CN109493898A - 物理不可克隆函数单元 - Google Patents

物理不可克隆函数单元 Download PDF

Info

Publication number
CN109493898A
CN109493898A CN201810971534.7A CN201810971534A CN109493898A CN 109493898 A CN109493898 A CN 109493898A CN 201810971534 A CN201810971534 A CN 201810971534A CN 109493898 A CN109493898 A CN 109493898A
Authority
CN
China
Prior art keywords
voltage
registration
coupled
cell transistor
fuse cell
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810971534.7A
Other languages
English (en)
Other versions
CN109493898B (zh
Inventor
陈信铭
吴孟益
黄柏豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Publication of CN109493898A publication Critical patent/CN109493898A/zh
Application granted granted Critical
Publication of CN109493898B publication Critical patent/CN109493898B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/04Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS
    • G11C16/0483Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS comprising cells having several storage transistors connected in series
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/401Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming cells needing refreshing or charge regeneration, i.e. dynamic cells
    • G11C11/4063Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing or timing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/16Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/18Auxiliary circuits, e.g. for writing into memory
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/06Sense amplifiers; Associated circuits, e.g. timing or triggering circuits
    • G11C7/062Differential amplifiers of non-latching type, e.g. comparators, long-tailed pairs
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/84Generating pulses having a predetermined statistical distribution of a parameter, e.g. random pulse generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • H10B20/20Programmable ROM [PROM] devices comprising field-effect components
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/20Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits characterised by logic function, e.g. AND, OR, NOR, NOT circuits
    • H03K19/21EXCLUSIVE-OR circuits, i.e. giving output if input signal exists at only one input; COINCIDENCE circuits, i.e. giving output only if all input signals are identical
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Read Only Memory (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Semiconductor Memories (AREA)
  • Design And Manufacture Of Integrated Circuits (AREA)
  • Electronic Switches (AREA)
  • Fuses (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)

Abstract

本发明公开了一种物理不可克隆函数单元包括反熔丝晶体管及控制电路。反熔丝晶体管具有第一端,第二端,及栅极端。控制电路耦接于反熔丝晶体管。在注册操作中,控制电路施加注册电压至反熔丝晶体管的栅极端,并施加参考电压至反熔丝晶体管的第一端及第二端。注册电压高于参考电压,且注册电压高到足以在反熔丝晶体管的栅极端至第一端或在反熔丝晶体管的栅极端至第二端之间产生出穿凿路径。

Description

物理不可克隆函数单元
技术领域
本发明是有关于一种物理不可克隆函数单元,特别是一种具有单一反熔丝晶体管的物理不可克隆函数单元。
背景技术
物理不可克隆函数(physically unclonable function,PUF)的集成电路因其原生的特质,而常被用来保护系统免于物理攻击,并提高逆向工程或骇入系统所需的跨越门坎,藉以增强电子装置的安全性。由于集成电路在制造过程中,会产生随机而不可控制的物理参数特征,使得物理不可克隆函数能够据以产生独特的位字符串。制造过程的变异可能来自非常微小而无法避免的制程控制变化、材料组成及/或环境参数的偏移。这些无法避免且无法预测的变化会被物理不可克隆函数放大,进而产生独特的位字符串。
在现有技术中,物理不可克隆函数单元常可以透过两个储存互补位的组件来实作,藉以让制程中所产生的变异比较容易被放大。然而,这种物理不可克隆函数的技术也存在着一些破解的方法,使得其中储存的信息可能会被窃取,而让信息安全出现漏洞。举例来说,被动式电压对比的检验技术(passive voltage contrast inspection)就可能会被用来破解物理不可克隆函数。也就是说,对手可利用透射电子显微镜(transmissionelectron microscope,TEM)或扫描电子显微镜(scanning electron microscope,SEM)设备将电子束施加在物理不可克隆函数单元中的两个组件。更具体地说,如果物理不可克隆函数单元中的组件是利用浮接栅极来储存信息,则对手可以透过将电子束射向浮接栅极,并利用电子传感器来吸收浮接栅极所反射的二次电子以对浮接栅极进行扫描。如果浮接栅极先前被充了负电荷,则在电子传感器吸收了由浮接栅极所反射的二次电子之后,将呈现出明亮的图像。然而若浮接栅极并未充入电子,则电子传感器将呈现黯淡的图像。因此,透过比较电子传感器所产生的图像,就可以获得物理不可克隆函数单元中的位信息。因此,即使物理不可克隆函数单元能够产生难以预测的位字符串,信息安全的威胁也仍然存在。
发明内容
本发明的一实施例提供一种物理不可克隆函数(physically unclonablefunction,PUF)单元。物理不可克隆函数单元包括反熔丝晶体管及控制电路。
反熔丝晶体管具有第一端,第二端及栅极端。控制电路耦接于反熔丝晶体管。控制电路在注册操作中,施加注册电压至反熔丝晶体管的栅极端及施加参考电压至反熔丝晶体管的第一端及第二端。
注册电压高于参考电压,且注册电压高到足以在反熔丝晶体管的栅极端至第一端或在反熔丝晶体管的栅极端至第二端之间产生出穿凿路径。
本发明的另一实施例提供一种物理不可克隆函数单元的操作方法,而物理不可克隆函数单元包括反熔丝晶体管及耦接于反熔丝晶体管的控制电路。
物理不可克隆函数单元的操作方法包括在注册操作时,控制电路提供注册电压至反熔丝晶体管的栅极端,及控制电路提供参考电压至反熔丝晶体管的第一端及第二端。
注册电压高于参考电压,且注册电压高到足以在反熔丝晶体管的栅极端至第一端或在反熔丝晶体管的栅极端至第二端之间产生出穿凿路径。
附图说明
图1为本发明一实施例的物理不可克隆函数单元的示意图。
图2为图1的物理不可克隆函数单元在注册操作时所接收到的电压。
图3为图1的物理不可克隆函数单元在注册操作时所接收到的电压。
图4为本发明另一实施例的物理不可克隆函数单元的示意图。
图5为图1的物理不可克隆函数单元的操作方法的流程图。
其中,附图标记说明如下:
100、200 物理不可克隆函数单元
110、210 反熔丝晶体管
120、220 控制电路
121 电压源
122 栅极控制P型晶体管
123 栅极控制N型晶体管
124 第一注册晶体管
125 第二注册晶体管
130、230 差动感测电路
132、232 第一反相器
134、234 第二反相器
SG 栅极选择线
BLP 注册位线
WLP 注册字符线
BLR 第一读取位线
BLR’ 第二读取位线
VL 低操作电压
VH 高操作电压
VP 注册电压
VR 读取电压
V0 参考电压
226 第一读取晶体管
227 第二读取晶体管
WLR 读取字符线
300 方法
S310至S340 步骤
具体实施方式
图1为本发明一实施例的物理不可克隆函数单元100的示意图。物理不可克隆函数单元100可包括反熔丝晶体管110,控制电路120及差动感测电路130。
反熔丝晶体管110具有第一端、第二端及栅极端。反熔丝晶体管110的第一端及第二端可以是反熔丝晶体管110的源极端及汲极端。控制电路120可耦接于反熔丝晶体管110。物理不可克隆函数单元100可用来产生系统为维护资安所需的随机数字元或随机码。为了产生随机数字元或随机码,物理不可克隆函数单元100可执行注册操作(enroll)。
图2为物理不可克隆函数单元100在注册操作时所接收到的电压。在注册操作中,控制电路120可以施加注册电压VP至反熔丝晶体管110的栅极端,并施加参考电压V0至反熔丝晶体管110的第一端及第二端。注册电压VP高于参考电压V0,且注册电压VP可高到足以在反熔丝晶体管110的栅极端至第一端或在反熔丝晶体管110的栅极端至第二端之间产生出穿凿路径。举例来说,在有些实施例中,注册电压VP可为6V,参考电压V0可为系统的接地电压或0V。
透过在反熔丝晶体管110上施加大电压,就能够在反熔丝晶体管110的栅极氧化层上产生出低阻抗的穿凿路径,而这个穿凿路径会与反熔丝晶体管110在制造过程中于栅极氧化层所制造出的局部原生特征有关,例如氧化层的质量,局部缺陷的分布以及氧化层的厚薄…等等。通常来说,由于放电电流会流经阻抗最低的路径,因此在反熔丝晶体管110的栅极端至第一端或在反熔丝晶体管110的栅极端至第二端之间最容易产生穿凿路径。
如果穿凿路径是形成在反熔丝晶体管110的栅极端至第一端之间,大部分的电流就会因为其低阻抗的特性而流过穿凿路径,因此会减轻反熔丝晶体管110的栅极端至第二端之间所承受的电压。也就是说,一旦穿凿路径形成,这条低阻抗的路径就会避免氧化层被再次穿凿,因此一般来说,在注册操作中,反熔丝晶体管110的氧化层将只会有一条穿凿路径。
在图1中,控制电路120包括电压源121、栅极控制P型晶体管122、栅极控制N型晶体管123、第一注册晶体管124及第二注册晶体管125。栅极控制P型晶体管122具有第一端、第二端及控制端,栅极控制P型晶体管122的第一端耦接于电压源121,栅极控制P型晶体管122的第二端耦接于反熔丝晶体管110的栅极端,栅极控制P型晶体管122的控制端耦接于栅极选择线SG。栅极控制N型晶体管123具有第一端、第二端及控制端,栅极控制N型晶体管123的第一端耦接于电压源121,栅极控制N型晶体管123的第二端耦接于反熔丝晶体管110的栅极端,而栅极控制N型晶体管123的控制端耦接于栅极选择线SG。第一注册晶体管124具有第一端、第二端及控制端,第一注册晶体管124的第一端耦接于反熔丝晶体管110的第一端,第一注册晶体管124的第二端耦接于注册位线BLP,第一注册晶体管124的控制端耦接于注册字符线WLP。第二注册晶体管125具有第一端、第二端及控制端,第二注册晶体管125的第一端耦接于反熔丝晶体管110的第二端,第二注册晶体管125的第二端耦接于注册位线BLP,第一注册晶体管124的控制端耦接于注册字符线WLP。
在图2中,栅极选择线SG可在低操作电压VL,注册位线BLP可在参考电压V0,而注册字符线WLP可在高操作电压VH,高操作电压VH可高于低操作电压VL。此外,电压源121可以在注册操作中提供注册电压VP。在有些实施例中,低操作电压VL可与参考电压V0相等,而高操作电压VH可高于参考电压V0且低于注册电压VP。再者,高操作电压VH可以高到足以导通第一注册晶体管124及第二注册晶体管125。
在此情况下,栅极控制P型晶体管122将会被导通,使得反熔丝晶体管110的栅极端可以经由栅极控制P型晶体管122接收到注册电压VP。此外,第一注册晶体管124及第二注册晶体管125也会被导通,因此反熔丝晶体管110的第一端及第二端将经由注册位线BLP接收到参考电压V0。如此一来,反熔丝晶体管110将会承受巨大的电压,因而在反熔丝晶体管110的栅极端至第一端或在反熔丝晶体管110的栅极端至第二端之间产生出穿凿路径。也就是说,每一个物理不可克隆函数单元110都将在注册操作中产生各自的穿凿路径。
在图1中,差动感测电路130可包括第一反相器132及第二反相器134。第一反相器132具有输入端及输出端,第一反相器132的输入端可经由第一读取位线BLR耦接于反熔丝晶体管110的第一端,而第一反相器132的输出端可经由第二读取位线BLR’耦接于反熔丝晶体管110的第二端。第二反相器134具有输入端及输出端,第二反相器134的输入端可耦接第一反相器132的输出端,而第二反相器134的输出端可耦接于第一反相器132的输入端。也就是说,差动感测电路130可以看做是自我回馈的闩锁器。
图3为物理不可克隆函数单元100在读取操作时所接收到的电压。在图3中,在读取操作的过程中,栅极选择线SG可以自低操作电压VL变为高操作电压VH,注册位线BLP可以在参考电压V0,而注册字符线WLP可以自高操作电压VH变为低操作电压VL。此外,电压源121可在读取操作时提供读取电压VR。
在有些实施例中,读取电压VR可低于注册电压VP,而不至于高到足以凿穿反熔丝晶体管110的氧化层。举例来说,注册电压VP可为6V,而读取电压VR可为2V。此外,读取电压VR可高于高操作电压VH。因此栅极控制P型晶体管122会被导通,使得反熔丝晶体管110的栅极能够经由栅极控制晶体管122接收到读取电压VR。此外,第一注册晶体管124及第二注册晶体管125会在读取操作的初始阶段先被导通,使得反熔丝晶体管110的第一端及第二端能够先接收到参考电压V0。在此情况下,倘若穿凿路径是形成于反熔丝晶体管110的栅极端与第一端之间,则大部分的电流都会经由穿凿路径而流至反熔丝晶体管110的第一端。
接着,注册字符线WLP会自高操作电压VH变为低操作电压VL,而第一注册晶体管124及第二注册晶体管125会被截止。因此,自反熔丝晶体管110的第一端流出的电流就会开始对第一读取位线BLR充电,使得第一读取位线BLR及第二读取位线BLR’之间开始出现电压差。如此一来,差动感测电路130就会被触发,使得充电电流所造成的微小电压差被放大,而储存在反熔丝晶体管110中的位信息就可以快速且稳定地被读出。
除此之外,由于差动感测电路130可以感测并放大微小的电压差,因此没有必要持续地对位线进行充电,否则反而可能会干扰了差动感测电路130的操作。在注册字符线WLP自高操作电压VH变为低操作电压VL之后,因为反熔丝晶体管110所产生的电流而造成位线BLR及BLR’之间的电压差异会逐渐稳定。在此情况下,栅极选择线SG将会自低操作电压VL变为高操作电压VH,而电压源121也可从提供读取电压VR改为提供参考电压V0。也就是说,栅极控制P型晶体管122将会截止,而栅极控制N型晶体管123会导通。因此,反熔丝晶体管110会停止产生电流,而差动感测电路130也会将电压差异放大而进入闩锁状态,并将随机数字元输出。
由于物理不可克隆函数单元100可以透过单一反熔丝晶体管110的氧化层状态来记录其中储存的随机数字元,因此现有技术的黑客方法,像是电子显微镜(TEM)和扫描电子显微镜(SEM)这类利用电压对比的检验方式,以及透过奈米探针量测(nano-probing)的栅极扫描技术,都不再有效。举例来说,当透过奈米探针在反熔丝晶体管110的端点上施加感测电压时,由于晶体管的信道会被导通,因此流经过穿凿路径至反熔丝晶体管110的其中一端的电流也会流至反熔丝晶体管110的另一端。也就是说,根据奈米探针的探测结果,将难以分辨出穿凿路径是在反熔丝晶体管110的栅极端及第一端之间或者是在反熔丝晶体管110的栅极端及第二端之间。此外,由于电压对比的检验探测过程会产生误差,因此想自物理不可克隆函数单元100中取出秘密的位信息也就更加困难。再者,由于栅极扫描难以辨识出穿凿路径的位置,因此也无法取得物理不可克隆函数单元100所储存的信息。也就是说,物理不可克隆函数单元100能够以更加安全有保障的方式来产生系统所需的随机数字元。
图4为本发明另一实施例的物理不可克隆函数单元200的示意图。物理不可克隆函数单元100及200具有相似的结构,并且可以根据相似的原理操作。然而,物理不可克隆函数单元200中的控制电路220还可包括第一读取晶体管226及第二读取晶体管227。
第一读取晶体管226具有第一端、第二端及控制端,第一读取晶体管226的第一端耦接于第一读取位线BLR,第一读取晶体管226的第二端耦接于反熔丝晶体管210的第一端,而第一读取晶体管226的控制端耦接于读取字符线WLR。第二读取晶体管227具有第一端、第二端及控制端,第二读取晶体管227的第一端耦接于第二读取位线BLR’,第二读取晶体管227的第二端耦接于反熔丝晶体管210的第二端,而第二读取晶体管227的控制端耦接于读取字符线WLR。在此情况下,差动感测电路230中的第一反相器232及第二反相器234可经由第一读取位线BLR及第一读取晶体管226耦接至反熔丝晶体管210的第一端。此外,差动感测电路230中的第一反相器232及第二反相器234可经由第二读取位线BLR’及第二读取晶体管227耦接至反熔丝晶体管210的第二端。
第一读取晶体管226及第二读取晶体管227可用来保护差动感测电路230在注册操作的过程中受到损坏。举例来说,图2所示的电压也可应用于物理不可克隆函数单元200以执行注册操作,此时读取字符线WLR将会在低操作电压VL。在此情况下,第一读取晶体管226及第二读取晶体管227将会被截止。如此一来,差动感测电路230就不会被注册操作过程中所产生的电流所影响。
此外,图3所示的电压也可应用在物理不可克隆函数单元200以执行读取操作,此时读取字符线WLR可自高操作电压VH变为低操作电压VL。在读取操作中,当注册字符线WLP自高操作电压VH变为低操作电压VL之后,由反熔丝晶体管210产生的电流所造成读取位线BLR及BLR’上的电压差会逐渐稳定。此时,读取字符线WLR可自高操作电压VH变为低操作电压VL,使得第一读取晶体管226及第二读取晶体管227被截止。如此一来,就可以停止对读取位线BLR及BLR’充电,而差动感测电路230就可以对应地放大读取位线BLR及BLR’上的电压差,并进入闩锁状态以输出随机数字元。
图5为操作物理不可克隆函数单元100的方法300的流程图。方法300包括步骤S310至S340,但不限于图5所示的顺序。
S310:在注册操作时,控制电路120提供注册电压VP至反熔丝晶体管110的栅极端;
S320:在注册操作时,控制电路120提供参考电压V0至反熔丝晶体管110的第一端及第二端;
S330:在读取操作时,控制电路120提供读取电压VR至反熔丝晶体管110的栅极端;
S340:在读取操作时,控制电路120提供参考电压V0至反熔丝晶体管110的第一端及第二端。
由于注册电压VP与参考电压V0之间的压差相当大,因此能够在反熔丝晶体管110的栅极端至第一端或在反熔丝晶体管110的栅极端至第二端之间产生出穿凿路径,使得反熔丝晶体管110能够在步骤S310及S320中完成注册写入。
接着,在读取操作时,在步骤S330及S340中,反熔丝晶体管110的栅极端会接收到低于注册电压VP的读取电压VR,因此可以根据反熔丝晶体管110的第一端及第二端所产生的电流对应地读出随机数字元。
透过方法300,物理不可克隆函数单元100就能够利用单一反熔丝晶体管110完成注册,并产生随机数字元,还可透过差动感测电路130来读出反熔丝晶体管110中所储存的随机数字元。此外,在有些实施例中,控制电路120也可以利用其他的结构和其他的组件来实作。举例来说,图4中的控制电路220也可以用来控制反熔丝晶体管210,而方法300也可以应用在物理不可克隆函数单元200。
综上所述,本发明的实施例所提供的物理不可克隆函数单元及操作物理不可克隆函数单元的方法可以利用单一个反熔丝晶体管产生随机数字元。由于反熔丝晶体管的氧化层状态可以用来记录物理不可克隆函数单元中所储存的随机数字元,因此随机数字元能够以更加安全的方式储存,并且能够免于受到现有技术的黑客方法,例如电压对比检测及栅极扫描等方法的威胁。
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包括在本发明的保护范围之内。

Claims (15)

1.一种物理不可克隆函数单元,其特征在于,包括:
反熔丝晶体管,具有第一端,第二端,及栅极端;及
控制电路,耦接于所述反熔丝晶体管,并用以在注册操作中,施加注册电压至所述反熔丝晶体管的所述栅极端及施加参考电压至所述反熔丝晶体管的所述第一端及所述第二端;
其中所述注册电压高于所述参考电压,且所述注册电压高到足以在所述反熔丝晶体管的所述栅极端至所述第一端或在所述反熔丝晶体管的所述栅极端至所述第二端之间产生出穿凿路径。
2.如权利要求1所述的物理不可克隆函数单元,其特征在于,还包括差动感测电路,用以在读取操作时,根据所述反熔丝晶体管的所述第一端及所述第二端所产生的电流输出随机数字元。
3.如权利要求2所述的物理不可克隆函数单元,其特征在于所述控制电路包括:
电压源,用以在所述注册操作时提供所述注册电压,并在所述读取操作时提供读取电压,所述读取电压低于所述注册电压;
栅极控制P型晶体,具有耦接于所述电压源的第一端,耦接于所述反熔丝晶体管的所述栅极端的第二端,及耦接于栅极选择线的控制端;及栅极控制N型晶体,具有耦接于所述电压源的第一端,耦接于所述反熔丝晶体管的所述栅极端的第二端,及耦接于所述栅极选择线的控制端。
4.如权利要求3所述的物理不可克隆函数单元,其特征在于所述控制电路还包括:
第一注册晶体管,具有耦接于所述反熔丝晶体管的所述第一端的第一端,
耦接于注册位线的第二端,及耦接于注册字符线的控制端;及
第二注册晶体管,具有耦接于所述反熔丝晶体管的所述第二端的第一端,耦接于所述注册位线的第二端,及耦接于所述注册字符线的控制端。
5.如权利要求4所述的物理不可克隆函数单元,其特征在于:
在所述注册操作时,所述栅极选择线是在低操作电压,所述注册位线是在所述参考电压,且所述注册字符线是在高操作电压,其中所述低操作电压低于所述高操作电压,所述高操作电压高于所述参考电压,且所述高操作电压低于所述注册电压。
6.如权利要求4所述的物理不可克隆函数单元,其特征在于所述差动感测电路包括:
第一反相器,具有输入端及输出端,所述第一反相器的所述输入端经由第一读取位线耦接于所述反熔丝晶体管的所述第一端,及所述第一反相器的所述输出端经由第二读取位线耦接于所述反熔丝晶体管的所述第二端;及
第二反相器,具有输入端及输出端,所述第二反相器的所述输入端耦接于所述第一反相器的所述输出端,及所述第二反相器的所述输出端耦接于所述第一反相器的所述输入端。
7.如权利要求6所述的物理不可克隆函数单元,其特征在于:
在所述读取操作时:
所述栅极选择线自低操作电压变为高操作电压;
所述注册位线是在所述参考电压;及
所述注册位线自所述高操作电压变为所述低操作电压;
其中所述高操作电压高于所述低操作电压。
8.如权利要求7所述的物理不可克隆函数单元,其特征在于:
在所述读取操作时,在所述注册字符线自所述高操作电压变为所述低操作电压之后,所述栅极选择线自所述低操作电压变为所述高操作电压。
9.如权利要求4所述的物理不可克隆函数单元,其特征在于控制电路还包括:
第一读取晶体管,具有耦接于第一读取位线的第一端,耦接于所述反熔丝晶体管的所述第一端的第二端,及耦接于读取字符线的控制端;
第二读取晶体管,具有耦接于第二读取位线的第一端,耦接于所述反熔丝晶体管的所述第二端的第二端,及耦接于所述读取字符线的控制端。
10.如权利要求9所述的物理不可克隆函数单元,其特征在于:
在所述注册操昨时,所述栅极选择线是在低操作电压,所述注册位线是在所述参考电压,所述注册字符线是在高操作电压,所述低操作电压低于所述高操作电压,所述高操作电压高于所述参考电压且低于所述注册电压,且所述读取字符线是在所述低操作电压。
11.如权利要求9所述的物理不可克隆函数单元,其特征在于所述差动感测电路包括:
第一反相器,具有耦接于所述第一读取位线的输入端,及耦接于所述第二读取位线的输出端;及
第二反相器,具有耦接于所述第一反相器的所述输出端的输入端,及耦接于所述第一反相器的所述输入端的输出端。
12.如权利要求11所述的物理不可克隆函数单元,其特征在于:
在所述读取操作时:
所述栅极选择线自低操作电压变为高操作电压;
所述注册位线是在所述参考电压;
所述注册字符线自所述高操作电压变为所述低操作电压;及
所述读取字符线自所述高操作电压变为所述低操作电压。
13.如权利要求12所述的物理不可克隆函数单元,其特征在于:
在所述读取操作时,在所述注册字符线自所述高操作电压变为所述低操作电压之后:
所述栅极选择线自所述低操作电压变为所述高操作电压;及
所述读取字符线自所述高操作电压变为所述低操作电压。
14.一种物理不可克隆函数单元的操作方法,其特征在于所述物理不可克隆函数单元包括反熔丝晶体管及耦接于所述反熔丝晶体管的控制电路,所述方法包括:
在注册操作时:
所述控制电路提供注册电压至所述反熔丝晶体管的栅极端;及
所述控制电路提供参考电压至所述反熔丝晶体管的第一端及第二
端;
其中所述注册电压高于所述参考电压,且所述注册电压高到足以在所述反熔丝晶体管的所述栅极端至所述第一端或在所述反熔丝晶体管的所述栅极端至所述第二端之间产生出穿凿路径。
15.如权利要求14所述的方法,其特征在于,还包括:
在读取操作时:
所述控制电路提供读取电压至所述反熔丝晶体管的所述栅极端;及所述控制电路提供所述参考电压至所述反熔丝晶体管的所述第一端及所述第二端;
其中所述注册电压高于所述读取电压,且所述读取电压高于所述参考电压。
CN201810971534.7A 2017-09-12 2018-08-24 物理不可克隆函数单元 Active CN109493898B (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201762557170P 2017-09-12 2017-09-12
US62/557,170 2017-09-12
US16/038,143 US10177924B1 (en) 2017-09-12 2018-07-17 Physically unclonable function unit with one single anti-fuse transistor
US16/038,143 2018-07-17

Publications (2)

Publication Number Publication Date
CN109493898A true CN109493898A (zh) 2019-03-19
CN109493898B CN109493898B (zh) 2020-11-24

Family

ID=63244513

Family Applications (5)

Application Number Title Priority Date Filing Date
CN201810945512.3A Active CN109495243B (zh) 2017-09-12 2018-08-20 使用随机数位的安全系统及安全系统的操作方法
CN201810971534.7A Active CN109493898B (zh) 2017-09-12 2018-08-24 物理不可克隆函数单元
CN201810971268.8A Active CN109493902B (zh) 2017-09-12 2018-08-24 随机码产生器及其相关控制方法
CN201811041352.6A Active CN109558339B (zh) 2017-09-12 2018-09-07 安全系统及安全系统的操作方法
CN201811050013.4A Active CN109493908B (zh) 2017-09-12 2018-09-10 非易失性存储器胞的编程方法

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201810945512.3A Active CN109495243B (zh) 2017-09-12 2018-08-20 使用随机数位的安全系统及安全系统的操作方法

Family Applications After (3)

Application Number Title Priority Date Filing Date
CN201810971268.8A Active CN109493902B (zh) 2017-09-12 2018-08-24 随机码产生器及其相关控制方法
CN201811041352.6A Active CN109558339B (zh) 2017-09-12 2018-09-07 安全系统及安全系统的操作方法
CN201811050013.4A Active CN109493908B (zh) 2017-09-12 2018-09-10 非易失性存储器胞的编程方法

Country Status (5)

Country Link
US (4) US10649735B2 (zh)
EP (3) EP3454318B1 (zh)
JP (3) JP6538908B2 (zh)
CN (5) CN109495243B (zh)
TW (5) TWI697809B (zh)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10911229B2 (en) 2016-08-04 2021-02-02 Macronix International Co., Ltd. Unchangeable physical unclonable function in non-volatile memory
US11258599B2 (en) 2016-08-04 2022-02-22 Macronix International Co., Ltd. Stable physically unclonable function
CN111201533B (zh) * 2018-08-10 2023-06-23 深圳市为通博科技有限责任公司 物理不可克隆函数puf装置
US11263331B2 (en) * 2018-09-27 2022-03-01 Taiwan Semiconductor Manufacturing Company, Ltd. Electronic device for checking randomness of identification key device, random key checker circuit, and method of checking randomness of electronic device
EP3640945B1 (en) * 2018-10-15 2021-03-17 Nxp B.V. Non-volatile memory with physical unclonable function
CN111723408B (zh) * 2019-03-21 2023-06-02 中芯国际集成电路制造(上海)有限公司 用于生成puf特征码的装置
US11121884B2 (en) * 2019-06-10 2021-09-14 PUFsecurity Corporation Electronic system capable of self-certification
CN110309574B (zh) * 2019-06-25 2023-01-06 北京智涵芯宇科技有限公司 可感知芯片电路物理完整性的puf电路及芯片
EP3770751B1 (en) 2019-07-25 2023-10-18 PUFsecurity Corporation High speed encryption key generating engine
US20210051010A1 (en) * 2019-08-16 2021-02-18 PUFsecurity Corporation Memory Device Providing Data Security
CN110491434B (zh) * 2019-08-23 2021-04-02 上海华虹宏力半导体制造有限公司 一种闪存存储器装置及其编程方法
US11456867B2 (en) * 2019-10-25 2022-09-27 International Business Machines Corporation Trust-anchoring of cryptographic objects
US11296096B2 (en) * 2019-11-08 2022-04-05 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structure with hybrid junctions
US11217595B2 (en) * 2020-01-15 2022-01-04 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structure with hybrid device and hybrid junction for select transistor
US11158641B2 (en) * 2020-02-12 2021-10-26 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structures with hybrid devices and hybrid junctions
US11018143B1 (en) * 2020-03-12 2021-05-25 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structures with hybrid low-voltage devices
CN113496988B (zh) * 2020-04-08 2023-12-12 长鑫存储技术有限公司 反熔丝单元及反熔丝阵列
US11233663B1 (en) * 2020-07-22 2022-01-25 Nxp Usa, Inc. Physically unclonable function having source bias transistors
US11380379B2 (en) 2020-11-02 2022-07-05 Macronix International Co., Ltd. PUF applications in memories
CN113009817B (zh) * 2021-02-08 2022-07-05 浙江大学 一种基于控制器输出状态安全熵的工控系统入侵检测方法
US20230139712A1 (en) * 2021-11-04 2023-05-04 National Yang Ming Chiao Tung University Circuit apparatus and methods for puf source and generating random digital sequence
CN116092623B (zh) * 2023-04-12 2023-07-28 四川执象网络有限公司 一种基于基层医学质控的健康数据管理方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005091299A1 (en) * 2004-03-17 2005-09-29 Cypress Semiconductor Corp. Latch circuit and method for writing and reading volatile and non-volatile data to and from the latch
CN106981313A (zh) * 2016-01-19 2017-07-25 力旺电子股份有限公司 反熔丝型一次编程存储器单元的编程方法
CN108701486A (zh) * 2016-01-08 2018-10-23 美商新思科技有限公司 使用反熔丝存储器阵列的puf值生成

Family Cites Families (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5541996A (en) * 1994-12-12 1996-07-30 Itt Corporation Apparatus and method for a pseudo-random number generator for high precision numbers
US6292394B1 (en) 2000-06-29 2001-09-18 Saifun Semiconductors Ltd. Method for programming of a semiconductor memory cell
EP1359550A1 (fr) 2001-11-30 2003-11-05 STMicroelectronics S.A. Régéneration d'une quantité secrète à partir d'un identifiant d'un circuit intégré
US7136304B2 (en) 2002-10-29 2006-11-14 Saifun Semiconductor Ltd Method, system and circuit for programming a non-volatile memory array
US7177199B2 (en) 2003-10-20 2007-02-13 Sandisk Corporation Behavior based programming of non-volatile memory
US6970394B2 (en) 2004-04-22 2005-11-29 Taiwan Semiconductor Manufacturing Co., Ltd. Programming method for electrical fuse cell and circuit thereof
US7133316B2 (en) 2004-06-02 2006-11-07 Macronix International Co., Ltd. Program/erase method for P-channel charge trapping memory device
US7253496B2 (en) * 2005-06-28 2007-08-07 Cypress Semiconductor Corporation Antifuse circuit with current regulator for controlling programming current
US20070061595A1 (en) * 2005-09-14 2007-03-15 Huang-Chung Chen Apparatus and method for protecting data
KR100763353B1 (ko) * 2006-04-26 2007-10-04 삼성전자주식회사 인접하는 메모리셀과의 커플링 노이즈를 저감시키는불휘발성 반도체 메모리 장치
JP2008047702A (ja) * 2006-08-16 2008-02-28 Nec Electronics Corp 半導体記憶装置
KR101193348B1 (ko) * 2006-12-22 2012-10-19 싸이던스 코포레이션 마스크 프로그램 가능한 안티-퓨즈 아키텍처
TWI430275B (zh) * 2008-04-16 2014-03-11 Magnachip Semiconductor Ltd 用於程式化非揮發性記憶體裝置之方法
WO2010096915A1 (en) * 2009-02-27 2010-09-02 Sidense Corp. Low power antifuse sensing scheme with improved reliability
US8304835B2 (en) * 2009-03-27 2012-11-06 National Semiconductor Corporation Configuration and fabrication of semiconductor structure using empty and filled wells
CN102783028B (zh) * 2010-01-15 2016-02-03 三菱电机株式会社 比特列生成装置以及比特列生成方法
KR101614950B1 (ko) * 2010-04-12 2016-04-25 삼성전자주식회사 저장 장치에 물리적 식별자를 생성하는 방법 및 기계로 읽을 수 있는 저장 매체
US20120314474A1 (en) * 2011-06-09 2012-12-13 Hsin-Ming Chen Non-volatile memory cell structure and method for programming and reading the same
CN102393890B (zh) * 2011-10-09 2014-07-16 广州大学 一种抗物理入侵和旁路攻击的密码芯片系统及其实现方法
JP5831203B2 (ja) * 2011-12-20 2015-12-09 富士通株式会社 個体別情報生成装置、暗号化装置、認証システム、及び個体別情報生成方法
WO2013101085A1 (en) * 2011-12-29 2013-07-04 Intel Corporation Secure key storage using physically unclonable functions
DE102012102254B4 (de) * 2012-03-16 2020-09-24 Infineon Technologies Ag Vorrichtung und Verfahren zur Rekonstruktion einer Bitfolge unter Vorkorrektur
US9304944B2 (en) * 2012-03-29 2016-04-05 Broadcom Corporation Secure memory access controller
CA2816237C (en) * 2012-05-18 2014-09-30 Sidense Corp. Circuit and method for reducing write disturb in a non-volatile memory device
US8928347B2 (en) * 2012-09-28 2015-01-06 Intel Corporation Integrated circuits having accessible and inaccessible physically unclonable functions
JP6267207B2 (ja) * 2012-10-04 2018-01-24 イントリンシツク・イー・デー・ベー・ベー 物理的クローン不能関数として使用されるメモリから暗号化キーを生成するためのシステム
CN103020549B (zh) * 2012-11-26 2016-05-11 北京华大信安科技有限公司 存储器的保护装置以及存储装置
US8938792B2 (en) 2012-12-28 2015-01-20 Intel Corporation Device authentication using a physically unclonable functions based key generation system
US9390291B2 (en) * 2012-12-29 2016-07-12 Intel Corporation Secure key derivation and cryptography logic for integrated circuits
US9281074B2 (en) * 2013-05-16 2016-03-08 Ememory Technology Inc. One time programmable memory cell capable of reducing leakage current and preventing slow bit response
TWI640863B (zh) 2013-07-26 2018-11-11 Ict韓國有限公司 測試隨機性的儀器以及方法
US9992031B2 (en) * 2013-09-27 2018-06-05 Intel Corporation Dark bits to reduce physically unclonable function error rates
JP6354172B2 (ja) * 2014-01-20 2018-07-11 富士通株式会社 半導体集積回路及び認証システム
WO2015148659A1 (en) * 2014-03-25 2015-10-01 Mai Kenneth Wei-An Methods for generating reliable responses in physical unclonable functions (pufs) and methods for designing strong pufs
US10216484B2 (en) * 2014-06-10 2019-02-26 Texas Instruments Incorporated Random number generation with ferroelectric random access memory
KR102169197B1 (ko) * 2014-09-16 2020-10-22 에스케이하이닉스 주식회사 향상된 프로그램 효율을 갖는 안티퓨즈 오티피 메모리 셀 및 셀 어레이
US10129036B2 (en) 2014-09-18 2018-11-13 Intel Corporation Post-processing mechanism for physically unclonable functions
US9460797B2 (en) * 2014-10-13 2016-10-04 Ememory Technology Inc. Non-volatile memory cell structure and non-volatile memory apparatus using the same
EP3207539B1 (en) 2014-10-13 2021-03-17 Intrinsic ID B.V. Cryptographic device comprising a physical unclonable function
US10353638B2 (en) * 2014-11-18 2019-07-16 Microsemi SoC Corporation Security method and apparatus to prevent replay of external memory data to integrated circuits having only one-time programmable non-volatile memory
CN105632543B (zh) * 2014-11-21 2018-03-30 松下知识产权经营株式会社 具有防篡改性的非易失性存储装置及集成电路卡
WO2016102164A1 (en) * 2014-12-24 2016-06-30 Intrinsic Id B.V. Cryptographic key production from a physical unclonable function
US11115022B2 (en) * 2015-05-07 2021-09-07 Northwestern University System and method for integrated circuit usage tracking circuit with fast tracking time for hardware security and re-configurability
CN104836669B (zh) * 2015-05-08 2018-04-06 东南大学 一种基于sram puf的安全认证方法及一种终端、认证系统
JP6587188B2 (ja) * 2015-06-18 2019-10-09 パナソニックIpマネジメント株式会社 乱数処理装置、集積回路カード、および乱数処理方法
JP6617924B2 (ja) * 2015-06-18 2019-12-11 パナソニックIpマネジメント株式会社 耐タンパ性を有する不揮発性メモリ装置および集積回路カード、不揮発性メモリ装置の認証方法、個体識別情報生成方法
EP3113409A1 (en) * 2015-07-01 2017-01-04 Secure-IC SAS Embedded test circuit for physically unclonable function
KR102656990B1 (ko) * 2015-08-06 2024-04-12 인트린직 아이디 비브이 물리적 복제 방지 기능을 갖는 암호화 디바이스
WO2017025597A1 (en) 2015-08-11 2017-02-16 Koninklijke Philips N.V. Key sharing device and method
US9971566B2 (en) * 2015-08-13 2018-05-15 Arizona Board Of Regents Acting For And On Behalf Of Northern Arizona University Random number generating systems and related methods
CN105007285B (zh) * 2015-08-19 2018-07-24 南京万道电子技术有限公司 一种基于物理不可克隆函数的密钥保护方法和安全芯片
US10142103B2 (en) * 2015-12-07 2018-11-27 The Boeing Company Hardware assisted fast pseudorandom number generation
CN105743645B (zh) * 2016-01-25 2019-06-18 清华大学 基于puf的流秘钥生成装置、方法及数据加密、解密方法
CN106020771B (zh) 2016-05-31 2018-07-20 东南大学 一种基于puf的伪随机序列发生器
US10438025B2 (en) * 2016-10-04 2019-10-08 Taiwan Semiconductor Manufacturing Co., Ltd. Self-destruct SRAM-based authentication circuit
US10122538B2 (en) * 2016-10-12 2018-11-06 Ememory Technology Inc. Antifuse physically unclonable function unit and associated control method
US9779832B1 (en) 2016-12-07 2017-10-03 Sandisk Technologies Llc Pulsed control line biasing in memory
JP2018113415A (ja) * 2017-01-13 2018-07-19 ルネサスエレクトロニクス株式会社 半導体装置
US11522724B2 (en) * 2017-12-11 2022-12-06 International Business Machines Corporation SRAM as random number generator

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005091299A1 (en) * 2004-03-17 2005-09-29 Cypress Semiconductor Corp. Latch circuit and method for writing and reading volatile and non-volatile data to and from the latch
CN108701486A (zh) * 2016-01-08 2018-10-23 美商新思科技有限公司 使用反熔丝存储器阵列的puf值生成
CN106981313A (zh) * 2016-01-19 2017-07-25 力旺电子股份有限公司 反熔丝型一次编程存储器单元的编程方法
CN106981300A (zh) * 2016-01-19 2017-07-25 力旺电子股份有限公司 一次编程存储器胞与存储器阵列以及相关随机码产生方法

Also Published As

Publication number Publication date
JP6538908B2 (ja) 2019-07-03
CN109493902B (zh) 2020-07-28
JP2019054233A (ja) 2019-04-04
US10664239B2 (en) 2020-05-26
EP3454318A3 (en) 2019-10-23
TW201913442A (zh) 2019-04-01
US10649735B2 (en) 2020-05-12
CN109493908B (zh) 2021-03-05
EP3454319A3 (en) 2019-10-23
JP6609354B2 (ja) 2019-11-20
TW201914141A (zh) 2019-04-01
US20190079732A1 (en) 2019-03-14
EP3454319B1 (en) 2022-11-23
JP2019054509A (ja) 2019-04-04
EP3454320B1 (en) 2021-03-17
US20190080778A1 (en) 2019-03-14
EP3454318A1 (en) 2019-03-13
TWI677152B (zh) 2019-11-11
US20190081804A1 (en) 2019-03-14
TWI673714B (zh) 2019-10-01
TW201913443A (zh) 2019-04-01
CN109493902A (zh) 2019-03-19
EP3454319A1 (en) 2019-03-13
TWI693530B (zh) 2020-05-11
CN109493908A (zh) 2019-03-19
TW201913674A (zh) 2019-04-01
US10177924B1 (en) 2019-01-08
EP3454320A3 (en) 2019-10-23
CN109495243A (zh) 2019-03-19
CN109558339A (zh) 2019-04-02
EP3454320A1 (en) 2019-03-13
US10691414B2 (en) 2020-06-23
CN109495243B (zh) 2022-03-08
CN109493898B (zh) 2020-11-24
JP2019054504A (ja) 2019-04-04
TW201913446A (zh) 2019-04-01
TWI697809B (zh) 2020-07-01
JP6593501B2 (ja) 2019-10-23
EP3454318B1 (en) 2022-05-11
CN109558339B (zh) 2023-06-09
TWI684893B (zh) 2020-02-11

Similar Documents

Publication Publication Date Title
CN109493898A (zh) 物理不可克隆函数单元
Sun et al. Uncover topology by quantum quench dynamics
JP6474056B2 (ja) 耐タンパ性を有する不揮発性メモリ装置、集積回路カード、不揮発性メモリ装置の認証方法、不揮発性メモリ装置を用いた暗号化方法および復号化方法
Koski et al. Experimental observation of the role of mutual information in the nonequilibrium dynamics of a Maxwell demon
Rahman et al. Physical inspection & attacks: New frontier in hardware security
JP6532024B2 (ja) 耐タンパ性を有する不揮発性メモリ装置、および集積回路カード
JP6508478B2 (ja) 耐タンパ性を有する不揮発性メモリ装置、および集積回路カード
Lee et al. Controllable charge transfer by ferroelectric polarization mediated triboelectricity
CN104052604B (zh) 一种防破解puf结构
CN107689238A (zh) 电子装置、产品及制造集成电路方法及产生数据集的方法
Finocchio et al. Spin–orbit torque based physical unclonable function
CN107483180A (zh) 一种高稳定性物理不可克隆函数电路及其响应产生方法
US7877712B2 (en) System for and method of verifying IC authenticity
CN103730165B (zh) 对物理元件进行特定有序的执行的系统和方法
KR102037576B1 (ko) 반도체 장치 및 보안 시스템
Yasin et al. Bloch lines constituting antiskyrmions captured via differential phase contrast
KR20220002340A (ko) 양자 터널링 전류에 의한 디바이스 식별
Anber et al. Oblique Confinement at θ≠ 0 in weakly coupled gauge theories with deformations
US11405223B2 (en) Device of physically unclonable function with transistors, and manufacturing method
Duan et al. Development of a technique for characterizing bias temperature instability-induced device-to-device variation at SRAM-relevant conditions
CN111201533B (zh) 物理不可克隆函数puf装置
Zhao et al. Purely electrical controllable spin–orbit torque‐based reconfigurable physically unclonable functions
Kang et al. Numerical confirmation of inelastic trap-assisted tunneling (ITAT) as SILC mechanism
Bagci et al. Resonant-tunnelling diodes as PUF building blocks
Berkovits Signature of non‐ergodicity in low‐lying excitations of disordered many‐particle systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant