Extracting Secret Keys from Integrated Circuits

Size: px
Start display at page:

Download "Extracting Secret Keys from Integrated Circuits"

Transcription

1 Extracting Secret Keys from Integrated Circuits Daihyun Lim April 5, 005 Abstract Modern cryptographic protocols are based on the premise that only authorized participants can obtain secret keys and access to information systems. However, sophisticated tampering methods have been devised to extract secret keys stored in digital integrated circuits (ICs) from conditional access systems such as smartcards and ATMs. Arbiter-based Physical Unclonable Functions (PUFs) is proposed to exploit the statistical delay variation of wires and transistors across ICs in a manufacturing process to build unextractable secret keys. We fabricated arbiterbased PUFs in custom silicon and investigated the identification capability, reliability, and security of this scheme. Experimental results and theoretical studies show that a sufficient amount of inter-chip variation exists to enable each IC to be identified reliably and securely over a practical range of environmental variations such as temperature and power supply voltage. We show that arbiter-based PUFs are realizable and well-suited to build, for example, key-cards that need to be resistant to physical tampering attacks. 1 Introduction For many applications that need to identify and authenticate users, system security is based on the protection of secret keys. In these applications, malicious users can impersonate authorized users when the secret key is uncovered. Thus, secret key storage devices, such as smartcards, provide active logical controls to protect the secret keys against various kinds of logical and physical tampering attacks. However, recently developed invasive and non-invasive physical tampering methods such as micro-probing, laser cutting, glitch attacks, and power analysis have made it possible to extract digitalized secret information from ICs and compromise conditional access systems by using illegal 1

2 copies of the secret information [1]. For example, an adversary can remove a smartcard package and reconstruct the layout of the circuit using chemical and optical methods. Even the data in nonvolatile memories such as EEPROMs and NVRAMs can be revealed by sophisticated tampering methods. To prevent these physical attacks, various kinds of protection mechanisms have been invented. For example, additional metalization layers that form a sensor mesh above an actual circuit can be introduced to provide a tamper-sensing environment. This sensor mesh technique has been used in some commercial smartcard CPUs, such as ST16SF48A and in some battery-buffered SRAM security processors, such as DS500FPM and DS1954 []. Using the sensor mesh, any interruption and short-circuit can be monitored while power is available and a laser cutter or selective etching access to bus lines can be prevented. Though the tamper-sensing environment can cause difficulty for an adversary, the sensor mesh cannot prevent the extraction of hard-wired information when the circuit power is off. As an alternative, pseudo random functions can be used to avoid storing actual bits of secret keys in digital circuits [3]. However, sophisticated reverse engineering still enables an adversary to build illegal copies of the circuits that implement the pseudo random functions. Instead of using the digital circuitry, we propose to build random functions based on the randomness in physical materials. This type of random functions are resistant to the cloning attacks because an adversary is not in control of the heterogeneous materials that hold secret information, and therefore, he cannot physically clone such a random function. Pappu et. al. introduce the concept of Physical One-Way Functions (POWFs) in [4, 5]. They use a transparent optical medium with a 3-dimensional micro-structure as a POWF. The input/challenge of the POWF is an incoming laser beam and the output/response of the POWF is a fixed-length bit vector derived from resulting interference patterns. The interference pattern depends on the angle and frequency of the incoming beam and the speckle pattern in the optical medium. The total number of possible challenge-response pairs (CRPs) depends on the volume of the optical medium and the minimal possible wave length of the laser beam. There are tens of thousands possible CRPs. This means that it is feasible for an adversary to measure and create a complete list of possible CRPs which can be used as a counterfeit of an original POWF. Gassend et. al. introduced the concept of a silicon physical random function, also called silicon

3 Physical Unclonable Functions (PUFs) [6, 7]. Silicon is a good base material to build physical random functions because we can use common CMOS manufacturing processes. Given a fixed challenge, the corresponding response varies across different ICs because the PUF responses are designed to be sensitive to circuit delays which vary across ICs due to process variation in transistors and wires. Since process variation is beyond manufacturers control, even an adversary who has detailed information of the PUF circuit cannot physically clone the silicon PUF of a given IC. Silicon PUFs have an exponential number of possible CRPs such that the software clone based on an exhaustive measurement of possible CRPs is impossible. In silicon PUFs, noise is an important issue because circuit delays are also sensitive to environmental variations such an temperature and power supply voltages. In this paper, we propose a scheme named arbiter-based PUF which improves the reliability of the PUFs against environmentally induced noise by using a differential structure. Instead of measuring absolute delay values for PUF responses, we compare two symmetric delay paths and generate digital information using an arbiter. Arbiter-based PUF test-chips were fabricated using a TSMC 0.18 µm process. From experimental results, we infer the identification capability, reliability, and security of the arbiterbased PUF scheme. Lastly, we propose an alternative architecture to improve the security of the arbiter-based PUFs against software model building attacks by adding unpredictable non-linearity. Arbiter-Based PUF.1 General Description of Arbiter-based PUFs An arbiter-based PUF is composed of reconfigurable delay paths and an arbiter at the end of the delay paths. Figure 1 depicts an arbiter-based PUF circuit. In this scheme, we excite two delay paths simultaneously and make the transitions race against each other. The arbiter at the end of the delay paths determines which rising edge arrives first and sets its output to 0 or 1 depending on the winner. The circuit takes m challenge bits (b i ) as an input to configure the delay paths and generate a one-bit response as an output. Thus, the number of possible configurations of delay paths is m, i.e., exponential in m. In our test-chips, m is 64. At the end of the circuit, the delay difference between top and bottom paths is determined by the configuration of delay paths. The response of the arbiter varies across ICs if the delay change by 3

4 Figure 1: The structure of an arbiter-based PUF (basic arbiter scheme). process variation in the delay paths is greater than the delay difference. For challenges whose delay difference is greater than the maximum process variation, their responses are biased to 0 or 1 and do not change across ICs. Thus, in order to maximize the inter-chip variation of PUF responses, the delay paths must be placed and routed as symmetrically as possible so as to minimize the systematic delay difference between two paths. Figure details a switch component. A switch connects its two input ports (i 0 and i 1 ) to the output ports (o 0 and o 1 ) with different configurations depending on the control bit (b i ); for b i =0 the paths go straight through, while for b i =1 they are crossed. It is implemented with a pair of -to-1 multiplexers and buffers. In our test-chips, the cells are placed and routed symmetrically and the wires in the delay circuit cover the entire chip effectively. This layout technique makes it extremely difficult for an adversary to probe internal nodes to read out a logic value without breaking the PUF, i.e., without changing the delays of wires or transistors. For an arbiter, a simple transparent data latch has been used. Figure 3 shows the operation of the latch as an arbiter. The output Q samples 1 only when the rising edge of a data input D comes earlier than a rising edge of a gate input G by more than the setup time of the latch. Since input signals must satisfy the setup time, the arbiter favors the path to output 0. This property introduces a skew factor in a delay model of arbiter-based PUFs. In result, only 10% of total responses from our test-chips are 1 s on average. To compensate for the skews, we fix (for each 4

5 Figure : Implementation of a switch component. IC separately) some of the most significant challenge bits to effectively lengthen the delay path connected to a gate input. Experimental results show that we need to fix 1 out of 64 challenge bits (b 53,..., b 64 ) to achieve balanced responses. Figure 3: The signal transition of simple transparent data latch for an arbiter.. Characteristics of arbiter-based PUFs To identify individual PUF ICs, we generate Challenge-Response Pairs (CRPs) of each PUF. We define the inter-chip variation τ between two different PUFs as the probability that responses from two PUFs are different from each other for a random challenge. If τ is large enough compared to 5

6 Figure 4: The differential delay measurement using a comparator circuit maximum noise probability, then by generating a sufficient number of CRPs, we can distinguish different ICs with negligible error probability. Environmental variation, meta-stability, and aging cause noise in the measurements of PUF responses. To quantify the effect of noise, we define the noise (µ) as the probability that a newly measured response of a challenge for a given IC is different from the corresponding reference response of the same challenge for the same IC. To estimate the identification capability of the arbiter-based PUF scheme, this noise probability should be precisely measured by experiments. In the arbiter-based PUF scheme, we use a differential delay measurement which can reduce a significant amount of common-mode noise. Figure 4 shows the concept of differential delay measurement. Additionally, this measurement scheme takes only one cycle to finish response generation as opposed to the ring oscillator scheme which takes multiple cycles [6, 7]. We can increase the number of bits by replicating the same circuit up to the desired number of bits..3 Security of arbiter-based PUFs A response of an arbiter-based PUF can be represented as a linear function of a challenge (cf. Appendix A). An adversary can use machine learning algorithms such as a support vector machine to build a software model of a PUF circuit [8, 9]. Using the software model as a virtual counterfeit, the adversary can simulate the original PUF to predict the responses of random challenges. If the model predicts the responses with high accuracy, then the model can be used as a software clone of the PUF circuit. When the modeling attack is a concern, the security of PUFs can be fortified by adding unpredictable nonlinearity (or discontinuity) to the original PUF circuit to make the model building attck more difficult 1. As a hard-to-be-broken example, a feed-forward arbiter scheme is proposed as depicted in Figure 5. In the feed-forward arbiter scheme, multiple internal challenge 1 For PUFs where the response is obfuscated, this attack cannot be carried out successfully [10]. 6

7 Figure 5: Adding unknown challenge bits using feed-forward arbiters (feed-forward arbiter scheme). bits are determined not by external inputs but by the racing result in intermediate stages [9, 11]. Since the internal feed-forward bits are hidden, an adversary cannot obtain sufficient information to train the support vector machine. The other direction of improving the security of arbiter-based PUFs is reducing noise probability in PUF responses. Figure 6 shows that for an adversary s software model to be successful, the response prediction must have less errors than the maximum tolerable noise in CRP measurements. Thus, by reducing the noise in PUF responses, we can increase the difficulty of the software model building attack. In [8], the reliability of PUF responses can be improved by using robust challenges which generate consistent responses in induced environmental changes. Robust challenges are explored in the manufacturing phase of PUFs and used in the generation of CRPs. 3 Experiments In this section, we present the experimental results of the primary characteristics of arbiter-based PUFs such as inter-chip variation, environmental noise, and measurement noise. Environmental noise has been measured over a practical range of environment variation. We also examine an aging effect that can potentially degrade identification capability after prolonged use. To evaluate the characteristics of arbiter-based PUFs, we generated 100,000 CRPs for each PUF in each environmental condition. In order to reduce measurement noise, the majority of 11 repeated measurements has been used as a response for each challenge. We performed the same experiments for feed-forward arbiter circuits, which were fabricated together with the regular arbiter-based PUFs. 7

8 !" #$ + $$ #$#)( * + (, * % &# '#$#)( * + &(, -./01 3* Figure 6: The error probability of a successful software model should be less than the maximum noise probability in PUF response measurement. 3.1 Inter-chip variation Inter-chip variation of arbiter-based PUFs has been tested using 190 different PUF pairs. Figure 7 shows the histogram of evaluated inter-chip variations. The average inter-chip variation is 3% and the minimum inter-chip variation is 17%. For the feed-forward arbiter scheme, we obtained a histogram similar to regular arbiter PUFs, where the average and minimum inter-chip variations have been increased to 38% and 8%, respectively. The increases are caused by the inter-chip variation of the racing result in the intermediate stages in the feed-forward arbiter scheme. Since manufacturing variation consists of die-to-die, wafer-to-wafer, and lot-to-lot variations, inter-chip variation can possibly be dependent on die and wafer locations. Within-die variation does not affect to the PUF responses since each die contains one PUF circuit. We compared the inter-chip variation within a single wafer and across wafers. Figure 8 shows the average, minimum, and maximum inter-chip variation for dies within tested wafers (wafer No. 5 and No. 6) and across the wafers. The inter-chip variation across the wafers is similar to that within a single wafer. Thus, inter-chip variation is not strongly dependent on the wafer-to-wafer variation. 8

9 30 5 # of PUF pairs Inter chip variation (%) Figure 7: The histogram of the inter-chip variation y i,j for 190 PUF pairs. Figure 8: The inter-chip variation of the PUFs from a single wafer and across wafers. 9

10 Noise Probability of Environmental Variations(%) Power supply voltage(v) (reference voltage = 1.8V) Max temperature variation(4.8%) Max voltage variation( 3.74%) :Voltage variations 1 Measurement Noise(0.7%) Difference from reference temperature(7c) (C) Figure 9: The variation of PUF responses subjected to temperature and supply voltage changes. 3. Noise in PUF responses Since PUF responses are based on the delay characteristics in ICs, environmental variations such as temperature and power supply voltage variations are the primary causes of noise in the PUF responses. Even without the environmental variations, a setup time violation for an arbiter or the small fluctuation of junction temperatures and internal voltages can cause measurement noise. Figure 9 shows the amount of environmental noise introduced by temperature (µ t ) and voltage variations (µ v ). The reference responses are measured at 7 C and 1.8 V power supply voltage. When temperature increases more than 40 degrees to 70 C, µ t 4.8%. Also, with ± % power supply voltage variation, µ v 3.74%. This shows that the differential structure of an arbiterbased PUF circuit reduces the environmental variations well below the average inter-chip variation (3%). The measurement noise (µ m ) is approximately 0.7%. For the feed-forward arbiter scheme, we obtained a figure as in Figure 9 showing a similar shape with 9.84% maximum environmental noise and 4.5% measurement noise. Both of them well below the average inter-chip variation (38%). Electro-migration and hot-carrier effects cause the aging of wires and transistors in ICs. To consider the aging effect, Figure 10 shows the result of an aging test for a month. We calculated the percentage of response bit differences from newly generated CRPs to the reference CRPs, 10

11 1.5 noise percentage (%) O.7% measurement noise days Figure 10: An aging effect on an arbiter-based PUF for 5 days. which were generated at the start of the one month period. The percentage varies slightly around µ m 0.7%. We conclude that the aging effect is not significant in a normal operating environment. For applications where a secret key is generated, we require substantially higher reliability. This can be achieved using error correction. A secure error correction scheme for arbiter-based PUFs is described in [10]. 3.3 Performance For a given 64-bit challenge, it takes 50 ns for an input rising edge to transmit across the 64- stage parameterized delay circuit and evaluate an output at an arbiter. It takes about 4.5 µs to generate 490 CRPs, which is sufficient to distinguish 10 9 arbiter-based PUFs reliably (cf. Section 4). To extract a secret key of 160 bits we need 1800 CRPs [10] which takes 90 µs (we need more CRPs because the measurement noise needs to be corrected to extract a secret key. For identification the measurement noise does not have to be corrected precisely). This is sufficiently fast for most applications since a PUF is evaluated infrequently to obtain a secret key. We can boost the performance by replicating multiple delay paths and arbiters to evaluate responses in parallel. 11

12 4 Discussion 4.1 Delay Model of arbiter-based PUF circuits We number PUF ICs from 1 to n. For a fixed PUF i and fixed challenge c, the difference between the delays of the top and bottom paths consists of three quantities: an average delay difference (c) which is determined by the delay path configuration, the process variation p i (c), and the remaining uncompensated skew s i. The distribution of (c) and p i (c) over random challenges c can be assumed to be Gaussian, (c) N(0, σ ) and p i (c) N(0, σ p ), according to the central limit theorem [1]. We assume that (c) and p i (c) are statistically independent of each other. Hence, = (c) + p i (c) + s i N(s i, σ), where σ = σ + σ p. The response corresponding to c measured by PUF i is determined by the sign of. In this delay model, the ratio σ P = σ /σ p is an important parameter to estimate the amount of process variation in a given process technology. In [8], σ P is represented as a function of the probability p i that a reference response of PUF i is equal to 1, the probability p j that a reference response of PUF j is equal to 1, and the probability p i,j that both the reference responses of PUF i and PUF j corresponding to a same challenge are equal to 1. The maximum likelihood estimation method can be used to estimate σ P from the experimental results of p i, p j, and p i,j [13]. This method also leads to the confidence intervals with which the correctness of the model assumptions can be verified and the modeling noise can be computed. To estimate σ P, 10 independent pairs of two different PUFs were used. For each pair, we generated 0,000 CRPs to estimate p i, p j, and p i,j. Figure 11 shows the estimates of σ P in 10 independent experiments and their confidence intervals. Each confidence interval has an error probablity less than Notice that on average, σ P This means that the delay variation by configuration changes is only 1.75 times larger than the delay variation by process variation. An overlap region exists between the confidence intervals, which means that σ P consistently in 10 independent experiments. has been estimated We notice that σ can be calculated by extracting wire delay information of a given circuit layout using sophisticated field solvers. Together with the estimated σ P, we can measure the amount of process variation σ p. Thus, we can implement the same arbiter circuit in different manufacturing The normalized skews s i/σ, where σ = σ + σp, have been analyzed in [8]. 1

13 .4. Overlap region σ P Number of experiments Figure 11: Estimated σ P and the confidence intervals in 10 independent experiments. technologies to compare their process variations by estimating σ P. 4. Identification/Authentication Capability Assume that a server has a database with CRP profiles of N = 10 9 PUFs. Suppose that a PUF wants to authenticate itself as Alice. Then the server asks the PUF to generate a list of CRPs corresponding to the CRP profile of Alice in the server s database. If the PUF is indeed Alice, then each generated response bit differs from the corresponding profile s response bit with probability µ, which is the maximum noise. If the PUF is not who it claims to be, then this probability is equal to the inter-chip variation τ (> µ). Suppose that the server authenticates the PUF as Alice only if the number of response bit differences is less than or equal to some threshold t. This leads to two kinds of error probabilities; the false alarm rate (FAR) corresponds to Alice not being authenticated and recognized as Alice and the false detection rate (FDR) corresponds to a PUF different from Alice being authenticated as Alice. The authentication capability is measured by FAR and FDR; the more CRPs are used for authentication, the smaller these error probabilities will be. Let each CRP profile have k CRPs. 13

14 Then, and F AR = F DR = k i=t+1 t i=0 ( ) k µ i (1 µ) k i i ( ) k τ i (1 τ) k i. i We are interested in the minimal k (number of CRPs needed per authentication) such that there exists an appropriate t for which the average (F AR + F DR)/ 1/N. For arbiter-based PUFs we take τ = 0.30 and µ = 0.048, which yield k = 470 and t = 56. For the feed-forward arbiter scheme, τ = 0.380, µ = 0.098, k = 304 and t = 65. If a server wants to identify a PUF, then it asks the PUF to generate a list of CRPs. The server compares the CRPs to each of the CRP profiles in its database. The CRP profile with the least number of differences identifies the PUF. The identification probability (IP) is the probability that a PUF is identified as a correct PUF with the noise probability µ, which can be represented as follows. IP = k j=0 ( ) k µ j (1 µ) k j (1 F DR t=j ) N 1. j For arbiter-based PUFs the minimal k for which 1 IP 1/N is equal to 490. For the feed-forward arbiter scheme, k = Conclusion We proposed a candidate PUF implementation, fabricated it, and investigated its security and reliability. The test chip was built in TSMC s 0.18 µm, single-poly, 6-level metal process with standard cells, whose die photo is shown in Figure 1. It contains 8 sets of the arbiter circuit generating an 8-bit response for a challenge and a JTAG-like serial interface, and measures a total area of 11 µm x 11 µm. Experimental results show that there exists significant delay variation of wires and transistors across ICs implementing this circuit and that the idea of leveraging this variation to reliably identify and authenticate each IC is promising. Advanced non-linear configurations of PUF circuits can prevent model building attacks from adversaries. 14

15 Figure 1: A die photo of the fabricated chip Appendix A Additive Linear Delay Model of a PUF Circuit In this section, we show the derivation of the linear equation of PUF delays. We denote δ top (n) as a signal delay from the starting point to the top path at the end of the n th stage. Figure 13 shows the notations of the delay segments p n, q n, r n, and s n in each stage. Similarly, δ bottom (n) denotes the delay of the bottom path. We can derive δ top (i + 1) as a function of δ top (i), δ bottom (i), and the delay segments of the (i + 1) th stage as follows. δ top (i + 1) = 1 + C i+1 (p i+1 + δ top (i)) + 1 C i+1 (s i+1 + δ bottom (i)), (1) δ bottom (i + 1) = 1 + C i+1 where C i { 1, 1} is a challenge bit of the i th stage. (q i+1 + δ bottom (i)) + 1 C i+1 (r i+1 + δ top (i)), () 15

16 Figure 13: The notations of delay segments in each stage. Then, we denote (n) as the difference between δ top (n) and δ bottom (n). By subtracting Eqn. () from Eqn. (1), we can derive where α n = pn qn+rn sn and β n = pn qn rn+sn. We define the parity of challenge bits p k as (i + 1) = C i+1 (i) + α i+1 C i+1 + β i+1, (3) p k = n i=k+1 where p n = 1. From Eqn. (3), we can represent (n) as a function of α i, β i, and C i for 1 i n, and simplify it using the parity p i such that, (0) = 0 C i, (1) = C 1 (0) + α 1 C 1 + β 1 = α 1 C 1 + β 1 () = C (α 1 C 1 + β 1 ) + α C + β = α 1 C 1 C + α C + β 1 C + β (3) = C 3 (α 1 C 1 C + α C + β 1 C + β ) + α 3 C 3 + β 3 = α 1 C 1 C C 3 + α C C 3 + α 3 C 3 + β 1 C C 3 + β C 3 + β 3 (n) = α 1 p 0 + α p α n p n 1 + β 1 p 1 + β p β n p n = α 1 p 0 + (α + β 1 )p 1 + (α 3 + β )p (α n + β n 1 )p n 1 + β n p n = p, d 16

17 where p = (p 0, p 1,..., p n ) and d = (α 1, α + β 1,..., α n + β n 1, β n ) In conclusion, (n) can be represented as an inner product of the parity vector p and the constant delay vector d. References [1] Oliver Kommerling and Markus G. Kuhn, Design principles for tamper-resistant smartcard processors, in USENIX Workshop on Smartcard Techonlogy, [] R. Anderson and M. Kuhn, Tamper Resistance - a Cautionary Note, in Proceedings of the Second Usenix Workshop on Electronic Commerce, Nov. 1996, pp [3] Oded Goldreich, Shafi Goldwasser, and Silvio Micali, On the Cryptographic Applications of Random Functions, in Proceedings of Crypto 84 on Advanceds in cryptology, 1985, pp [4] Pappu S. Ravikanth, Physical One-Way Functions, Ph.D. thesis, Massachusetts Institute of Technology, 001. [5] Ravikanth Pappu, Ben Recht, Jason Taylor, and Neil Gershenfeld, Physical One-Way Functions, Science, vol. 97, pp , 00. [6] Blaise Gassend, Physical Random Functions, M.S. thesis, Massachusetts Institute of Technology, Jan [7] Blaise Gassend, Dwaine Clarke, Marten van Dijk, and Srinivas Devadas, Silicon Physical Random Functions, in Proceedings of the Computer and Communication Security Conference, November 00. [8] Daihyun Lim, Extracting Secret Keys from Integrated Circuits, M.S. thesis, Massachusetts Institute of Technology, May 004. [9] B. Gassend, D. Lim, D. Clarke, M. van Dijk, and S. Devadas, Identification and Authentication of Integrated Circuits, Concurrency and Computation: Practice and Experience, vol. 16, pp ,

18 [10] Marten van Dijk, Daihyun Lim, and Srinivas Devadas, Reliable secret sharing with physical random functions, Tech. Rep., MIT Computation Structures Group MEMO-475, May 004, [11] Jae W. Lee, Daihyun Lim, Blaise Gassend, Edward G. Suh, Marten van Dijk, and Srinivas Devadas, Building a Secret Key in Integrated Circuits for Identification and Authentication Applications, in 004 Symposium on VLSI circuits, 004, pp [1] James A. Power, Brian Donnellan, Alan Mathewson, and William A. Lane, Relating statistical MOSFET model parameter variabilities to IC manufactuing process fluctuations enabling realistic worst case design, IEEE Trans. on Semiconductor Manufacturing, vol. 7, no. 3, [13] Annette J. Dobson, An Introduction to Generalized Linear Models, Chapman and Hall/CRC,

Extracting Secret Keys from Integrated Circuits

Extracting Secret Keys from Integrated Circuits Extracting Secret Keys from Integrated Circuits by Daihyun Lim Submitted to the Department of Electrical Engineering and Computer Science in partial fulfillment of the requirements for the degree of Master

More information

Physically Unclonable Functions

Physically Unclonable Functions Physically Unclonable Functions Rajat Subhra Chakraborty Associate Professor Department of Computer Science and Engineering IIT Kharagpur E-mail: rschakraborty@cse.iitkgp.ernet.in ISEA Workshop IIT Kharagpur,

More information

Policy Gradients for Cryptanalysis

Policy Gradients for Cryptanalysis Policy Gradients for Cryptanalysis Frank Sehnke 1, Christian Osendorfer 1, Jan Sölter 2, Jürgen Schmidhuber 3,4, and Ulrich Rührmair 1 1 Faculty of Computer Science, Technische Universität München, Germany

More information

RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION

RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION E. VERBITSKIY, P. TUYLS, D. DENTENEER, J.P. LINNARTZ PHILIPS RESEARCH LABORATORIES PROF. HOLSTLAAN 4, AA 5656 EINDHOVEN, THE NETHERLANDS {EVGENY.VERBITSKIY,PIM.TUYLS,DEE.DENTENEER,J.P.LINNARTZ@PHILIPS.COM}

More information

MXPUF: Secure PUF Design against State-of-the-art Modeling Attacks

MXPUF: Secure PUF Design against State-of-the-art Modeling Attacks MXPUF: Secure PUF Design against State-of-the-art Modeling Attacks Phuong Ha Nguyen 1, Durga Prasad Sahoo 2, Chenglu Jin 1, Kaleel Mahmood 1, and Marten van Dijk 1 1 University of Connecticut, USA, 2 Robert

More information

Multi-valued Arbiters for Quality Enhancement of PUF Responses on FPGA Implementation

Multi-valued Arbiters for Quality Enhancement of PUF Responses on FPGA Implementation Multi-valued Arbiters for Quality Enhancement of PUF Responses on FPGA Implementation Siarhei S. Zalivaka 1, Alexander V. Puchkov 2, Vladimir P. Klybik 2, Alexander A. Ivaniuk 2, Chip-Hong Chang 1 1 School

More information

Formal Design of Composite Physically Unclonable Function

Formal Design of Composite Physically Unclonable Function Formal Design of Composite Physically Unclonable Function Durga Prasad Sahoo Debdeep Mukhopadhyay Rajat Subhra Chakraborty Computer Science and Engineering Indian Institute of Technology, Kharagpur, India

More information

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology

CSAIL. Computer Science and Artificial Intelligence Laboratory. Massachusetts Institute of Technology CSAIL Computer Science and Artificial Intelligence Laboratory Massachusetts Institute of Technology Reliable Secret Sharing With Physical Random Functions Marten van Dijk, Daihyun Lim, Srinivas Devadas

More information

Luis Manuel Santana Gallego 31 Investigation and simulation of the clock skew in modern integrated circuits

Luis Manuel Santana Gallego 31 Investigation and simulation of the clock skew in modern integrated circuits Luis Manuel Santana Gallego 31 Investigation and simulation of the clock skew in modern egrated circuits 3. Clock skew 3.1. Definitions For two sequentially adjacent registers, as shown in figure.1, C

More information

An Alternative to Error Correction for SRAM-Like PUFs

An Alternative to Error Correction for SRAM-Like PUFs An Alternative to Error Correction for SRAM-Like PUFs Maximilian Hofer and Christoph Boehm Institute of Electronics, Graz University of Technology maximilian.hofer@tugraz.at, christoph.boehm@tugraz.at

More information

Eindhoven University of Technology MASTER. Entropy analysis of physical unclonable functions. van den Berg, R. Award date: Link to publication

Eindhoven University of Technology MASTER. Entropy analysis of physical unclonable functions. van den Berg, R. Award date: Link to publication Eindhoven University of Technology MASTER Entropy analysis of physical unclonable functions van den Berg, R. Award date: 2012 Link to publication Disclaimer This document contains a student thesis (bachelor's

More information

VLSI Design I. Defect Mechanisms and Fault Models

VLSI Design I. Defect Mechanisms and Fault Models VLSI Design I Defect Mechanisms and Fault Models He s dead Jim... Overview Defects Fault models Goal: You know the difference between design and fabrication defects. You know sources of defects and you

More information

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches

Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches Dai Yamamoto 1, Kazuo Sakiyama 2, Mitsugu Iwamoto 2, Kazuo Ohta 2, Takao Ochiai 1, Masahiko Takenaka 1 and

More information

From Physics to Logic

From Physics to Logic From Physics to Logic This course aims to introduce you to the layers of abstraction of modern computer systems. We won t spend much time below the level of bits, bytes, words, and functional units, but

More information

CMOS Digital Integrated Circuits Lec 13 Semiconductor Memories

CMOS Digital Integrated Circuits Lec 13 Semiconductor Memories Lec 13 Semiconductor Memories 1 Semiconductor Memory Types Semiconductor Memories Read/Write (R/W) Memory or Random Access Memory (RAM) Read-Only Memory (ROM) Dynamic RAM (DRAM) Static RAM (SRAM) 1. Mask

More information

Digital Integrated Circuits A Design Perspective

Digital Integrated Circuits A Design Perspective Digital Integrated Circuits A Design Perspective Jan M. Rabaey Anantha Chandrakasan Borivoje Nikolic Designing Sequential Logic Circuits November 2002 Sequential Logic Inputs Current State COMBINATIONAL

More information

Chapter 2 Process Variability. Overview. 2.1 Sources and Types of Variations

Chapter 2 Process Variability. Overview. 2.1 Sources and Types of Variations Chapter 2 Process Variability Overview Parameter variability has always been an issue in integrated circuits. However, comparing with the size of devices, it is relatively increasing with technology evolution,

More information

Trapdoor Computational Fuzzy Extractors

Trapdoor Computational Fuzzy Extractors 1 Trapdoor Computational Fuzzy Extractors Charles Herder, Ling Ren, Marten van Dijk, Meng-Day (Mandel) Yu, Srinivas Devadas cherder@mit.edu, renling@mit.edu, vandijk@engr.uconn.edu, myu@verayo.com, devadas@mit.edu

More information

MTJ-Based Nonvolatile Logic-in-Memory Architecture and Its Application

MTJ-Based Nonvolatile Logic-in-Memory Architecture and Its Application 2011 11th Non-Volatile Memory Technology Symposium @ Shanghai, China, Nov. 9, 20112 MTJ-Based Nonvolatile Logic-in-Memory Architecture and Its Application Takahiro Hanyu 1,3, S. Matsunaga 1, D. Suzuki

More information

Design for Manufacturability and Power Estimation. Physical issues verification (DSM)

Design for Manufacturability and Power Estimation. Physical issues verification (DSM) Design for Manufacturability and Power Estimation Lecture 25 Alessandra Nardi Thanks to Prof. Jan Rabaey and Prof. K. Keutzer Physical issues verification (DSM) Interconnects Signal Integrity P/G integrity

More information

EVALUATION OF PHYSICAL UNCLONABLE FUNCTIONS

EVALUATION OF PHYSICAL UNCLONABLE FUNCTIONS EVALUATION OF PHYSICAL UNCLONABLE FUNCTIONS ECE 646 PROJECT PRESENTATION DEC 11, 2012 YAMINI RAVISHANKAR PHYSICAL UNCLONABLE FUNCTIONS A challenge-response mechanism in which the mapping between a challenge

More information

ESE 570: Digital Integrated Circuits and VLSI Fundamentals

ESE 570: Digital Integrated Circuits and VLSI Fundamentals ESE 570: Digital Integrated Circuits and VLSI Fundamentals Lec 19: March 29, 2018 Memory Overview, Memory Core Cells Today! Charge Leakage/Charge Sharing " Domino Logic Design Considerations! Logic Comparisons!

More information

A Formal Foundation for the Security Features of Physical Functions

A Formal Foundation for the Security Features of Physical Functions 2011 IEEE Symposium on Security and Privacy A Formal Foundation for the Security Features of Physical Functions Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, François-Xavier Standaert, and Christian

More information

An Autonomous Nonvolatile Memory Latch

An Autonomous Nonvolatile Memory Latch Radiant Technologies, Inc. 2835D Pan American Freeway NE Albuquerque, NM 87107 Tel: 505-842-8007 Fax: 505-842-0366 e-mail: radiant@ferrodevices.com www.ferrodevices.com An Autonomous Nonvolatile Memory

More information

Lecture 1: Circuits & Layout

Lecture 1: Circuits & Layout Lecture 1: Circuits & Layout Outline q A Brief History q CMOS Gate esign q Pass Transistors q CMOS Latches & Flip-Flops q Standard Cell Layouts q Stick iagrams 2 A Brief History q 1958: First integrated

More information

! Charge Leakage/Charge Sharing. " Domino Logic Design Considerations. ! Logic Comparisons. ! Memory. " Classification. " ROM Memories.

! Charge Leakage/Charge Sharing.  Domino Logic Design Considerations. ! Logic Comparisons. ! Memory.  Classification.  ROM Memories. ESE 57: Digital Integrated Circuits and VLSI Fundamentals Lec 9: March 9, 8 Memory Overview, Memory Core Cells Today! Charge Leakage/ " Domino Logic Design Considerations! Logic Comparisons! Memory " Classification

More information

WHITE PAPER ON QUANTUM COMPUTING AND QUANTUM COMMUNICATION

WHITE PAPER ON QUANTUM COMPUTING AND QUANTUM COMMUNICATION WHITE PAPER ON QUANTUM COMPUTING AND QUANTUM COMMUNICATION Based on the discussion during the respective workshop at the ZEISS Symposium Optics in the Quantum World on 18 April 2018 in Oberkochen, Germany

More information

Scaling of MOS Circuits. 4. International Technology Roadmap for Semiconductors (ITRS) 6. Scaling factors for device parameters

Scaling of MOS Circuits. 4. International Technology Roadmap for Semiconductors (ITRS) 6. Scaling factors for device parameters 1 Scaling of MOS Circuits CONTENTS 1. What is scaling?. Why scaling? 3. Figure(s) of Merit (FoM) for scaling 4. International Technology Roadmap for Semiconductors (ITRS) 5. Scaling models 6. Scaling factors

More information

Grasping The Deep Sub-Micron Challenge in POWERFUL Integrated Circuits

Grasping The Deep Sub-Micron Challenge in POWERFUL Integrated Circuits E = B; H = J + D D = ρ ; B = 0 D = ρ ; B = 0 Yehia Massoud ECE Department Rice University Grasping The Deep Sub-Micron Challenge in POWERFUL Integrated Circuits ECE Affiliates 10/8/2003 Background: Integrated

More information

Clock signal in digital circuit is responsible for synchronizing the transfer to the data between processing elements.

Clock signal in digital circuit is responsible for synchronizing the transfer to the data between processing elements. 1 2 Introduction Clock signal in digital circuit is responsible for synchronizing the transfer to the data between processing elements. Defines the precise instants when the circuit is allowed to change

More information

MOSFET: Introduction

MOSFET: Introduction E&CE 437 Integrated VLSI Systems MOS Transistor 1 of 30 MOSFET: Introduction Metal oxide semiconductor field effect transistor (MOSFET) or MOS is widely used for implementing digital designs Its major

More information

ESE 570: Digital Integrated Circuits and VLSI Fundamentals

ESE 570: Digital Integrated Circuits and VLSI Fundamentals ESE 570: Digital Integrated Circuits and VLSI Fundamentals Lec 21: April 4, 2017 Memory Overview, Memory Core Cells Penn ESE 570 Spring 2017 Khanna Today! Memory " Classification " ROM Memories " RAM Memory

More information

HELPER-LESS PHYSICALLY UNCLONABLE FUNCTIONS AND CHIP AUTHENTICATION. Riccardo Bernardini and Roberto Rinaldo

HELPER-LESS PHYSICALLY UNCLONABLE FUNCTIONS AND CHIP AUTHENTICATION. Riccardo Bernardini and Roberto Rinaldo 2014 IEEE International Conference on Acoustic, Speech and Signal Processing (ICASSP) HELPER-LESS PHYSICALLY UNCLONABLE FUNCTIONS AND CHIP AUTHENTICATION Riccardo Bernardini and Roberto Rinaldo DIEGM University

More information

MM74C912 6-Digit BCD Display Controller/Driver

MM74C912 6-Digit BCD Display Controller/Driver 6-Digit BCD Display Controller/Driver General Description The display controllers are interface elements, with memory, that drive a 6-digit, 8-segment LED display. The display controllers receive data

More information

CMOS Devices. PN junctions and diodes NMOS and PMOS transistors Resistors Capacitors Inductors Bipolar transistors

CMOS Devices. PN junctions and diodes NMOS and PMOS transistors Resistors Capacitors Inductors Bipolar transistors CMOS Devices PN junctions and diodes NMOS and PMOS transistors Resistors Capacitors Inductors Bipolar transistors PN Junctions Diffusion causes depletion region D.R. is insulator and establishes barrier

More information

MOSIS REPORT. Spring MOSIS Report 1. MOSIS Report 2. MOSIS Report 3

MOSIS REPORT. Spring MOSIS Report 1. MOSIS Report 2. MOSIS Report 3 MOSIS REPORT Spring 2010 MOSIS Report 1 MOSIS Report 2 MOSIS Report 3 MOSIS Report 1 Design of 4-bit counter using J-K flip flop I. Objective The purpose of this project is to design one 4-bit counter

More information

Thermal Resistance Measurement

Thermal Resistance Measurement Optotherm, Inc. 2591 Wexford-Bayne Rd Suite 304 Sewickley, PA 15143 USA phone +1 (724) 940-7600 fax +1 (724) 940-7611 www.optotherm.com Optotherm Sentris/Micro Application Note Thermal Resistance Measurement

More information

7. CONCLUSIONS & SCOPE

7. CONCLUSIONS & SCOPE 7. CONCLUSIONS & SCOPE ENERGY harvesting is a critical technology for the expansion of self-governing, self-powered electronic devices. As the energy requirements of low-power electronics reduction, the

More information

Technology Mapping for Reliability Enhancement in Logic Synthesis

Technology Mapping for Reliability Enhancement in Logic Synthesis Technology Mapping for Reliability Enhancement in Logic Synthesis Zhaojun Wo and Israel Koren Department of Electrical and Computer Engineering University of Massachusetts,Amherst,MA 01003 E-mail: {zwo,koren}@ecs.umass.edu

More information

Introduction to CMOS VLSI Design Lecture 1: Introduction

Introduction to CMOS VLSI Design Lecture 1: Introduction Introduction to CMOS VLSI Design Lecture 1: Introduction David Harris, Harvey Mudd College Kartik Mohanram and Steven Levitan University of Pittsburgh Introduction Integrated circuits: many transistors

More information

Accurate Estimating Simultaneous Switching Noises by Using Application Specific Device Modeling

Accurate Estimating Simultaneous Switching Noises by Using Application Specific Device Modeling Accurate Estimating Simultaneous Switching Noises by Using Application Specific Device Modeling Li Ding and Pinaki Mazumder Department of Electrical Engineering and Computer Science The University of Michigan,

More information

AIR FORCE INSTITUTE OF TECHNOLOGY

AIR FORCE INSTITUTE OF TECHNOLOGY Digital Fingerprinting of Field Programmable Gate Arrays THESIS James W. Crouch, Captain, USAF AFIT/GE/ENG/08-06 DEPARTMENT OF THE AIR FORCE AIR UNIVERSITY AIR FORCE INSTITUTE OF TECHNOLOGY Wright-Patterson

More information

EECS150 - Digital Design Lecture 26 - Faults and Error Correction. Types of Faults in Digital Designs

EECS150 - Digital Design Lecture 26 - Faults and Error Correction. Types of Faults in Digital Designs EECS150 - Digital Design Lecture 26 - Faults and Error Correction April 25, 2013 John Wawrzynek 1 Types of Faults in Digital Designs Design Bugs (function, timing, power draw) detected and corrected at

More information

ESE 570: Digital Integrated Circuits and VLSI Fundamentals

ESE 570: Digital Integrated Circuits and VLSI Fundamentals ESE 570: Digital Integrated Circuits and VLSI Fundamentals Lec 23: April 17, 2018 I/O Circuits, Inductive Noise, CLK Generation Lecture Outline! Packaging! Variation and Testing! I/O Circuits! Inductive

More information

Bayesian Remaining Useful Lifetime Prediction of Thermally Aged Power MOSFETs

Bayesian Remaining Useful Lifetime Prediction of Thermally Aged Power MOSFETs Bayesian Remaining Useful Lifetime Prediction of Thermally Aged Power MOSFETs Mehrdad Heydarzadeh, Serkan Dusmez, Mehrdad Nourani, Bilal Akin 1 Department of Electrical Engineering, The University of Texas

More information

Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes

Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes Jeroen Delvaux and Ingrid Verbauwhede ESAT/SCD-COSIC and iminds, KU Leuven Kasteelpark Arenberg, B-3 Leuven-Heverlee,

More information

Chapter 1 :: From Zero to One

Chapter 1 :: From Zero to One Chapter 1 :: From Zero to One Digital Design and Computer Architecture David Money Harris and Sarah L. Harris Copyright 2007 Elsevier 1- Chapter 1 :: Topics Background The Game Plan The Art of Managing

More information

Transient Thermal Measurement and Behavior of Integrated Circuits

Transient Thermal Measurement and Behavior of Integrated Circuits Transient Thermal Measurement and Behavior of Integrated Circuits Dustin Kendig¹*, Kazuaki Kazawa 1,2, and Ali Shakouri 2 ¹Microsanj LLC 3287 Kifer Rd, Santa Clara, CA 95051, USA ² Birck Nanotechnology

More information

PHYSICAL UNCLONEABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW- JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC

PHYSICAL UNCLONEABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW- JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC July 26, 2013; second version. PHYSICAL UNCLONEABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW- JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC LASZLO B. KISH (1), CHIMAN KWAN (2) (1) Texas

More information

VLSI. Faculty. Srikanth

VLSI. Faculty. Srikanth J.B. Institute of Engineering & Technology Department of CSE COURSE FILE VLSI Faculty Srikanth J.B. Institute of Engineering & Technology Department of CSE SYLLABUS Subject Name: VLSI Subject Code: VLSI

More information

A Physical Unclonable Function derived from the power distribution system of an integrated circuit

A Physical Unclonable Function derived from the power distribution system of an integrated circuit University of New Mexico UNM Digital Repository Electrical and Computer Engineering ETDs Engineering ETDs 2-8-2011 A Physical Unclonable Function derived from the power distribution system of an integrated

More information

Chapter 1. Binary Systems 1-1. Outline. ! Introductions. ! Number Base Conversions. ! Binary Arithmetic. ! Binary Codes. ! Binary Elements 1-2

Chapter 1. Binary Systems 1-1. Outline. ! Introductions. ! Number Base Conversions. ! Binary Arithmetic. ! Binary Codes. ! Binary Elements 1-2 Chapter 1 Binary Systems 1-1 Outline! Introductions! Number Base Conversions! Binary Arithmetic! Binary Codes! Binary Elements 1-2 3C Integration 傳輸與介面 IA Connecting 聲音與影像 Consumer Screen Phone Set Top

More information

ESE 570: Digital Integrated Circuits and VLSI Fundamentals

ESE 570: Digital Integrated Circuits and VLSI Fundamentals ESE 570: Digital Integrated Circuits and VLSI Fundamentals Lec 23: April 13, 2017 Variation; I/O Circuits, Inductive Noise Lecture Outline! Design Quality " Variation! Packaging! Variation and Testing!

More information

EE105 Fall 2015 Microelectronic Devices and Circuits: Semiconductor Fabrication and PN Junctions

EE105 Fall 2015 Microelectronic Devices and Circuits: Semiconductor Fabrication and PN Junctions EE105 Fall 2015 Microelectronic Devices and Circuits: Semiconductor Fabrication and PN Junctions Prof. Ming C. Wu wu@eecs.berkeley.edu 511 Sutardja Dai Hall (SDH) 1 pn Junction p-type semiconductor in

More information

Choice of V t and Gate Doping Type

Choice of V t and Gate Doping Type Choice of V t and Gate Doping Type To make circuit design easier, it is routine to set V t at a small positive value, e.g., 0.4 V, so that, at V g = 0, the transistor does not have an inversion layer and

More information

Lecture 0: Introduction

Lecture 0: Introduction Lecture 0: Introduction Introduction q Integrated circuits: many transistors on one chip q Very Large Scale Integration (VLSI): bucketloads! q Complementary Metal Oxide Semiconductor Fast, cheap, low power

More information

Power and Timing Side Channels for PUFs and their Efficient Exploitation

Power and Timing Side Channels for PUFs and their Efficient Exploitation Power and Timing Side Channels for PUFs and their Efficient Exploitation Ulrich Rührmair, Xiaolin Xu, Jan Sölter, Ahmed Mahmoud, Farinaz Koushanfar, Wayne Burleson Abstract We discuss the first power and

More information

Lecture 9: Sequential Logic Circuits. Reading: CH 7

Lecture 9: Sequential Logic Circuits. Reading: CH 7 Lecture 9: Sequential Logic Circuits Reading: CH 7 Sequential Logic FSM (Finite-state machine) Inputs Current State COMBINATIONAL LOGIC Registers Outputs = f(current, inputs) Next state 2 storage mechanisms

More information

KINGS COLLEGE OF ENGINEERING DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING QUESTION BANK

KINGS COLLEGE OF ENGINEERING DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING QUESTION BANK KINGS COLLEGE OF ENGINEERING DEPARTMENT OF ELECTRONICS AND COMMUNICATION ENGINEERING QUESTION BANK SUBJECT CODE: EC 1354 SUB.NAME : VLSI DESIGN YEAR / SEMESTER: III / VI UNIT I MOS TRANSISTOR THEORY AND

More information

Secure Goods Supply Chain and Key Exchange with Virtual Proof of Reality

Secure Goods Supply Chain and Key Exchange with Virtual Proof of Reality Secure Goods Supply Chain and Key Exchange with Virtual Proof of Reality Yansong Gao 1,2, Damith C. Ranasinghe 2, Said F. Al-Sarawi 1, and Derek Abbott 1 1 School of Electrical and Electronic Engineering,

More information

DPA-Resistance without routing constraints?

DPA-Resistance without routing constraints? Introduction Attack strategy Experimental results Conclusion Introduction Attack strategy Experimental results Conclusion Outline DPA-Resistance without routing constraints? A cautionary note about MDPL

More information

Variation-Resistant Dynamic Power Optimization for VLSI Circuits

Variation-Resistant Dynamic Power Optimization for VLSI Circuits Process-Variation Variation-Resistant Dynamic Power Optimization for VLSI Circuits Fei Hu Department of ECE Auburn University, AL 36849 Ph.D. Dissertation Committee: Dr. Vishwani D. Agrawal Dr. Foster

More information

Topics. Dynamic CMOS Sequential Design Memory and Control. John A. Chandy Dept. of Electrical and Computer Engineering University of Connecticut

Topics. Dynamic CMOS Sequential Design Memory and Control. John A. Chandy Dept. of Electrical and Computer Engineering University of Connecticut Topics Dynamic CMOS Sequential Design Memory and Control Dynamic CMOS In static circuits at every point in time (except when switching) the output is connected to either GND or V DD via a low resistance

More information

Ultralow-Power Reconfigurable Computing with Complementary Nano-Electromechanical Carbon Nanotube Switches

Ultralow-Power Reconfigurable Computing with Complementary Nano-Electromechanical Carbon Nanotube Switches Ultralow-Power Reconfigurable Computing with Complementary Nano-Electromechanical Carbon Nanotube Switches Presenter: Tulika Mitra Swarup Bhunia, Massood Tabib-Azar, and Daniel Saab Electrical Eng. And

More information

S No. Questions Bloom s Taxonomy Level UNIT-I

S No. Questions Bloom s Taxonomy Level UNIT-I GROUP-A (SHORT ANSWER QUESTIONS) S No. Questions Bloom s UNIT-I 1 Define oxidation & Classify different types of oxidation Remember 1 2 Explain about Ion implantation Understand 1 3 Describe lithography

More information

DS1225Y. 64K Nonvolatile SRAM FEATURES PIN ASSIGNMENT

DS1225Y. 64K Nonvolatile SRAM FEATURES PIN ASSIGNMENT DS1225Y 64K Nonvolatile SRAM FEATURES years minimum data retention in the absence of external power PIN ASSIGNMENT NC 1 28 VCC Data is automatically protected during power loss Directly replaces 8K x 8

More information

CMPEN 411 VLSI Digital Circuits Spring 2012 Lecture 17: Dynamic Sequential Circuits And Timing Issues

CMPEN 411 VLSI Digital Circuits Spring 2012 Lecture 17: Dynamic Sequential Circuits And Timing Issues CMPEN 411 VLSI Digital Circuits Spring 2012 Lecture 17: Dynamic Sequential Circuits And Timing Issues [Adapted from Rabaey s Digital Integrated Circuits, Second Edition, 2003 J. Rabaey, A. Chandrakasan,

More information

DKDT: A Performance Aware Dual Dielectric Assignment for Tunneling Current Reduction

DKDT: A Performance Aware Dual Dielectric Assignment for Tunneling Current Reduction DKDT: A Performance Aware Dual Dielectric Assignment for Tunneling Current Reduction Saraju P. Mohanty Dept of Computer Science and Engineering University of North Texas smohanty@cs.unt.edu http://www.cs.unt.edu/~smohanty/

More information

D/A-Converters. Jian-Jia Chen (slides are based on Peter Marwedel) Informatik 12 TU Dortmund Germany

D/A-Converters. Jian-Jia Chen (slides are based on Peter Marwedel) Informatik 12 TU Dortmund Germany 12 D/A-Converters Jian-Jia Chen (slides are based on Peter Marwedel) Informatik 12 Germany Springer, 2010 2014 年 11 月 12 日 These slides use Microsoft clip arts. Microsoft copyright restrictions apply.

More information

CMPEN 411. Spring Lecture 18: Static Sequential Circuits

CMPEN 411. Spring Lecture 18: Static Sequential Circuits CMPEN 411 VLSI Digital Circuits Spring 2011 Lecture 18: Static Sequential Circuits [Adapted from Rabaey s Digital Integrated Circuits, Second Edition, 2003 J. Rabaey, A. Chandrakasan, B. Nikolic] Sp11

More information

Intro To Digital Logic

Intro To Digital Logic Intro To Digital Logic 1 Announcements... Project 2.2 out But delayed till after the midterm Midterm in a week Covers up to last lecture + next week's homework & lab Nick goes "H-Bomb of Justice" About

More information

with LSTTL Compatible Inputs

with LSTTL Compatible Inputs with LSTTL Compatible Inputs The MCLVX9 is an 8 bit Addressable Latch fabricated with silicon gate CMOS technology. The internal circuit is composed of three stages, including a buffer output which provides

More information

Digital Integrated Circuits A Design Perspective

Digital Integrated Circuits A Design Perspective Semiconductor Memories Adapted from Chapter 12 of Digital Integrated Circuits A Design Perspective Jan M. Rabaey et al. Copyright 2003 Prentice Hall/Pearson Outline Memory Classification Memory Architectures

More information

Methodology to Achieve Higher Tolerance to Delay Variations in Synchronous Circuits

Methodology to Achieve Higher Tolerance to Delay Variations in Synchronous Circuits Methodology to Achieve Higher Tolerance to Delay Variations in Synchronous Circuits Emre Salman and Eby G. Friedman Department of Electrical and Computer Engineering University of Rochester Rochester,

More information

Lecture 16: Circuit Pitfalls

Lecture 16: Circuit Pitfalls Introduction to CMOS VLSI Design Lecture 16: Circuit Pitfalls David Harris Harvey Mudd College Spring 2004 Outline Pitfalls Detective puzzle Given circuit and symptom, diagnose cause and recommend solution

More information

EE382 Processor Design Winter 1999 Chapter 2 Lectures Clocking and Pipelining

EE382 Processor Design Winter 1999 Chapter 2 Lectures Clocking and Pipelining Slide 1 EE382 Processor Design Winter 1999 Chapter 2 Lectures Clocking and Pipelining Slide 2 Topics Clocking Clock Parameters Latch Types Requirements for reliable clocking Pipelining Optimal pipelining

More information

MODULE III PHYSICAL DESIGN ISSUES

MODULE III PHYSICAL DESIGN ISSUES VLSI Digital Design MODULE III PHYSICAL DESIGN ISSUES 3.2 Power-supply and clock distribution EE - VDD -P2006 3:1 3.1.1 Power dissipation in CMOS gates Power dissipation importance Package Cost. Power

More information

Digital Integrated Circuits A Design Perspective. Semiconductor. Memories. Memories

Digital Integrated Circuits A Design Perspective. Semiconductor. Memories. Memories Digital Integrated Circuits A Design Perspective Semiconductor Chapter Overview Memory Classification Memory Architectures The Memory Core Periphery Reliability Case Studies Semiconductor Memory Classification

More information

Xarxes de distribució del senyal de. interferència electromagnètica, consum, soroll de conmutació.

Xarxes de distribució del senyal de. interferència electromagnètica, consum, soroll de conmutació. Xarxes de distribució del senyal de rellotge. Clock skew, jitter, interferència electromagnètica, consum, soroll de conmutació. (transparències generades a partir de la presentació de Jan M. Rabaey, Anantha

More information

Reducing Delay Uncertainty in Deeply Scaled Integrated Circuits Using Interdependent Timing Constraints

Reducing Delay Uncertainty in Deeply Scaled Integrated Circuits Using Interdependent Timing Constraints Reducing Delay Uncertainty in Deeply Scaled Integrated Circuits Using Interdependent Timing Constraints Emre Salman and Eby G. Friedman Department of Electrical and Computer Engineering University of Rochester

More information

PI4GTL bit bidirectional low voltage translator

PI4GTL bit bidirectional low voltage translator Features 2-bit bidirectional translator Less than 1.5 ns maximum propagation delay to accommodate Standard mode and Fast mode I2Cbus devices and multiple masters Allows voltage level translation between

More information

Semiconductor Memories

Semiconductor Memories Semiconductor References: Adapted from: Digital Integrated Circuits: A Design Perspective, J. Rabaey UCB Principles of CMOS VLSI Design: A Systems Perspective, 2nd Ed., N. H. E. Weste and K. Eshraghian

More information

Administrative Stuff

Administrative Stuff EE141- Spring 2004 Digital Integrated Circuits Lecture 30 PERSPECTIVES 1 Administrative Stuff Homework 10 posted just for practice. No need to turn in (hw 9 due today). Normal office hours next week. HKN

More information

MODULE 5 Chapter 7. Clocked Storage Elements

MODULE 5 Chapter 7. Clocked Storage Elements MODULE 5 Chapter 7 Clocked Storage Elements 3/9/2015 1 Outline Background Clocked Storage Elements Timing, terminology, classification Static CSEs Latches Registers Dynamic CSEs Latches Registers 3/9/2015

More information

University of Toronto. Final Exam

University of Toronto. Final Exam University of Toronto Final Exam Date - Apr 18, 011 Duration:.5 hrs ECE334 Digital Electronics Lecturer - D. Johns ANSWER QUESTIONS ON THESE SHEETS USING BACKS IF NECESSARY 1. Equation sheet is on last

More information

The Linear-Feedback Shift Register

The Linear-Feedback Shift Register EECS 141 S02 Timing Project 2: A Random Number Generator R R R S 0 S 1 S 2 1 0 0 0 1 0 1 0 1 1 1 0 1 1 1 0 1 1 0 0 1 1 0 0 The Linear-Feedback Shift Register 1 Project Goal Design a 4-bit LFSR SPEED, SPEED,

More information

Semiconductor Integrated Process Design (MS 635)

Semiconductor Integrated Process Design (MS 635) Semiconductor Integrated Process Design (MS 635) Instructor: Prof. Keon Jae Lee - Office: 응용공학동 #4306, Tel: #3343 - Email: keonlee@kaist.ac.kr Lecture: (Tu, Th), 1:00-2:15 #2425 Office hour: Tues & Thur

More information

Name: Answers. Mean: 83, Standard Deviation: 12 Q1 Q2 Q3 Q4 Q5 Q6 Total. ESE370 Fall 2015

Name: Answers. Mean: 83, Standard Deviation: 12 Q1 Q2 Q3 Q4 Q5 Q6 Total. ESE370 Fall 2015 University of Pennsylvania Department of Electrical and System Engineering Circuit-Level Modeling, Design, and Optimization for Digital Systems ESE370, Fall 2015 Final Tuesday, December 15 Problem weightings

More information

Efficient Power and Timing Side Channels for Physical Unclonable Functions

Efficient Power and Timing Side Channels for Physical Unclonable Functions Efficient Power and Timing Side Channels for Physical Unclonable Functions Ulrich Rührmair,, Xiaolin Xu,, Jan Sölter, Ahmed Mahmoud, Mehrdad Majzoobi, Farinaz Koushanfar, and Wayne Burleson Technische

More information

Electrical modeling of the photoelectric effect induced by a pulsed laser applied to an SRAM cell

Electrical modeling of the photoelectric effect induced by a pulsed laser applied to an SRAM cell Electrical modeling of the photoelectric effect induced by a pulsed laser applied to an SRAM cell A. Sarafianos, C. Roscian, Jean-Max Dutertre, M. Lisart, A. Tria To cite this version: A. Sarafianos, C.

More information

Wafer Charging in Process Equipment and its Relationship to GMR Heads Charging Damage

Wafer Charging in Process Equipment and its Relationship to GMR Heads Charging Damage Wafer Charging in Process Equipment and its Relationship to GMR Heads Charging Damage Wes Lukaszek Wafer Charging Monitors, Inc. 127 Marine Road, Woodside, CA 94062 tel.: (650) 851-9313, fax.: (650) 851-2252,

More information

Lecture 16: Circuit Pitfalls

Lecture 16: Circuit Pitfalls Lecture 16: Circuit Pitfalls Outline Variation Noise Budgets Reliability Circuit Pitfalls 2 Variation Process Threshold Channel length Interconnect dimensions Environment Voltage Temperature Aging / Wearout

More information

ELEN0037 Microelectronic IC Design. Prof. Dr. Michael Kraft

ELEN0037 Microelectronic IC Design. Prof. Dr. Michael Kraft ELEN0037 Microelectronic IC Design Prof. Dr. Michael Kraft Lecture 2: Technological Aspects Technology Passive components Active components CMOS Process Basic Layout Scaling CMOS Technology Integrated

More information

Chapter Overview. Memory Classification. Memory Architectures. The Memory Core. Periphery. Reliability. Memory

Chapter Overview. Memory Classification. Memory Architectures. The Memory Core. Periphery. Reliability. Memory SRAM Design Chapter Overview Classification Architectures The Core Periphery Reliability Semiconductor Classification RWM NVRWM ROM Random Access Non-Random Access EPROM E 2 PROM Mask-Programmed Programmable

More information

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley

Challenges in Quantum Information Science. Umesh V. Vazirani U. C. Berkeley Challenges in Quantum Information Science Umesh V. Vazirani U. C. Berkeley 1 st quantum revolution - Understanding physical world: periodic table, chemical reactions electronic wavefunctions underlying

More information

Lecture 15: Scaling & Economics

Lecture 15: Scaling & Economics Lecture 15: Scaling & Economics Outline Scaling Transistors Interconnect Future Challenges Economics 2 Moore s Law Recall that Moore s Law has been driving CMOS [Moore65] Corollary: clock speeds have improved

More information

Jim Held, Ph.D., Intel Fellow & Director Emerging Technology Research, Intel Labs. HPC User Forum April 18, 2018

Jim Held, Ph.D., Intel Fellow & Director Emerging Technology Research, Intel Labs. HPC User Forum April 18, 2018 Jim Held, Ph.D., Intel Fellow & Director Emerging Technology Research, Intel Labs HPC User Forum April 18, 2018 Quantum Computing: Key Concepts Superposition Classical Physics Quantum Physics v Entanglement

More information

Schmitt-Trigger Inverter/ CMOS Logic Level Shifter

Schmitt-Trigger Inverter/ CMOS Logic Level Shifter Schmitt-Trigger Inverter/ CMOS Logic Level Shifter with LSTTL Compatible Inputs The is a single gate CMOS Schmitt trigger inverter fabricated with silicon gate CMOS technology. It achieves high speed operation

More information

ECE321 Electronics I

ECE321 Electronics I ECE321 Electronics I Lecture 1: Introduction to Digital Electronics Payman Zarkesh-Ha Office: ECE Bldg. 230B Office hours: Tuesday 2:00-3:00PM or by appointment E-mail: payman@ece.unm.edu Slide: 1 Textbook

More information

Integrated Circuits & Systems

Integrated Circuits & Systems Federal University of Santa Catarina Center for Technology Computer Science & Electronics Engineering Integrated Circuits & Systems INE 5442 Lecture 18 CMOS Sequential Circuits - 1 guntzel@inf.ufsc.br

More information