa Brava, Spain, 2–4 July 2018. [Google Scholar] [CrossRef]
- Al-Meer, A.; Al-Kuwari, S. Physical Unclonable Functions (PUF) for IoT Devices. arXiv 2022, arXiv:2205.08587. [Google Scholar]
- Mexis, N.; Anagnostopoulos, N.A.; Chen, S.; Bambach, J.; Arul, T.; Katzenbeisser, S. A Lightweight Architecture for Hardware-Based Security in the Emerging Era of Systems of Systems. Acm J. Emerg. Technol. Comput. Syst. 2021, 17, 1–25. [Google Scholar] [CrossRef]
- Chen, S.; Li, B.; Chen, Z.; Zhang, Y.; Wang, C.; Tao, C. Novel Strong-PUF-Based Authentication Protocols Leveraging Shamir’s Secret Sharing. IEEE Internet Things J. 2021. [Google Scholar] [CrossRef]
- Erozan, A.T.; Wang, G.Y.; Bishnoi, R.; Aghassi-Hagmann, J.; Tahoori, M.B. A Compact Low-Voltage True Random Number Generator Based on Inkjet Printing Technology. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2020, 28, 1485–1495. [Google Scholar] [CrossRef]
- Perach, B.; Kvatinsky, S. An Asynchronous and Low-Power True Random Number Generator using STT-MTJ. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2019, 27, 2473–2484. [Google Scholar] [CrossRef]
- Gutierrez, S.V. Memristor-based security primitives. In Proceedings of the 2022 IEEE European Test Symposium (ETS), Barcelona, Spain, 23–27 May 2022; pp. 1–2. [Google Scholar] [CrossRef]
- Srinivasu, B.; Chattopadhyay, A. Cycle PUF: A Cycle operator based PUF in Carbon Nanotube FET Technology. In Proceedings of the 2021 IEEE 21st International Conference on Nanotechnology (NANO), Montreal, QC, Canada, 28–30 July 2021; pp. 13–16. [Google Scholar] [CrossRef]
- Vatajelu, E.I.; Di Natale, G.; Indaco, M.; Prinetto, P. STT MRAM-based PUFs. In Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 9–13 March 2015; pp. 872–875. [Google Scholar] [CrossRef]
- Yu, B. Tutorial: Information theory and statistics. In Proceedings of the 7th International Conference on Machine Learning and Applications, San Diego, CA, USA, 30 August–3 September 2011. [Google Scholar]
- Caelli, W. Crypt X Package Documentation; Information Security Research Centre and School of Mathematics, Queensland University of Technology: Brisbane, Australia, 1992. [Google Scholar]
- Walker, J. ENT: A Pseudorandom Number Sequence Test Program. Available online: https://www.fourmilab.ch/random/ (accessed on 28 January 2008).
- L’Ecuyer, P.; Simard, R. TestU01: A C Library for Empirical Testing of Random Number Generators. ACM Trans. Math. Softw. 2007, 33. [Google Scholar] [CrossRef]
- Brown, R.G.; Eddelbuettel, D.; Bauer, D. Dieharder: A Random Number Test Suite. 2004. Available online: http://webhome.phy.duke.edu/~rgb/General/dieharder.php (accessed on 26 September 2022).
- Bassham, L.E.; Rukhin, A.L.; Soto, J.; Nechvatal, J.R.; Smid, M.E.; Barker, E.B.; Leigh, S.D.; Levenson, M.; Vangel, M.; Banks, D.L.; et al. SP 800-22 Rev. 1a. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications. Available online: https://csrc.nist.gov/publications/detail/sp/800-22/rev-1a/final (accessed on 30 April 2010).
- Datta, D.; Datta, B.; Dutta, H.S. Design and implementation of multibit LFSR on FPGA to generate pseudorandom sequence number. In Proceedings of the 2017 Devices for Integrated Circuit (DevIC), Kalyani, India, 23–24 March 2017; pp. 346–349. [Google Scholar] [CrossRef]
- Li, W.; Yang, X. A Parallel and Reconfigurable United Architecture for Fibonacci and Galois LFSR. In Proceedings of the 2015 7th International Conference on Intelligent Human-Machine Systems and Cybernetics, Hangzhou, China, 26–27 August 2015; Volume 1, pp. 203–206. [Google Scholar] [CrossRef]
- Kiruthiga, S.; Shangeeth, M.; Kumar S.P., R.; Sowndarya, R. LFSR using CDFF and GDI. In Proceedings of the 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS), Coimbatore, India, 6–7 March 2020; pp. 595–598. [Google Scholar] [CrossRef]
- Oommen, R.; George, M.K.; Joseph, S. Study and Analysis of Various LFSR Architectures. In Proceedings of the 2018 International Conference on Circuits and Systems in Digital Enterprise Technology (ICCSDET), Kottayam, India, 21–22 December 2018; pp. 1–6. [Google Scholar] [CrossRef]
- Akhila, N.; Kumari, C.U.; Swathi, K.; Padma, T.; Kora, P. Implementation of Modified Dual-Coupled Linear Congruential Generator in Data Encryption Standard Algorithm. In Proceedings of the 2021 Third International Conference on Inventive Research in Computing Applications (ICIRCA), Coimbatore, India, 2–4 September 2021; pp. 490–496. [Google Scholar] [CrossRef]
- Akhila, N.; Kumari, C.U.; Swathi, K.; Padma, T.; Rao, N.M. Performance Analysis of Pseudo Random Bit Generator Using Modified Dual-Coupled Linear Congruential Generator. In Proceedings of the 2021 International Conference on Intelligent Technologies (CONIT), Hubli, India, 25–27 June 2021; pp. 1–5. [Google Scholar] [CrossRef]
- Peng, T.; Xin Yi, X.; Xu, K.; Feng Hu, L. Linear congruential interleaves design for IDMA system. In Proceedings of the 2011 IEEE 13th International Conference on Communication Technology, Jinan, China, 25–28 September 2011; pp. 220–222. [Google Scholar] [CrossRef]
- Barker, E.; Kelsey, J. SP 800-90A Rev. 1—Recommendation for Random Number Generation Using Deterministic Random Bit Generators; Technical Report; NIST: Gaithersburg, MD, USA, 2015. [Google Scholar]
- Yao, A.C. Theory and application of trapdoor functions. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, IL, USA, 3–5 November 1982; pp. 80–91. [Google Scholar] [CrossRef]
- Dworkin, M.J. FIPS PUB 202 - SHA3 Standard: Permutation-Based Hash and Extendable-Output Functions. Available online: https://csrc.nist.gov/publications/detail/fips/202/final (accessed on 4 August 2015).
- Kumar, A.; Arora, V. Analyzing the performance and security by using SHA3 in WEP. In Proceedings of the 2015 IEEE International Conference on Engineering and Technology (ICETECH), Coimbatore, India, 20 March 2015; pp. 1–4. [Google Scholar] [CrossRef]
- Deen, M.J.; Marinov, O.; Macucci, M.; Basso, G. Low-Frequency Noise in Electronic Devices—Past, Present and Future. AIP Conf. Proc. 2009, 1129, 197. [Google Scholar] [CrossRef]
- Ioannidis, E.; Haendler, S.; Theodorou, C.; Lasserre, S.; Dimitriadis, C.; Ghibaudo, G. Evolution of low frequency noise and noise variability through CMOS bulk technology nodes from 0.5 μm down to 20 nm. Solid-State Electron. 2014, 95, 28–31. [Google Scholar] [CrossRef]
- Ioannidis, E.G.; Haendler, S.; Bajolet, A.; Rosa, J.; Manceau, J.P.; Dimitriadis, C.A.; Ghibaudo, G. Evolution of low frequency noise and noise variability through CMOS bulk technology nodes. In Proceedings of the 2013 22nd International Conference on Noise and Fluctuations (ICNF), Montpellier, France, 24–28 June 2013; pp. 1–4. [Google Scholar] [CrossRef]
- Lopez, D.; Haendler, S.; Leyris, C.; Bidal, G.; Ghibaudo, G. Low-Frequency Noise Investigation and Noise Variability Analysis in High- k/Metal Gate 32-nm CMOS Transistors. IEEE Trans. Electron Devices 2011, 58, 2310–2316. [Google Scholar] [CrossRef]
- Stojanovski, T.; Pihl, J.; Kocarev, L. Chaos-based random number generators. Part II: Practical realization. IEEE Trans. Circuits Syst. Fundam. Theory Appl. 2001, 48, 382–385. [Google Scholar] [CrossRef] [Green Version]
- Pareschi, F.; Setti, G.; Rovatti, R. Implementation and Testing of High-Speed CMOS True Random Number Generators Based on Chaotic Systems. IEEE Trans. Circuits Syst. 2010, 57, 3124–3137. [Google Scholar] [CrossRef]
- Kim, M.; Ha, U.; Lee, K.J.; Lee, Y.; Yoo, H.J. A 82-nW Chaotic Map True Random Number Generator Based on a Sub-Ranging SAR ADC. IEEE J.-Solid-State Circuits 2017, 52, 1953–1965. [Google Scholar] [CrossRef]
- Han, L.; Cao, Y.; Qian, L.; Xie, H.; Chang, C.H. An Ultra-Low Power 3-T Chaotic Map based True Random Number Generator. In Proceedings of the 2021 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Shanghai, China, 16–18 December 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Luo, Y.; Wang, W.; Best, S.; Wang, Y.; Xu, X. A High-Performance and Secure TRNG Based on Chaotic Cellular Automata Topology. IEEE Trans. Circuits Syst. 2020, 67, 4970–4983. [Google Scholar] [CrossRef]
- Abidi, A. Phase Noise and Jitter in CMOS Ring Oscillators. IEEE J.-Solid-State Circuits 2006, 41, 1803–1816. [Google Scholar] [CrossRef]
- Guler, U.; Dundar, G. Modeling CMOS Ring Oscillator Performance as a Randomness Source. IEEE Trans. Circuits Syst. 2014, 61, 712–724. [Google Scholar] [CrossRef]
- Cao, Y.; Chang, C.H.; Zheng, Y.; Zhao, X. An energy-efficient true random number generator based on current starved ring oscillators. In Proceedings of the 2017 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Beijing, China, 19–20 October 2017; pp. 37–42. [Google Scholar] [CrossRef]
- Kumar, D.; Anand, R.; Goswami, M. A 138 Mbps jitter based power efficient true random number generator. In Proceedings of the 2020 International Conference on Electronics, Information, and Communication (ICEIC), Barcelona, Spain, 19–22 January 2020; pp. 1–5. [Google Scholar] [CrossRef]
- Tokunaga, C.; Blaauw, D.; Mudge, T. True Random Number Generator With a Metastability-Based Quality Control. IEEE J.-Solid-State Circuits 2008, 43, 78–85. [Google Scholar] [CrossRef]
- Holleman, J.; Bridges, S.; Otis, B.P.; Diorio, C. A 3 μW CMOS True Random Number Generator With Adaptive Floating-Gate Offset Cancellation. IEEE J.-Solid-State Circuits 2008, 43, 1324–1336. [Google Scholar] [CrossRef]
- Srinivasan, S.; Mathew, S.; Erraguntla, V.; Krishnamurthy, R. A 4Gbps 0.57pJ/bit Process-Voltage-Temperature Variation Tolerant All-Digital True Random Number Generator in 45 nm CMOS. In Proceedings of the 2009 22nd International Conference on VLSI Design, New Delhi, India, 5–9 January 2009; pp. 301–306. [Google Scholar] [CrossRef]
- Wieczorek, P.Z.; Gołofit, K. Dual-Metastability Time-Competitive True Random Number Generator. IEEE Trans. Circuits Syst. 2014, 61, 134–145. [Google Scholar] [CrossRef]
- Petrie, C.; Connelly, J. A noise-based IC random number generator for applications in cryptography. IEEE Trans. Circuits Syst. Fundam. Theory Appl. 2000, 47, 615–621. [Google Scholar] [CrossRef]
- Bae, S.G.; Kim, Y.; Park, Y.; Kim, C. 3-Gb/s High-Speed True Random Number Generator Using Common-Mode Operating Comparator and Sampling Uncertainty of D Flip-Flop. IEEE J.-Solid-State Circuits 2017, 52, 605–610. [Google Scholar] [CrossRef]
- Yang, J.; Ding, Q.; Gong, T.; Luo, Q.; Xue, X.; Gao, Z.; Yu, H.; Yu, J.; Xu, X.; Yuan, P.; et al. Robust True Random Number Generator using Stochastic Short-Term Recovery of Charge Trapping FinFET for Advanced Hardware Security. In Proceedings of the 2020 IEEE Symposium on VLSI Technology, Honolulu, HI, USA, 16–19 June 2020; pp. 1–2. [Google Scholar] [CrossRef]
- Grujić, M.; Verbauwhede, I. TROT: A Three-Edge Ring Oscillator Based True Random Number Generator With Time-to-Digital Conversion. IEEE Trans. Circuits Syst. 2022, 69, 2435–2448. [Google Scholar] [CrossRef]
- Zhang, R.; Wang, X.; Liu, K.; Shinohara, H. A 0.186-pJ per Bit Latch-Based True Random Number Generator Featuring Mismatch Compensation and Random Noise Enhancement. IEEE J.-Solid-State Circuits 2022, 57, 2498–2508. [Google Scholar] [CrossRef]
- Tehranipoor, F.; Wortman, P.; Karimian, N.; Yan, W.; Chandy, J.A. DVFT: A Lightweight Solution for Power-Supply Noise-Based TRNG Using Dynamic Voltage Feedback Tuning System. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2018, 26, 1084–1097. [Google Scholar] [CrossRef]
- Jen, E. Aperiodicity in one-dimensional cellular automata. Phys. Nonlinear Phenom. 1990, 45, 3–18. [Google Scholar] [CrossRef] [Green Version]
- Lu, Y.; Liang, H.; Yao, L.; Wang, X.; Qi, H.; Yi, M.; Jiang, C.; Huang, Z. Jitter-Quantizing-Based TRNG Robust Against PVT Variations. IEEE Access 2020, 8, 108482–108490. [Google Scholar] [CrossRef]
- Grujić, M.; Rožić, V.; Yang, B.; Verbauwhede, I. A Closer Look at the Delay-Chain based TRNG. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems (ISCAS), Florence, Italy, 27–30 May 2018; pp. 1–5. [Google Scholar] [CrossRef] [Green Version]
- Lacharme, P. Post-Processing Functions for a Biased Physical Random Number Generator. In Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 2008; pp. 334–342. [Google Scholar] [CrossRef] [Green Version]
- Golic, J. New Methods for Digital Generation and Postprocessing of Random Data. IEEE Trans. Comput. 2006, 55, 1217–1229. [Google Scholar] [CrossRef]
- Shaltiel, R. How to get more mileage from randomness extractors. Random Struct. Algorithms 2008, 33, 157–186. [Google Scholar] [CrossRef]
- Li, X.; Cohen, A.B.; Murphy, T.E.; Roy, R. Scalable parallel physical random number generator based on a superluminescent LED. Opt. Lett. 2011, 36, 1020. [Google Scholar] [CrossRef] [Green Version]
- Tkacik, T.E. A Hardware Random Number Generator. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2002, Redwood Shores, CA, USA, 13–15 August 2002; Springer: Berlin/Heidelberg, Germany, 2003; pp. 450–453. [Google Scholar] [CrossRef]
- Von Neumann, J. Various techniques used in connection with random digits. Appl. Math. Ser. 1951, 12, 3. [Google Scholar]
- Sunar, B.; Martin, W.J.; Stinson, D.R. A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks. IEEE Trans. Comput. 2007, 56, 109–119. [Google Scholar] [CrossRef]
- Bayon, P.; Bossuet, L.; Aubert, A.; Fischer, V. Fault model of electromagnetic attacks targeting ring oscillator-based true random number generators. J. Cryptogr. Eng. 2016, 6, 61–74. [Google Scholar] [CrossRef] [Green Version]
- Gai, K.; Ding, Y.; Wang, A.; Zhu, L.; Choo, K.K.R.; Zhang, Q.; Wang, Z. Attacking the Edge-of-Things: A Physical Attack Perspective. IEEE Internet Things J. 2022, 9, 5240–5253. [Google Scholar] [CrossRef]
- Bayon, P.; Bossuet, L.; Aubert, A.; Fischer, V.; Poucheret, F.; Robisson, B.; Maurine, P. Contactless Electromagnetic Active Attack on Ring Oscillator Based True Random Number Generator. In Constructive Side-Channel Analysis and Secure Design; Springer: Berlin/Heidelberg, Germany, 2012; pp. 151–166. [Google Scholar] [CrossRef]
- Markettos, A.T.; Moore, S.W. The Frequency Injection Attack on Ring-Oscillator-Based True Random Number Generators. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2009; pp. 317–331. [Google Scholar] [CrossRef] [Green Version]
- Yu, Y.; Moraitis, M.; Dubrova, E. Can Deep Learning Break a True Random Number Generator? IEEE Trans. Circuits Syst. Express Briefs 2021, 68, 1710–1714. [Google Scholar] [CrossRef]
- Tang, Q.; Kim, B.; Lao, Y.; Parhi, K.K.; Kim, C.H. True Random Number Generator circuits based on single- and multi-phase beat frequency detection. In Proceedings of the IEEE 2014 Custom Integrated Circuits Conference, San Jose, CA, USA, 15–17 September 2014; pp. 1–4. [Google Scholar] [CrossRef]
- Bahadur, V.; Selvakumar, D.; Vijendran; Sobha, P.M. Reconfigurable side channel attack resistant true random number generator. In Proceedings of the 2016 International Conference on VLSI Systems, Architectures, Technology and Applications (VLSI-SATA), Bengaluru, India, 10–12 January 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Yang, B.; Rožić, V.; Mentens, N.; Dehaene, W.; Verbauwhede, I. TOTAL: TRNG on-the-fly testing for attack detection using Lightweight hardware. In Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 14–18 March 2016; pp. 127–132. [Google Scholar]
- Ebrahimabadi, M.; Younis, M.; Lalouani, W.; Karimi, N. A Novel Modeling-Attack Resilient Arbiter-PUF Design. In Proceedings of the 2021 34th International Conference on VLSI Design and 2021 20th International Conference on Embedded Systems (VLSID), Guwahati, India, 20–24 February 2021; pp. 123–128. [Google Scholar] [CrossRef]
- Maes, R.; Verbauwhede, I. Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In Information Security and Cryptography; Springer: Berlin/Heidelberg, Germany, 2010; pp. 3–37. [Google Scholar] [CrossRef]
- Liu, C.Q.; Cao, Y.; Chang, C.H. ACRO-PUF: A Low-power, Reliable and Aging-Resilient Current Starved Inverter-Based Ring Oscillator Physical Unclonable Function. IEEE Trans. Circuits Syst. 2017, 64, 3138–3149. [Google Scholar] [CrossRef]
- Guajardo, J.; Kumar, S.S.; Schrijen, G.J.; Tuyls, P. FPGA Intrinsic PUFs and Their Use for IP Protection. In Proceedings of the Cryptographic Hardware and Embedded Systems—CHES 2007, Vienna, Austria, 10–13 September 2007; Paillier, P., Verbauwhede, I., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 63–80. [Google Scholar]
- Gong, M.; Zhang, H.; Wang, C.; Tong, Q.; Zhenglin, L. Design and implementation of robust and low-cost SRAM PUF using PMOS and linear shift register extractor. Microelectron. J. 2020, 103, 104844. [Google Scholar] [CrossRef]
- Lee, J.; Lim, D.; Gassend, B.; Suh, G.; van Dijk, M.; Devadas, S. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525), Honolulu, HI, USA, 17–19 June 2004; pp. 176–179. [Google Scholar] [CrossRef] [Green Version]
- Venkatesh, A.; Venkatasubramaniyan, A.B.; Xi, X.; Sanyal, A. 0.3 pJ/Bit Machine Learning Resistant Strong PUF Using Subthreshold Voltage Divider Array. IEEE Trans. Circuits Syst. Express Briefs 2020, 67, 1394–1398. [Google Scholar] [CrossRef]
- Amsaad, F.; Razaque, A.; Baza, M.; Kose, S.; Bhatia, S.; Srivastava, G. An Efficient and Reliable Lightweight PUF for IoT-based Applications. In Proceedings of the 2021 IEEE International Conference on Communications Workshops (ICC Workshops), Montreal, QC, Canada, 14–23 June 2021; pp. 1–6. [Google Scholar] [CrossRef]
- Kömürcü, G.; Pusane, A.E.; Dündar, G. Robust RO-PUFs with enhanced challenge-response set. In Proceedings of the 2014 11th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON), Nakhon Ratchasima, Thailand, 14–17 May 2014; pp. 1–6. [Google Scholar] [CrossRef]
- Holcomb, D.E.; Burleson, W.P.; Fu, K. Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags. Available online: https://spqrlab1.github.io/papers/holcomb-FERNS-RFIDSec07.pdf (accessed on 31 August 2022).
- Su, Y.; Holleman, J.; Otis, B. A 1.6pJ/bit 96% Stable Chip-ID Generating Circuit using Process Variations. In Proceedings of the 2007 IEEE International Solid-State Circuits Conference, San Francisco, CA, USA, 11–15 February 2007; pp. 406–611. [Google Scholar] [CrossRef]
- Zhuang, H.; Xi, X.; Sun, N.; Orshansky, M. A Strong Subthreshold Current Array PUF Resilient to Machine Learning Attacks. IEEE Trans. Circuits Syst. 2020, 67, 135–144. [Google Scholar] [CrossRef]
- Liu, K.; Fu, Z.; Li, G.; Pu, H.; Guan, Z.; Wang, X.; Chen, X.; Shinohara, H. 36.3 A Modeling Attack Resilient Strong PUF with Feedback-SPN Structure Having <0.73% Bit Error Rate Through In-Cell Hot-Carrier Injection Burn-In. In Proceedings of the 2021 IEEE International Solid- State Circuits Conference (ISSCC), San Francisco, CA, USA, 13–22 February 2021; Volume 64, pp. 502–504. [Google Scholar] [CrossRef]
- Xu, C.; Zhang, J.; Law, M.K.; Jiang, Y.; Zhao, X.; Mak, P.I.; Martins, R.P. Modeling Attack Resistant Strong PUF Exploiting Obfuscated Interconnections with <0.83% Bit-Error Rate. In Proceedings of the 2021 IEEE Asian Solid-State Circuits Conference (A-SSCC), Busan, Korea, 7–10 November 2021; pp. 1–3. [Google Scholar] [CrossRef]
- Maiti, A.; Schaumont, P. The Impact of Aging on a Physical Unclonable Function. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2014, 22, 1854–1864. [Google Scholar] [CrossRef]
- Wang, R.; Selimis, G.; Maes, R.; Goossens, S. Long-term Continuous Assessment of SRAM PUF and Source of Random Numbers. In Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 9–13 March 2020; pp. 7–12. [Google Scholar] [CrossRef]
- Mispan, M.S.; Halak, B.; Chen, Z.; Zwolinski, M. TCO-PUF: A subthreshold physical unclonable function. In Proceedings of the 2015 11th Conference on Ph.D. Research in Microelectronics and Electronics (PRIME), Glasgow, UK, 29 June–2 July 2015; pp. 105–108. [Google Scholar] [CrossRef]
- Mispan, M.S.; Halak, B.; Zwolinski, M. NBTI aging evaluation of PUF-based differential architectures. In Proceedings of the 2016 IEEE 22nd International Symposium on On-Line Testing and Robust System Design (IOLTS), Sant Feliu de Guixols, Spain, 4–6 July 2016; pp. 103–108. [Google Scholar] [CrossRef]
- Garg, A.; Kim, T.T. Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect. In Proceedings of the 2014 IEEE International Symposium on Circuits and Systems (ISCAS), Melbourne, Australia, 1–5 June 2014; pp. 1941–1944. [Google Scholar] [CrossRef]
- Islam, M.N.; Patil, V.C.; Kundu, S. On Enhancing Reliability of Weak PUFs via Intelligent Post-Silicon Accelerated Aging. IEEE Trans. Circuits Syst. 2018, 65, 960–969. [Google Scholar] [CrossRef]
- Zalivaka, S.S.; Ivaniuk, A.A.; Chang, C.H. Low-cost fortification of arbiter PUF against modeling attack. In Proceedings of the 2017 IEEE International Symposium on Circuits and Systems (ISCAS), Baltimore, MD, USA, 28–31 May 2017; pp. 1–4. [Google Scholar] [CrossRef]
- ührmair, U.R.; Sehnke, F.; ölter, J.S.; Dror, G.; Devadas, S.; ürgen Schmidhuber, J. Modeling attacks on physical unclonable functions. In Proceedings of the CCS ’10: 17th ACM Conference on Computer and Communications Security 2010, Chicago, IL, USA, 4–8 October 2010. [Google Scholar] [CrossRef] [Green Version]
- Khalafalla, M.; Gebotys, C. PUFs Deep Attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs. In Proceedings of the 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy, 25–29 March 2019; pp. 204–209. [Google Scholar] [CrossRef]
- Aseeri, A.O.; Zhuang, Y.; Alkatheiri, M.S. A Machine Learning-Based Security Vulnerability Study on XOR PUFs for Resource-Constraint Internet of Things. In Proceedings of the 2018 IEEE International Congress on Internet of Things (ICIOT), San Francisco, CA, USA, 2–7 July 2018; pp. 49–56. [Google Scholar] [CrossRef]
- Rührmair, U.; Jaeger, C.; Bator, M.; Stutzmann, M.; Lugli, P.; Csaba, G. Applications of High-Capacity Crossbar Memories in Cryptography. IEEE Trans. Nanotechnol. 2011, 10, 489–498. [Google Scholar] [CrossRef]
- Ebrahimabadi, M.; Lalouani, W.; Younis, M.; Karimi, N. Countering PUF Modeling Attacks through Adversarial Machine Learning. In Proceedings of the 2021 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Tampa, FL, USA, 7–9 July 2021; pp. 356–361. [Google Scholar] [CrossRef]
- Gu, C.; Chang, C.H.; Liu, W.; Yu, S.; Wang, Y.; O’Neill, M. A Modeling Attack Resistant Deception Technique for Securing Lightweight-PUF-Based Authentication. IEEE Trans.-Comput.-Aided Des. Integr. Circuits Syst. 2021, 40, 1183–1196. [Google Scholar] [CrossRef]
- Mahmoud, A.; Rührmair, U.; Majzoobi, M.; Koushanfar, F. Combined Modeling and Side Channel Attacks on Strong PUFs. Cryptology ePrint Archive Paper 2013/632. 2013. Available online: https://eprint.iacr.org/2013/632 (accessed on 26 September 2022).
- Liu, Y.; Xie, Y.; Bao, C.; Srivastava, A. A Combined Optimization-Theoretic and Side- Channel Approach for Attacking Strong Physical Unclonable Functions. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2018, 26, 73–81. [Google Scholar] [CrossRef]
- Arjona, R.; Baturone, I. A dual-factor access control system based on device and user intrinsic identifiers. In Proceedings of the IECON 2016—42nd Annual Conference of the IEEE Industrial Electronics Society, Florence, Italy, 23–26 October 2016; pp. 4731–4736. [Google Scholar] [CrossRef]
- Prada-Delgado, M.A.; Vázquez-Reyes, A.; Baturone, I. Physical unclonable keys for smart lock systems using Bluetooth Low Energy. In Proceedings of the IECON 2016—42nd Annual Conference of the IEEE Industrial Electronics Society, Florence, Italy, 23–26 October 2016; pp. 4808–4813. [Google Scholar] [CrossRef]
- Taneja, S.; Rajanna, V.K.; Alioto, M. In-Memory Unified TRNG and Multi-Bit PUF for Ubiquitous Hardware Security. IEEE J. Solid-State Circuits 2022, 57, 153–166. [Google Scholar] [CrossRef]
- Ding, Q.; Jiang, H.; Li, J.; Liu, C.; Jie, Y.; Chen, P.; Zhao, Y.; Ding, Y.; Gong, T.; Yang, J.; et al. Unified 0.75 pJ/Bit TRNG and Attack Resilient 2F 2/Bit PUF for Robust Hardware Security Solutions with 4-layer Stacking 3D NbOx Threshold Switching Array. In Proceedings of the 2021 IEEE International Electron Devices Meeting (IEDM), San Francisco, CA, USA, 11–16 December 2021; pp. 39.2.1–39.2.4. [Google Scholar] [CrossRef]
- Sala, R.D.; Scotti, G. The DD-Cell: A Double Side Entropic Source exploitable as PUF and TRNG. In Proceedings of the 2022 17th Conference on Ph.D Research in Microelectronics and Electronics (PRIME), Villasimius, Italy, 12–15 June 2022; pp. 353–356. [Google Scholar] [CrossRef]
- Rahman, M.T.; Forte, D.; Wang, X.; Tehranipoor, M. Enhancing noise sensitivity of embedded SRAMs for robust true random number generation in SoCs. In Proceedings of the 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST), Yilan, Taiwan, 19–20 December 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Fischer, V. A Closer Look at Security in Random Number Generators Design. In Constructive Side-Channel Analysis and Secure Design; Springer: Berlin/Heidelberg, Germany, 2012; pp. 167–182. [Google Scholar] [CrossRef] [Green Version]
- Aura, T. Strategies against replay attacks. In Proceedings of the Proceedings 10th Computer Security Foundations Workshop, Rockport, MA, USA, 10–12 June 1997. [Google Scholar] [CrossRef]
- Xu, M.; Huber, M.; Sun, Z.; England, P.; Peinado, M.; Lee, S.; Marochko, A.; Mattoon, D.; Spiger, R.; Thom, S. Dominance as a New Trusted Computing Primitive for the Internet of Things. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 19–23 May 2019; pp. 1415–1430. [Google Scholar] [CrossRef]
- Horalek, J.; Holík, F.; Horák, O.; Petr, L.; Sobeslav, V. Analysis of the use of Rainbow Tables to break hash. J. Intell. Fuzzy Syst. 2017, 32, 1523–1534. [Google Scholar] [CrossRef]
- Ali, H.J.; Jawad, T.M.; Zuhair, H. Data security using random dynamic salting and AES based on master-slave keys for Iraqi dam management system. Indones. J. Electr. Eng. Comput. Sci. 2021, 23, 1018. [Google Scholar] [CrossRef]
- Dworkin, M. Recommendation for Block Cipher Modes of Operation: Methods and Techniques; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2001. [Google Scholar]
- Vaidehi, M.; Rabi, B.J. Design and analysis of AES-CBC mode for high security applications. In Proceedings of the Second International Conference on Current Trends In Engineering and Technology—ICCTET 2014, Coimbatore, India, 8 July 2014; pp. 499–502. [Google Scholar] [CrossRef]
- AlZain, M.A. Efficient Segment-based Image Ciphering using Discretized Chaotic Standard Map with ECB, OFB and CBC. Int. J. Adv. Comput. Sci. Appl. 2022, 13. [Google Scholar] [CrossRef]
- Kowsalya, T.; Babu, R.G.; Parameshachari, B.D.; Nayyar, A.; Mehmood, R.M. Low Area PRESENT Cryptography in FPGA Using TRNG-PRNG Key Generation. Comput. Mater. Contin. 2021, 68, 1447–1465. [Google Scholar] [CrossRef]
- Menezes, A.J.; van Oorschot, P.C.; Vanstone, S.A. Handbook of Applied Cryptography; CRC Press: Boca Raton, FL, USA, 2018. [Google Scholar] [CrossRef]
- Chaterjee, U.; Mukhopadhyay, D.; Chakraborty, R.S. 3PAA: A Private PUF Protocol for Anonymous Authentication. IEEE Trans. Inf. Forensics Secur. 2021, 16, 756–769. [Google Scholar] [CrossRef]
- Lounis, K.; Zulkernine, M. T2T-MAP: A PUF-Based Thing-to-Thing Mutual Authentication Protocol for IoT. IEEE Access 2021, 9, 137384–137405. [Google Scholar] [CrossRef]
- Puntin, D.; Stanzione, S.; Iannaccone, G. CMOS unclonable system for secure authentication based on device variability. In Proceedings of the ESSCIRC 2008—34th European Solid-State Circuits Conference, Edinburgh, UK, 15–19 September 2008; pp. 130–133. [Google Scholar] [CrossRef]
- Bhargava, M.; Mai, K. An efficient reliable PUF-based cryptographic key generator in 65 nm CMOS. In Proceedings of the 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 24–28 March 2014; pp. 1–6. [Google Scholar] [CrossRef]
- Che, W.; Martin, M.; Pocklassery, G.; Kajuluri, V.; Saqib, F.; Plusquellic, J. A Privacy-Preserving, Mutual PUF-Based Authentication Protocol. Cryptography 2016, 1, 3. [Google Scholar] [CrossRef]
- Hiller, M. Key Derivation with Physical Unclonable Functions. Ph.D. Thesis, Technische Universität München, München, Germany, 2016. [Google Scholar]
- Suh, G.; O’Donnell, C.; Sachdev, I.; Devadas, S. Design and implementation of the AEGIS single-chip secure processor using physical random functions. In Proceedings of the 32nd International Symposium on Computer Architecture (ISCA’05), Madison, WI, USA, 4–8 June 2005; pp. 25–36. [Google Scholar] [CrossRef] [Green Version]
- Rührmair, U.; Sölter, J.; Sehnke, F.; Xu, X.; Mahmoud, A.; Stoyanova, V.; Dror, G.; Schmidhuber, J.; Burleson, W.; Devadas, S. PUF Modeling Attacks on Simulated and Silicon Data. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1876–1891. [Google Scholar] [CrossRef] [Green Version]
- Becker, G.T. The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs. In Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2015; pp. 535–555. [Google Scholar] [CrossRef] [Green Version]
- Yu, M.D.; Hiller, M.; Delvaux, J.; Sowell, R.; Devadas, S.; Verbauwhede, I. A Lockdown Technique to Prevent Machine Learning on PUFs for Lightweight Authentication. IEEE Trans.-Multi-Scale Comput. Syst. 2016, 2, 146–159. [Google Scholar] [CrossRef] [Green Version]
- Delvaux, J. Security Analysis of PUF-Based Key Generation and Entity Authentication. Ph.D. Thesis, Shanghai Jiao Tong University, Shanghai, China, 2017. [Google Scholar]
- Satamraju, K.P.; Malarkodi, B. A PUF-based Mutual Authentication Protocol for Internet of Things. In Proceedings of the 2020 5th International Conference on Computing, Communication and Security (ICCCS), Patna, India, 14–16 October 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Prada-Delgado, M.Á.; Baturone, I.; Dittmann, G.; Jelitto, J.; Kind, A. PUF-derived IoT identities in a zero-knowledge protocol for blockchain. Internet Things 2020, 9, 100057. [Google Scholar] [CrossRef]
- Khan, M.A.; Salah, K. IoT security: Review, blockchain solutions, and open challenges. Future Gener. Comput. Syst. 2018, 82, 395–411. [Google Scholar] [CrossRef]
Dynamic Entropy | Static Entropy | |
---|---|---|
Source | Indeterminate physical process | Manufacturing process |
Attribute | Vary with the time | Barely changes over time |
Example | Thermal noise, shot noise | Path delay, oscillation frequency |
Design | Technology and Feature | Entropy Type | Throughput (Mbps) | Entropy | Advantage |
---|---|---|---|---|---|
[58] | 200 nm | Noise | 4.7 | NA | Simple structure |
Oscillator | |||||
ADC | |||||
[59] | 65 nm | 3000 | 0.9996 (max) | High energy efficiency | |
Differential amplifier | 0.9991 (min) | High speed | |||
[60] | Charge-Trapping FinFET | 2000 | 0.97 | Strong robustness | |
[48] | 55 nm | Chaotic | 2 | 0.9997 | Low power |
3-T Chaotic Map | |||||
[47] | 180 nm | 0.27 | 1 | Ultra-low power | |
ADC+Chaotic Map | |||||
[49] | FPGA | 1600 | 0.995 | High speed | |
ACR30 | All digital | ||||
Lightweight | |||||
[3] | 130 nm | Jitter | 0.1 | 0.999 | On-chip entropy assurance |
RO | Simple structure | ||||
[53] | Artix-7 FPGA | 138 | NA | Simple structure | |
RO | Lightweight | ||||
[61] | Zynq-7000 FPGA | 12.5 | 0.999 | Lightweight | |
Oscillator+TDC | High area efficiency | ||||
[57] | Spartan 3E FPGA | Metastability | 5 | NA | Lightweight |
JK Flip-flop | High area efficiency | ||||
D Flip-flop | Easy integration | ||||
[62] | 130 nm | 2.39 | 0.9 (min) | Low power | |
Noise enhanced latch | Power attack tolerant |
Design | Technology | Entropy Type | Inter-Die HD | Intra-Die HD | Advantage |
---|---|---|---|---|---|
[10] | Virtex4 FPGA | Osillator | 46.15% | 0.48% | Simple structure |
Digital RO | (1.2 V, 20 C) | (worst, 1.08 V, 120 C) | Easy integration | ||
[84] | Current starved RO | 49.97% | 4.12% | Reliability enhanced | |
(1.1 V, 27 C) | (worst, 0.9 V, 27 C) | ||||
[85] | General SRAM | SRAM | 49.97% | <14% | Easy integration |
FPGA | (nominal FPGA | (worst, −20 C) | |||
power, 25 C) | |||||
[86] | 110 nm | 49.10% | 5.35% | Better reliability | |
SRAM+ECC | |||||
Linear shift register | (1.5 V, 25 C) | (worst, 1.5 V, 85 C) | |||
[87] | 110 nm | Delay | 40% | 4.82% | Easy integration |
General APUF | (1.8 V, 27 C) | (worst, 1.85 V, 42.5 C) | |||
[88] | 65 nm | Voltage | 50.26% | 4.66% | Low power |
(0.9 V, 27 C) | (0.9 V, 50 C) | ML resistant |
Design | Technology | Entropy Type | Throughput (Mbps) | Robusness | Advantage | ||
---|---|---|---|---|---|---|---|
TRNG | PUF | TRNG | PUF | ||||
[5] | 65 nm | Electronic noise | Oscillator | 100 | Injection attack | High speed, | |
DAC | & ML attack | Lightweight, | |||||
VCO | resistance | Better Robustness | |||||
[113] | 28 nm | Jitter based | Current | 4.5 | 12,616 | Visual attack | High speed, |
SRAM | mismatch | resistance | High area | ||||
TDC | efficiency | ||||||
[114] | 3D NbOx array | Thermal noise | Current | NA | Injection attack | High reliability | |
mismatch | resistance | ||||||
[115] | FPGA | Jitter based | Oscillator | 12.5 | PVT variations | Lightweight, | |
DD-cell | resistance | All digital |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Cao, Y.; Liu, W.; Qin, L.; Liu, B.; Chen, S.; Ye, J.; Xia, X.; Wang, C. Entropy Sources Based on Silicon Chips: True Random Number Generator and Physical Unclonable Function. Entropy 2022, 24, 1566. https://doi.org/10.3390/e24111566
Cao Y, Liu W, Qin L, Liu B, Chen S, Ye J, Xia X, Wang C. Entropy Sources Based on Silicon Chips: True Random Number Generator and Physical Unclonable Function. Entropy. 2022; 24(11):1566. https://doi.org/10.3390/e24111566
Chicago/Turabian StyleCao, Yuan, Wanyi Liu, Lan Qin, Bingqiang Liu, Shuai Chen, Jing Ye, Xianzhao Xia, and Chao Wang. 2022. "Entropy Sources Based on Silicon Chips: True Random Number Generator and Physical Unclonable Function" Entropy 24, no. 11: 1566. https://doi.org/10.3390/e24111566
APA StyleCao, Y., Liu, W., Qin, L., Liu, B., Chen, S., Ye, J., Xia, X., & Wang, C. (2022). Entropy Sources Based on Silicon Chips: True Random Number Generator and Physical Unclonable Function. Entropy, 24(11), 1566. https://doi.org/10.3390/e24111566