DOI QR코드

DOI QR Code

Fabrication of Low-Cost Physically Unclonable Function (PUF) Chip Using Multiple Process Variables

다중 공정변수를 활용한 저비용 PUF 보안 Chip의 제작

  • Hong-Seock Jee (School of Semiconductor Engineering, Chungbuk National University) ;
  • Dol Sohn (School of Semiconductor Engineering, Chungbuk National University) ;
  • Ju-Won Yeon (School of Semiconductor Engineering, Chungbuk National University) ;
  • Tae-Hyun Kil (School of Semiconductor Engineering, Chungbuk National University) ;
  • Hyo-Jun Park (School of Semiconductor Engineering, Chungbuk National University) ;
  • Eui-Cheol Yun (School of Semiconductor Engineering, Chungbuk National University) ;
  • Moon-Kwon Lee (School of Semiconductor Engineering, Chungbuk National University) ;
  • Jun-Young Park (School of Semiconductor Engineering, Chungbuk National University)
  • 지홍석 (충북대학교 반도체공학부) ;
  • 손돌 (충북대학교 반도체공학부) ;
  • 연주원 (충북대학교 반도체공학부) ;
  • 길태현 (충북대학교 반도체공학부) ;
  • 박효준 (충북대학교 반도체공학부) ;
  • 윤의철 (충북대학교 반도체공학부) ;
  • 이문권 (충북대학교 반도체공학부) ;
  • 박준영 (충북대학교 반도체공학부)
  • Received : 2024.05.16
  • Accepted : 2024.05.31
  • Published : 2024.09.01

Abstract

Physically Unclonable Functions (PUFs) provide a high level of security for private keys using unique physical characteristics of hardware. However, fabricating PUF chips requires numerous semiconductor processes, leading to high costs, which limits their applications. In this work, we introduce a low-cost manufacturing method for PUF security chips. First, surface roughening through wet-etching is utilized to create random variables. Additionally, physical vapor deposition is added to further enhance randomness. After PUF chip fabrication, both Hamming distance (HD) and Hamming weight (HW) are extracted and compared to verify the fabricated chip. It is confirmed that the PUF chip using two different multiple process variables demonstrates superior uniqueness and uniformity compared to the PUF security chip fabricated using only a single process variable.

Keywords

Acknowledgement

본 과제(결과물)는 2024년도 교육부의 재원으로 한국연구재단의 지원을 받아 수행된 지자체-대학 협력기반 지역혁신 사업의 결과입니다 (2021RIS-001).

References

  1. Y. Shah and S. Sengupta, Proc. 2020 11th IEEE Annual Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON) (IEEE, New York, USA, 2020) p. 406. doi: https://doi.org/10.1109/UEMCON51285.2020.9298138
  2. Y. Jin, Electronics, 4, 763 (2015). doi: https://doi.org/10.3390/electronics4040763
  3. Y. Gao, S. F. Al-Sarawi, and D. Abbott, Nat. Electron., 3, 81 (2020). doi: https://doi.org/10.1038/s41928-020-0372-5
  4. S. Dotcenko, A. Vladyko, and I. Letenko, Proc. 16th International Conference on Advanced Communication Technology (IEEE, Pyeongchang, Korea (South), 2014) p. 167. doi: https://doi.org/10.1109/ICACT.2014.6778942
  5. B. Halak, M. Zwolinski, and M. S. Mispan, Proc. 2016 IEEE 59th International Midwest Symposium on Circuits and Systems (MWSCAS) (IEEE, Abu Dhabi, United Arab Emirates, 2016) p. 137. doi: https://doi.org/10.1109/MWSCAS.2016.7870046
  6. J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, Proc. Cryptographic Hardware and Embedded Systems - CHES 2007 (Springer Berlin, Heidelberg, Vienna, Austria, 2007) p. 63. doi: https://doi.org/10.1007/978-3-540-74735-2
  7. T. W. Kim, B. D. Choi, and D. K Kim, Electron. Lett., 50, 876 (2014). doi: https://doi.org/10.1049/el.2013.3474
  8. M. S. Kim, D. I. Moon, S. K. Yoo, S. H. Lee, and Y. K. Choi, IEEE Trans. Nanotechnol., 14, 384 (2015). doi: https://doi.org/10.1109/TNANO.2015.2397956
  9. K. M. Hwang, J. Y. Park, H. Bae, S. W. Lee, C. K. Kim, M. Seo, H. Im, D. H. Kim, S. Y. Kim, G. B. Lee, and Y. K. Choi, ACS Nano, 11, 12547 (2017). doi: https://doi.org/10.1021/acsnano.7b06658
  10. D. H. Jung, J. M. Yu, J. Y. Ku, S. S. Yoon, J. H. Kim, J. K. Han, T. H. Kil, D. H. Wang, J. Y. Yeon, Y. K. Choi, and J. Y. Park, IEEE Trans. Electron Devices, 71, 425 (2023). doi: https://doi.org/10.1109/TED.2023.3338593
  11. C. W. O'Donnell, G. E. Suh, and S. Devadas, MIT CSAIL CSG Technical Memo 481 (2004).
  12. Y. S. Kang, M. K. Oh, S. J. Lee, and D. H. Choi, J. Korea Inst. Inf. Secur. Cryptology, 28, 34 (2018). https://public.thinkonweb.com/journals/kiisc/digital-library/15617
  13. P. H. Nguyen, D. P. Sahoo, R. S. Chakraborty, and D. Mukhopadhyay, ACM Trans. Des. Autom. Electron. Syst., 22, 1 (2016).  doi: https://doi.org/10.1145/2940326
  14. C. Bosch, J. Guajardo, A. R. Sadeghi, J. Shokrollahi, and P. Tuyls, Proc. Cryptographic Hardware and Embedded Systems-CHES 2008 (Springer Berlin, Heidelberg, Washington, D.C., USA, 2008) p. 181. doi: https://doi.org/10.1007/978-3-540-85053-3_12