100
University of South Florida Scholar Commons Graduate eses and Dissertations Graduate School November 2018 Duty-Cycle Based Physical Unclonable Functions (PUFs) for Hardware Security Applications Mahmood Javed Azhar University of South Florida, [email protected] Follow this and additional works at: hps://scholarcommons.usf.edu/etd Part of the Electrical and Computer Engineering Commons is Dissertation is brought to you for free and open access by the Graduate School at Scholar Commons. It has been accepted for inclusion in Graduate eses and Dissertations by an authorized administrator of Scholar Commons. For more information, please contact [email protected]. Scholar Commons Citation Azhar, Mahmood Javed, "Duty-Cycle Based Physical Unclonable Functions (PUFs) for Hardware Security Applications" (2018). Graduate eses and Dissertations. hps://scholarcommons.usf.edu/etd/7470

Duty-Cycle Based Physical Unclonable Functions (PUFs) for

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

University of South FloridaScholar Commons

Graduate Theses and Dissertations Graduate School

November 2018

Duty-Cycle Based Physical Unclonable Functions(PUFs) for Hardware Security ApplicationsMahmood Javed AzharUniversity of South Florida, [email protected]

Follow this and additional works at: https://scholarcommons.usf.edu/etd

Part of the Electrical and Computer Engineering Commons

This Dissertation is brought to you for free and open access by the Graduate School at Scholar Commons. It has been accepted for inclusion inGraduate Theses and Dissertations by an authorized administrator of Scholar Commons. For more information, please [email protected].

Scholar Commons CitationAzhar, Mahmood Javed, "Duty-Cycle Based Physical Unclonable Functions (PUFs) for Hardware Security Applications" (2018).Graduate Theses and Dissertations.https://scholarcommons.usf.edu/etd/7470

Page 2: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

Duty-Cycle Based Physical Unclonable Functions (PUFs) for Hardware Security Applications

by

Mahmood Javed Azhar

A dissertation submitted in partial fulfillment

of the requirements for the degree of

Doctor of Philosophy

Department of Electrical Engineering

College of Engineering

University of South Florida

Major Professor: Selçuk Köse, Ph.D.

Sanjukta Bhanja, Ph.D.

Ismail Uysal, Ph.D.

Mehran Kermani, Ph.D.

Fathi Amsaad, Ph.D.

Date of Approval:

October 29, 2018

Keywords: Regulator, Process, Voltage, Temperature, (PVT), Current, Control

Copyright © 2018, Mahmood Javed Azhar

Page 3: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

DEDICATION

To my parents, all of my immediate and extended family members, specifically my son,

Ebraheem Ali Azhar, Ph.D. Electrical Engineering, Arizona State University, and all the

supporting members of academia and my long time colleagues in business and industry.

Page 4: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

ACKNOWLEDGMENTS

I would like to thank my major Professor Dr. Selçuk Köse, and the advisory committee

members, Dr. Sanjukta Bhanja, Dr Ismail Uysal, Dr. Mehran Kermani, and Dr. Fathi Amsaad for

their help and support during my Ph.D. work.

I would also like to thank Dr. Tom Weller, Dr. Christos Ferekides, Dr. Huseyin Arslan, Dr.

Wilfrido Moreno, Dr. Ravi Sankar, Dr. Nasir Ghani, Dr. Jing Wang, Dr. Lawrence Dunleavy, Dr.

Alexandar Castellanoes, Dr. Richard Gitlin, Dr. Arthur Snider, and Dr. Drew Hoff, the

management and teaching staff at the University of South Florida (USF), Tampa, Florida, for

providing support to me during my studies at the USF.

I would also like to thank Dr. Zafar Qureshi, Dean, College of Engineering, Air University

in Islamabad Pakistan for his encouragement to finish my Ph.D. studies. I would like to thank my

family, friends and fellow student colleagues, Longfei Wang, Wieze Wu, Orhun Aras Uzun,

Mohammad Ali Vosoughi, and Ahmad Khan for their encouragement, help and support. I would

like to also thank other colleagues, teaching assistants at USF who participated with me in my

studies in academic classes at USF.

I am also thankful to the staff at USF Graduate School and Department of Electrical

Engineering , Kristin Brandt, Diana Hamilton, and Catherine Burton for helping me with guidance

to complete necessary documentation including this dissertation and other administrative

paperwork for my graduate work. Finally yet importantly, I am thankful to National Science

Foundation for providing the funding for part of the research work.

Page 5: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

i

TABLE OF CONTENTS

LIST OF TABLES iii

LIST OF FIGURES iv

ABSTRACT vii

CHAPTER 1: INTRODUCTION 1

1.1 Overview of Duty Cycle Based Applications in Engineering 1

1.2 Voltage Regulation Methods and Applications of Variable Duty Cycle 4

1.3 Voltage Regulators and On-chip Security Consideration 7

1.4 Pulse Width Modulation 8

1.5 Motivation for a New PWM Architecture 9

1.6 Controlled Oscillator Circuit 10

1.7 Hardware Security and On-chip Physical Unclonable Function 11

1.8 Organization 12

CHAPTER 2: NOVEL DIGITALLY CONTROLLED PULSE WIDTH MODULATOR 13

2.1 Introduction 13

2.2 Controlled Ring Oscillator Architecture 16

2.3 Ring Oscillator Topology 16

2.4 Controlled Duty Cycle and Frequency Analytical Details 18

2.5 Details of PWM Circuit Components 24

2.5.1 Duty Cycle to Voltage Converter 24

2.5.2 Header and Footer Current Sources 24

2.6 Controlled Duty Cycle and Frequency Simulation Results 26

2.6.1 Digitally Controlled Variable Duty Cycle Ring Oscillator 26

2.6.2 Digitally Controlled Constant Frequency Ring Oscillator 26

2.6.3 PVT Compensated Ring Oscillator 27

2.7 PWM Performance Summary Comparisons 28

2.8 PWM Conclusions 29

CHAPTER 3: DUTY CYCLE BASED PHYSICAL UNCLONEABLE FUNCTION 30

3.1 Introduction 30

3.1.1 Contributions to PUF Work 32

3.1.2 Background Work Comparisons and Organization 33

3.2 Frequency versus Duty Cycle Based PUF 34

3.2.1 Impact of Number of Inverter Stages 35

3.2.2 Impact of Inverter Rise and Fall Time Variance 36

Page 6: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

ii

3.2.3 Improving Duty Cycle Spread Over Process Corners 37

3.2.4 Mismatched RO Circuit Analysis and Simulation Results 39

3.3 Prior Relevant Work 40

3.3.1 Duty Cycle Sensitivity Analysis 40

3.4 Proposed Duty Cycle PUF Circuit Architecture 41

3.4.1 Header Current Source Variability Analysis 42

3.4.2 Mismatched Header Current Source Analysis 44

3.4.3 Duty Cycle Spread Enhancement with Source Gate Voltage 46

3.4.4 Proposed PUF Environmental Stability Enhancement 47

3.5 Proposed PUF Simulation Results 48

3.6 Reconfigurable PUF Operation and Simulation 50

3.7 PUF Qualitative Characteristics and Measures 51

3.7.1 Uniqueness 51

3.7.2 Reliability 52

3.8 PUF Quality Measure Comparisons 53

3.9 Derivation of Equations 54

3.9.1 Duty Cycle Sensitivity with Respect to Header Currents 54

3.9.2 Source Gate Voltage Impact on Current Variability 55

3.9.3 Source to Drain Voltage Mismatch 56

3.10 Duty Cycle Based PUF Conclusions 58

3.11 PVT Stable Adaptable Duty Cycle Based PUF 59

3.11.1 PWM Preliminaries Recapped 60

3.11.2 PWM Based Adaptable Duty Cycle PUF Primitive 62

3.12 Adaptable Duty Cycle Based PUF Details 63

3.12.1 Adaptable PUF Unique Outputs 64

3.12.2 Adaptable PUF PVT Stability Simulation Results 64

3.13 Adaptable Duty Cycle PUF Reliability Simulation Results 65

3.14 Adaptable Duty Cycle Based PUF Conclusions 66

CHAPTER 4: FINAL CONCLUSIONS 68

CHAPTER 5: FUTURE WORK 69

REFERENCES 71

APPENDIX A: COPYRIGHT PERMISSIONS 84

A.1 Copyright Permission Page 84

A.2 Copyright Permission Page 85

A.3 Copyright Permission Page 86

A.4 Copyright Permission Page 87

A.5 Copyright Permission Page 88

ABOUT THE AUTHOR END PAGE

Page 7: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

iii

LIST OF TABLES

Table 2.1 Duty cycle and frequency changes with header and footer currents 17

Table 2.2 Duty cycle PVT variations 28

Table 2.3 PWM comparisons with other state-of-the art implementations 29

Table 3.1 Proposed PUF comparisons with other state-of-the art on-chip PUF

implementations 54

Page 8: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

iv

LIST OF FIGURES

Figure 1.1 Inductive switching voltage regulator 5

Figure 1.2 Hybrid voltage regulator 6

Figure 2.1 Conventional ring oscillator 13

Figure 2.2 Inductive switching voltage regulator 15

Figure 2.3 Block diagram of the pulse width modulator 16

Figure 2.4 Seven stage ring oscillator circuit topology 17

Figure 2.5 Typical (2m+1) stage ring oscillator circuit with header control 18

Figure 2.6 (2m+1) stage ring oscillator with two headers 20

Figure 2.7 Simplified schematic of DC2V 24

Figure 2.8 Header current source circuit 25

Figure 2.9 Footer current source circuit 25

Figure 2.10 Duty cycle variation with header current IA, IB and IC, ID variation 26

Figure 2.11 Constant frequency simulation and theoretical comparison 27

Figure 3.1 Architecture of a conventional ring oscillator PUF 31

Figure 3.2 Typical ring oscillator circuit (a) Ring oscillator circuit with (2m+1)

inverter stages (b) Transistor level schematic of a (2m+1) stage ring

oscillator 34

Figure 3.3 Standard deviation variations of the frequency and duty cycle

with number of inverters 36

Figure 3.4 Standard deviation variations of the duty cycle and frequency of

the ring oscillator under varying standard deviations of the inverter

rise time 37

Page 9: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

v

Figure 3.5 Frequency and duty cycle spread versus rise time spread 38

Figure 3.6 Duty cycle variations versus voltage and temperature with

a) no mismatch and b) mismatch c) no mismatch and d) mismatch 39

Figure 3.7 Mismatched RO circuit output duty cycle histogram 39

Figure 3.8 Block diagram of pulse width modulator 41

Figure 3.9 Duty cycle controlled ROPUF architecture 41

Figure 3.10 Digitally controlled current source 42

Figure 3.11 Variation of duty cycle with source drain mismatch factor K 45

Figure 3.12 Impact of source gate voltage 𝑣𝑠𝑔 and K on duty cycle spread 47

Figure 3.13 PUF circuit simulation a) duty cycle versus temperature

b) duty cycle versus supply voltage 48

Figure 3.14 Proposed PUF circuit output duty cycle histogram 49

Figure 3.15 Standard deviation reliability of the duty cycle a) with temperature

b) with supply voltage 49

Figure 3.16 Re-configured PUF circuit simulation a) duty cycle versus

temperature b) duty cycle versus supply voltage 50

Figure 3.17 Duty cycle controlled PUF challenge response blocks 51

Figure 3.18 a) Temperature reliability b) Supply voltage reliability 52

Figure 3.19 Ring oscillator circuit with 2m +1 inverter stages 60

Figure 3.20 Duty cycle at the nodes N1-N7 under different delay ratio K-factor 61

Figure 3.21 Block diagram of the header and footer based pulse width modulator 61

Figure 3.22 Seven-stage current controlled ring oscillator circuit 61

Figure 3.23 Redesigned seven-stage current controlled ring oscillator 62

Figure 3.24 Duty cycle at nodes N1-N7 under different current ratio K-factor 63

Figure 3.25 Duty cycle histogram for (α/β) > 1 (top) (α/β) < 1 (bottom) 64

Page 10: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

vi

Figure 3.26 Temperature versus duty cycle for output nodes N1-N7 65

Figure 3.27 Supply voltage versus duty cycle for output nodes N1-N7 65

Figure 3.28 Standard deviation (left) and mean (right) values of the

duty cycle under temperature variations. 66

Figure 3.29 Standard deviation (left) and mean (right) values of the duty

cycle under supply voltage variations 66

Page 11: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

vii

ABSTRACT

Duty cycle and frequency are important characteristics of periodic signals that are exploited

to develop a variety of application circuits in IC design. Controlling the duty cycle and frequency

provides a method to develop adaptable circuits for a variety of applications. These applications

range from stable on-chip clock generation circuits, on-chip voltage regulation circuits, and

Physical unclonable functions for hardware security applications. Ring oscillator circuits that are

developed with CMOS inverter circuits provide a simple, versatile flexible method to generated

periodic signals on an IC chip. A digitally controlled ring oscillator circuit can be adapted to

control its duty cycle and frequency. This work describes a novel current starved ring oscillator,

with digitally controlled current source based headers and footers, that is used to provide a versatile

duty cycle and a precise frequency control. Using this novel circuit, the duty cycle and frequency

can be adapted to a wide range of values. The proposed circuit achieves i) a controlled duty cycle

that can vary between 20% and 90% with a high granularity and ii) a compensation circuit that

guarantees a constant duty cycle under process, voltage, and temperature (PVT) variations.

A novel application of the proposed PWM circuit is the design and demonstration of a

reliable and reconfigurable Duty-cycle based Physical unclonable function (PUF). The proposed

PWM based PUF circuit is demonstrated to work in a reliable and stable operation for a variety of

process, voltage and temperature conditions with circuit implementations using 22nm and 32nm

CMOS technologies. A comparative presentation of the duty cycle based PUF are provided using

standard PUF figures of merits.

Page 12: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

1

CHAPTER 1:

INTRODUCTION

1.1 Overview of Duty Cycle Based Applications in Engineering

The use of controlled duty cycle factor in systems varies in applications ranging from

power engineering, to integrated circuit design. In power engineering and mechanical engineering,

the activity of systems, machines and equipment is controlled over duty cycle periods to enhance

the lifetime and to provide protection from excessive overloading conditions that may result in

failure while achieving a high performance of fuel efficiency [1, 2, 3]. An example is the use in

automotive fuel injection systems where pulse width modulation is adapted to adjust the amount

of time injectors are turned on for achieving a high combustion fuel efficiency within the

reasonable limits of speed and output power control [4].

In other applications such as laser pulse generation, a duty cycle adjustment of laser sources

is used to produce precisely timed laser pulses. Laser sources are operated with a variable duty

cycle to improve efficiency and to control the temperature and power consumption during pulse

generations [5, 6]. In a variety of digital control based applications, such as robotics, the duty cycle

of the control signals helps to regulate the amount of time the control signal are used to provide

control activity [7].

In wireless applications, duty cycle is used in a variety of applications to enhance the

performance of the system. In wireless sensory networks, duty cycle is used extensively to achieve

power conservation of the system for maximum throughput [8].

Page 13: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

2

On the level of physical layer, several wireless applications have been proposed that use

duty cycle modulation methods for software-defined radios [9, 10]. Duty cycle based multiplexing

schemes are used in coaxial wireless communication links to achieve optimum throughput through

the use of shared hardware resources for multiple data streams [11].

In semiconductor applications, duty cycle is used in numerous domains to provide control

and performance improvement and achieve optimization goals. During semiconductor device

characterization, input signals are applied with variable duty cycles to control the heat dissipation

and measure stable and accurate device characteristics [12, 13]. In low power sampling integrated

circuits, offset voltage control and noise reduction depends on precise control of the duty cycle of

sampling [14]. The long-term life of an IC depends on the characteristics of the duty cycle of

signals on the chip. Long term device failures due to hot carrier mobility effects [15], negative bias

temperature instability (NBTI) , positive bias temperature instability (PBTI) [16, 17] , in digital

and analog circuits can be considerably reduced by balancing the time the devices are subjected to

high and low voltage levels on the device active terminals [18]. The impact of NBTI and PBTI on

device characteristics can impact the performance of the circuit long before the devices completely

fail. Dynamic circuit analysis of the conditions under which the NBTI and PBTI impact, becomes

serious, is analyzed as a part of robust design process [19]. The impact of performance can be

controlled by adjusting the duty cycle of the signals under normal operation or by subjecting the

terminals to a periodic cycle of low voltage, preferably ground potential, in a relaxation phase.

The duty cycle of the logic signals on digital integrated circuit are maintained within a set

of safety guard-bands to prevent indeterminate states either due to violations due to active period

requirements (minimum pulse width) [20, 21] or due to timing delay violation of signal in its

relationship with the intrinsic gate delay [22]. Hazards and glitches in combinational logic circuits

Page 14: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

3

and indeterminate states in synchronous logic circuits are a common source of failure and high

power consumption [23, 24]. Multi-threshold logic circuits further exacerbate the issues of

requirements of signal integrity on-chip and requires a careful design consideration to help reduce

the glitch power [25-27].

The clock pulse width plays an important role in evaluation of synchronous logic and

memory circuits [21]. In order to maintain a constant duty cycle of clock signals, for synchronous

logic and memory circuits several methods have been proposed and adopted in the industry. [28,

29]. Power, ground substrate coupling noise can be considerably reduced on chip by randomizing

the clock signal [30]. The proposed method [30], randomly varies the duty cycle of the clock

before applying to sequential digital circuits. The proposed method describes a technique to use a

synchronizer to synchronize data and periodic clocks. The proposed scheme demonstrated a

considerable reduction in harmonic power in clock signals. During integrated circuit layout,

shielding methods are adopted to suppress power ground noise propagation into the critical

circuits.[31].

Hardware resources inside the computer chips are duty cycle scheduled in time and

resource domain to enhance system performance (power consumption and speed) and are

combined with techniques such as pipelining and parallel processing in a manner to provide

maximum system throughput for a given set of resources [32]. The scheduling, pipelining and

parallel processing circuits use frequency and duty cycle stable clock sources [33, 34].

In modern integrated geometrically scaled circuits used in portable applications,

performance and power conservation trade-offs are achieved using frequency and voltage scaling

methods [35, 36]. High operating frequency results in complications of circuit design and results

in significant power loss in circuits [35]. Variable frequency and duty cycle control circuits assist

Page 15: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

4

to provide optimum voltage regulation and frequency regulation on the integrated circuits for

achieving power/performance trade-off [36]. The clock frequency, duty cycle and voltage

regulation has to be maintained over wide range of process voltage and temperature conditions

[37-39]. Additionally, voltage regulation and clock circuits must be adaptable to spatially and

environmentally changing electrical parameter distribution on the chip [40-43]. Extensive analysis

and simulation of parasitic capacitance and resistance of interconnects allows to implement safe

band guards for the clock and power circuit designs to work under varying conditions [44 - 46].

1.2 Voltage Regulation Methods and Applications of Variable Duty Cycle

1With the advent of scaled multi-voltage, multi-threshold CMOS transistors over the last

decade and a half, the possibility of low power and high performance integrated circuit design

applications have become a reality. The need for high performance and high efficiency voltage

regulators that provide the stable voltage to an integrated circuit has become a necessity. Point of

the load, on-chip voltage regulators have become an important component in integrated circuits as

a means to achieve the goal of low power and high performance circuit design [47-50]. Co-design

of the power network and the voltage regulation strategy relies heavily on the proper placement of

decoupling capacitors in the network [51, 52]. Various architectures have been reported in the

literature that can be optimized for variety of parameters to benefit the voltage and power scaling.

New architectures and design styles continue to emerge every year as the need for voltage

regulation and on-chip security is taking an important role in future integrated circuit designs.

Low-drop out (LDO) voltage regulators are the most popular architecture used in integrated

circuits due to traditional practices of distributed voltage regulation on an integrated circuit.

However, LDO based voltage regulator suffer seriously from power conversion efficiency and

1 This part of this section was published in IEEE Publications [70, 71]. Permission is included in Appendix A, Section

A1

Page 16: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

5

large circuit area and are prone to stability and reliability after manufacturing [53 - 55]. Process,

voltage and temperature (PVT) changes further degrade the performance and reliability of the

converters [56 - 59]. Digital control techniques have been proposed to improve efficiency of an

LDO by controlling the quiescent operating current for low duty-cycle loads [60 - 63].

As an alternative to LDO, switching voltage regulators with inductive, capacitive filters

have been proposed that can provide better efficiency at heavy load conditions and also provide

an acceptable response time [64]. The switching regulator uses a set of switching power transistors

whose switching time is controlled using a feedback signal based on power supply voltage

variations due to loading conditions. The voltage variation at the output of the regulator due to

load changes is converted to a time signal using a voltage to pulse width modulation conversion

block.

Figure 1.1 Inductive switching voltage regulator

A typical circuit of an inductive switching voltage regulator is shown in Figure 1.1 [65,

66]. Inductance (L), capacitance (C) based filter are used to filter the high frequency components

in the output to provide a low ripple DC voltage. The disadvantages are large size of inductors and

capacitor based filter circuit on integrated circuits that limit the use of regulators at the point of

load applications. The filter component (L/C) size are reduced by using higher operating

frequencies, however the power consumption increases thus reducing the efficiency. Techniques

have been proposed using multi-phase regulators that allow high frequency application with a

reduced size of components providing an overall improved efficiency of the regulator [67]. Use of

Page 17: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

6

resonant circuits allows operation at higher frequencies with a smaller inductance and capacitance

with an improved efficiency [68]. Other techniques propose zero-voltage switching to enhance

efficiency at higher frequency operation [69]. A hybrid regulator is proposed in [70, 71], that

combines the characteristics of switching voltage regulator and LDO in the same design. The

architecture of the regulator is shown in Figure 1.2.

Figure 1.2 Hybrid voltage regulator

The proposed regulator replaces the LC filter with a versatile active filter that has small

on-chip foot-print. The proposed regulator presents a small area and high efficiency for on-chip

implementation. The proposed regulator uses duty cycle block to adjust the switching time of the

power transistors for voltage regulation. Other combinations of linear regulators (LDO) and

switching voltage regulators have been proposed for enhancing performance and efficiency [72,

73]. Voltage regulation in a distributed on-chip grid requires an optimal allocation of LDO’s and

decoupling capacitors to achieve high performance and efficiency [74].

As an alternative to LDO and inductive switched voltage regulator, the switched capacitor

(SC) voltage regulator has been proposed as a method for on-chip voltage conversion and

regulation. [75 - 77]. This regulator provides a flexible point of load voltage regulation method

with a variety of circuit architectures and can be implemented easily on a chip in a small area

compared to inductance capacitance based switched voltage regulator. The efficiency of typical

LDO, switching voltage regulator and switching capacitor voltage regulators drops considerably

Driving gates Active Filter

Vdd

Load

Duty cycle control generator

Switch

device

Switch

device

Page 18: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

7

at light loads due to high quiescent current [78 - 80]. Although several techniques have been

proposed to mitigate the problem of low efficiency in LDO regulators, switching voltage regulators

and switched capacitor circuits, they all require an increased overhead of support circuits [81- 85].

Additionally, the regulator efficiency is further degraded by voltage conversion ratios. However,

switched capacitor regulators have been found to be well suited to be configured to achieve

improved efficiency under wide range of load conditions. The converter gating technique [84] is

found to be more adaptable for on-chip application under varying load conditions, compared to

other switched capacitor techniques that use duty cycle modulation techniques [85].

In order to provide a comprehensive voltage conversion and regulation, the complete power

delivery network grid, on-chip, has to be taken into consideration. In a distributed load

configuration on a chip, point of the load voltage regulator can provide an efficient solution.

Switched capacitor converters have been configured and demonstrated to show a superior

performance in distributed power grid network compared to LDO’s [84, 85].

Efficient analysis and design of the power distribution network on chip can assist with the

proper selection and distribution of voltage regulators on chip [87, 88]. The power network noise

and EMI produce effects that have to be taken into consideration for proper application and

organization of voltage regulators in a distributed voltage and power management environment

[86]. Emerging 3D integrated design methods for IC layout provide a challenging case for

optimization of on-chip power distribution, voltage conversion and regulation and power noise

reduction on a chip [89].

1.3 Voltage Regulators and On-chip Security Consideration

Power analysis attacks on integrated circuits in the form of side channel-attacks have

become a preferred process by attackers to obtain information about circuit activity that leads to

Page 19: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

8

deciphering the hidden signature in security circuits [90]. The attacks can come in many forms

such as simple power consumption profiling [91, 92], differential power analysis attacks [93], and

leakage power analysis attacks [94, 95]. Additional covert channel attacks have been recently

identified [96]. Since the power supply network and point of the load voltage regulator circuit’s

on-chip are directly connected to external power supply pins of a chip, voltage regulators provide

a novel opportunity to implement circuit techniques to provide resistance against power profiling

and other attacks on integrated circuits. Exploiting voltage regulators with additional

enhancements to introduce measures that disturb the correlation between control and data flow on

a chip and power consumption profile has been introduced recently to thwart power attacks [97 -

101].

1.4 Pulse Width Modulation

Pulse width modulation (PWM) is a method to change the duty cycle of a periodic signal.

Pulse width modulated signals are widely used in voltage and power management circuits, in

power amplification and control circuit and in class D audio amplification circuits [102 - 104]. The

ability to vary the pulse width in a controlled manner and over a wide range of values is required

for the aforementioned applications. In addition, the ability to control of period of a periodic signal

while the duty cycle is varied is a desired characteristic for many applications. PLL based PWM

circuits have been proposed in [105]. Other architectures have been proposed for PWM circuits in

[106, 107]. Most of these circuit architectures suffer from large circuit area and limited stability

under process voltage and temperature variations.

Page 20: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

9

1.5 Motivation for a New PWM Architecture

1By far the most noted applications of PWM is in the area of switching voltage regulators

[108]. However, as noted above in section 1.2, the efficiency of the regulator drops considerably

at light load conditions, the pulse frequency modulation (PFM) is applied to reduce the frequency

and regulator losses at light load conditions [109]. Several architectures have been proposed that

suffer from large area on the integrated circuits and unstable operation under process, voltage and

temperature variations. A voltage controlled oscillator, a counter, a digital to analog converter, and

a comparator are used as the building blocks of a PWM [110]. This counter based PWM requires

additional clock and reference signals and therefore suffers from large power consumption. PWMs

based on either a delay line multiplexor and a ring oscillator multiplexor are described,

respectively, in [111] and [112] which consume less power but occupy a large chip area due to the

large multiplexor circuits. PWMs based on a delay line multiplexor and a ring oscillator counter

provides a means to control area/power tradeoffs [111]. Other architectures are based on analog

techniques that require an analog comparator and a saw-tooth waveform generator [113, 114]. The

PWM architectures used in the regulators [113, 114] provide a limited range of duty cycle

adjustment, non-linearity in operation and, little or no control for compensation of circuit operation

under a variety of operating conditions with varying load conditions. Several analog and digital

work around methods have been proposed in literature to overcome the issues of control and non-

linearity but require additional support circuits [115, 116].

To overcome the aforementioned weaknesses of the PWM, the proposed PWM circuit

architecture in this work is developed and described in Chapter 2. The proposed architecture [66,

1 This part of this section was published in IEEE proceedings of ISCAS 2014, pp. 958–961, .Melbourne Australia

2014, as “An enhanced pulse width modulator with adaptive duty cycle and frequency control”. Permission is included

in Appendix A, Section A2.

Page 21: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

10

117, 118] provides an external control capability with a fine granularity of duty cycle variations

over 20%-90% with a small circuit implementation foot-print. The proposed method provides a

facility to maintain duty-cycle and frequency of operation of the PWM with digital control. In

addition, circuit techniques are used to achieve a stable PVT operation over a wide temperature,

voltage and process varying conditions. The proposed PWM is implemented and verified with

22nm CMOS models [139].

1.6 Controlled Oscillator Circuit

The heart of the PWM is a controlled periodic signal source whose duty cycle and/or

frequency is controlled based on application requirements. Free running oscillator are augmented

with control circuits to generate and control periodic signals. Voltage controlled oscillators

(VCOs) are primarily used in high performance integrated circuits for stable clock frequency

generation and control with PLL circuits. Inductor-capacitor based (LC) can operate at high

frequencies and exhibit low noise performance. Alternatively, ring oscillators occupy smaller area

on a chip and exhibit a wide range of frequency tuning for variable frequency applications. Ring

oscillators applications have been widely used in modern Integrated circuits [119, 120].

Most of the circuit designs of controlled ring oscillators have focused on applications in

wireless domain, where frequency control and stability is of paramount importance. The main

figure of merit (FOM) for comparisons is phase noise of the frequency source at the desired

frequency of interest [120-122]. Due to the large variation of frequency of the typical conventional

ring oscillator, the application of a ring oscillator is found in use as process, voltage and

temperature sensor [123]. Temperature stable frequency source using traditional bandgap

reference circuits has been reported in [124]. Other methods to achieve a PVT stable frequency

source has been discussed in [125].

Page 22: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

11

As referenced in above section, several works on PVT stable frequency sources are found

in literature. However, the scope of work on the subject of PVT stable variable duty cycle and a

stable frequency source is limited. The work described in Chapter 2 is focused on PVT stable

controlled duty cycle and stable frequency source. This work has successfully reached new

milestones over the last few years [66, 117, 118]. Details of the proposed PVT stable variable duty

cycle, stable frequency source are described and demonstrated in detail in Chapter 2.

1.7 Hardware Security and On-chip Physical Unclonable Function

Hardware security encompasses a wide area of subjects that deal with authentication of

systems and circuits, ensure protection and validity of information stored in integrated circuits,

provide facility for validity authentication of users of a system and configure a hardware system

for resilience against external attacks. Physical Unclonable Functions (PUF’s) are circuits that are

implemented on integrated circuit chips for facilitating hardware security applications [126 - 128].

PUF’s provide facility to validate an IC chip as a valid IP from the digital signature produced by

the PUF circuit. PUF’s are also used for generating cryptographic signatures that can be

dynamically configured. PUF circuits exploit manufacturing process variations to create a random

output response that is produced as a result of input stimuli. Statistical inference estimates of the

circuits output responses, are used to provide the authentication information. The output response

has to be reliable over temperature and supply voltage variations. A variety of PUF architectures

have been proposed and explored over the years [129 - 131]. PUF circuits are compared with

respect to each other based on a set of figures of merit [133]. The main challenges of on-chip PUF

circuits are randomness, environmental reliability, circuit size and power consumption. Other

issues under research are machine learning based attacks and other forms of attacks on the PUF

[133, 134].

Page 23: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

12

The proposed pulse width modulator developed in this research and demonstrated in

Chapter 2, is designed to work as a duty-cycle based PUF primitive. With extensive analysis and

simulation work, the duty-cycle based PUF is demonstrated to be superior to the state of the art

implementations. The proposed PUF and the comparative Figures of merits (FOMs) with other

state-of-the art implementations are described in detail in Chapter 3.

1.8 Organization

The dissertation is organized as follows. Chapter 2 describes the details of the novel PWM

architecture, circuit features, capabilities and demonstrations with circuit simulation results.

Chapter 3 describes the details of the proposed novel duty cycle based Physical Unclonable

Function demonstrated with extensive analytical details and simulation results. Chapter 3, Section

3.11 and subsections describes the extension of the duty cycle based Physical Unclonable Function

to an adaptable Physical Unclonable Function enhanced to provide additional duty cycle outputs

with goal of enhancing the PUF entropy. Final comments are offered in Chapter 4 and extensions

for future work are offered in Chapter 5. An extensive list of references are provided at the end.

Page 24: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

13

CHAPTER 2:

NOVEL DIGITALLY CONTROLLED PULSE WIDTH MODULATOR

2.1 Introduction

1A digitally controlled ring oscillator circuit can be adapted to control its duty cycle and

frequency. Oscillators are circuits that are used to generate periodic waveforms of signals at their

output based on circuit implementation characteristics. A variety of oscillator circuits have been

developed over the years that are used to generate autonomously or semi-autonomously periodic

waveforms. Inductance (L) capacitance(C) based voltage controlled oscillator circuits can be used

to produce periodic signals, however they suffer from large circuit size and high power

consumption. Conventional autonomous ring oscillators consist of a set of circuit blocks that are

connected in a feedback mode of operation to provide a 2π phase shift that causes the circuit to

oscillate and provide a periodic waveform at the circuit nodes. A simple implementation of a ring

oscillator consists of using an odd number of inverters in a feedback loop as shown in Figure 2.1.

Figure 2.1 Conventional ring oscillator

1 This parts of this chapter was published in IEEE proceedings of ISCAS 2014, pp. 958–961, .Melbourne Australia

2014, as “An enhanced pulse width modulator with adaptive duty cycle and frequency control” and in IEEE

Transactions on VLSI Systems, Vol. 22, pp. 2527-2534, 2014, “Digitally Controlled Pulse width modulator for on-

chip power management”. Permissions are included in Appendix A, Sections A2 and A3.

Page 25: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

14

The number of inverters in the loop provide a delay that determines the frequency of the

output waveform [135]. The supply voltage and circuit capacitance values can affect the circuit

delay. Controlled oscillators use either the control of supply voltage or the current into the circuit

to control the frequency of oscillation. The quality of the periodic waveform is measured in terms

of frequency and phase noise and is a critical measure for applications that require low jitter and

or low phase noise.

The duty cycle of a balanced ring oscillator is 50%. In addition to frequency the time phase

relationship between time periods of the output high and low parts of a periodic output of the ring

oscillator determines the duty cycle. The duty cycle of the ring oscillator is affected by the

imbalance in the stage delay between odd and even inverter stages. For the case of inverter based

ring oscillator, the delay of the inverter can be affected by either geometrical size variations, or

supply voltage or current control from the supply voltage. The use of supply current provides a

flexible and precise control of the delay of the inverter stages. The current control can be

implemented with header and footer current source circuits and can be controlled with digital

inputs. A novel method is proposed in this work to control the frequency and duty cycle of the ring

oscillator with digital input controls. PVT variations affect the delay characteristics of the stages

resulting in duty cycle variations. Several methods have been proposed to compensate the effects

of PVT variations on the performance of sensitive analog circuits. A novel feedback mechanism

is used to control the duty cycle and frequency of the ring oscillator under PVT variations.

Page 26: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

15

A typical application of duty cycle controlled oscillator can be a Pulse width modulator

(PWM). An application of PWM shown in Figure 1.1 is reproduced here in Figure 2.2 for an

inductive switching DC-DC voltage regulator [65, 136].

Figure 2.2 Inductive switching voltage regulator

The pulse width modulated signal from (PWM) block is applied to pass transistors (M1,

M2), providing a stable load current. LC filter provides a stable output voltage (Vout) at the output

of LC filter. An ideal analysis of the circuit shown in Figure 2.2 is as follows [65]. The output

voltage (Vout) is a sum of DC voltage and ripple component.

𝑉𝑜𝑢𝑡 = 𝑉𝑑𝑐 + 𝑉𝑟(t) (2.1)

where, 𝑉𝑑𝑐 is the DC component and 𝑉𝑟(t) is the AC ripple component. For a duty cycle D and

frequency f of the output signal of PWM, the voltage 𝑉𝑑𝑐 is

𝑉𝑑𝑐= 𝑓 ∫ 𝑉𝑛(𝑡)𝑑𝑡1/𝑓

0 = 𝐷 𝑉𝑛𝑝 (2.2)

where, 𝑉𝑛(𝑡) is the transient square wave voltage at the transistor outputs before the LC filter and

𝑉𝑛𝑝 is the peak value of 𝑉𝑛(𝑡).

The peak value of ripple voltage 𝑉𝑟(𝑡), Δ𝑉𝑟 above the DC voltage 𝑉𝑑𝑐 is given by

Δ𝑉𝑟 =(𝑉𝑛𝑝− 𝑉𝑜𝑢𝑡) 𝐷

16𝐿𝐶 𝑓2 (2.3)

where L, C are the values of inductance and capacitance in the circuit, D is the duty cycle and f is

the frequency of the PWM. Equation (2.2 and (2.3) show that the output voltage 𝑉𝑑𝑐 can be

ADC CONTROL PWM Vout Vref

M2

L C

Gnd

Gnd

M1

V_in

Page 27: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

16

regulated with the duty cycle D of the PWM and the magnitude of ripple is a function of size of L,

C and the frequency of the PWM.

2.2 Controlled Ring Oscillator Architecture

An architectural level block diagram of the proposed circuit based on a ring oscillator is

shown in Figure 2.3. The output of the ring oscillator CLK is fed to the duty cycle to voltage

converter (DC2V) block to generate a control signal. DC2V provides an analog control signal for

the headers and footers to ensure a stable duty cycle under PVT variations. Digital control provides

signals for the header and footer circuits to dynamically change the duty cycle and frequency of

the ring oscillator. Details of individual blocks and operational aspects are described in the

following sections.

Figure 2.3 Block diagram of the pulse width modulator

2.3 Ring Oscillator Topology

A seven stage ring oscillator is used for the proposed circuit is shown in Figure 2.4. The

odd inverter stages 1, 3, 5, and 7 are connected to header circuit Ia and footer circuit Ic. The even

inverter stages 2, 4, and 6 are connected to header circuit Ib and footer circuit Id. An increase in

the source current supplied to the ring oscillator by header Ia or Ib increases the current supplied

to PMOS devices within the inverters, enhancing the pull-up capability and resulting in a faster

rise time at the outputs.

Headers Ia, Ib

Footers Ic, Id

Digital

control

DC2V Ring Oscillator CLK

Page 28: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

17

Figure 2.4 Seven stage ring oscillator circuit topology

Conversely, an increase of the sink current through the footer Ic or Id increases the current

through the NMOS devices of the inverters, enhancing the pull down capability and resulting in a

faster fall time at the output. The relative increase or decrease in the source and sink currents

therefore changes the duty cycle and frequency of the ring oscillator output.

An analysis of the effect of increasing and decreasing the current in the header and footer

circuits is provided in Table 2.1.

Table 2.1 Duty cycle and frequency changes with header and footer currents.

= Increase = Decrease

Header or Footer Current Duty cycle Frequency

Ia

Ia

Ib

Ib

Ic

Ic

Id

Id

Vdd Vdd

Gnd

RESET Ib

Gnd

2 3 4 7

Ia

Ic Id

5 6 1

Page 29: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

18

2.4 Controlled Duty Cycle and Frequency Analytical Details

For a conventional ring oscillator shown in Figure 2.1, the period and duty cycle can be

defined as follows

𝑃 = 𝑇ℎ𝑖𝑔ℎ+𝑇𝑙𝑜𝑤 (2.4)

𝐷 = 𝑇ℎ𝑖𝑔ℎ

𝑇ℎ𝑖𝑔ℎ+𝑇𝑙𝑜𝑤 (2.5)

where Thigh = width of logic high part of the cycle and Tlow equal to the width of logic low part

of the cycle. For 50% duty cycle Thigh = Tlow = T0 for conventional ring oscilltor. Here we assume

that the average current supply to the inverter stages is Iave at 50% duty cycle.

To create a single period of oscillation, the signal traverses twice through the ring

oscillator. This fact is clarified by tracing the signal transitions through the odd and even stages

of the inverter. Consider a ring oscillator circuit shown in Figure 2.5 with (2m+1) identical inverter

stages. The Ibias current is supplied to NMOS transistors in (m+1) odd stages while the remaining

m stages stages are supplied by vdd.

Figure 2.5 Typical (2m+1) stage ring oscillator circuit with header control

Page 30: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

19

The duty cycle and the period of oscillation can be described as

𝑇𝑏𝑖𝑎𝑠,ℎ𝑖𝑔ℎ = 𝑇𝑏𝑖𝑎𝑠 + 𝑇𝑏𝑖𝑎𝑠,𝑎𝑓𝑓𝑒𝑐𝑡𝑒𝑑 (2.6)

where Tbias,high is the new value of Thigh. Tbias is the variation in the value of logic high time

period due to current flowing into the PMOS devices of (m+1) odd inverters stages, while

Tbias_affected represents represents variation in the logic high time period due to current flowing

into the PMOS devices of m even inverters. Changes in Ibias affects Tbias,high as a result changes

in values of Tbias thus changing the duty cycle and the frequency of the ring oscillator. For a given

inverter stage the value of rise delay due to PMOS pull-up can be approximated to a first degree

as the product of total ouput node capacitance, changes of output voltage and the average current

flow through the PMOS device. Thus Tbias changes as a result of (m+1) stages can be

approximated as follows

𝑇𝑏𝑖𝑎𝑠 = (𝑚 + 1)[Cg ∆𝑉𝑜𝑢𝑡/𝐼𝑏𝑖𝑎𝑠] (2.7)

where 𝐶𝑔is the gate load capacitance and ∆𝑉𝑜𝑢𝑡is the output voltage change, 𝐼𝑏𝑖𝑎𝑠 is average supply

current.

In a conventional ring oscillator all (2m+1) stages are active and by anology with (2.7) the

delay T0 due to (2m+1) stages can be written as follows

𝑇0 = (2𝑚 + 1)[(𝐶𝑔 ∆𝑉𝑜𝑢𝑡)/𝐼𝑎𝑣𝑒] (2.8)

Dividing (2.7) with (2.8) and defining α=𝐼𝑏𝑖𝑎𝑠/𝐼𝑎𝑣𝑒, we get

𝑇𝑏𝑖𝑎𝑠 = (𝑚 + 1)/(2m+1) [(𝑇0

α)] (2.9)

Page 31: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

20

Now consider the case in which current to m even inverters is changed while current to odd

inverters is kept constant. The corresponding impact on Tbias,high can be deduced in a similar

manner as above as

Tbias,affected = m / (2m + 1)[T0/α] (2.10)

Adding (2.9) and (2.10) yields, Tbias,high = T0/α

The duty cycle D can be expressed as

D = Tbias,high/( Tbias,high+ Tlow) = 1/( α+1) (2.11)

In case the Ibias current is applied to m even inverters, it can be shown through an analysis as

above that that the duty cycle D is given by, (1-D) = 1/(1+ α), which reduces to,

D = α/(1+ α) (2.12)

From (2.11) it can further be deduced that the current ratio α required to establish a duty

cycle D can be obtained as

α = (1-D)/D (2.13)

Now consider the case in which two header circuits are used one (HA) supplying the odd

inverters and the other (HB) supplying the even inverters as shown in Figure 2.6.

Figure 2.6 (2m+1) stage ring oscillator with two headers

Page 32: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

21

In this case the Ibias,A current is supplied to odd (m+1) inverters changes the Thigh period

as described above, while the Ibias,B current to m even inverters affect the Tlow period at the

output. Performing an analysis similar to above for the one header case, the following expression

can be deduced by analytical induction for the duty cycle and period changes for the ring oscillator

with two headers.

Tbias,high = T0 /α (2.14)

Tbias,low = T0 /β (2.15)

where

α = Ibias,A/ Iave (2.16)

β = Ibias,B/Iave (2.17)

The duty cycle and the period of oscillation is described with the following expressions

D = 𝑇𝑏𝑖𝑎𝑠, ℎ𝑖𝑔ℎ/(𝑇𝑏𝑖𝑎𝑠, ℎ𝑖𝑔ℎ + 𝑇𝑏𝑖𝑎𝑠, 𝑙𝑜𝑤 ) (2.18)

where D is the duty cycle. Substituting the values of 𝑇𝑏𝑖𝑎𝑠, ℎ𝑖𝑔ℎ and 𝑇𝑏𝑖𝑎𝑠, 𝑙𝑜𝑤 from equations

(2.14) and (2.15), we have

𝐷 = (𝑇0/𝛼)/((𝑇0/𝛼 + 𝑇0/𝛽) = 1/((1 + 𝛼/𝛽)) (2.19)

and the period P can be expressed as

P = 𝑇𝑏𝑖𝑎𝑠, ℎ𝑖𝑔ℎ + 𝑇𝑏𝑖𝑎𝑠, 𝑙𝑜𝑤 = T0 (1/ α + 1/β) (2.20)

From (2.17) it is clear that if we fix the period P = 2T0 and evaluate,

β =1/((2 − 1/α)) (2.21)

gives the condition for constant period ring oscillator.

Page 33: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

22

From (2.19), (2.20), and (2.21) the PWM frequency can be deduced as

𝐹𝑛𝑒𝑤 = 2 ∗ (1 − 𝐷) ∗ 𝐹0 (2.22)

where D is the duty cycle of proposed circuit, 𝑭𝟎 is the frequency of proposed circuit at D equal

to 0.5, and Fnew is the new frequency of the circuit. Substituting 𝛃 from (2.21) into (2.19) gives

α = 1 / (2D) (2.23)

A similar analysis by calculating α in terms of β gives

β = 1 / (2(1-D)) (2.24)

Dividing (2.23) by (2.24) gives the relationship for current ratios Ibias,A and Ibias,B

constant frequency ring oscillator for a given duty cycle D.

Ibias,A / Ibias,B = (1-D)/D (2.25)

Thus by adjusting the current ratios properly a constant frequency, variable duty cycle ring

oscillator is obtained.

Now consider the case of ring oscillator with header and footer circuits as shown in Figure

2.4. Here (m+1) odd stages are connected to header current source Ia and footer current source Ic

and m even stages are connected to header current source Ib and footer current source Id.

Let IA, IB, and IC, ID are the currents flowing throug the headers Ia, Ib and footers Ic, Id

respectively. Analyzing this circuit for duty cycle and period in a manner similar to the 2 header

circuit leads to the following results

Tbias,high = T0/αγ (2.26)

Tbias,low = T0/βδ (2.27)

where α, β, γ and δ are defined as

Page 34: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

23

α = 𝐼𝐴/𝐼𝐴5, β = 𝐼𝐵/𝐼𝐵5, γ = 𝐼𝐶/𝐼𝐶5, and δ = 𝐼𝐷/𝐼𝐷5, and, IA, IB, IC and ID are the currents

passing through, respectively, Ia, Ib, Ic, and Id. IA5, IB5, IC5, and ID5 are the currents passing

through Ia, Ib, Ic, and Id respectively, to provide a 50% duty cycle.

The Duty cycle D and period P can be written as

D =[(T0/αγ)/(T0/αγ+ T0/βδ)] (2.28)

D = (1/αγ)/(1/αγ+ 1/βδ) (2.29)

D = 1/(1+(α/β)*(γ/δ)) (2.30)

P = T0 (1/αγ + 1/βδ) (2.31)

Setting P = 2T0, for constant frequency variable duty cycle ring oscillator we can write

(analysis similar to equation (2.21)

βδ = 1/(2-1/αγ) (2.32)

Equation (2.32) establishes exactly the relationship between current raios α, β , γ and δ for

a constant frequency ring oscillator for the circuit shown in Figure 2.4. When the header circuits

and footer circuits are changed independently as in two header case, by analogy the following

equations for current relationship can be established for a constant frequency ring oscillator.

IB/IA = D / (1-D) (2.33)

IC/ID = D / (1- D) (2.34)

From equation (2.33) and (2.34), it is clear that by controlling and maintaining the current

ratio of header and footer currents a constant frequency for the duty cycle can be maintained. A

comparison of theoretical results expressed in (2.33) and (2.34), to maintain constant frequency

are compared with circuit level simulations and are presented in Section 2.6.1.

Page 35: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

24

2.5 Details of PWM Circuit Components

The circuit level details of the PWM blocks shown in Figure 2.3 are explained in the

following sub-sections.

2.5.1 Duty Cycle to Voltage Converter

Figure 2.7 Simplified schematic of DC2V

The duty cycle to voltage converter (DC2V) has been adopted from [137]. A simplified

diagram of the circuit is shown in Figure 2.7 and has the following cycles of operation. A high

CLK input charges capacitor C1 from Vdd through transistor DM0. When CLK goes low, a high

pulse P2 turns on DM2 transferring charge from capacitor C1 to C2. After P2 goes low while CLK

is still low, P1 goes high and discharges C1 to ground through DM1. Resistor R1 and PMOS

transistor DM3 establish the range of DC2VOut voltage. After a few cycles, the voltage on C2

stabilizes to a constant value. The output of DC2V “DC2Vout” is used as the input “dc2vin” in the

header and footer circuits.

2.5.2 Header and Footer Current Sources

The circuit schematics for headers Ia, Ib, and footers Ic, Id are shown in Figures 2.8 and

2.9, respectively. Addition based current sources and sinks are proposed in [125] to ensure stable

and robust current delivery under PVT variations.

DM2

P1 P2

CLK

C2

R1

Gnd

GndGndControl logic

C1

DM1

DM0

DM3

Vdd

Page 36: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

25

Figure 2.8 Header current source circuit

Figure 2.9 Footer current source circuit

A modified addition based current source has been used within the header circuit using

PMOS transistors PM0, PM2, PM3, and PM4. PMOS transistors PM5, PM6, and PM7 in series with

PM2, PM3, and PM4 respectively control the header currents with digital inputs bx0, bx1… bxn. A

modified addition based current sink has been used within the footer circuit using NMOS

transistors NM1, NM3, NM4, and NM5. NMOS transistors NM6, NM7 and NM8 in series with NM3,

NM4, and NM5, respectively, control the footer currents with digital input by0, by1… byn. The

analog input dc2vin received from output of DC2V block provides current control for the header

and footer circuits to maintain a constant current over a wide range of PVT variations. Under PVT

variations, the bias voltage for transistors PM2, PM3, and PM4 in the header circuit and transistors

NM3, NM4, and NM5 in the footer circuits respectively are adjusted to maintain current values that

ensure a constant duty cycle for the circuit. Device PM00 and resistor RN1 within the footer circuits

provide a level shift circuit for dc2vin. Devices PM0 and NM1 within the header and footer circuits

are configured as long channel devices as compared to other transistors within the header and

footer circuits to mitigate leakage current variations [138].

Page 37: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

26

2.6 Controlled Duty Cycle and Frequency Simulation Results

The proposed circuit has been implemented with 22 nm CMOS predictive technology model

[139]. Simulation results of the circuit are compared with expressions defined in Section 2.4.

Simulation results characterizing the performance of the proposed circuit are shown in Sections

2.6.1 and 2.6.2 respectively.

2.6.1 Digitally Controlled Variable Duty Cycle Ring Oscillator

Simulations of the circuit shown in Figure 2.3, performed over a wide range of duty cycle

(20%-90%) by changing the digital control inputs. The results are compared with (2.30). Duty

cycle versus normalized header and footer currents α, β, γ, and δ are shown in Figure 2.10. Analytic

and simulation results show good agreement within 5% of error.

Figure 2.10 Duty cycle variation with header current IA, IB and IC, ID variation

2.6.2 Digitally Controlled Constant Frequency Ring Oscillator

Described in Section 2.4, through analytical analysis, are the relations for header and footer

currents under which the a constant frequency of ring oscillator can be maintained. Theoretical

results are compared in this section with circuit simulation of the PWM. The ratio of the header

currents IB to IA are changed to achieve a constant frequency of 1.66 GHz, over a wide range of

duty cycles.

Page 38: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

27

With reference to equation (2.33) and (2.34), the header current ratio IB/IA versus duty

cycle and frequency with and without frequency compensation are shown in Figure 2.11.

Theoretical duty cycle and frequency plots based on (2.30) and (2.22) defined in Section 2.4 are

also shown. The circuit simulation results are obtained with circuit implementation of the PWM

with 22nm CMOS technology models.

Figure 2.11 Constant frequency simulation and theoretical comparison

2.6.3 PVT Compensated Ring Oscillator

The robustness of proposed circuit under PVT variations has been analyzed for a duty cycle

range of 20%-90%. A circuit level simulation of the proposed two header and two footer circuit

shown in architectural block diagram in Figure 2.3with an implementation in 22nm CMOS node,

over a wide range of process corners, temperature, and voltage values is demonstrated. The results

of the duty cycle values are listed in Table 2.2. The results demonstrate a worst case error of less

than 1% for duty cycle values between 50%-90% and less than 2% for duty cycle values between

20%-50%. The results demonstrate an improvement of duty cycle error, over PVT variations, as

compared to implementation with two-header design, by the author, in [117].

Page 39: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

28

Table 2.2 Duty cycle PVT variations

Process (P) SS= slow, FF= Fast, TT=Typical,

Voltage (V) = 0.9V – 1V, Temperature (T) = 27 °C - 80 °C

Process parameters generated as specified in [138, 139].

2.7 PWM Performance Summary Comparisons

Performance comparison of the proposed circuit with state-of-the-art circuits is provided

in Table 2.3. Proposed PWM is compared in terms of area, power, frequency of operation, and

technology implementation node. The state-of-the art PWM implementations used for comparison

have a wide range of applications and are listed in the references section of this work. As compared

to other state-of-the art PWM implementations, the proposed circuit can be implemented in a small

area and consumes significantly less power over a wide frequency range. As compared to other

state-of-the-art PWM implementation, the proposed PWM also excels in other factors of

performance that are described in Sections 1.4 and 1.5.

P/V/T Duty cycle (%)

TT/1V/27

TT/1V/80

FF/1V/27

FF/1V/80

SS/1V/27

SS/1V/80

TT/0.9V/27

TT/0.9V/80

FF/0.9V/27

FF/0.9V/80

SS/0.9V/27

SS/0.9V/80

90.00

90.32

89.83

90.27

90.01

90.30

89.60

89.89

89.56

89.84

90.11

89.84

80.00

80.27

79.64

79.77

80.29

80.50

79.77

79.97

79.38

79.48

79.98

80.22

70.00

69.54

69.91

69.54

70.09

70.14

69.40

69.47

69.20

69.10

69.46

69.60

60.00

59.77

60.08

59.55

60.03

59.70

59.48

59.51

59.40

59.18

59.54

59.70

50.00

49.91

50.04

49.97

50.03

50.12

49.99

50.08

49.95

49.69

50.16

50.11

40.00

40.05

39.56

39.53

40.37

40.49

40.57

40.73

40.15

40.15

41.07

41.26

30.00

29.61

29.52

29.10

30.45

30.22

31.20

31.00

30.67

30.22

32.00

31.80

20.00

19.58

19.43

19.97

20.23

19.91

21.09

19.98

20.88

20.48

21.65

21.32

Page 40: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

29

Table 2.3 PWM comparisons with other state-of-the art implementations.

Design Area Power/Frequency Technology

(CMOS)

[111] 5.52 mm2 10.5 uW / 330 KHz 0.60 um

[140] 1.00 mm2 11.2 mW /1.25 GHz 0.13 um

[141] 1.20 mm2 19.2 mW /2.45GHz 0.25 um

[124] 3.20 mm2 1.0 mW /200 KHz 0.35 um

[142] 2.00 mm2 0.15 mW/278 MHz 65 nm

This

work*

0.6 mm2 0.2 mW (16uW

DC) /1.66 GHz

22 nm

Estimated area = device area x5, power = estimated using circuit simulation

2.8 PWM Conclusions

A digitally controlled PWM is designed that adaptively changes the header and footer

current profiles to maintain a constant duty cycle under PVT variations. The circuit can adaptively

control the duty cycle and the frequency at runtime. A DC2V converter and novel header and

footer circuits are employed to achieve a stable duty cycle operation under PVT variation. The

proposed footer and header circuits improve the error margin of duty cycle variations over a wide

PVT range. The proposed PWM is flexible to be used in many applications that can leveraged by

digital control. A major application of the proposed PWM in the area of hardware security as a

controlled and reconfigurable physical unclonable function (PUF) is discussed in Chapter 3 of this

work.

Page 41: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

30

CHAPTER 3:

DUTY CYCLE BASED PHYSICAL UNCLONEABLE FUNCTION

3.1 Introduction

1Physical unclonable functions (PUFs) are widely used as hardware security primitives to

provide a unique signature [143] for device authentication and secret key generation. PUFs have

been utilized as an alternative to improve the security of the secret hardware keys stored in non-

volatile memory blocks in integrated circuits (ICs) that are potentially vulnerable to external

attacks [126, 128, 144]. Additionally, PUFs offer dynamic circuit architectures that generate a

device signature based on the random nature of circuit delay variations determined by the random

manufacturing process variations as an alternative to fixed identification signatures stored within

ICs [126, 127] [144]. A list of process parameter variations that may impact the delay and leakage

characteristics of CMOS based digital circuits, and accordingly utilized in PUFs, is provided in

[146, 147].The two primary delay-based PUF topologies are the arbiter PUF and ring oscillator

PUF (ROPUF) [126, 127]. An arbiter PUF provides a rich set of challenge and response pairs as

compared to an ROPUF, but suffers from higher vulnerability to attacks such as the model

development through machine learning techniques [150 - 157].

1 This chapter was published in IEEE Transactions [175]. Permission is included in Appendix A, Section A4.

Page 42: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

31

Alternatively, a conventional ROPUF, as shown in Figure 3.1, utilizes a group of

electrically and geometrically identical ring oscillators that are randomly distributed throughout

an IC. The frequency of the oscillation is used for comparison to generate the output response bits

which may suffer from reliability issues due to temperature and voltage variations [128, 145, 148,

149].

Figure 3.1 Architecture of a conventional ring oscillator PUF

Several techniques and algorithms have previously been proposed to ensure a distinct

selection of frequency pairs with a separation that is greater than the noise threshold [158, 159]. A

conventional PUF that allows direct user access is potentially vulnerable to man in the middle

attacks [136]. A controlled PUF has been proposed in [160], where the PUF is used to generate

random responses through a dedicated secure programming interface. The PUF challenges and

responses are controlled through a secure CPU interface using one-way hash functions, isolating

the PUF from a possible direct external attack by an adversary. An important requirement of a

controlled PUF is the ability to accept digital inputs and produce random outputs bits. Typical

applications of controlled PUF are explored in [160, 161].

A variety of reconfigurable PUFs have been proposed in [148, 156, 163, 164] to re-use

PUF architecture for enhancing security either by increasing the number of challenge response

pairs or enhancing the security against certain attacks with a new PUF configuration. Additionally,

reconfigurable PUFs may also offer power consumption and speed trade-off [163, 164].

RO (1)

RO (2)

RO (N-1)

RO (N)

Selec t

Select

Counter

Counter

Comparator

Output 0 or 1

M U X

M U X

Page 43: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

32

The proposed duty cycle based controlled PUF primitive can be used as a controlled and

reconfigurable PUF. The controllability and reconfigurability properties of the proposed PUF is

extensively studied both theoretically and with circuit analysis and simulations. The proposed PUF

primitive provides the features of reconfigurable operation [165] that enables the generation of

additional challenge response pairs, thus optimizing the area and enhancing security. The analysis

of the proposed PUF primitive to demonstrate resistance to man-in the middle attacks [150-152],

side-channel attacks [127, 153, 154] and fault injection attacks [155] is not in the scope of this

work.

3.1.1 Contributions to PUF Work

The proposed controlled PUF primitive utilizes a ring oscillator with current-starved pull-

up stages [93, 94]. This controlled ring oscillator generates a wide range of frequencies and duty-

cycles with the digital control and is shown to be stable under process, voltage, and temperature

(PVT) variations. The contributions to this work are based upon extensive circuit design

enhancements to the prior work [66, 117, 118].

The novel contributions of this work are summarized as follows and are demonstrated with

detailed mathematical analysis and extensive simulations. A duty cycle comparison based PUF

primitive is proposed and demonstrated to be reliable over voltage and temperature (VT)

variations. The proposed PUF primitive provides enhanced random duty cycle spread based on

process variability and circuit features on the chip, and has a potential to provide an increased

number of challenge/response pairs with negligible area and power overhead. The proposed PUF

primitive may be digitally reconfigured to provide a new set of random duty cycle values.

Page 44: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

33

3.1.2 Background Work Comparisons and Organization

Using the delay mismatch in ring oscillators as a basis to develop a duty cycle based PUF

has previously been proposed in [162]. This technique relies on the mismatch of the transistor

width-to-length ratio between inverter stages and uses 15 inverter stages in the ring oscillator for

PUF implementation. Using a long chain of inverters in a ring oscillator produces a lower random

statistical duty cycle spread and leads to higher power consumption and area due to the large MOS

transistor widths as described in Section 3.2.1. The PUF proposed in [162], uses the duty cycle at

the intermediate nodes of a mismatched inverter chain. The duty cycle values have a non-uniform

intersecting temperature profile, which can result in low entropy and reduced reliability due to flip

bit errors [128, 145, 149].

Alternatively, the proposed duty cycle-based PUF can be digitally configured to operate

over a wide range of duty cycle values from 20%-90% with a high granularity and is demonstrated

to provide a voltage and temperature (VT) stable output. Uniform sized seven inverter stages are

incorporated in a circuit topology to amplify the statistical spread of random distribution of the

duty cycle using a feedback circuit. The increased statistical variations of the duty cycle provide a

wider range of distinct duty cycle values. The digital inputs are used to mitigate for the temperature

and voltage variations. The current starved inverters enable a low power operation.

A detailed comparison between different PUF topologies that utilize either duty cycle or

frequency is offered in Section 3.2. The redesign of prior work on PVT-stable pulse width

modulator that is used as a foundation for implementing the proposed duty cycle PUF is described

in Section 3.3. The proposed duty cycle based ring oscillator (DCRO) PUF primitive and the

techniques to enhance the statistical duty cycle spread over process variations are explained with

analytical and simulation results in Section 3.4. Section 3.5 presents the proposed PUF simulation

Page 45: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

34

results. In Section 3.6 operation of the PUF in a reconfigured mode is presented with simulation

results. In Section 3.7, quality figures of merits are evaluated and presented with simulation results

for the proposed PUF scheme. In Section 3.8, a comparison of the proposed PUF with the state-

of-the-art PUFs is provided. Derivation of equations used in previous sections are presented in

Section 3.9. Duty cycle PUF conclusions are offered in Section 3.10. In Section 3.11 an enhanced

version of the duty cycle based PUF that is adapted to exploit the use of duty cycle values at

intermediate nodes of the PWM is presented.

3.2 Frequency versus Duty Cycle Based PUF

A conventional ring oscillator (RO) with 2m+1 inverter stages, where m is an even integer,

is shown in Figures 3.2a) and 3.2b).

(a)

(b)

Figure 3.2 Typical ring oscillator circuit (a) Ring oscillator circuit with (2m+1) inverter stages (b)

Transistor level schematic of a (2m+1) stage ring oscillator

Page 46: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

35

For this ring oscillator, the total active high and low time periods of oscillation, tph and tpl

can be expressed, respectively, as

𝑡𝑝ℎ = ∑ 𝑡𝑑𝑓(𝑖)(𝑚+1)𝑖=1 + ∑ 𝑡𝑑𝑟(𝑖)𝑚

𝑖=1 (3.1)

𝑡𝑝𝑙 = ∑ 𝑡𝑑𝑟(𝑖)(𝑚+1)𝑖=1 + ∑ 𝑡𝑑𝑓(𝑖)𝑚

𝑖=1 (3.2)

where tdf(i) and tdr(i) are, respectively, the fall and rise propagation delay of each inverter stage.

The results of the Monte Carlo simulations provide an insight into the upper and lower bound

estimates of the device process parameters for the variability spread of frequency and duty cycle

over the ±3σ standard deviation

A Monte Carlo analysis of the frequency and duty cycle of a ring oscillator is performed

based on a set of Gaussian distributed inverter rise and fall times. The standard deviations of the

inverter rise and fall times are obtained through Monte Carlo simulations using 22nm-LP CMOS

predictive technology models (PTM) [139]. The models are extended to ±3σ (6 sigma) FF (fast-

fast) and SS (slow-slow) process corners and the corresponding Gaussian device parameter

statistical models [139]. The standard deviations of the inverter rise and fall times obtained through

500 inverter samples are, respectively, 0.055 and 0.042, normalized over a mean value of 1.

3.2.1 Impact of Number of Inverter Stages

The reduction in the standard deviation of the frequency with larger number of ring

oscillator stages has been addressed and discussed in [165]. The impact on the standard deviation

of the duty cycle and frequency is examined by varying the number of inverter stages from three

to thirteen for the corresponding values of m=1 to 6 using (3.1) and (3.2). Monte Carlo analysis of

10,000 samples of ring oscillators are performed using the inverter standard deviation values of

0.055 for the rise time and 0.042 for the fall time to obtain the standard deviation of the frequency

and duty cycle.

Page 47: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

36

The results are shown in Figure 3.3, which are scaled to the value of a three-stage ring

oscillator.

Figure 3.3 Standard deviation variations of the frequency and duty cycle with number of inverters

The relative decrease in the standard deviation of the frequency is greater than that of the

duty cycle when the number of stages increases. The decrease in the standard deviation of duty

cycle and frequency is approximately 43% and 75%, respectively. The result suggests that using a

smaller number of stages in an ROPUF can lead to higher variability.

The oscillation frequency of a ring oscillator is inversely proportional to the number of

stages [145]. Assuming that each inverter stage has the same rise and fall times, the frequency of

oscillation of a five-stage and seven-stage oscillator is, respectively, reduced by approximately

60% and 40% as compared to the frequency of a three-stage ring oscillator. Although, three- and

five-stage ring oscillators are smaller in area, a higher frequency of operation may require on-chip

shielding techniques that would increase the area and power consumption [166]. A seven-stage

ring oscillator is therefore used in this work.

3.2.2 Impact of Inverter Rise and Fall Time Variance

Using (3.1) and (3.2), the standard deviation of frequency and duty cycle are determined

as a function of the standard deviation of rise time of an inverter stage. A Monte Carlo analysis of

duty cycle and frequency is performed using 100,000 Gaussian samples of rise time delay for each

inverter stage. The standard deviation of the rise time of an inverter stage is changed from 0.055

to 0.9 over uniform steps with a mean value of 1. The standard deviation of the fall time is 0.042

Page 48: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

37

with a mean value of 1. The results are shown in Figure 3.4. The standard deviation of the duty

cycle increases more than the frequency with an increase in the standard deviation of the rise time

of the inverter stages.

Figure 3.4 Standard deviation variations of the duty cycle and frequency of the ring oscillator under

varying standard deviations of the inverter rise time

3.2.3 Improving Duty Cycle Spread Over Process Corners

Increasing the standard deviation of the rise and fall delay mismatch between the inverter

stages, leads to a higher standard deviation of the duty cycle compared to a matched ring oscillator,

as explained in Section 3.2.2. Assuming a Gaussian distribution for the duty cycle, the increase in

the standard deviation of the duty cycle corresponds to an increase in the spread between the upper

and lower bounds of (±3σ), SS (slow) and FF (fast), process corner limits. The increased duty

cycle spread over the process corners reduces the probability of intersection of duty cycle values

under voltage and temperature variations, thus improving reliability. The hypothesis is

demonstrated with ideal Monte Carlo simulation of the ring oscillator for a modified periodic delay

model presented in (3.1) and (3.2) respectively. The standard deviation of the rise time of an

inverter stage is 0.055 with a mean value of 1. The standard deviation of the fall time is 0.042 with

a mean value of 1. A seven-stage ring oscillator based in ideal inverters delay with Gaussian delay

distribution spread is used for the Monte Carlo analysis.

Page 49: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

38

When the rise delay is mismatched by a factor of k1 for FF corner and fall delay is

mismatched by a factor of k2 for SS corner, (3.1), (3.2) and the corresponding duty cycle and

frequency, spread , DS and FS respectively, in terms of duty cycle D and frequency F can be

written as

𝑡𝑝𝑙𝑓𝑓 = 4 × 𝑡𝑑𝑟𝑓𝑓(𝑘1) + 3 × 𝑡𝑑𝑓𝑓𝑓 (3.3)

𝑡𝑝ℎ𝑓𝑓 = 4 × 𝑡𝑑𝑓𝑓𝑓 + 3 × 𝑡𝑑𝑟𝑓𝑓(𝑘1) (3.4)

𝑡𝑝𝑙𝑠𝑠 = 4 × 𝑡𝑑𝑟𝑠𝑠(𝑘2) + 3 × 𝑡𝑑𝑓𝑠𝑠 (3.5)

𝑡𝑝ℎ𝑠𝑠 = 4 × 𝑡𝑑𝑓𝑠𝑠 + 3 × 𝑡𝑑𝑟𝑠𝑠(𝑘2) (3.6)

𝐷𝑆 = 𝐷𝑠𝑠 − 𝐷𝑓𝑓 (3.7)

𝐹𝑆 = 𝐹𝑠𝑠 − 𝐹𝑓𝑓 (3.8)

where the subscripts ff and ss, respectively, refer to FF and SS corner. For k1=1.0 and k2 variation

from 1.0 to 2.0 in (3.3), (3.4), (3.5), and (3.6), the variation of the duty cycle and frequency spread

between SS and FF corners (i.e., DS and FS) is shown in Figure 3.5.

Figure 3.5 Frequency and duty cycle spread versus rise time spread

The duty cycle spread increases considerably whereas the frequency spread reduces as the

delay mismatch increases over the process corners. The rapid increase in the duty cycle spread of

ring oscillator over FF and SS corners suggests that the mismatched ring oscillator can provide a

higher entropy of duty cycle values at the output that can be used to develop a large set of challenge

response pairs compare to a frequency comparison based PUF.

Page 50: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

39

3.2.4 Mismatched RO Circuit Analysis and Simulation Results

The circuit simulation of a seven-stage ring oscillator with the width and length ratio of the

PMOS transistors for even stages set to be 7x compared to the transistors in odd stages is

performed over SS and FF corners. The results are shown in Figures 3.6 a) and b) for the supply

voltage variations from 0.9V to 1V at 27°C and in Figures 3.6 c) and d) for the temperature

variations from 0°C to 100°C at 0.95V.

Figure 3.6 Duty cycle variations versus voltage and temperature with a) no mismatch and b)

mismatch c) no mismatch and d) mismatch

As compared to a ring oscillator with equal width to length ratio for all transistors, a 4%

higher duty cycle spread (DS) can be achieved. An improved voltage and temperature reliability

is achieved for mismatched ring oscillator with non-intersecting curves for SS and FF corners.

Figure 3.7 Mismatched RO circuit output duty cycle histogram

The results of Monte Carlo circuit simulations of 200 mismatched ring oscillator samples

at 0.95V and 25°C is shown in Figure 3.7 where a standard deviation of 0.514% with a mean value

Page 51: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

40

of 75.3% is observed. The standard deviation of the duty cycle is enhanced additionally using

dynamic control techniques proposed in Sections 3.4.1, 3.4.2, 3.4.3, and 3.4.4.

3.3 Prior Relevant Work

A digitally controlled pulse width modulator (PWM) with a current starved ring oscillator

described in Chapter 2 is tailored as the duty cycle-based PUF primitive. The details of the

architecture of the PWM are provided in Chapter 2. An analytical basis for modifying and using

PWM as a PUF primitive is offered in Section 3.3.1.

3.3.1 Duty Cycle Sensitivity Analysis

The relationship between duty cycle and header currents from (2.19) is expressed as

𝐷 = 1/((1 + 𝛼/𝛽)) (3.9)

Mathematical analysis of the sensitivity of the duty cycle with respect to currents 𝑖𝑥 and

𝑖𝑦, provides a basis to achieve the goals for the proposed circuit to be used as a PUF. Taking partial

derivative of the duty cycle D with respect to 𝑖𝑥 and 𝑖𝑦 and simplifying the results

𝛥𝐷 = 1

𝑖𝑦(1 + (𝑖𝑥 𝑖𝑦)⁄ )2 {(𝑖𝑥 𝑖𝑦)⁄ 𝛥𝑖𝑦 − 𝛥𝑖𝑥} (3.10)

𝛥𝐷 =1

𝑖𝑥(1 +(𝑖𝑦 𝑖𝑥)⁄ )2 {𝛥𝑖𝑦 − (𝑖𝑦 𝑖𝑥)⁄ 𝛥𝑖𝑥} (3.11)

where, 𝛥𝐷 is the change in duty cycle as a result of changes 𝛥𝑖𝑥 and 𝛥𝑖𝑦 in current 𝑖𝑥 or 𝑖𝑦

respectively. Details of the derivation are shown in Section 3.9.1.

From (3.10), if 𝛥𝑖𝑦 is not changed then the change in duty cycle 𝛥𝐷 is proportional to 𝛥𝑖𝑥

scaled by a factor depending on the (𝑖𝑥 𝑖𝑦)⁄ ratio and the absolute value of 𝑖𝑦. The scaling factor

has a maximum value of 1 if (𝑖𝑥 𝑖𝑦)⁄ is small as compared to 1 and 𝑖𝑦 is close to 1. To achieve a

small (𝑖𝑥 𝑖𝑦⁄ ) when 𝑖𝑦 is equal to 1, 𝑖𝑥 has to be close to 0. Under these conditions, the changes in

D are proportional to the change in 𝑖𝑥, (−𝛥𝑖𝑥). A small (𝑖𝑥 𝑖𝑦⁄ ) implies that the duty cycle D is

Page 52: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

41

large relative to 50% value. For the circuit shown in Figure 8, the value of current coming from X

is a small fraction of current coming from source Y for achieving a high duty cycle variability. A

similar analysis of (3.11) leads to the conclusion that the value of current coming from Y is a small

fraction of current coming from X for obtaining high duty cycle variability.

3.4 Proposed Duty Cycle PUF Circuit Architecture

The circuit architecture of PWM, shown in Figure 3.8, is designed to implement the

proposed controllable and re-configurable PUF and is shown in Figure 3.9.

Figure 3.8 Block diagram of pulse width modulator

Headers X and Y are made up of geometrically mismatched and matched branches. The

mismatched and matched branches are made up transistors with different width to length ratios.

The mismatched header branches for X and Y are turned on in a mutually exclusive manner for

PUF configuration and operation.

Figure 3.9 Duty cycle controlled ROPUF architecture

Seven-stage Ring Oscillator

Header

Source X

Digital

Inputs

Duty cycle to Analog Converter

Header Source Y

Digital

Inputs

Output

Header Source Y

Mismatched Matched

Seven-stage Ring Oscillator

Header Source X

Duty cycle to Analog

Converter

Digital

Inputs

Output

Mismatched Matched

Digital

Inputs

Page 53: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

42

The rest of the circuit behaves similar to PWM described in Chapter 2. The proposed PUF

circuit is dynamically configured to produce a wide range of random duty cycle values at its output

using digital control and feedback signal from Duty cycle to Analog Converter (D2A) block.

The circuit schematic of the header current source is shown in Figure 3.10 for (n+1)

branches, where n is a positive integer. The circuit is designed and configured to achieve the

following goals.

1) Provide a uniform dynamic control of output current supplied to the odd and even inverter

stages with digital control.

2) Amplify the output current variation spread over FF and SS process corners.

3) Achieve reliable current control operation over a wide range of mismatched circuit sizes.

Figure 3.10 Digitally controlled current source

3.4.1 Header Current Source Variability Analysis

The header current source shown in Figure 3.10 is designed to provide a uniform dynamic

control with a minimum current variation over FF and SS process corners, temperature, and supply

voltage variations [93, 94]. For a PUF application, the circuit is designed to provide an amplified

variation of the current at the source output. The details of the work to achieve goals 2) and 3)

using the new current source shown in Figure 3.10 are described in this section and Sections 3.4.2,

Outp

RP1

P0

P2 P

4

P5 P

7

bx0 bx1 bx2 Gnd

Output to oscillator

inverter stages

From

D2A P6

P9

Vdd

bxn

Pn

Pn+3

Page 54: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

43

3.4.3 and 3.4.4. The new circuit operates in a similar manner as the PWM with widely different

output characteristics.

Detailed mathematical analysis to determine the conditions to enhance the entropy of the

duty cycle under statistical variations in the device model parameters and circuit operating

conditions is presented. In Figure 3.10, transistors P5 , P7 , P9 , … Pn+3 operate in saturation region

when digital inputs bx0 ... bxn are turned on. Transistors P2 , P4 , P6 , … Pn are biased to operate

in linear region using transistor P0 and resistor RP1 and input signal from D2A. The total current I

flowing through output port Outp is

𝐼 = 𝐼0 + 𝐼1 + 𝐼2 + 𝐼3 + ⋯ + 𝐼𝑛 (3.12)

where 𝐼0, 𝐼1, 𝐼2, 𝐼3 ... 𝐼𝑛 are currents flowing through transistors P5 , P7 , P9, ... Pn+3 respectively,

when bx0, bx1, bx2, … bxn are set to active. The total variation of current ΔI at output port Outp

will be the sum of the variation for each component in I and is

Δ𝐼 = Δ𝐼0 + Δ𝐼1 + Δ𝐼2 + Δ𝐼3 + ⋯ + Δ𝐼𝑛 (3.13)

where, Δ𝐼0 is the total variation in current 𝐼0 and Δ𝐼1 is the total variation of current 𝐼1 ... and Δ𝐼𝑛

is the current variation in 𝐼𝑛 .

The total variation of branch current Δ𝐼0, through transistors P2 and P5, is due the combined

effect of random variations of model parameters, restricted to mobility and threshold voltage, and

to the source to gate voltage is expressed as

Δ𝐼0 = [(−2√𝐼0 − 𝐼0)𝛥𝑣𝑡ℎ + 2 𝛥𝛽

𝛽𝐼0 + [2√𝐼0√𝛽𝛥𝑣𝑠𝑔𝑝5 + 𝐼0 𝛥𝑣𝑠𝑔𝑝2] (3.14)

where 𝛥𝑣𝑡ℎ is the change in device threshold voltage, 𝛥𝛽 is the transconductance factor changes

due to device mobility, 𝛥𝑣𝑠𝑔𝑝5 and 𝛥𝑣𝑠𝑔𝑝2 are respectively, source to gate voltages on transistor

P5 and P2 . Details of derivation are shown in Section 3.9.2

Page 55: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

44

From (3.14), the variation in Δ𝐼0 due to transistor process parameters threshold voltage and

mobility variation, Δ𝐼0(𝑝) is

Δ𝐼0(𝑝) = (−2√𝐼0 − 𝐼0)𝛥𝑣𝑡ℎ + 2 𝛥𝛽

𝛽𝐼0 (3.15)

The variation in Δ𝐼0 due to source gate voltage 𝛥𝑣𝑠𝑔𝑝5 and 𝛥𝑣𝑠𝑔𝑝2 respectively Δ𝐼0(𝑣𝑠𝑔)

in (3.16) is

Δ𝐼0(𝑣𝑠𝑔) = 2√𝐼0√𝛽 𝛥𝑣𝑠𝑔𝑝5 + 𝐼0 Δ𝑣𝑠𝑔𝑝2 (3.16)

For identical header branches, the cumulative variation of output current I, ΔI, for the

header with (n+1) branches is

Δ𝐼 = ∑ (−2√𝐼𝑛 – 𝐼𝑛)𝛥𝑣𝑡ℎ + 2 𝛥𝛽

𝛽 𝐼𝑛

𝑛0 ) + ∑ (2√𝐼𝑛√𝛽 𝛥𝑣𝑠𝑔𝑠𝑃(𝑛+3)

+ 𝐼𝑛 𝛥𝑣𝑠𝑔𝑃𝑛

𝑛0 ) (3.17)

3.4.2 Mismatched Header Current Source Analysis

Referring to current source in Figure 3.10, (3.9), and (3.16) the variation of the source to

gate voltage on transistor P2 amplifies the current variation ΔI and correspondingly the duty cycle

variation at the output. The amplified current variation allows a method to develop a circuit with

a higher duty cycle variation over process corners and correspondingly a high duty cycle spread

of random values at the PUF output.

Designating transistor P2 in Figure 3.10 as P2x and P2y respectively and the transistor P5 as

P5x and P5y for header X and Y shown in Figure 3.9. The transistors P5x and P5y are mismatched for

their width to length ratio to produce source to drain voltage mismatch.

Page 56: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

45

Under these conditions, the ratio of the current flowing through transistor P2x and P2y,

operating in linear region, is

𝐼𝑃2𝑥

𝐼𝑃2𝑦 =

[(𝑣𝑠𝑔−𝑣𝑡ℎ

𝑣𝑠𝑑𝑦)(

1

𝐾) − (

1

2𝐾2 )]

[(𝑣𝑠𝑔−𝑣𝑡ℎ

𝑣𝑠𝑑𝑦)−1 2⁄ ]

(3.18)

where 𝐼𝑃2𝑥 and 𝐼𝑃2𝑦 are the currents flowing through transistors P2x and P2y respectively, 𝑣𝑠𝑑𝑦 is

the source to drain voltage of transistor P2y, and 𝑣𝑠𝑑𝑥 is the source to drain voltage of transistor

P2x, 𝐾 = (𝑣𝑠𝑑𝑦/𝑣𝑠𝑑𝑥) is the mismatch factor, 𝑣𝑠𝑔 and 𝑣𝑡ℎ are transistor source gate and

threshold voltage respectively. Details of derivation are shown in Section 3.9.3. For P2x and P2y

operating in the linear region, i.e [(𝑣𝑠𝑔 − 𝑣𝑡ℎ) 𝑣𝑠𝑑𝑦⁄ ] ≥ 1, the maximum value for (3.17) is

𝑀𝑎𝑥 |𝐼𝑃2𝑥

𝐼𝑃2𝑦| =

[(1

𝐾) − (

1

2𝐾2 )]

0.5 (3.19)

For large K, (3.19) reduces to (2/K) and for small K it approximates to (1 𝐾2⁄ ). Since the

duty cycle has a reciprocal relationship with the ratio of currents (𝐼𝑃2𝑥 𝐼𝑃2𝑦 ⁄ ), the duty cycle

varies as a square law for small K values and linearly for large K values seen from (3.18). For large

values of K, duty cycle converges to maximum value between 90% – 100%. Using (3.9), (3.18),

and (3.19), the variation of duty cycle with factor K is shown in Figure 3.11.

Figure 3.11 Variation of duty cycle with source drain mismatch factor K

Page 57: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

46

3.4.3 Duty Cycle Spread Enhancement with Source Gate Voltage

The upper and lower limits of the current ratio expressed in (3.18), under process corner

conditions, is determined by the upper and lower limits of threshold voltage variations over process

corners, value of K, and source gate voltage of transistors P2x and P2y. In order to achieve high

duty cycle spread over process corners, the difference of the ratio of currents expressed in (3.18)

has to be maximized over the SS and FF corners. Designating (𝐼𝑃2𝑥𝑓 𝐼𝑃2𝑦𝑓⁄ ) as the ratio expressed

in (3.19) under FF corner and (𝐼𝑃2𝑥𝑠 𝐼𝑃2𝑦𝑠⁄ ) under SS corner respectively, the conditions for

maximizing duty cycle spread is

(𝐷𝑆 = 𝑀𝑎𝑥 |(𝐼𝑃2𝑥𝑓 𝐼𝑃2𝑦𝑓⁄ ) − (𝐼𝑃2𝑥𝑠 𝐼𝑃2𝑦𝑠⁄ )|) (3.20)

where DS represents the maximized duty cycle spread over FF and SS corners. Substituting (3.17)

in (3.19) for FF and SS corner the simplified result is

𝐷𝑆 =𝑀𝑎𝑥 {| [(

𝑣𝑠𝑔𝑓−𝑣𝑡ℎ𝑓

𝑣𝑠𝑑𝑦𝑓)(

1

𝐾) − (

1

2𝐾2 )]

[(𝑣𝑠𝑔𝑓−𝑣𝑡ℎ𝑓

𝑣𝑠𝑑𝑦𝑓)−1 2⁄ ]

− [(

𝑣𝑠𝑔𝑠−𝑣𝑡ℎ𝑠𝑣𝑠𝑑𝑦𝑠

)(1

𝐾) − (

1

2𝐾2 )]

[(𝑣𝑠𝑔𝑠−𝑣𝑡ℎ𝑠

𝑣𝑠𝑑𝑦𝑠)−1 2⁄ ]

|} (3.21)

where, the subscript f, s refer to FF and SS corner respectively. Assuming that the source drain

voltages 𝑣𝑠𝑑𝑦 is approximately kept constant under process varying conditions, for a large value

of K, inspection of numerators and denominators in (3.21), shows that either a large value of 𝑣𝑠𝑔𝑓

compared to 𝑣𝑡ℎ𝑓 and simultaneously, a small value of 𝑣𝑠𝑔𝑠 close to 𝑣𝑡ℎ𝑠 or vice versa ensures

that DS is maximized. The impact of changes on duty cycle spread for various combinations of

𝑣𝑠𝑔𝑓 and 𝑣𝑠𝑔𝑠 using (3.21) and a circuit simulation of Figure 3.9, over SS and FF process corners

is shown in Figure 3.12. Shown in Figure 3.12 a), b) are theoretical results using (3.20) and shown

in Figure 3.12 c), d) are simulation results for various values of mismatch factor K.

Page 58: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

47

Duty cycle spread between SS and FF process corners is amplified from 4% to 10% with

the appropriate selection of source gate voltage 𝑣𝑠𝑔 for the headers transistors P2x, P2y and the

source drain voltage mismatch factor K.

Figure 3.12 Impact of source gate voltage 𝑣𝑠𝑔 and K on duty cycle spread. a) Theory - low 𝑣𝑠𝑔

impact b) Theory - high 𝑣𝑠𝑔 impact c) Simulation - low 𝑣𝑠𝑔 impact d) Simulation - high 𝑣𝑠𝑔

impact

3.4.4 Proposed PUF Environmental Stability Enhancement

For a reliable operation of a PUF, the duty cycle of PUF under SS and FF process

conditions should not become equal over the designed temperature and voltage range and stay

distinctly separated to avoid flip bit error [128, 145]. Defining the following factors from (3.21)

as G and H, where

𝐺 = (𝑣𝑠𝑔𝑓−𝑣𝑡ℎ𝑓

𝑣𝑠𝑑𝑦𝑓) (3.22)

𝐻 = (𝑣𝑠𝑔𝑠−𝑣𝑡ℎ𝑠

𝑣𝑠𝑑𝑦𝑠) (3.23)

Assuming that the denominator in (3.22) and (3.23) (𝑣𝑠𝑑𝑦𝑓 , 𝑣𝑠𝑑𝑦𝑠 ) is approximately

equal over process conditions, by selecting appropriate value of K, the values of G and H are

determined by numerators. The value of K is chosen such that both quantities G, H are greater than

one and that one quantity is significantly different from the other. The values of source to gate

Page 59: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

48

voltages 𝑣𝑠𝑔𝑓 and 𝑣𝑠𝑔𝑠, in (3.22) and (3.23) are set-up to ensure that the duty cycle monotonically

increases or decreases and is significantly different to produce a wide spread over the operating

temperature and voltage range.

3.5 Proposed PUF Simulation Results

Following the guidelines in previous subsections, a PUF circuit is implemented with 22nm

CMOS. A circuit simulation of proposed PUF over SS and FF corners is performed. Results are

shown in Figure 3.13 a) for supply voltage of 0.95V and over a temperature between 0°C-100°C

and in Figure 3.13 b) over supply voltage between 0.9V-1V at a temperature of 25°C respectively.

The duty cycle spread over process corners is as high as 10% over the temperature and voltage

ranges.

Figure 3.13 PUF circuit simulation a) duty cycle versus temperature b) duty cycle versus supply

voltage

Results of Monte Carlo simulation of 200 instances of the proposed PUF circuit, at 0.95V

and 25°C are shown in histogram plot in Figure 3.14. A standard deviation of 0.95% at a mean

value of 36% is observed. The standard deviation increases approximately by a factor of two

compared to simulation result of mismatched ring oscillator without feedback shown in Figure

3.14.

Page 60: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

49

Figure 3.14 Proposed PUF circuit output duty cycle histogram

Utilizing a scheme for digital compensation, the proposed PUF circuit is configured to

provide a stable standard deviation over temperature and supply voltage variations. The digital

inputs are configured to control the current ratio of the header current source X and Y to establish

a stable and reliable duty cycle standard deviation over temperature and supply voltage variation.

Monte Carlo circuit simulation of 100 samples of the circuit is performed between 0°C-100°C,

0.95V and 0.9V-1V, 25°C respectively. The reliability of standard deviation of duty cycle is

compared with the reference value of 100% at nominal conditions of 0.95V supply voltage, 25°C

temperature.

Figure 3.15 Standard deviation reliability of the duty cycle a) with temperature. b) with supply

voltage

The results are shown in Figure 3.15 a) and b), respectively, for un-compensated and

digitally compensated PUF circuit. The compensated PUF circuit has a duty cycle standard

deviation reliability greater than 95% over the specified temperature and voltage range.

Page 61: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

50

3.6 Reconfigurable PUF Operation and Simulation

The proposed PUF can be used as a re-configurable PUF [166]. A new PUF configuration

is formed when the header current source X and Y, in Figure 3.9, for mismatched and matched

branches are swapped with digital control. The resulting reconfigured PUF generates a different

response output bit pattern. The duty cycle response over temperature and supply voltage

variations, under SS and FF corners with the mismatch header current sources X and Y are swapped

digitally, is shown in Figure 3.16 a) and b) respectively. The duty cycle spread of the reconfigured

PUF has a maximum of 10% spread over temperature and supply voltage variations. The increased

duty cycle spread ensures an increased entropy level and a reduced possibility of flip-bit errors

thus increasing the PUF reliability.

Figure 3.16 Re-configured PUF circuit simulation a) duty cycle versus temperature b) duty cycle

versus supply voltage

The inter-configuration PUF metric (IC) defined in [166] to compare different PUF

configurations is defined as

𝐼𝐶 =1

𝑐(𝑐−1)[ ∑ ∑

𝐻𝑎𝑚𝑚𝑑(𝑈𝑠 ,𝑈𝑡)

(𝑟−1)

𝑦=𝑛𝑡=0,𝑠≠𝑡

𝑠=(𝑐−1)𝑠=1 ] 𝑥 100 (3.24)

where c is number of configurations, r is the number of response bits, and Hammd(Us Ut) is the

Hamming distance between configurations s and t. Monte Carlo circuit simulations of two PUF

Page 62: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

51

configurations producing 200 response bits at nominal conditions of 0.95V and 25◦C are

performed. The corresponding IC value determined with (3.24) is 40%.

3.7 PUF Qualitative Characteristics and Measures

The details of the implementation of the challenge response pair generation logic is shown

in Figure 3.17. The challenge is the selection of the multiplexer bits that are used to determine the

pairs of duty cycle controlled ring oscillator (DCRO) PUF primitives for duty cycle comparison.

The duty cycle comparison is accomplished with counters that generate response bits. The digital

inputs of the header current are dedicated to control and configure the PUF. Monte Carlo statistical

circuit simulations of proposed PUF circuit are performed using 22nm PTM statistical models to

measure the qualitative figures of merits.

Figure 3.17 Duty cycle controlled PUF challenge response blocks

3.7.1 Uniqueness

The average inter-die Hamming distance measured as a percentage value, called

uniqueness R, of the proposed PUF over n instances is calculated as [169].

𝑅 =2

𝑛(𝑛−1)[ ∑ ∑

𝐻𝑎𝑚𝑚𝑑(𝑈𝑥 ,𝑈𝑦)

𝑛𝑏

𝑦=𝑛𝑦=(𝑥+1)

𝑥=(𝑛−1)𝑥=1 ] 𝑥 100 (3.25)

where, n is the number of PUF instances, 𝑈𝑥 , 𝑈𝑦 are output response vectors for PUF instance

number x and y, Hammd is the Hamming distance function, and nb is the number of PUF response

bits. Monte Carlo simulations on n=12 instances of the proposed PUF at nominal conditions of

DCRO (1)

DCRO (2)

DCRO (N-1)

DCRO (N)

Select

Select

Response bits

Up down Counter

M U X

M U X Response

bits

Up down Counter

Page 63: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

52

supply voltage of 0.95V, temperature of 25°C, nb = 200 response bits gives a uniqueness value of

49.3%.

3.7.2 Reliability

Reliability of the proposed PUF under temperature and voltage variations is determined by

estimating the bit error rate (BER) of output response bit pattern. The BER and percentage

reliability 𝑅𝑏 is calculated as [167].

𝑅𝑏 = 1 − 𝐵𝐸𝑅 = 1– (1

𝑚∑

𝐻𝑎𝑚𝑚𝑑(𝑈𝑥, 𝑈𝑥𝑦)

𝑛𝑏

𝑦=𝑚𝑦=1 ) x100 (3.26)

where, 𝑈𝑥 is the response of the PUF under nominal operating conditions, m is the number of

times the challenge is repeated on an instance of the PUF other than nominal conditions, 𝑈𝑥𝑦 is

the response of PUF under other than nominal operating conditions, Hammd is the Hamming

distance function, and nb is the number of bits in the response.

Monte Carlo statistical simulations performed on the proposed PUF circuit over a

temperature range of 0°C-100°C with 5°C increments at 0.95V supply voltage for nb=200 bit

response with same challenge to determine the temperature reliability. The results are shown in

Figure 3.18 a). The proposed PUF is more than 92% reliable over the operating temperature range

of 0°C-100°C.

Figure 3.18 a) Temperature reliability b) Supply voltage reliability

Supply voltage reliability is determined by performing Monte Carlo simulation at 25°C

temperature, a voltage range of 0.9V-1V, with 0.025V increments for nb=200 bit response, with

Page 64: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

53

the same challenge. The results are shown in Figure 3.18 b). The proposed PUF supply voltage

reliability is greater than 96% over the operating voltage range.

3.8 PUF Quality Measures Comparisons

A comparison of the proposed PUF with the state of the art PUF implementations reported

in literature for the characteristics of uniqueness, reliability, power consumption and circuit area

is presented in Table 3.1. The comparison is limited to PUF circuits implemented on integrated

circuits. In the absence of actual layout implementation for a chip design, the layout area estimate

of the proposed PUF is based on area of number of devices in a typical architectural description

shown in Figure 3.9 with an added overhead of 3 times the area allocated for interconnects and

placement of circuit blocks in a typical IC layout. The area is estimated to be 15 μM2. A power

consumption estimate of the proposed PUF is based on transistor level simulation of an instance

of circuit architecturally represented in Figure 3.9. The power consumption of the proposed PUF

is determined based on the average current consumption that is determined with transistor level

simulations represented in Figure 3.9. The estimated power consumption is 3.75 μW. Please note

that the estimated power consumption and area for each design in Table 3.1 is ideal-scaled to 22nm

CMOS technology to provide a fair comparison [173, 174]. The proposed design provides reliable

operation over a wide range of temperatures and supply voltages.

.

Page 65: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

54

Table 3.1 Proposed PUF comparisons with other state-of-the art on-chip PUF implementations.

Design R TRB0 VRB0 P/(Pn) A/(An) Te

[168] 50.42 98.25 97.22 32.3/(3.7) 250/(28.6) 65

[169] 51 85 92 134/(32) N/A 45

[170] 50.11 97.8 97.8 N/A 825/(12.3) 180

[171] 49.5 97.2 N/A N/A 58.8/(6.73) 65

[128] 46.15 99.51 99.51 N/A N/A 90

[162] 49.82 95 N/A N/A N/A 40

TW 49.3 92 96 3.753 154 22

R = Uniqueness %age, TRB = Temperature Reliability percentage, VRB = Voltage Reliability

percentage, P = Power IN (μW), Pn = Power normalized to 22nm scaling in (μW), A = Area in

(μM2), An = Area normalized to 22nm scaling in (μM2), TE = CMOS technology node in

nanometer, N/A=Not available, TW=This work 0 Reliability conditions for temperature and voltage variations are different for each case.

Worst case values reported unless otherwise noted. 1 Average reliability value over 128 instances under temperature range of -200 C-1200 C and

supply voltage range of 1.2V-1.08V. 2 Estimated from data plot provided in the corresponding work. 3 Power results for TW under nominal operating conditions at 270 C, 0.95V, and FF process

corner at 32MHz. 4 Estimated area based on the circuit shown in Figure 3.9 with an added overhead of 3X

allocated for interconnects and placement [174].

3.9 Derivation of Equations

The following subsections describe the details of derivations of equations used in Sections

3.3.1, 3.4.1 and 3.4.2.

3.9.1 Duty Cycle Sensitivity with Respect to Header Currents

The details of the sensitivity of duty cycle variation with respect to header source currents

𝑖𝑥 and 𝑖𝑦 defined in Section 3.3.1 with equations (3.10) and (3.11) are derived here. Referring to

(3.9)

𝐷 =1

(1 + 𝑖𝑥𝑖𝑦

)0 =

𝑖𝑦

(𝑖𝑥+𝑖𝑦) (3.27)

Taking partial derivative of (3.27) with respect to 𝑖𝑦 gives

Page 66: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

55

∂𝐷

𝜕𝑖𝑦=

𝑖𝑥

(𝑖𝑥+𝑖𝑦)2 (3.28)

Rearranging terms and substituting, Δ𝐷=∂D, and 𝛥𝑖𝑦=∂𝑖𝑦 gives

Δ𝐷𝑦 =𝑖𝑥

(𝑖𝑥+𝑖𝑦)2 𝛥𝑖𝑦 (3.29)

Taking partial derivative of (3.27) with respect to 𝑖𝑥 gives,

Δ𝐷𝑥 =−𝑖𝑦

(𝑖𝑥+𝑖𝑦)2 𝛥𝑖𝑥 (3.30)

Combining (3.29) and (3.30) to determine the total variation in 𝛥𝐷

Δ𝐷 =𝑖𝑥

(𝑖𝑥+𝑖𝑦)2 𝛥𝑖𝑦 − 𝑖𝑦

(𝑖𝑥+𝑖𝑦)2 𝛥𝑖𝑥 (3.31)

Factoring 𝑖𝑥 in (3.31) gives

𝛥𝐷 =1

𝑖𝑥(1 + 𝑖𝑦

𝑖𝑥)

2 {𝛥𝑖𝑦 − (𝑖𝑦

𝑖𝑥) 𝛥𝑖𝑥} (3.32)

Factoring 𝑖𝑦 in (3.31) 𝛥𝐷 can be written as

𝛥𝐷 = 1

𝑖𝑦(1 + 𝑖𝑥𝑖𝑦

)2 {(

𝑖𝑥

𝑖𝑦) 𝛥𝑖𝑦 − 𝛥𝑖𝑥} (3.33)

3.9.2 Source to Gate Voltage Impact on Current Variability

The equation (3.14) describing the impact of source to gate voltage to amplify the variation

of the header source currents due to process parameter variations, used in Section 3.4.1 is derived

in this section. The transistor P5 shown in Figure 3.10 is biased in saturation region. The current

Ip5 through P5 is approximated using the MOS square law as

𝐼𝑝5 = 𝛽0(𝑣𝑠𝑔0 − 𝑣𝑡ℎ0)2 (3.34)

where, 𝛽0 𝑖𝑠 the nominal mobility transconductance factor for MOS transistors P5 and 𝑣𝑠𝑔𝑠0 is

the source to gate voltage. Taking partial derivatives of (3.34) with respect to transconductance

factors 𝛽0 threshold voltage 𝑣𝑡ℎ0, and gate to source voltage 𝑣𝑠𝑔0,

Page 67: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

56

Δ𝐼𝑝5 = −2 𝛽0(𝑣𝑠𝑔0 − 𝑣𝑡ℎ0)𝛥𝑣𝑡ℎ0 + 𝛥𝛽0(𝑣𝑠𝑔0 − 𝑣𝑡ℎ0)2 + 2𝛽0(𝑣𝑠𝑔0 − 𝑣𝑡ℎ0) Δ𝑣𝑠𝑔0 (3.35)

where, P2 is operating in linear region, ignoring the square term for small value of source to drain

voltage, the current 𝐼𝑃2 through P2 can be approximated as

𝐼𝑃2= 𝛽3(𝑣𝑠𝑔3 − 𝑣𝑡ℎ3)𝑣𝑠𝑑 (3.36)

where 𝑣𝑠𝑔3 is the source to gate voltage, 𝑣𝑡ℎ3 is threshold voltage 𝑣𝑠𝑑 is the source to drain

voltage. Ignoring small changes in 𝑣𝑠𝑑 and taking the partial differentials of 𝐼𝑃2 with respect to

𝛽3, and 𝑣𝑡ℎ3, Δ𝐼𝑃2 can be written as

𝛥𝐼𝑃2 = -𝛽3(𝑣𝑠𝑔3 − 𝑣𝑡ℎ3)𝛥𝑣𝑡ℎ3 + 𝛥𝛽3(𝑣𝑠𝑔3 − 𝑣𝑡ℎ3)+ 𝛽3(𝑣𝑠𝑔3 − 𝑣𝑡ℎ3)𝛥𝑣𝑠𝑔𝑠3 (3.37)

Assuming that β0 that and β3 are equal to β and threshold voltages vth0, vth2, vth3 are equal to vth,

and by substituting β and vth in (3.37), and (3.34) in (3.35) and (3.36) respectively results in

Δ𝐼𝑝5 = -2√𝐼𝑝5 𝛥𝑣𝑡ℎ + 𝛥𝛽

𝛽 𝐼𝑝5 + 2√𝐼𝑝5√𝛽 𝛥𝑣𝑠𝑔1 (3.38)

𝛥𝐼𝑃2 = 𝐼𝑃2 (𝛥𝛽

𝛽 – 𝛥𝑣𝑡ℎ + Δ𝑣𝑠𝑔3) (3.39)

Since 𝐼𝑃2 is same as 𝐼𝑝5 and the total variation in 𝐼0 will be combined net effect of variations

through series connected P2 and P5, replacing 𝐼𝑃2 with 𝐼𝑝5 on the right hand side of (A14) with 𝐼0,

adding (3.38), (3.39) and designating the total variation Δ𝐼0 the total variation in 𝐼0 is given by

Δ𝐼0 = [(-2√𝐼0 - 𝐼0) 𝛥𝑣𝑡ℎ +2 𝛥𝛽

𝛽 𝐼0 ] + [ 2√𝐼0√𝛽 𝛥𝑣𝑠𝑔𝑝5 + 𝐼0 Δ𝑣𝑠𝑔𝑝2] (3.40)

where Δ𝑣𝑠𝑔3 and 𝛥𝑣𝑠𝑔1 are replaced with Δ𝑣𝑠𝑔𝑝2, 𝛥𝑣𝑠𝑔𝑝5 respectively.

3.9.3 Source to Drain Voltage Mismatch

Mathematical analysis of the ratio of the header currents over SS and FF process corners

by using skewed width-to-length ratio for the header sources, shown in equation (3.18) is presented

in this section. The source to drain voltage mismatch is obtained by using skewed transistors with

digital control inputs in matched and mismatched current source branches.

Page 68: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

57

Referring to transistor P2 in Figure 3.10, and analyzing the current changes in transistor P2

and P5 due to source gate voltage of transistor P2, the current through transistor P2 can be expressed

in linear region as follows

𝐼𝑃2 = 𝛽2(𝑣𝑠𝑔2 − 𝑣𝑡ℎ2)𝑣𝑠𝑑2 − 𝛽2 𝑣𝑠𝑑2

2

2 (3.41)

where IP2 is the current through P2, β2 is the transconductance mobility parameter of P2, vth2 is the

threshold voltage of P2, vsg2 is the source to gate voltage of P2, and vsd2 is the source to drain

voltage of P2.

Assuming that the transistors used in both the header X and Y have same threshold voltage

and mobility and the transistors have same widths and lengths, the current through transistor P2 in

Figure 3.10 operating in linear region for header X and Y respectively is

𝐼𝑃2𝑥 = 𝛽(𝑣𝑠𝑔𝑥 − 𝑣𝑡ℎ)𝑣𝑠𝑑𝑥 − 𝛽 𝑣𝑠𝑑𝑥

2

2 (3.42)

𝐼𝑃2𝑦 = 𝛽(𝑣𝑠𝑔𝑦 − 𝑣𝑡ℎ)𝑣𝑠𝑑𝑦 − 𝛽 𝑣𝑠𝑑𝑦

2

2 (3.43)

where, 𝐼𝑃2𝑥 and 𝐼𝑃2𝑦 refer to current through header current sources X and Y respectively. For

the same source gate voltage is applied to both current sources X and Y from the duty cycle to

analog converter, then 𝑣𝑠𝑔𝑥 = 𝑣𝑠𝑔𝑦, can be substituted with 𝑣𝑠𝑔.

If the transistor P2 in Figure 3.10, designated as P2x and P2y for headers X and Y,

respectively, have a mismatched width-to-length ratio, the corresponding source to drain voltages

vsdx and vsdy will be mismatched. The relationship between voltages vsdx and vsdy can be expressed

as vsdx = (1/K)vsdy, where K depends on the width-to-length mismatch ratio of the transistors P2x

and P2y. The ratio of (3.42) and (3.43) can be expressed as

𝐼𝑃2𝑥

𝐼𝑃2𝑦 =

[(𝑣𝑠𝑔−𝑣𝑡ℎ)(1/𝐾)𝑣𝑠𝑑𝑦 − (1

𝐾2 )𝑣𝑠𝑑𝑦2 2⁄ ]

[(𝑣𝑠𝑔−𝑣𝑡ℎ)𝑣𝑠𝑑𝑦 −𝑣𝑠𝑑𝑦2 2⁄ ]

(3.43)

Page 69: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

58

After rearranging terms in (3.44) the ratio becomes

𝐼𝑃2𝑥

𝐼𝑃2𝑦 =

[(𝑣𝑠𝑔−𝑣𝑡ℎ)(1

𝐾) − (

1

𝐾2 )𝑣𝑠𝑑𝑦 2⁄ ]

[(𝑣𝑠𝑔−𝑣𝑡ℎ) −𝑣𝑠𝑑𝑦 2⁄ ] (3.44)

3.10 Duty Cycle Based PUF Conclusions

A duty cycle-based controlled and reconfigurable PUF primitive is proposed and validated.

The proposed PUF provides a stable and reliable operation with a high entropy over a wide range

of duty cycles under supply voltage and temperature variations. The proposed feedback control

provides a capability to enhance the duty cycle entropy over process parameter variations. The

feedback loop incorporates a small number of logic blocks, a duty cycle to voltage converter, and

a self-bias generation circuit, enabling fast response and stable operation. The current starved

inverter scheme provides a precise control of the circuit duty cycle by utilizing the digital inputs,

enabling controllability and reconfigurability features. The PUF can also be adapted to operate at

different frequencies and duty cycle values. Additionally, the digital inputs potentially provide the

capability to calibrate and tune the PUF primitive post implementation and during testing.

The proposed circuit operates at a low frequency with a maximum frequency of 32 MHz

with a power consumption of 3.75μW. The layout foot print is estimated to be in the order of

15μM2 which can be uniformly placed as a macro cell on a die for cryptography and security

applications. The output has a low frequency of less than 32 MHz and therefore is measurable with

low frequency, low cost, and low resolution instrumentation.

The proposed PUF can be enhanced to provide additional duty cycle values at the

intermediate nodes of the ring oscillator that can increase the entropy further and enable the PUF

to be considered as a strong PUF. Section 3.11 describes the details of an adaptable duty-cycle

PUF based a redesigned version of the PWM circuit architecture.

Page 70: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

59

3.11 PVT-Stable Adaptable Duty Cycle Based PUF

2Controlled PUF primitives are versatile components of programmable security

applications as discussed in [160, 161]. A process temperature and supply voltage stable PUF

primitive that is adapted to use the duty cycle at each node of a of the seven-stage of a duty cycle

controlled ring oscillator is proposed in this section. The proposed PUF is based on the principles

of the duty cycle controlled PWM described in detail in Chapter 2. A temperature stable PUF

primitive based on ring oscillator duty cycle comparisons has also been proposed [162]. The

proposed PUF uses delay-mismatched inverter stages exploiting width-to-length mismatch among

ring oscillator stages. This mismatch produces a different duty cycle at each inverter stage. This

PUF therefore consists of a fifteen-stage ring oscillator to produce distinct duty cycles. The PUF

proposed in [162] also lacks the capability of a controlled PUF.

Alternatively, the PUF primitive proposed in this section uses a current starved ring

oscillator with seven stages to introduce delay-mismatched inverters that produce distinct duty

cycles at the output of each stage [97]. A PVT stable, low power operation and reliable PUF

primitive is realized using feedback techniques. Stable threshold values can be used to distinguish

between duty cycles to differentiate between wrong and valid comparison conditions. In addition

to the manufacturing process variations to provide random values that conventional PUFs rely on,

the proposed PUF also houses digitally controlled current sources that can be configured to provide

a random challenge to produce a random set of duty cycles over a wide range for response bit

generation.

2 Parts of this section and sub-sections is published in IEEE Proceedings of ISCAS 2018 [176]. Permission is

included in Appendix A Section A5

Page 71: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

60

3.11.1 PWM Preliminaries Recapped

A typical ring oscillator circuit with (2m+1) stages, where m is a positive integer, is shown

in Figure 3.2 and is re-produced here as Figure 3.19.

Figure 3.19 Ring oscillator circuit with 2m +1 inverter stages

The corresponding high and low time at the output of each node N1, N2, .. N(2m+1) can

be expressed as described in Section 3.2 with (3.1 and (3.2) and reproduced here

𝑡𝑝ℎ = ∑ 𝑡𝑑𝑓(𝑖)(𝑚+1)𝑖=1 + ∑ 𝑡𝑑𝑟(𝑖)𝑚

𝑖=1 (3.46)

𝑡𝑝𝑙 = ∑ 𝑡𝑑𝑟(𝑖)(𝑚+1)𝑖=1 + ∑ 𝑡𝑑𝑓(𝑖)𝑚

𝑖=1 (3.47)

where tdf(i) and tdr(i) are, respectively, the fall and rise propagation delay of each inverter stage.

As a case study for a seven stage ring oscillator (i.e., m=3, where the rise time between odd and

even stages is mismatched by a factor K-factor = (tdr(i)/tdr(i+1)), the low and high time at the

output and corresponding duty cycle have different values. Theoretical analysis of the duty cycle

value using (3.46) and (3.47) and a value of K-factor ranging from 0.3 to 1, the corresponding duty

cycle at each node, N1 to N7, has a different value and changes uniformly with the K-factor, as

shown in Figure 3.20.

Vdd

Gnd

𝑁 1 𝑁 2 𝑁 2 𝑚 𝑁 2 𝑚 + 1 I 1

I 2

I 2 m

I +1 m 2

Page 72: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

61

The separation between the duty cycles at each node N1 to N7 in Figure 3.20 can be

increased by using added offset values to fall delay between alternate stages.

Figure 3.20 Duty cycle at the nodes N1-N7 under different delay ratio K-factor.

A digitally controlled pulse width modulator to control the ring oscillator rise and fall time

at each stage and correspondingly the duty cycle at each stage output is described in detail in

Chapter 2. An architectural block diagram and circuit schematic of the PWM using header and

footer current sources is introduced in Chapter 2 and is shown in Figure 2.2 and 2.3 respectively

is reproduced here in Figures 3.21 and 3.22 respectively .

Figure 3.21 Block diagram of the header and footer based pulse width modulator

Figure 3.22 Seven-stage current controlled ring oscillator circuit

Headers Ia, Ib

Footers Ic, Id

Digital contro l

DC2V Ring Oscillator CLK

Vdd Vdd

Gnd

RESET

Ib

Gnd

2 3 4 7

Ia

Ic Id

5 6 1

Page 73: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

62

A digital current source control feature for the PWM is utilized to demonstrate the proposed

adaptable, controlled, and re-configurable PUF circuit primitive in this section. The duty cycle D

and the frequency Fnew of the PWM expressed in (2.30) and (2.22)

D = 1/(1+(α/β)*(γ/δ)) (3.49)

𝐹𝑛𝑒𝑤 = 2 ∗ (1 − 𝐷) ∗ 𝐹0 (3.50)

where, referring to Figure 3.22, parameters α = IA/IA5, β = IB/IB5, γ = IC/IC5, and δ = ID/ID5. IA,

IB, IC, and ID are the currents passing through, respectively, Ia, Ib, Ic, and Id. IA5, IB5, IC5, and

ID5 are the currents passing, respectively, through Ia, Ib, Ic, and Id to provide a 50% duty cycle.

F0 is the frequency of PWM when D is equal to 0.5, and Fnew is the new frequency of the PWM.

3.11.2 PWM Based Adaptable Duty Cycle PUF Primitive

The proposed PWM circuit for PUF application is shown in Figure 3.23. The footer circuits

Ic1, Id1, Ic2, Id2, Ic3, Id3 and Ic4 are a set of NMOS transistors connected to each inverter stage

to control the sink current of each stage. The footers are controlled with digital inputs to provide

the correct current to produce the fall delay offset and accordingly to produce a unique duty cycle

at each of the output nodes N1-N7. The header circuit provides duty cycle control with digital

inputs and PVT compensation capability.

Figure 3.23 Redesigned seven-stage current controlled ring oscillator

Id2 Id3

RESET

Ib

Gnd

2 3 4 7

Ia

Ic1 Id1

5 6 1

Ic2 Ic3 Ic4

N7 N6 N5 N4 N3 N2 N1

Page 74: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

63

The current controlled variable duty cycle PWM described analytically in (3.49) is

exploited to develop a PUF primitive. Evaluation of the duty cycle at each node N1 to N7 of the

current controlled PWM is performed using a range of current ratio values for currents IA and IB

from the current sources Ia and Ib. The corresponding current distribution at odd and even stages

is determined for each node N1 to N7, to determine the ratio (α/β) used in (3.49). The

corresponding footer current and ratio (γ/δ) for each node N1 to N7 is evaluated and applied in

(3.49). The duty cycle for each node N1 to N7 versus header current ratio, K-factor = (α/β) is

shown in Figure 3.24 .The current mismatch produces a wide duty cycle distribution for each node

over a higher mismatch range of K-factor.

Figure 3.24 Duty cycle at nodes N1-N7 under different current ratio K-factor.

3.12 Adaptable Duty Cycle Based PUF Details

Each PWM based PUF primitive on a chip can be independently configured to produce

seven different and independent groups of duty cycle values that can be adaptively changed

through digital control inputs. An important requirement of a PUF primitive is to provide distinct

values at the output for comparison that are above the error threshold. Additionally, the values

should be reliable under environmental changes such as temperature and supply voltage variations.

The manufacturing process stable PUF can be randomized with random digital control inputs. The

PUF can be adapted to re-configure the PUF duty cycle outputs with digital control. The proposed

Page 75: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

64

PUF is evaluated with transistor-level simulations and satisfies the requirements of a feasible PUF

primitive.

3.12.1 Adaptable PUF Unique Outputs

A statistical analysis of the duty cycle is performed with Monte Carlo simulations using

32nm PTM [138] CMOS models. A duty cycle histogram chart of the Monte Carlo simulation of

200 samples of the two different configurations of the header current source ratio for the PUF

circuit is shown in Figure 3.25. The duty cycle values are distinctly separated with a very low

statistical spread which is indicated with low standard deviation value. The proposed PUF circuit

provides a wide range of 20%-90% duty cycle outputs based on digital challenge inputs.

Accordingly, the proposed PUF can generate a large set of challenge-response pairs for security

applications.

Figure 3.25 Duty cycle histogram for (α/β) > 1 (top) (α/β) < 1 (bottom)

3.12.2 Adaptable PUF PVT Stability Simulation Results

The duty cycle comparison based proposed PUF primitive is stable over temperature,

voltage, and process variations. The DC2V feedback circuit used in the PWM compensates the

header currents over the IC manufacturing process conditions, temperature changes, and supply

voltage variations to keep the duty cycle constant to within 1%-2% over the operating ranges.

Circuit simulations performed with CMOS 32nm PTM models over SS and FF corners,

temperature range of 0◦C100◦C, and supply voltage of 1 V are shown in Figure 3.26. The duty

Page 76: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

65

cycle differences over SS and FF process corners deviate within 1% value for the output nodes N1

to N7 and between 1%-2% over temperature range of 0◦C-100◦C. Simulation results of duty cycle

over the supply voltage range of 0.9V-1.05V, 27◦C, for SS and FF process corners, are shown in

Figure 3.27. The duty cycle at each output node is stable to within 1% between the voltage range

of 0.9V to 1.05V over SS and FF process corners. A typical value of 2% threshold difference for

error limits over PVT conditions ensures the validity of unique values for duty cycle comparisons

to generate distinct output response bits.

Figure 3.26 Temperature versus duty cycle for output nodes N1-N7

Figure 3.27 Supply voltage versus duty cycle for output nodes N1-N7

3.13 Adaptable Duty Cycle PUF Reliability Simulation Results

Monte Carlo circuit simulation of 100 instances of the proposed PUF primitive using 32nm

PTM models is performed over the temperature range of 0◦C-100◦C at 1V to evaluate the

temperature reliability. The variation of standard deviation of the duty cycle (left) and the mean

value of the duty cycle (right) over the temperature range of simulation for output nodes N1-N7

are shown in Figure 3.28. The fractional value of the standard deviation and stable duty cycle mean

Page 77: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

66

value demonstrates a stable and reliable PUF primitive over temperature. Monte Carlo circuit

simulation of 100 instances of the proposed PUF primitive using 32nm PTM models is performed

over the supply voltage range of 0.95V-1.05V at 27◦C to evaluate the supply voltage reliability.

The standard deviation and mean value of the duty cycle is shown in Figure 3.29 over the operating

voltage range. The standard deviation of the duty cycle is a fractional value for output nodes N1-

N7 with a stable mean value over the supply voltage range.

Figure 3.28 Standard deviation (left) and mean (right) values of the duty cycle under temperature

variations

Figure 3.29 Standard deviation (left) and mean (right) values of the duty cycle under supply voltage

variations.

3.14 Adaptable Duty Cycle Based PUF Conclusions

A variable duty cycle PUF primitive is proposed for security applications. The proposed

PUF primitive is demonstrated to be stable over the worst case and best case manufacturing

process, supply voltage, and temperate variations. The proposed PUF primitive uses current

starved inverters, thus reducing the power requirements. The feedback utilized to maintain a robust

duty cycle under PVT variations uses a simple, stable circuit that provides a fast response with an

Page 78: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

67

effective compensation over the operating ranges. The proposed PUF primitive is configured and

controlled with digital inputs for security adaptation and therefore well suited for programmable

applications, portable applications requiring low power and small area.

Page 79: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

68

CHAPTER 4:

FINAL CONCLUSIONS

A novel implementation and application of pulse width modulator has been studied and

demonstrated with analysis and simulations at system and circuit level. A novel duty-cycle based

PUF and variations of the architecture has been studied and demonstrated with system analysis,

circuit implementations and a wide range of simulation results.

The proposed designs have been qualitatively and quantitatively compared with state-of-

the-art work and has been demonstrated to be well defined, superior and, comparable in attributes

and merits. The work has been accepted for publications in leading technical journals and

conferences for a successful scholarly demonstration.

Page 80: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

69

CHAPTER 5:

FUTURE WORK

The PWM circuit described in Chapter 2 can be used with a variety of circuits that require

variable duty cycle and or fixed / variable frequency. Two of the applications of the circuit, the

voltage regulator, converter and a stable physical unclonable function are described and

demonstrated in this work through analysis and simulation. In addition other applications such as

Class D power amplifier control can be explored and demonstrated with the use of the PWM.

One of the major weakness of the ring oscillator PUF (ROPUF) is the limited number of

challenge response pairs (CRP) compared to an arbiter PUF. The controlled and adaptable PUF

proposed in Chapter 3, Section 3.11 can be further enhanced to provide a wide distribution of duty

cycle at each node of the ring oscillator PUF. This will ensure a high entropy of duty cycle

distribution and potentially increase the number and quality of randomness of the challenge

response pair, thus making the PUF a strong PUF. A complete study of this feature is recommended

as a future plan of work. This will require support for an appropriate parallel circuit simulation

environment.

The PUF control circuit can be configured to produce a non-linear output duty cycle

behavior. This can help in developing a PUF that is resistant to machine learning attacks. Recent

attempts to combine security and voltage regulation methods on IC have been described in

Introduction Chapter 1, Section 1.3. The present duty cycle controlled PWM based PUF can be

used in phases of duty cycle shuffle during its operation with a voltage regulator converter circuit

to potentially provide security against power profile, side channel and leakage attacks on the

Page 81: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

70

integrated circuit through the power network. A future fabrication of the circuit and measurement

data from the fabricated circuits will confirm the full functionality in a real application. This will

help to further confirm and demonstrate the novel ideas proposed in this work.

Page 82: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

71

REFERENCES

[1] MP O’Keefe et al., “Duty Cycle Characterization and Evaluation towards Heavy Hybrid Vehicle Applications,” Proceedings of 2007 SAE World Congress and Exhibition, 16-19 April 2007. https://www.nrel.gov/docs/gen/fy07/40929.pdf (National Renewable Energy Laboratory).

[2] R. E. Hellmund, P. H. McAuley, "A Study of Short-Time Ratings and Their Application to Intermittent Duty Cycles," Proceedings of AIEE summer convention, June 24-28, December 1940.

[3] Feng Niu, et al., “A Simple and Practical Duty Cycle Modulated Direct Torque Control for Permanent Magnet Synchronous Motors," IEEE Transactions on Power Electronics, pp. 1-1, May 2018.

[4] Wolfgang Gessner, Jürgen Valldorf, Advanced Microsystems for automotive applications, Springer 2003.

[5] R.G. Swartz et al., “An integrated circuit for multiplexing and driving injection lasers,” IEEE Journal of Solid-State Circuits, Vol. SC-17, No.4, pp. 763-760, August 1982.

[6] Hua Tan et al., “Dependence of Linewidth Enhancement Factor on Duty Cycle in InGaAs,” Proceedings of IEEE Photonics Technology Letters, Vol. 20, No. 8, pp. 593-595, April 15, 2008.

[7] M. M.Negem et al., “Digital Control of Direct Drive Robot Manipulators, 2004 International Conference on Power System Technology,” Proceedings of Power and Systems technology Conference, pp. 1810-1815, November 2004.

[8] J. Hao, B. Zhang, and H. T. Mouftah, “Routing protocols for duty cycled wireless sensor networks: A survey,” Proceedings of IEEE Communications Magazine, vol. 50, no. 12, pp. 116–123, December 2012.

[9] B. T. Thiel, R. Negra., “Digitally Controlled Pulse-Width-Pulse-Position Modulator in a 1.2V 65 nm CMOS Technology,” Proceedings of the 20th European Conference on Circuit theory and Design, August 2011.

[10] M. Yilmaz, S. Köse, N. Chamok, M. Ali, and H. Arslan, ''Partially Overlapping Filtered Multitone with Reconfigurable Antennas in Uncoordinated Networks,'' Transactions on Physical Communication, Vol. 25, No. 1, pp. 249 - 258, December 2017.

[11] S. B. Lande, A.A Kadam, “Duty Cycle Based Digital Multiplexing Technique for Advanced Communication system,” Proceedings of International Conference on Computational Intelligence and Communication Networks, December 2015.

[12] A. Santarelli et al., “A Double-Pulse Technique for the Dynamic I/V Characterization of GaN FETs, IEEE Microwave and Wireless components,” Proceedings of IEEE Electro Device Letters, Vol. 24, No. 2, pp. 132-134, February 2014.

Page 83: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

72

[13] S. S. Meena, C. Baylis, L. Dunleavy, M. Marbell., “Duty cycle dependent pulsed IV simulation and thermal time constant model fitting for LDMOS transistors,” Proceedings of 74th ARFTG Microwave Measurement Conference, pp. 1-4, December 2009.

[14] M. Vosoughi et al., “Noise Analysis in Switched-Capacitor Amplifier Based Sensors,” Proceedings of the IEEE on New Generation of CAS, pp. 249-252, September 2017.

[15] Hansch, et al., “The hot-electron problem in submicron Mosfet,” Proceedings of IEEE Electron Device Letters, pp 252-254, Sept. 1989.

[16] M. Koyanagi et al., “Hot-carrier reliability in submicron pMosfets,” Proceedings of IEEE International Symposium on VLSI Technology, Systems and Applications, pp. 312-316, May 1989.

[17] D. D. Nguyen et al., “Comparison of duty-cycle effects at room temperature in SiON and HfO gate PMOS FETS,” Proceedings of IEEE International Integrated Reliability Workshop Final Report (IIRW), pp. 143-146, October 2014.

[18] K. E. Kambour et al., “Measurement and modeling of duty-cycle effects due to NBTI,” Proceedings of IEEE International Integrated Reliability Workshop Final Report Year, Pp. 136 – 139, October 2012.

[19] L. Wang, S. K. Khatamifard, U. R. Karpuzcu, and S. Köse, "Mitigation of NBTI Induced Performance Degradation in On-Chip Digital LDOs," Proceedings of the IEEE Design, Automation and Test in Europe Conference and Exhibition (DATE), pp. 803 - 808, March 2018.

[20] W. Weber et al., “Duty cycles in digital logic applications a realistic way of considering hot-carrier reliability,” Proceedings of ESSDERC '90: 20th European Solid State Device Research Conference, pp. 291-294, September 1990.

[21] D.J. Evans, “Accurate Simulation of Flip-Flop Timing Characteristics,” Proceedings of the 15th Design Automation Conference, pp. 398-404, February 1978.

[22] S. Vooka et al., “A Silicon Testing Strategy for Pulse-Width Failures,” Proceedings of 25th. International Conference on VLSI Design, pp. 352-357, January 2012.

[23] J. Juan-Chico et al., “Inertial effect handling method for CMOS digital IC simulation,” Proceedings of IEEE Electro Device Letters, Vol. 35, Issue 23, pp. 2028-2030, November 1999.

[24] J. Juan-Chico et al., “Inertial and degradation delay model for CMOS logic gates,” Proceedings IEEE International Symposium on Circuits and Systems. Emerging Technologies for the 21st Century, pp. 459-462, June 2000.

[25] D. Rabe, W. Nebel, "New approach in gate-level glitch modelling," Proceedings of European Design Automation Conference with EURO-VHDL and Exhibition, pp. 67-71, September 1996.

[26] J.T. Kao, A. P. Chandrakasan, “Dual-threshold voltage techniques for low power digital circuits,” IEEE Journal of Solid-State Circuits, Vol. 35, pp. 1009-1018, July 2000.

[27] M. Slimani, P. Mather, "Multiple threshold voltage for glitch power reduction," Proceedings of Faible Tension Faible Consommation (FTFC), pp. 67-70, June 2011.

Page 84: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

73

[28] A. Jaiswal et al., "A Wide Range Programmable Duty Cycle Corrector," Proceedings of IEEE International SOC Conference, pp. 192-196, September 2013.

[29] Ji-Hoon Lim, et al., "Delay Locked Loop with a Feedback Edge Combiner of Duty-Cycle Corrector With a 20%–80% Input Duty Cycle for SDRAMs," IEEE Transactions on circuits and systems - II: express briefs, Vol. 63, No. 2, pp. 141-145, February 2016.

[30] Selçuk Köse et al., “Pseudo-random clocking to enhance signal integrity,” Proceedings of IEEE International SOC Conference, pp. 47-50, October 2008

[31] S. Köse, E. Salman, and E. G. Friedman, "Shielding Methodologies in the Presence of Power/Ground Noise," Proceedings of the IEEE International Symposium on Circuits and Systems, pp. 2277-2280, May 2009.

[32] X. Zhang, S. Dwarkadas and K. Shen, “Hardware Execution Throttling for Multi-core Resource Management,” Proceedings of the USENIX’09 Annual technical conference, June 2009.

[33] M. Zargham, Computer Architecture, Prentice Hall, 1996.

[34] D. A. Patterson and J. L. Hennessy, Computer Organization and Design: The Hardware/Software Interface, Elsevier, Morgan Kaufmann, 2014.

[35] S. A. Tawfik and V. Kursun, "Multi-Vth Level Conversion Circuits for Multi-VDD Systems," Proceedings of IEEE International Symposium on Circuits and Systems, pp. 1397-1400, May 2007.

[36] S. A. Tawfik, V. Kursun, "Dual signal frequencies and voltage levels for low power and temperature-gradient tolerant clock distribution," Proceedings of the international symposium on Low power electronics and design (ISLPED '07), pp. 62-67, August 2007.

[37] C. Liu, Yi-J. Hsieh, and J. Kiang, "RFID Regulator Design Insensitive to Supply Voltage Ripple and Temperature Variation," IEEE transactions on circuits and systems – II, express briefs, Vol. 57, No. 4, pp. 255-259, April 2010.

[38] P. Wu et al., “PVT-Aware Digital Controlled Voltage Regulator Design for Ultra-Low-Power (ULP) DVFS Systems, Proceedings of the 27th IEEE International System-on-Chip Conference (SOCC), pp. 136-139, Sept. 2014.

[39] W. Liu et al., "A PVT Tolerant 10 to 500 MHz All-Digital Phase-Locked Loop With Coupled TDC and DCO," IEEE Journal of Solid-State Circuits, Vol. 45, pp. 314-321, Feb. 2010.

[40] E. Kiefer, W. Swartz and C. Sechen, "Low skew automated clock tree generation," Proceedings of the IEEE Dallas Circuits and Systems Workshop (DCAS), pp.1-4, October 2009.

[41] S. B. Nasir, A. Raychowdhury, "All-digital linear regulators with proactive and reactive gain-boosting for supply droop mitigation in digital load circuits," Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS), pp.205-208, August 2016.

Page 85: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

74

[42] S. K. Singh, N. Bansal, "Output Impedance as Figure of Merit to Predict Transient Performance for Embedded Linear Voltage Regulators," Proceedings of the IEEE 27th International Conference on VLSI Design and 13th International Conference on Embedded Systems, pp. 516-521, January 2014.

[43] S. K. Khatamifarad et al. , "ThermoGate : Thermally-aware on-chip voltage regulation," ACM/IEEE 44th International Symposium on Computer Architecture, pp. 120-132, June 2017.

[44] S. Köse and E. G. Friedman, ''Effective Resistance of a Two Layer Mesh,'' IEEE Transactions on Circuits and Systems II: Express Briefs, Vol. 58, No. 11, pp. 739 - 743, November 2011.

[45] S. Köse and E. G. Friedman, ''Efficient Algorithms for Fast IR Drop Analysis Exploiting Locality,'' Integration, the VLSI Journal, Vol. 45, No. 2, pp. 149 - 161, March 2012.

[46] S. Köse and E. G. Friedman, "Fast Algorithms for IR Voltage Drop Analysis Exploiting Locality," Proceedings of the IEEE/ACM Design Automation Conference (DAC), pp. 996-1001, June 2011.

[47] S. Köse and E. G. Friedman, "On-Chip Point-of-Load Voltage Regulator for Distributed Power Supplies," Proceedings of the ACM/IEEE Great Lakes Symposium on VLSI, pp. 377-380, May 2010.

[48] S. Köse and E. G. Friedman, "Distributed Power Delivery for Energy Efficient and Low Power Systems," Asilomar Conference on Signals, Systems, and Computers, pp. 757 - 761, November 2012.

[49] S. Köse, E. G. Friedman, "Design Methodology to Distribute On-Chip Power in Next Generation Integrated Circuits," Proceedings of the IEEE 27th Convention of Electrical and Electronics Engineers in Israel, pp. 1-4, November 2012.

[50] I. Vaisband, B. Price, S. Köse, Y. Kolla, E. G. Friedman, and J. Fischer, ''Distributed Power Delivery with 28 nm Ultra-Small LDO Regulator,'' Analog Integrated Circuits and Signal Processing, Vol. 83, Issue 3, pp. 295 - 309, 2015.

[51] S. Köse and E. G. Friedman, "Distributed Power Network Co-Design with On-Chip Power Supplies and Decoupling Capacitors," Proceedings of the ACM/IEEE International Workshop on System Level Interconnect Prediction (SLIP), pp. 1-5, June 2011.

[52] S. Köse and E. G. Friedman, "Simultaneous Co-Design of Distributed On-Chip Power Supplies and Decoupling Capacitors," Proceedings of the IEEE International SoC Conference, pp. 15-18, September 2010.

[53] I. Vaisband , E. G. Friedman, "Stability of Distributed Power Delivery Systems With Multiple Parallel On-Chip LDO Regulators," IEEE Transactions on Power Electronics , Vol: 31, Issue: 8 , pp. 5625-5634, October 2015.

[54] L. Wang et al., "Efficiency, Stability, and Reliability Implications of Unbalanced Current Sharing among Distributed On-Chip Voltage Regulators," IEEE Transactions on very large scale integration (VLSI) systems, Vol. 25, No. 11, pp. 3019-3032, November 2017.

Page 86: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

75

[55] R. Chiu et al., "On-chip LDO voltage regulator failure analysis and yield improvement," 18th IEEE International Symposium on the Physical and Failure Analysis of Integrated Circuits (IPFA), pp. 1-4, July 2011.

[56] C. Liu et al., “RFID Regulator Design Insensitive to Supply Voltage Ripple and Temperature Variation,” IEEE Transactions on Circuits and Systems II, Vol. 57, pp. 255-259, April 2010.

[57] N. Utomo, S.Liter "Low Dropout Regulator with Temperature Coefficient Curvature Correction Topology,” Proceedings of the International Conference on Circuits, System and Simulation (ICCSS), pp. 63-66, July 2017.

[58] X. L. Tan et al., A Fully Integrated Point-of-Load Digital System Supply With PVT Compensation, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 24, Issue: 4, Pp. 1421–1429, July 2015.

[59] G. Vita, G. Iannaccone, "A Voltage Regulator for Subthreshold Logic with Low Sensitivity to Temperature and Process Variations," Proceedings of the IEEE International Solid-State Circuits Conference. Digest of Technical Papers, pp. 530-620, Feb. 2007.

[60] W. Tsou et al., “Digital Low-Dropout Regulator with Anti PVT-Variation Technique for Dynamic Voltage Scaling and Adaptive Voltage Scaling Multicore Processor,” Proceedings of the Solid State Circuits conference, pp. 338-339, February 2017.

[61] Y. Lu, "Digitally Assisted Low Dropout Regulator Design for Low Duty Cycle IoT Applications," Proceedings of the IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), October 2016.

[62] L. Wang and S. Köse, "Reliability Enhanced On-Chip Digital LDO with Limit Cycle Oscillation Mitigation," Government Microcircuit Applications and Critical Technology Conference, March 2019.

[63] L. Wang and S. Köse, "Reliable On-Chip Voltage Regulation for Sustainable and Compact IoT and Heterogeneous Computing Systems," Proceedings of the ACM/IEEE Great Lakes Symposium on VLSI (GLSVLSI), May 2018.

[64] D. Kilani et al., “LDO Regulator versus Switched Inductor DC-DC converters,” Proceedings of the 21st IEEE International Conference on Electronics, Circuits and Systems (ICECS), pp. 638-641, December 2014.

[65] V. Kursun, E. G. Friedman, Multi-voltage CMOS Circuit Design, Wiley, 2006.

[66] M. J. Azhar and S. Köse, “An enhanced pulse width modulator with adaptive duty cycle and frequency control,” Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS), pp. 968-951, June 2014.

[67] P. Li et al., "A Delay-Locked Loop Synchronization Scheme for High-Frequency Multiphase Hysteretic DC-DC Converters," IEEE Journal of Solid-State Circuits, Vol. 44, pp. 3131 - 3145, June 2007.

[68] Y. Pascal, G. Pillonnet, "Efficiency Comparison of Inductor, Capacitor and Resonant-Based Converters Fully Integrated in CMOS Technology," IEEE Journal on Emerging and Selected Topics in Circuits and Systems, Vol. 5, Issue 3, Pp. 421-429, 2015.

Page 87: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

76

[69] A. Mishra, S. B. Bayne, and C. Li, "Zero voltage switching multi resonant converter using 0.6µm technology," Proceedings of the 2015 Annual IEEE India Conference (INDICON), December 2015.

[70] S. Köse, et al., “An Area Efficient On-Chip Hybrid Voltage Regulator,” Proceedings of the IEEE Thirteenth International Symposium on Quality Electronic Design (ISQED), pp. 398-403, March 2012.

[71] S. Köse et al., “Active Filter-Based Hybrid On-Chip DC–DC Converter for Point-of-Load Voltage Regulation,” IEEE Transactions on very large scale integration (VLSI) Systems, Vol. 21, No. 4, pp. 680-691, April 2013.

[72] V. Shirmohammadli et al., "LDO-assisted vs. linear-assisted DC/DC converters: A comprehensive study and comparison," Proceedings of the IEEE International Conference on Electronics, Circuits and Systems (ICECS), pp. 105-108, February 2007.

[73] S. Köse, "Efficient and Secure On-Chip Reconfigurable Voltage Regulation for IoT Devices," Proceedings of the ACM/IEEE Great Lakes Symposium on VLSI, pp. 369 - 374, May 2017.

[74] S. A. Sadat, M. Canbolat, and S. Köse, ''Optimal Allocation of LDOs and Decoupling Capacitors within a Distributed On-Chip Power Grid,'' ACM Transactions on Design Automation of Electronic Systems (TODAES), Vol 23, No. 4, pp. 491- 4915, May 2018.

[75] H.S.H. Chung, "Development of DC/DC regulators based on switched-capacitor circuits,", Proceedings of the 1999 IEEE International Symposium on Circuits and Systems VLSI, Vol. 5, pp. 210-213, June 1999.

[76] L. Gu, et al., “A family of switching capacitor regulators,” Proceedings of the 2011 IEEE Energy Conversion Congress and Exposition, pp. 3370-3376, September 2011.

[77] R. Jain, S. Sanders, “A 200mA switched capacitor voltage regulator on 32nm CMOS and regulation schemes to enable DVFS,” Proceedings of the 14th European Conference on Power Electronics and Applications, pp. 1-10, Sept. 2011.

[78] S. Köse, “Thermal implications of on-chip voltage regulation: Upcoming challenges and possible solutions,” Proc. IEEE/ACM Design Automat. Conf., pp. 1-6, June. 2014.

[79] S. Köse, “Regulator-gating: Adaptive management of on-chip voltage regulators,” Proceedings of the ACM/IEEE Great Lakes Symposium VLSI, pp. 105-110, May 2014.

[80] A. A. Sinkar, H.Wang, and N. S. Kim, “Workload-aware voltage regulator optimization for power efficient multi-core processors,” Proc. Conf. Design, Automat. Test Europe, pp. 1134-1137, March 2012.

[81] P. Hazucha, T. Karnik, B. A. Bloechel, C. Parsons, D. Finan, and S. Borkar, “Area-efficient linear regulator with ultra-fast load regulation,” Transactions of IEEE Journal Solid-State Circuits, vol. 40, no. 4, pp. 933–940, Apr. 2005.

[82] J. Guo and K. N. Leung, “A 6-uW Chip-Area-Efficient Output-Capacitor less LDO in 90-nm CMOS technology,” Transactions of IEEE Journal of Solid-State Circuits, vol. 45, no. 9, pp. 1896–1905, Sep. 2010.

Page 88: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

77

[83] Y. Ramadass, A. Fayed, B. Haroun, and A. Chandrakasan, “A 0.16 completely on-chip switched-capacitor DC-DC converter using digital capacitance emodulation for LDO replacement in 45 nm CMOS,” Proceedings of the IEEE Int. Solid-State Circuits Conf., pp. 208–209, Feb. 2010.

[84] O. A. Uzun and S. Köse, "Converter-Gating: A Power Efficient and Secure On-Chip Power Delivery System," Transactions of IEEE Journal on emerging and selected topics in circuits and systems, Vol. 4, No. 2, June 2014.

[85] S. Köse, "Efficient and Secure On-Chip Reconfigurable Voltage Regulation for IoT Devices," Proceedings of the ACM/IEEE Great Lakes Symposium on VLSI, pp. 369 - 374, May 2017.

[86] S. Köse, E. G. Friedman, R. M. Secareanu, and O. Hartin, "Current Profile of a Microcontroller to Determine Electromagnetic Emissions," Proceedings of the IEEE International Symposium on Circuits and Systems, pp. 2650 - 2653, May 2013.

[87] S. S. Kudva and R. Harjani, “Fully integrated capacitive DC-DC converter with all-digital ripple mitigation technique,” IEEE J. Solid-State Circuits, vol. 48, no. 8, pp. 1910–1920, Aug. 2013.

[88] L. Wang et al., “Exploiting Algorithmic Noise Tolerance for Scalable On-Chip Voltage Regulation,” IEEE Transactions of Very Large Scale Integration (VLSI) Systems, August, 2018.

[89] I. Savidis, S. Köse, and E. G. Friedman, “Power Noise in TSV-Based 3-D Integrated Circuits,” Transactions of IEEE Journal of Solid-state circuits, Vol. 48, No. 2, February 2013.

[90] www-brs.ub.ruhrunibochum.de/nethtml/Diss/OswaldDavid. D. Oswald and R.-U. Bochum, “Implementation attacks – From Theory to Practice,” Sept. 2013.

[91] W. Yu and S. Köse, ''Charge-Withheld Converter-Reshuffling (CoRe): A Countermeasures Against Power Analysis Attacks,'' IEEE Transactions on Circuits and Systems II: Express Briefs, Vol. 63, No. 5, pp. 438 - 442, May 2016.

[92] W. Yu and S. Köse, ''Time-Delayed Converter-Reshuffling: An Efficient and Secure Power Delivery Architecture,'' IEEE Embedded Systems Letters, Vol. 7, No. 3, pp. 73 - 76, September 2015.

[93] P. Kocher, J. Jaffe, B. Jun, and P. Rohatgi, “Introduction to differential power analysis,” Journal of Cryptographic Engineering, Vol. 1, No. 1, pp. 5–27, January 2011.

[94] M. Alioto, L. Giancane, G. Scotti, and A. Trifiletti, “Leakage power analysis attacks: A novel class of attacks to nanometer cryptographic circuits,” IEEE Transactions on Circuits and System I: Regular Papers, Vol. 57, No. 2, pp. 355–367, Feb. 2010.

[95] W. Yu and S. Köse, “Security implications of simultaneous dynamic and leakage power analysis attacks on nanoscale cryptographic circuits,” IET Electronics Letters, Vol. 52, No. 6, pp. 466–468, March 2016.

[96] S. K. Khatamifard, L. Wang, S. Köse, and U. R. Karpuzcu, ''A New Class of Covert Channels Exploiting Power Management Vulnerabilities,'' IEEE Computer Architecture Letters, pp. 201-204, July 2018.

Page 89: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

78

[97] W. Yu, S. Köse, “Exploiting Voltage Regulators to Enhance Various Power Attack Countermeasures,” IEEE Transactions on emerging topics in Computing, pp. 244-257, October 2016.

[98] W. Yu and S. Köse,"False Key-Controlled Aggressive Voltage Scaling: A Countermeasure Against LPA Attacks," IEEE Transactions on computer-aided design of integrated circuits and systems, Vol. 36, No. 12, December 2017

[99] W. Yu and S. Köse, ''A Lightweight Masked AES Implementation for Securing IoT Against CPA Attacks,'' IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 64, No. 11, pp. 2934 -- 2944, November 2017.

[100] W. Yu and S. Köse, ''A Voltage Regulator-Assisted Lightweight AES Implementation Against DPA Attacks,'' IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 63, No. 8, pp. 1152 - 1163, August 2016.

[101] W. Yu and S. Köse, "Implications of Noise Insertion Mechanisms of Different Countermeasures Against Side-Channel Attacks," Proceedings of the IEEE International Symposium on Circuits and Systems, pp. 1-4, May 2017.

[102] J. F. Silva, “PWM Audio Power Amplifiers: Sigma Delta Versus Sliding Mode Control,” Proceedings of the IEEE International Conference on Electronics Circuits and Systems, pp. 359-362, Sept. 1998.

[103] N. Suzuki, K. Higuchi, T. Kajikawa, "Robust Digital Control of a Broadband PWM Power Amplifier,” Proceedings of 12th International Conference on Control, Automation and Systems, pp. 1518-1521, October 2012.

[104] X. Zhou, Z. Zhao, Y. Liu, C. Qian, “DSP-based Fully Digital Current Control for Power Amplifiers,” Proceedings IPEMC 2000. Third International Power Electronics and Motion Control Conference, Vol. 1, pp. 267-271, August 2000.

[105] Y. T. Lin, et al., “A PLL-based current-mode PWM circuit suitable for current-mode controlled techniques,” Proceedings of the 9th International Conference on Solid-State and Integrated-Circuit Technology, pp. 2024–2026, October 2008.

[106] M. Sindhu, V Jamuna, “Highly reconfigurable pulse width control circuit with programmable duty cycle,” Proceedings of 2nd. International conference on electronics and communication system, pp. 303-309, Feb. 2015.

[107] Y. Zheng and C. E. Saavedra, “Pulse Width Modulator Using a Phase-Locked Loop Variable Phase Shifter,” IEEE International Symposium on Circuits and Systems, pp. 3639-3642, May 2005.

[108] G. Wei and M. Horowitz, “A Low Power Switching Power Supply for Self-Clocked Systems,” Proceedings of the International Symposium on Low Power Electronics and Design, pp. 313-317, August 1996.

[109] H. Deng et al., “Monolithically integrated boost Converter Based on 0.5um CMOS Process," IEEE Transactions on Power Electronics, Vol. 20 , Issue 3, pp. 628–638, May 2005.

[110] G. Wei and M. Horowitz, “A Fully Digital, Energy-Efficient Adaptive Power-Supply Regulator,” IEEE Journal of Solid-State Circuits, Vol. 34, No. 4, pp. 520-528, April 1999.

Page 90: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

79

[111] A. P. Dancy and A. P. Chandrakasan, “Ultra Low Power Control Circuits for PWM Converters,” Proceedings of the Power Electronics Specialists Conference, Vol. 1, pp. 21-27, June 1997.

[112] A. P. Dancy, R. Amirtharajah, and A. P. Chandrakasan, “High- Efficiency Multiple Output DC-DC Conversion for Low-Voltage Systems,” IEEE Transaction on VLSI Systems, Vol. 8, No. 3, pp. 252-263, June 2000.

[113] S. K. Manohar et al., "Hybrid NEMS-CMOS DC-DC Converter for Improved Area and Power Efficiency,” IEEE 25th International Conference on VLSI Design, pp. 221-226, Jan. 2012.

[114] A. Emira et al. "High voltage tolerant integrated Buck converter in 65nm 2.5V CMOS," Proceedings of the IEEE International Symposium on Circuits and Systems, pp 2405-240, May 2009.

[115] P. Midya, K. Haddad, "Two sided latched pulse width modulation control," Proceedings of IEEE 31st Annual Power Electronics Specialists Conference, Vol. 2, pp., 628-633, June 2000.

[116] V. Michal, “Modulated-Ramp PWM Generator for Linear Control of the Boost Converter’s Power Stage.” IEEE Transactions on Power Electronics, Vol. 27, No. 6, pp. 2958-2965, June 2012.

[117] I. Vaisband, M. Azhar, S. Köse, and E. G. Friedman “Digitally Controlled Pulse Width Modulator for On-Chip Power Management,” IEEE Transactions on VLSI Systems, Vol. 22, pp. 2527-2534, December 2014.

[118] S. Köse, I. Vaisband, E. G. Friedman, "Digitally controlled wide range pulse width modulator for on-chip power supplies," IEEE International Symposium on Circuits and Systems, pp. 2251-2254, May 2013.

[119] T. D. Burd, T. A. Pering, A. J. Stratakos, and R. W. Brodersen,“A dynamic voltage scaled microprocessor system,” IEEE J. Solid-State Circuits, Vol. 35, No. 11, pp. 1571–1580, Nov. 2000.

[120] K. N. Leung et al., "Temperature-compensated CMOS ring oscillator for power-management circuits," IEEE Electronics Letters, Vol. 43, Issue 15, pp. 786-787, July 2007.

[121] Y.A. Eken, J.P. Uyemura, "A 5.9-GHz voltage-controlled ring oscillator in 0.18u CMOS," IEEE Journal of Solid-State Circuits, Vol. 39, pp. 230-233, January 2004.

[122] Y. Zhang et al. "A 0.35–0.5-V 18–152 MHz Digitally Controlled Relaxation Oscillator With Adaptive Threshold Calibration in 65-nm CMOS," IEEE Transactions on Circuits and Systems II: Express Briefs, Vol. 62, pp. 736-740, May 2015.

[123] S. W. Chen, M. H. Chang, “Fully on-chip temperature, process, and voltage sensors," Proceedings of IEEE International Symposium on Circuits and Systems, pp. 897-900, June 2010.

[124] J. Nebhen, et al. "A temperature compensated CMOS ring oscillator for wireless sensing applications," 10th IEEE International NEWCAS Conference, pp. 37-40, June 2012

Page 91: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

80

[125] X. Zhang, A. B. Apsel "A Low-Power, Process-and- Temperature- Compensated Ring Oscillator With Addition-Based Current Source," IEEE Transactions on Circuits and Systems I, Vol. 58, pp. 868-878, May 2011.

[126] Sadeghi, Naccache, Towards Hardware Intrinsic Security, Springer 2010.

[127] Tehranpoor,Wang, Introduction to Hardware Security and Trust, Springer 2010.

[128] G. E. Suh, S. Devdas, “Physical Unclonable Functions for Device Authentication,” Proceedings of the Design Automation Conference, pp. 9-14, June 2007.

[129] Y. Chi-En, G. Q. Gang, Z. Qiang "Design and implementation of a group-based RO PUF," Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, pp 416 - 421, March 2013.

[130] L. Yingje, K. Parhi, “Novel Reconfigurable Silicon Physical Unclonable Functions,” Proceedings of the IEEE International Conference on Electro/Information technology, Workshop on Foundations of Dependable and Secure Cyber-Physical Systems (FDSCPS), pp. 1-7, May 2011.

[131] W. Yu, Y. Chen, S. Köse, and J. Chen, ''Exploiting Multi-Phase On-Chip Voltage Regulators as Strong PUF Primitives for Securing IoT,'' Journal of Electronic Testing, pp. 587-598, August, 2018.

[132] A. Maiti, et al., “A Large Scale Characterization of RO-PUF,” Proceeding of the International Symposium on Hardware oriented Trust, pp. 94-99, June 2010.

[133] U. Ruhrmair et al., “Special session: How secure are PUFs really? On the reach and limits of recent PUF attacks,” Proceedings of Design Automation and Test Conference in Europe, April 2014.

[134] L. Wang and S. Köse, "When Hardware Security Moves to the Edge and Fog," Proceedings of the IEEE International Conference on Digital Signal Processing (DSP'18), November 2018.

[135] S. Docking and M. Sachdev, “A method to derive an equation for the oscillation frequency of a ring oscillator,” IEEE Trans. Circuits Syst. I, Fundamental. Theory Appl., Vol. 50, No. 2, pp. 259–264, Feb. 2003.

[136] V. Kursun, S.G Narendra, V.K De, E.G Friedman, “Analysis of Buck converter for on-chip integration with a dual supply voltage microprocessor,” IEEE transactions on Very Large Scale Integration Systems, Vol. 11, pp. 514-522, June 2002.

[137] A. Djemouai, M. Sawan, and M. Slamani, “High Performance Integrated CMOS Frequency to Voltage Converter,” Proceedings of the IEEE International Conference on Microelectronics, pp. 63-66, December 1998.

[138] Y. Cao, Predictive Technology Model for Robust Nanoelectronic Design, Springer, 2011.

[139] NIMO Group, “Predictive Technology Model (PTM),” [online], http://eas.asu.edu/~ptm , Arizona State University.

[140] K. R. Lakshmikumar, V. Mukundagiri, and S. L. J. Gierkink, “A Process and Temperature Compensated Two Stage Ring Oscillator,” Proceedings of the IEEE Custom Integrated Circuits Conference, pp. 691-694, September 2007.

Page 92: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

81

[141] V. Cheynet et al., “Cmos 2.45 GHz Ring Oscillator with Temperature Compensation,” Proceedings of the IEEE International Conference on Electronics, Circuits and Systems, pp. 1-4, December 2005.

[142] C. Chang, S. Jou, and Y. Chu, “0.5 VDD Digitally Controlled Oscillators Design with Compensation Techniques for PVT Variations,” Proceedings of the IEEE International Conference on ASIC, pp. 606-609, October 2011.

[143] R. Pappu, et al., “Physical one-way functions,” Science, vol. 297, pp. 2026-2030, September 2002

[144] R. J. Anderson and M. G. Kuhn, “Low cost attacks on tamper resistant devices,” Proc. 5th International Workshop on Security Protocols, pp. 125-136, April 1997.

[145] C. Herder, et al., “Physical unclonable functions and applications: A tutorial,” Proceedings of the IEEE, vol. 102, no. 8, pp. 1126-1141, August 2014.

[146] D. Blaauw, et al., “Statistical timing analysis: From basic principles to state of the art,” IEEE transactions on computer-aided design of integrated circuits and systems, vol. 27, no. 4, pp. 589-607, April 2008.

[147] M. H. Abu-Rahma and M. Anis, “Variability in VLSI circuits: Sources and design considerations,” Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS), pp. 3215-3218, May 2007.

[148] F. Amsaad, T. Hoque, and M. Niamat, “Analyzing the performance of a configurable ROPUF design controlled by programmable XOR gate,” Proceedings of IEEE 58th. International Midwest Symposium on Circuits and Systems, pp. 1-4, August 2015.

[149] F. Amsaad, C. R. Chaudhuri, and M. Niamat, “Reliable and reproduceable PUF based cryptographic keys under varying environmental conditions,” Proceedings of IEEE National Aerospace and Electronics Conference and Ohio Innovation Summit, pp. 468-473, July 2016.

[150] M. Conti, N. Dragoni, and V. Lesyk, “A Survey of Man In The Middle Attacks,” IEEE Communications Surveys & Tutorials, vol. 18, no. 3, pp. 2027-2051, March 2016.

[151] K. Bicakci, D. Unal, N. Ascioglu, and O. Adalier, “Mobile Authentication Secure against Man-in-the-Middle Attacks,” 2nd. IEEE International Conference on Mobile Cloud Computing Services, and Engineering, pp. 273-276, April 2014.

[152] F. Amsaad, M. Niamat, A. Dawoud, and S. Köse, ''Reliable Delay based Algorithm to Boost PUF Security against Modeling Attacks,'' Information, Vol. 9, No. 9, pp. 1-15, September 2018.

[153] A. W. Khan, T. Wanchoo, G. Mumcu, and S. Köse, ¨ “Implications of Distributed On-Chip Power Delivery on EM- Side-Channel Attacks,” Proceedings of the IEEE International Conference on Computer Design, pp. 329-336, November 2017.

[154] W. Yu, O. A. Uzun, and S. Köse, “Leveraging On-Chip Voltage Regulators as a Countermeasure Against Side-Channel Attacks,” Proceedings of the IEEE/ACM Design Automation Conference, pp. 1-6, June 2015.

[155] A. Barenghi, et al., “Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures,” Proceedings of the IEEE, Vol. 100, No. 11, pp. 3056-3076, November 2012.

Page 93: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

82

[156] M. Majzoobi, F. Koushanfar, and M. Potkonjak, “Techniques for design and implementation of secure reconfigurable PUFs,” ACM Transactions on Reconfigurable Technology and Systems (TRETS), Vol. 2, No. 1, pp. 5, March 2009.

[157] U. Ruhrmair,¨ et al., “Modeling attacks on physical unclonable functions,” Proceedings of the 17th ACM conference on Computer and Communications security, pp. 237-249, October 2010.

[158] G. Komurcu, A. E. Pusane, and G. Dundar, “Dynamic programming based grouping method for RO-PUFs,” Proceedings of the 9th Conference on Ph. D. Research in Microelectronics and Electronics (PRIME), pp. 329-332, June 2013.

[159] C. Yin, D. En, and G. Ku, “LISA: Maximizing RO PUF’s secret extraction,” Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 100-105, June 2010.

[160] B. Gassend, et al., “Controlled physical random functions and applications,” ACM Transactions on Information and System Security (TISSEC), Vol. 10, No. 4, pp. 4, January 2008.

[161] M. Aman, et al., “Mutual Authentication in IoT Systems using Physical Unclonable Functions,” IEEE Internet of Things Journal, vol. 4, no. 5, pp. 1327-1340, October 2017.

[162] J. Augustin and M. L. Lopez-Vallejo, “A temperature-independent PUF with a configurable duty cycle of CMOS ring oscillators,” Proceedings of the IEEE Symposium on Circuits and Systems (ISCAS), pp. 2471-2474, May 2016.

[163] X. Xin, J. Kaps, and K. Gaj, “A configurable ring-oscillator-based PUF for Xilinx FPGAs,” Proceedings of the Euromicro Conference on Digital System Design (DSD), pp. 651-657, September 2011.

[164] V. P. Yanambaka, et al., “Reconfigurable Robust Hybrid Oscillator Arbiter PUF for IoT Security based on DL-FET,” Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp 665-670, July 2017.

[165] M. Mustapa, et al., “Frequency uniqueness in ring oscillator Physical Unclonable Functions on FPGAs,” Proceedings of the IEEE 56th International Midwest Symposium on Circuits and Systems (MWSCAS), pp. 465-468, August 2013.

[166] Y. Cao, et al., “Impact of on-chip interconnect frequency-dependent R(f)L(f) on digital and RF design,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 13, No. 1, pp. 158-162, January 2005.

[167] A Maiti and P. Schaumont, “Improved ring oscillator PUF: an FPGA friendly secure primitive,” Journal of cryptology, Vol. 24, No. 2, pp. 375-397, September 2011.

[168] Y. Cao, L. Zhang, C. Chang, and S. Chen, “A low-power hybrid RO PUF with improved thermal stability for lightweight applications,” IEEE Transactions on computer-aided design of integrated circuits and systems, vol. 34, no. 7, pp. 1143-1147, July 2015.

[169] R. Kumar, V. Patil, C. Vinay, and S. Kundu, “Design of unique and reliable physically unclonable functions based on current starved inverter chain,” Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp. 224-229, July 2011.

Page 94: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

83

[170] M. Wan, et al., “An invasive-attack-resistant PUF based on switched capacitor circuit,” IEEE Transactions on Circuits and Systems I, Vol. 62, No. 8, pp. 2024-2034, August 2015.

[171] R. Maes, et al., “Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS,” Proceedings of the ESSCIRC, pp. 486-489, November 2012.

[172] P. Saxena, R. Shelar, and S.Sapatnekar, Routing Congestion in VLSI Circuits:Estimation and Optimization, Springer Science Business Media, LLC, 2007.

[173] I. Vaisband, R. Jakushokas, M. Popovich, V. Mezhiba, S. Köse and E. G. Friedman, On-Chip Power Delivery and Management, Springer, 2016.

[174] R. Jakushokas, M. Popovich, A. V. Mezhiba, S. Köse, and E. G. Friedman, Power Distribution Networks with On-Chip Decoupling Capacitors, Second Edition, Springer, 2011.

[175] M. Azhar, F. Amsaad and S. Köse, “Duty Cycle-based Controlled Physical Unclonable Function,” IEEE Transactions on Very Large Scale Integration Systems, Vol. 26, No. 9 pp 1647-1658, Sept. 2018.

[176] M. Azhar and S. Köse, “"Process, Voltage, and Temperature-stable Adaptive Duty Cycle based PUF," Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1 - 5, May 2018.

Page 95: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

84

APPENDIX A: COPYRIGHT PERMISSIONS

A.1 Copyright Permission Page

The permission below is for the use of material in Chapter 1, Section 1.2.

10/26/2018 Rightslink® by Copyright Clearance Center

Title: An area efficient fully monolithic hybrid voltage regulator Conference

Proceedings of 2010 IEEE

Proceedings: International Symposium on Circuits and Systems

Author: Selcuk Köse

Publisher: IEEE

Date: May 2010

Copyright © 2010, IEEE

Thesis / Dissertation Reuse

The IEEE does not require individuals working on a thesis to obtain a formal reuse license, however, you may print out this statement to be

used as a permission grant:

Requirements to be followed when using any portion (e.g., figure, graph, table, or textual material) of an IEEE copyrighted paper in a thesis:

1) In the case of textual material (e.g., using short quotes or referring to the work within these papers) users mustgive full credit to the

original source (author, paper, publication) followed by the IEEE copyright line © 2011 IEEE.

2) In the case of illustrations or tabular material, we require that the copyright line © [Year of original publication] IEEE appear

prominently with each reprinted figure and/or table.

3) If a substantial portion of the original paper is to be used, and if you are not the senior author, also obtain thesenior author's approval.

Requirements to be followed when using an entire IEEE copyrighted paper in a thesis:

1) The following IEEE copyright/ credit notice should be placed prominently in the references: © [year of original publication] IEEE.

Reprinted, with permission, from [author names, paper title, IEEE publication title, and month/year of publication]

2) Only the accepted version of an IEEE copyrighted paper can be used when posting the paper or your thesis on­line.

3) In placing the thesis on the author's university website, please display the following message in a prominent place on the website: In

reference to IEEE copyrighted material which is used with permission in this thesis, the IEEE does not endorse any of [university/educational

entity's name goes here]'s products or services. Internal or personal use of this material is permitted. If interested in reprinting/republishing

IEEE copyrighted material for advertising or promotional purposes or for creating new collective works for resale or redistribution, please go

to http://www.ieee.org/publications_standards/publications/rights/rights_link.html to learn how to obtain a License from RightsLink.

If applicable, University Microfilms and/or ProQuest Library, or the Archives of Canada may supply single copies of the dissertation.

Copyright © 2018 Copyright Clearance Center, Inc. All Rights Reserved. Privacy statement. Terms and Conditions. Comments? We would like

to hear from you. E­mail us at [email protected] https://s100.copyright.com/AppDispatchServlet#formTop

LOGIN

If you're a copyright.com user, you can login to RightsLink using your copyright.com credentials.

Already a RightsLink

user or want to learn

more?

Page 96: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

85

A.2 Copyright Permission Page

The permission below is for the use of material in Chapter 1, Section 1.5 and Chapter 2.

10/26/2018 Rightslink® by Copyright Clearance Center

Title: An enhanced pulse width

modulator with adaptive duty

cycle and frequency control

Conference 2014 IEEE International

Proceedings: Symposium on Circuits and

Systems (ISCAS)

Author: Mahmood J. Azhar

Publisher: IEEE

Date: June 2014

Copyright © 2014, IEEE

Thesis / Dissertation Reuse

The IEEE does not require individuals working on a thesis to obtain a formal reuse license, however, you may print out this statement to be

used as a permission grant:

Requirements to be followed when using any portion (e.g., figure, graph, table, or textual material) of an IEEE copyrighted paper in a thesis:

1) In the case of textual material (e.g., using short quotes or referring to the work within these papers) users mustgive full credit to the

original source (author, paper, publication) followed by the IEEE copyright line © 2011 IEEE.

2) In the case of illustrations or tabular material, we require that the copyright line © [Year of original publication] IEEE appear

prominently with each reprinted figure and/or table.

3) If a substantial portion of the original paper is to be used, and if you are not the senior author, also obtain thesenior author's approval.

Requirements to be followed when using an entire IEEE copyrighted paper in a thesis:

1) The following IEEE copyright/ credit notice should be placed prominently in the references: © [year of original publication] IEEE.

Reprinted, with permission, from [author names, paper title, IEEE publication title, and month/year of publication]

2) Only the accepted version of an IEEE copyrighted paper can be used when posting the paper or your thesis on­line.

3) In placing the thesis on the author's university website, please display the following message in a prominent place on the website: In

reference to IEEE copyrighted material which is used with permission in this thesis, the IEEE does not endorse any of

[university/educational entity's name goes here]'s products or services. Internal or personal use of this material is permitted. If interested in

reprinting/republishing IEEE copyrighted material for advertising or promotional purposes or for creating new collective works for resale or

redistribution, please go to http://www.ieee.org/publications_standards/publications/rights/rights_link.html to learn how to obtain a License

from RightsLink.

If applicable, University Microfilms and/or ProQuest Library, or the Archives of Canada may supply single copies of the dissertation.

Copyright © 2018 Copyright Clearance Center, Inc. All Rights Reserved. Privacy statement. Terms and Conditions. Comments? We would like to hear from you. E­mail us at [email protected] https://s100.copyright.com/AppDispatchServlet#formTop

LOGIN

If you're a copyright.com user, you can login to RightsLink using your copyright.com

credentials.

Already a RightsLink

user or want to learn

more?

Page 97: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

86

A.3 Copyright Permission Page

The permission below is for the use of material in Chapter 2.

10/26/2018 Rightslink® by Copyright Clearance Center

Title: Digitally Controlled Pulse Width

Modulator for On­Chip Power

Management

Author: Inna Vaisband

Publication: Very Large Scale Integration

Systems, IEEE Transactions on

Publisher: IEEE

Date: Dec. 2014

Copyright © 2014, IEEE

Thesis / Dissertation Reuse

The IEEE does not require individuals working on a thesis to obtain a formal reuse license, however, you may print out this statement to be

used as a permission grant:

Requirements to be followed when using any portion (e.g., figure, graph, table, or textual material) of an IEEE copyrighted paper in a thesis:

1) In the case of textual material (e.g., using short quotes or referring to the work within these papers) users mustgive full credit to the

original source (author, paper, publication) followed by the IEEE copyright line © 2011 IEEE.

2) In the case of illustrations or tabular material, we require that the copyright line © [Year of original publication] IEEE appear

prominently with each reprinted figure and/or table.

3) If a substantial portion of the original paper is to be used, and if you are not the senior author, also obtain thesenior author's approval.

Requirements to be followed when using an entire IEEE copyrighted paper in a thesis:

1) The following IEEE copyright/ credit notice should be placed prominently in the references: © [year of original publication] IEEE.

Reprinted, with permission, from [author names, paper title, IEEE publication title, and month/year of publication]

2) Only the accepted version of an IEEE copyrighted paper can be used when posting the paper or your thesis on­line.

3) In placing the thesis on the author's university website, please display the following message in a prominent place on the website: In

reference to IEEE copyrighted material which is used with permission in this thesis, the IEEE does not endorse any of

[university/educational entity's name goes here]'s products or services. Internal or personal use of this material is permitted. If interested in

reprinting/republishing IEEE copyrighted material for advertising or promotional purposes or for creating new collective works for resale or

redistribution, please go to http://www.ieee.org/publications_standards/publications/rights/rights_link.html to learn how to obtain a License

from RightsLink.

If applicable, University Microfilms and/or ProQuest Library, or the Archives of Canada may supply single copies of the dissertation.

Copyright © 2018 Copyright Clearance Center, Inc. All Rights Reserved. Privacy statement. Terms and Conditions. Comments? We would like to hear from you. E­mail us at [email protected] https://s100.copyright.com/AppDispatchServlet#formTop

LOGIN

If you're a copyright.com user, you can login to RightsLink using your copyright.com credentials.

Already a

RightsLink user or

want to learn more?

Page 98: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

87

A.4 Copyright Permission Page

The permission below is for the use of material in Chapter 3.

10/26/2018 Rightslink® by Copyright Clearance Center

Title: Duty­Cycle­Based Controlled

Physical Unclonable Function

Author: Mahmood J. Azhar

Publication: Very Large Scale Integration

Systems, IEEE Transactions on

Publisher: IEEE

Date: Sept. 2018

Copyright © 2018, IEEE

Thesis / Dissertation Reuse

The IEEE does not require individuals working on a thesis to obtain a formal reuse license, however, you may print out this statement to be

used as a permission grant:

Requirements to be followed when using any portion (e.g., figure, graph, table, or textual material) of an IEEE copyrighted paper in a thesis:

1) In the case of textual material (e.g., using short quotes or referring to the work within these papers) users mustgive full credit to the

original source (author, paper, publication) followed by the IEEE copyright line © 2011 IEEE.

2) In the case of illustrations or tabular material, we require that the copyright line © [Year of original publication] IEEE appear

prominently with each reprinted figure and/or table.

3) If a substantial portion of the original paper is to be used, and if you are not the senior author, also obtain thesenior author's approval.

Requirements to be followed when using an entire IEEE copyrighted paper in a thesis:

1) The following IEEE copyright/ credit notice should be placed prominently in the references: © [year of original publication] IEEE.

Reprinted, with permission, from [author names, paper title, IEEE publication title, and month/year of publication]

2) Only the accepted version of an IEEE copyrighted paper can be used when posting the paper or your thesis on­line.

3) In placing the thesis on the author's university website, please display the following message in a prominent place on the website: In

reference to IEEE copyrighted material which is used with permission in this thesis, the IEEE does not endorse any of

[university/educational entity's name goes here]'s products or services. Internal or personal use of this material is permitted. If interested in

reprinting/republishing IEEE copyrighted material for advertising or promotional purposes or for creating new collective works for resale or

redistribution, please go to http://www.ieee.org/publications_standards/publications/rights/rights_link.html to learn how to obtain a License

from RightsLink.

If applicable, University Microfilms and/or ProQuest Library, or the Archives of Canada may supply single copies of the dissertation.

Copyright © 2018 Copyright Clearance Center, Inc. All Rights Reserved. Privacy statement. Terms and Conditions. Comments? We would like to hear from you. E­mail us at [email protected] https://s100.copyright.com/AppDispatchServlet#formTop

LOGIN

If you're a copyright.com user, you can login to RightsLink using

your copyright.com credentials.

Already a RightsLink

user or want to learn

more?

Page 99: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

88

A.5 Copyright Permission Page

The permission below is for the use of material in Chapter 3, Section 3.10.

10/26/2018 Rightslink® by Copyright Clearance Center

Title: Process, Voltage, and

Temperature­stable Adaptive Duty Cycle based PUF

Conference 2018 IEEE International

Proceedings: Symposium on Circuits and

Systems (ISCAS)

Author: Mahmood J. Azhar

Publisher: IEEE

Date: May 2018

Copyright © 2018, IEEE

Thesis / Dissertation Reuse

The IEEE does not require individuals working on a thesis to obtain a formal reuse license, however, you may print out this statement to be

used as a permission grant:

Requirements to be followed when using any portion (e.g., figure, graph, table, or textual material) of an IEEE copyrighted paper in a thesis:

1) In the case of textual material (e.g., using short quotes or referring to the work within these papers) users mustgive full credit to the

original source (author, paper, publication) followed by the IEEE copyright line © 2011 IEEE.

2) In the case of illustrations or tabular material, we require that the copyright line © [Year of original publication] IEEE appear

prominently with each reprinted figure and/or table.

3) If a substantial portion of the original paper is to be used, and if you are not the senior author, also obtain thesenior author's approval.

Requirements to be followed when using an entire IEEE copyrighted paper in a thesis:

1) The following IEEE copyright/ credit notice should be placed prominently in the references: © [year of original publication] IEEE.

Reprinted, with permission, from [author names, paper title, IEEE publication title, and month/year of publication]

2) Only the accepted version of an IEEE copyrighted paper can be used when posting the paper or your thesis on­line.

3) In placing the thesis on the author's university website, please display the following message in a prominent place on the website: In

reference to IEEE copyrighted material which is used with permission in this thesis, the IEEE does not endorse any of

[university/educational entity's name goes here]'s products or services. Internal or personal use of this material is permitted. If interested in

reprinting/republishing IEEE copyrighted material for advertising or promotional purposes or for creating new collective works for resale or

redistribution, please go to http://www.ieee.org/publications_standards/publications/rights/rights_link.html to learn how to obtain a License

from RightsLink.

If applicable, University Microfilms and/or ProQuest Library, or the Archives of Canada may supply single copies of the dissertation.

Copyright © 2018 Copyright Clearance Center, Inc. All Rights Reserved. Privacy statement. Terms and Conditions. Comments? We would like to hear from you. E­mail us at [email protected]

https://s100.copyright.com/AppDispatchServlet#formTop

LOGIN

If you're a copyright.com user, you can login to RightsLink

using your copyright.com credentials.

Already a

RightsLink user or

want to learn

more?

Page 100: Duty-Cycle Based Physical Unclonable Functions (PUFs) for

ABOUT THE AUTHOR

Mahmood Javed Azhar (M’84) received the M.S.E.E degree in electrical engineering from

University of Wisconsin Madison, WI, USA, in 1984. He was a Component Engineer with Intel

Corporation, Custom Products Group, Chandler, AZ, USA from 1984 to 1986. From 1986 to 1987

he was a Member Technical Staff with CMOS Gate Array Design Automation Group, GTE (now

Verizon Inc.) Microcircuits, Tempe, AZ, USA. From 1987 to 1994, he was a Senior Engineer

with Motorola Inc., Semiconductors Group (now Freescale Semiconductors), custom products and

analog mix-signal design division in Chandler and Tempe, AZ, USA. From 1994 to 2001 he was

a Staff Engineer with Motorola Inc., Communications Group, Paging products Group, Boynton

Beach, FL, USA. From 2001 to 2007 he was a Principal Staff Engineer with Motorola Inc. (now

Motorola Solutions Inc.), Research Labs, RFIC Labs Division, Plantation, FL, USA. In 2008 and

2009 he was a Lead Engineer with Cadence Design Systems, Melbourne, FL, USA. During 2015

he worked as a consultant with Qualcomm, as CPU custom circuit design methodology engineer,

in Raleigh, NC, USA. He has completed his Ph.D. degree work in Electrical Engineering at

University of South Florida, Tampa, Florida, USA in the Fall semester of 2018. His research

interests include the design of high performance integrated circuits. He is been active research and

teaching assistant with the Department of Electrical Engineering, University of South Florida,

Tampa, USA since 2013. He defended his Ph.D. dissertation on October 26, 2018.