PUF RO (RING OSCILLATOR)

Size: px
Start display at page:

Download "PUF RO (RING OSCILLATOR)"

Transcription

1 PUF RO (RING OSCILLATOR) EEC 492/592, CIS 493 Hands-on Experience on Computer System Security Chan Yu Cleveland State University CIRCUIT PUF - PREVIOUS WORK Ravikanth et. al proposed the first PUF in literature in 200. After that, several research groups have developed a variety types of PUFs. At the same time, commercialization of the PUFs also has led to some startups. S-RAM PUF [Guajardo et al., Su et al. 2007] FPGA "butterfly PUF [Kumar et al. 2008] Ring Oscillator Silicon PUF [Edward et al. 2002] MUX Silicon PUF [Gassend et al. 2002]

2 RING OSCILLATOR RING OSCILLATOR en_n even number of inverters out Ring Oscillator Module Ring oscillators are widely used in ICs to generate clocks or characterize performance Each ring oscillator has a unique frequency even if many oscillators are fabricated from the same mask 2

3 PUF CIRCUIT USING RO MUX 2 259MHz N oscillators N 2467MHz counter counter >? Output 0 or 2453MHz Input Compare frequencies of two oscillators The faster oscillator is randomly determined by manufacturing variations ENTROPY: HOW MANY BITS DO YOU GET? There are N! possible cases for ordering N oscillators based on their frequencies Each ordering is equally likely For example, 3 oscillators R0, R, R2 have 6 possible orderings (R0, R, R2), (R0, R2, R), (R, R0, R2), (R, R2, R0), (R2, R0, R), and (R2, R, R0) N oscillators can produce log 2 (N!) independent bits 3

4 ERRORS? PUF output bit may flip when environment changes significantly Blue > Green Blue > Green Green > Blue Blue > Green Temperature Temperature Insight: Comparisons between ring oscillators with significant difference in frequency are stable even when the environment changes VALIDATION Security: Show that different PUFs (ICs) generate different bits Inter-chip variation: how many PUF bits (in %) are different between PUF A and PUF B? Ideally, inter-chip variation should be close to 50% Reliability: Show that a given PUF (IC) can re-generate the same bits consistently Intra-chip variation: how many bits flip when re-generated again from a single PUF Environments (voltage, temperature, etc.) can change Ideally, intra-chip variation should be 0% 4

5 EXPERIMENT 5A: RING OSCILLATOR (E.G., 5) osc_loop inv_in() inv_in(2) inv_in(3) inv_in(5) osc_loop EXPERIMENT 5A: RING OSCILLATOR (E.G. 5) osc_loop inv_in() inv_in(2) inv_in(3) inv_in(5) osc_loop inv_out() inv_out(2) inv_out(5) LCELL (buffer) 5

6 EXPERIMENT 5A: RING OSCILLATOR (E.G. 5) inv_in() inv_in(2) inv_in(3) inv_in(5) osc_output inv_out() inv_out(2) inv_out(5) inv_in() inv_in(2) inv_in(3) inv_in(5) osc_output2 inv_out() inv_out(2) inv_out(5) inv_in() inv_in(2) inv_in(3) inv_in(5) osc_output3 MUX dataout inv_out() inv_out(2) inv_out(5) inv_in() inv_in(2) inv_in(3) inv_in(5) osc_output4 inv_out() inv_out(2) inv_out(5) sel (SW[:0]) EXPERIMENT 5A: RING OSCILLATOR (E.G. 5) osc_output osc_output2 osc_output3 osc_output4 MUX dataout Lower 2 hex digits osc_output2 sel (SW[:0]) osc_output3 osc_output4 osc_output MUX dataout2 Higher 2 hex digits 6

7 CIRCUIT PUF - PREVIOUS WORK Ravikanth et. al proposed the first PUF in literature in 200. After that, several research groups have developed a variety types of PUFs. At the same time, commercialization of the PUFs also has led to some startups. S-RAM PUF [Guajardo et al., Su et al. 2007] FPGA "butterfly PUF [Kumar et al. 2008] Ring Oscillator Silicon PUF [Edward et al. 2002] MUX Silicon PUF [Gassend et al. 2002] ARBITER PUF PREP 2-to- Multiplexer a b 2 x MUX sel y sel y 0 a b 7

8 ARBITER PUF PREP 2-to- Multiplexer 2 x MUX y sel sel y 0 ARBITER PUF PREP 2-to- Multiplexer 2 x MUX y sel sel y 0 8

9 ARBITER PUF c-bit Challenge Rising Edge D Q G 0 if top path is faster, else 0 Response Compare two paths with an identical delay in design Random process variation determines which path is faster An arbiter outputs -bit digital response Multiple bits can be obtained by either duplicate the circuit or use different challenges 9

Physical Unclonable Functions (PUFs) and Secure Processors. Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology

Physical Unclonable Functions (PUFs) and Secure Processors. Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology Physical Unclonable Functions (PUFs) and Secure Processors Srini Devadas Department of EECS and CSAIL Massachusetts Institute of Technology 1 Security Challenges How to securely authenticate devices at

More information

FPGA PUF Based on Programmable LUT Delays

FPGA PUF Based on Programmable LUT Delays FPGA PUF Based on Programmable LUT Delays Bilal Habib Kris Gaj Jens-Peter Kaps Cryptographic Engineering Research Group (CERG) http://cryptography.gmu.edu Department of ECE, Volgenau School of Engineering,

More information

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Chen Zhou, SarojSatapathy, YingjieLao, KeshabK. Parhiand Chris H. Kim Department of ECE University of Minnesota

More information

IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont

IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont IMPROVING THE QUALITY OF A PHYSICAL UNCLONABLE FUNCTION USING CONFIGURABLE RING OSCILLATORS Abhranil Maiti, Patrick Schaumont Electrical and Computer Engineering Department Virginia Tech Blacksburg, VA

More information

Moving PUFs out of the lab

Moving PUFs out of the lab Moving PUFs out of the lab Patrick Schaumont 2/3/2012 Research results by Abhranil Maiti, Jeff Casarona, Luke McHale, Logan McDougall, Vikash Gunreddy, Michael Cantrell What is a Physical Unclonable Function?

More information

www.unique-project.eu Exchange of security-critical data Computing Device generates, stores and processes security-critical information Computing Device 2 However: Cryptographic secrets can be leaked by

More information

Employing Process Variation for Building Chip Identifiers

Employing Process Variation for Building Chip Identifiers Turning Lemons into Lemonade: Employing Process Variation for Building Chip Identifiers Leyla Nazhandali, Electrical and Computer Eng. Department Virginia Tech Outline Part 1: What are PUFs? Identity of

More information

Secure and Energy Efficient Physical Unclonable Functions

Secure and Energy Efficient Physical Unclonable Functions University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses 1911 - February 2014 Dissertations and Theses 2012 Secure and Energy Efficient Physical Unclonable Functions Sudheendra Srivathsa

More information

A PUF Design for Secure FPGA-Based Embedded Systems

A PUF Design for Secure FPGA-Based Embedded Systems A PUF Design for Secure FPGA-Based Embedded Systems author line author line2 author line3 Abstract The concept of having an integrated circuit (IC) generate its own unique digital signature has broad application

More information

Microprocessor Based Physical Unclonable Function

Microprocessor Based Physical Unclonable Function Microprocessor Based Physical Unclonable Function Sudeendra kumar K, Sauvagya Sahoo, Abhishek Mahapatra, Ayas Kanta Swain, K.K.Mahapatra kumar.sudeendra@gmail.com, sauvagya.nitrkl@gmail.com, kmaha2@gmail.com

More information

A PUF Design for Secure FPGA-Based Embedded Systems

A PUF Design for Secure FPGA-Based Embedded Systems A PUF Design for Secure FPGA-Based Embedded Systems Jason H. Anderson Department of Electrical and Computer Engineering University of Toronto Toronto, Ontario, Canada e-mail: janders@eecg.toronto.edu Abstract

More information

EE115C Spring 2013 Digital Electronic Circuits. Lecture 19: Timing Analysis

EE115C Spring 2013 Digital Electronic Circuits. Lecture 19: Timing Analysis EE115C Spring 2013 Digital Electronic Circuits Lecture 19: Timing Analysis Outline Timing parameters Clock nonidealities (skew and jitter) Impact of Clk skew on timing Impact of Clk jitter on timing Flip-flop-

More information

Ultra-lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design

Ultra-lightweight and Reconfigurable Tristate Inverter Based Physical Unclonable Function Design Ultra-lightweight and Reconfigurable Inverter Based Physical Unclonable Function Design Cui, Y., Gu, C., Wang, C., O'Neill, M., & Liu, W. (2018). Ultra-lightweight and Reconfigurable Inverter Based Physical

More information

Physical Unclonable Functions and Applications: A Tutorial

Physical Unclonable Functions and Applications: A Tutorial INVITED PAPER Physical Unclonable Functions and Applications: A Tutorial This paper is a tutorial on ongoing work in physical-disorder-based security, security analysis, and implementation choices. By

More information

Novel Reconfigurable Silicon Physical Unclonable Functions

Novel Reconfigurable Silicon Physical Unclonable Functions Novel Reconfigurable Silicon Physical Unclonable Functions Yingjie Lao and Keshab K. Parhi epartment of Electrical and Computer Engineering, University of Minnesota, Twin Cities {laoxx25, parhi}@umn.edu

More information

Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions in Reconfigurable Systems

Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions in Reconfigurable Systems University of Massachusetts Amherst ScholarWorks@UMass Amherst Masters Theses Dissertations and Theses 2016 Variation Aware Placement for Efficient Key Generation using Physically Unclonable Functions

More information

Active and Passive Side-Channel Attacks on Delay Based PUF Designs

Active and Passive Side-Channel Attacks on Delay Based PUF Designs 1 Active and Passive Side-Channel Attacks on Delay Based PUF Designs Georg T. Becker, Raghavan Kumar Abstract Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional

More information

Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function

Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function Dopingless Transistor based Hybrid Oscillator Arbiter Physical Unclonable Function V. P. Yanambaka 1, S. P. Mohanty 2, E. Kougianos 3, P. Sundaravadivel 4 and J. Singh 5 NanoSystem Design Laboratory (NSDL,

More information

High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement

High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement High Reliability PUF using Hot-Carrier Injection Based Response Reinforcement Mudit Bhargava and Ken Mai Electrical and Computer Engineering Carnegie Mellon University CHES 2013 Key Generation using PUFs

More information

Reliable and efficient PUF-based key generation using pattern matching

Reliable and efficient PUF-based key generation using pattern matching Reliable and efficient PUF-based key generation using pattern matching The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters. Citation As

More information

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs

Soft Response Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Soft esponse Generation and Thresholding Strategies for Linear and Feed-Forward MUX PUFs Chen Zhou, Saroj Satapathy, Yingjie Lao, Keshab K. Parhi and Chris H. Kim Department of ECE, University of Minnesota,

More information

Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions.

Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. Physically Unclonable Functions: a Study on the State of the Art and Future Research Directions. Roel Maes, Ingrid Verbauwhede 1 Introduction The idea of using intrinsic random physical features to identify

More information

A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication

A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication A DRAM based Physical Unclonable Function Capable of Generating >10 32 Challenge Response Pairs per 1Kbit Array for Secure Chip Authentication Q. Tang, C. Zhou, *W. Choi, *G. Kang, *J. Park, K. K. Parhi,

More information

A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC

A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC A Physical Unclonable Function based on Capacitor Mismatch in a Charge-Redistribution SAR-ADC Qianying Tang, Won Ho Choi, Luke Everson, Keshab K. Parhi and Chris H. Kim University of Minnesota Department

More information

Security Evaluation and Enhancement of Bistable Ring PUFs

Security Evaluation and Enhancement of Bistable Ring PUFs ecurity Evaluation and Enhancement of Bistable ing PUFs FIDec, June 23, 25 Xiaolin Xu (), Ulrich ührmair (2) Daniel Holcomb () and Wayne Burleson () () UMass Amherst (2) HGI, U Bochum This material is

More information

PUF Design - User Interface

PUF Design - User Interface PUF Design - User Interface September 27, 2011 1 Introduction Design an efficient Physical Unclonable Functions (PUF): PUFs are low-cost security primitives required to protect intellectual properties

More information

The PUF Promise (Short Paper)

The PUF Promise (Short Paper) The PUF Promise (Short Paper) Heike Busch 1, Miroslava Sotáková 2, Stefan Katzenbeisser 1, and Radu Sion 2 1 Technische Universität Darmstadt 2 Stony Brook University Abstract. Physical Uncloneable Functions

More information

Realization of MUX-Based PUF for low power applications

Realization of MUX-Based PUF for low power applications IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-issn: 2278-2834,p- ISSN: 2278-8735.Volume 11, Issue 6, Ver. IV (Nov.-Dec.2016), PP 33-43 www.iosrjournals.org Realization of MUX-Based

More information

AFRL-RI-RS-TR

AFRL-RI-RS-TR AFRL-RI-RS-TR-2014-018 IC PIRACY PROTECTION BY APUF AND LOGIC OBFUSCATION RICE UNIVERSITY JANUARY 2014 FINAL TECHNICAL REPORT STINFO COPY AIR FORCE RESEARCH LABORATORY INFORMATION DIRECTORATE AIR FORCE

More information

Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC

Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC Performance Metrics and Empirical Results of a PUF Cryptographic Key Generation ASIC The MIT Faculty has made this article openly available. Please share how this access benefits you. Your story matters.

More information

Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning

Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning IEEE TRANSACTIONS ON EMERGING TOPICS IN COMPUTING, VOL. X, NO. X, DECEMBER 213 1 Processor-Based Strong Physical Unclonable Functions with Aging-Based Response Tuning Joonho Kong, Member, IEEE, and Farinaz

More information

Lightweight and Secure PUF Key Storage Using Limits of Machine Learning

Lightweight and Secure PUF Key Storage Using Limits of Machine Learning Lightweight and Secure PUF Key Storage Using Limits of Machine Learning Meng-Day (Mandel) Yu 1, David M Raihi 1, Richard Sowell 1, and Srinivas Devadas 2 1 Verayo Inc., San Jose, CA, USA {myu,david,rsowell}@verayo.com

More information

Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels

Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels Reverse Engineering and Prevention Techniques for Physical Unclonable Functions Using Side Channels Sheng Wei * James B. Wendt * Ani Nahapetian * Miodrag Potkonjak * * University of California, Los Angeles

More information

SPARKS Smart Grids Week Stakeholder Workshop

SPARKS Smart Grids Week Stakeholder Workshop SPARKS Smart Grids Week Stakeholder Workshop Smart meter (gateway) authentication and key management using hardware PUFs Physical structures are unique every physical object is unique, has a specific fingerprint

More information

REPORT DOCUMENTATION PAGE

REPORT DOCUMENTATION PAGE REPORT DOCUMENTATION PAGE Form Approved OMB No. 74-88 The public reporting burden for this collection of information is estimated to average hour per response, including the time for reviewing instructions,

More information

Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs

Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs Adapting Voltage Ramp-up Time for Temperature Noise Reduction on Memory-based PUFs Mafalda Cortez Said Hamdioui Delft University of Technology Faculty of EE, Mathematics and CS Mekelweg 4, 2628 CD Delft,

More information

RRAM-based PUF: Design and Applications in Cryptography. Ayush Shrivastava

RRAM-based PUF: Design and Applications in Cryptography. Ayush Shrivastava RRAM-based PUF: Design and Applications in Cryptography by Ayush Shrivastava A Thesis Presented in Partial Fulfillment of the Requirements for the Degree Master of Science Approved July 2015 by the Graduate

More information

Example. Security of Bistable Ring PUF

Example. Security of Bistable Ring PUF Example Challenge bits select weights, stage index determines signs Response tells whether sum is negative or positive Additive delay model (like Arbiter PUF) t 0 b 1 + t 2 t 3 + b 4 b 5 + t 6 t 7 1 0

More information

Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM. Daniel E. Holcomb Kevin Fu University of Michigan

Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM. Daniel E. Holcomb Kevin Fu University of Michigan Sept 26, 24 Cryptographic Hardware and Embedded Systems Bitline PUF:! Building Native Challenge-Response PUF Capability into Any SRAM Daniel E. Holcomb Kevin Fu University of Michigan Acknowledgment: This

More information

How to Generate Repeatable Keys Using Physical Unclonable Functions

How to Generate Repeatable Keys Using Physical Unclonable Functions Noname manuscript No. (will be inserted by the editor) How to Generate Repeatable Keys Using Physical Unclonable Functions Correcting PUF Errors with Iteratively Broadening and Prioritized Search Nathan

More information

PHYSICAL UNCLONABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW-JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC

PHYSICAL UNCLONABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW-JOHNSON-NOISE SECURE KEY EXCHANGE AND NOISE-BASED LOGIC Fluctuation and Noise Letters Vol. 12, No. 3 (2013) 1350018 (11 pages) c World Scientific Publishing Company DOI: 10.1142/S0219477513500181 PHYSICAL UNCLONABLE FUNCTION HARDWARE KEYS UTILIZING KIRCHHOFF-LAW-JOHNSON-NOISE

More information

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching Received 10 May 2013; revised 9 October 2013; accepted 22 December 2013. Date of publication xx xxx xxxx; date of current version xx xxx xxxx. Digital Object Identifier 10.1109/TETC.2014.2300635 Robust

More information

SRAM-based Physical Unclonable Functions

SRAM-based Physical Unclonable Functions Feb 26, 25 @ Worcester Polytechnic Institute SRAM-based Physical Unclonable Functions Daniel E. Holcomb UMass Amherst Collaborators for these works: Wayne P Burleson Kevin Fu Amir Rahmati Uli Ruhrmair

More information

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching

Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching .9/TETC.24.23635, IEEE Transactions on Emerging Topics in Computing Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching Masoud Rostami, Mehrdad Majzoobi,

More information

Communications Point Data Base for Serial and Ethernet Communications Protocol DNP3

Communications Point Data Base for Serial and Ethernet Communications Protocol DNP3 Switchgear Technical Data TD280015EN Effective July 2015 Supersedes R280-90-18 8/2012 Communications Point Data Base for Serial and Ethernet Communications Protocol DNP3 For use with Eaton s Cooper Power

More information

The DRAM Latency PUF:

The DRAM Latency PUF: The DRAM Latency PUF: Quickly Evaluating Physical Unclonable Functions by Exploiting the Latency-Reliability Tradeoff in Modern Commodity DRAM Devices Jeremie S. Kim Minesh Patel Hasan Hassan Onur Mutlu

More information

Analytics in 10 Micro-Seconds Using FPGAs. David B. Thomas Imperial College London

Analytics in 10 Micro-Seconds Using FPGAs. David B. Thomas Imperial College London Analytics in 10 Micro-Seconds Using FPGAs David B. Thomas dt10@imperial.ac.uk Imperial College London Overview 1. The case for low-latency computation 2. Quasi-Random Monte-Carlo in 10us 3. Binomial Trees

More information

A Heuristic Method for Statistical Digital Circuit Sizing

A Heuristic Method for Statistical Digital Circuit Sizing A Heuristic Method for Statistical Digital Circuit Sizing Stephen Boyd Seung-Jean Kim Dinesh Patil Mark Horowitz Microlithography 06 2/23/06 Statistical variation in digital circuits growing in importance

More information

FPGA ACCELERATION OF MONTE-CARLO BASED CREDIT DERIVATIVE PRICING

FPGA ACCELERATION OF MONTE-CARLO BASED CREDIT DERIVATIVE PRICING FPGA ACCELERATION OF MONTE-CARLO BASED CREDIT DERIVATIVE PRICING Alexander Kaganov, Paul Chow Department of Electrical and Computer Engineering University of Toronto Toronto, ON, Canada M5S 3G4 email:

More information

A New Redundancy Strategy for High-Availability Power Systems

A New Redundancy Strategy for High-Availability Power Systems Kevin Covi IBM STG High-End Server Development A New Redundancy Strategy for High-Availability Power Systems Outline RAS Philosophy Review Power 6 Traditional approach Power 7 Hybrid approach Load lines

More information

Binomial and Normal Distributions

Binomial and Normal Distributions Binomial and Normal Distributions Bernoulli Trials A Bernoulli trial is a random experiment with 2 special properties: The result of a Bernoulli trial is binary. Examples: Heads vs. Tails, Healthy vs.

More information

High throughput implementation of the new Secure Hash Algorithm through partial unrolling

High throughput implementation of the new Secure Hash Algorithm through partial unrolling High throughput implementation of the new Secure Hash Algorithm through partial unrolling Konstantinos Aisopos Athanasios P. Kakarountas Haralambos Michail Costas E. Goutis Dpt. of Electrical and Computer

More information

arxiv: v1 [cs.cr] 26 Jan 2015

arxiv: v1 [cs.cr] 26 Jan 2015 A new Definition and Classification of Physical Unclonable Functions arxiv:1501.06363v1 [cs.cr] 26 Jan 2015 ABSTRACT Rainer Plaga Federal Office for Information Security (BSI) Godesberger Allee 185-189

More information

Sequential Gates. Gate Level Design. Young Won Lim 3/15/16

Sequential Gates. Gate Level Design. Young Won Lim 3/15/16 equential Gates Gate Level esign Copyright (c) 2011-2016 Young W. Lim. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free ocumentation License, Version

More information

Lecture 8: Skew Tolerant Domino Clocking

Lecture 8: Skew Tolerant Domino Clocking Lecture 8: Skew Tolerant Domino Clocking Computer Systems Laboratory Stanford University horowitz@stanford.edu Copyright 2001 by Mark Horowitz (Original Slides from David Harris) 1 Introduction Domino

More information

Modbus Protocol of Aislu Power Module

Modbus Protocol of Aislu Power Module Modbus Protocol of Aislu Power Module Document Date: 2013/July/03 Version: AD78201.094 Communication Basic: Master as upper computer; Slave as Aislu Power Module 1) Data format: 1 bit start, 8bits data,

More information

Statistical Static Timing Analysis: How simple can we get?

Statistical Static Timing Analysis: How simple can we get? Statistical Static Timing Analysis: How simple can we get? Chirayu Amin, Noel Menezes *, Kip Killpack *, Florentin Dartu *, Umakanta Choudhury *, Nagib Hakim *, Yehea Ismail ECE Department Northwestern

More information

QML35. Cover. Voltage A = 5V (+/- 5%) B = 3.3V (+/- 5%)

QML35. Cover. Voltage A = 5V (+/- 5%) B = 3.3V (+/- 5%) QML35 DESIGN FEATURES Bearingless modular design Low profile assembled height Resolutions up to 8192 lines per revolution 4, 6, 8 or 10 pole commutation Easy lock-n-twist assembly feature Through shaft

More information

Protocol Attacks on Advanced PUF Protocols and Countermeasures

Protocol Attacks on Advanced PUF Protocols and Countermeasures Protocol Attacks on Advanced PUF Protocols and Countermeasures Marten van Dijk University of Connecticut Storrs, CT 06269, USA E-mail: vandijk@engr.uconn.edu Ulrich Rührmair Technische Universität München

More information

PCN / EOL Notification

PCN / EOL Notification PCN / EOL Notification Product Change Notification Number: CC070302A (Revised) Date: January 24, 2007 See Bold Blue Text Below And The Attachment A Title: AT24C512 DIE SHRINK Product Identification: All

More information

STATISTICAL ANALYSIS OF HIGH FREQUENCY FINANCIAL TIME SERIES: INDIVIDUAL AND COLLECTIVE STOCK DYNAMICS

STATISTICAL ANALYSIS OF HIGH FREQUENCY FINANCIAL TIME SERIES: INDIVIDUAL AND COLLECTIVE STOCK DYNAMICS Erasmus Mundus Master in Complex Systems STATISTICAL ANALYSIS OF HIGH FREQUENCY FINANCIAL TIME SERIES: INDIVIDUAL AND COLLECTIVE STOCK DYNAMICS June 25, 2012 Esteban Guevara Hidalgo esteban guevarah@yahoo.es

More information

Fig. 1. Min-Max Timing Simulation 1, 3 1, 2 1, 2 1, , 3 3, 4

Fig. 1. Min-Max Timing Simulation 1, 3 1, 2 1, 2 1, , 3 3, 4 2009 27th IEEE VLSI Test Symposium Output Hazard-Free Transition Delay Fault Test Generation Sreekumar Menon 1, Adit D. Singh 2, Vishwani Agrawal 2 1 Advanced Micro Devices 7171 Southwest Parkway Austin,

More information

(12) (10) Patent No.: US 8,848,905 B1. Hamlet et al. (45) Date of Patent: Sep. 30, 2014

(12) (10) Patent No.: US 8,848,905 B1. Hamlet et al. (45) Date of Patent: Sep. 30, 2014 United States Patent USOO8848905B1 (12) (10) Patent No.: Hamlet et al. (45) Date of Patent: Sep. 30, 2014 (54) DETERRENCE OF DEVICE 6,009,549 A * 12/1999 Bliss et al.... T14f769 7,370,190 B2 5/2008 Calhoon

More information

Authority 1: EAC (Electricity Authority of Cyprus) as acting DSO, Technical Instruction KE1/33/2005

Authority 1: EAC (Electricity Authority of Cyprus) as acting DSO, Technical Instruction KE1/33/2005 A. INTERCONNECTION RULES Country: CYPRUS Eligible renewable /other technologies: PV Applicable sectors: All sectors Breakpoint for Small System (Simplified Rules): 20 kw Rules for net metering systems:

More information

Finite state machines (cont d)

Finite state machines (cont d) Finite state machines (cont d)! Another type of shift register " Linear-feedback shift register (LFSR)! Used to generate pseudo-random numbers! Some FSM examples Autumn 2014 CSE390C - VIII - Finite State

More information

Modeling Logic Gates with Delay- Part#1

Modeling Logic Gates with Delay- Part#1 Modelg Logic Gates with Delay- Part#1 by George Lungu - The previous series of tutorials treated logic gates ideally with considerg propagation delays, havg perfect edges at the put (negligible rise time

More information

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security

Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security Intrinsic Rowhammer PUFs: Leveraging the Rowhammer Effect for Improved Security André Schaller, Wenjie Xiong, Nikolaos Athanasios Anagnostopoulos, Muhammad Umair Saleem, Sebastian Gabmeyer, Stefan Katzenbeisser

More information

QM35. Cover. Output. A = Line Driver B = Line Driver (ABZ) /Open Collector (UVW) C = Dual Votage Line Driver (ABZ)/ Open Collector (UVW)

QM35. Cover. Output. A = Line Driver B = Line Driver (ABZ) /Open Collector (UVW) C = Dual Votage Line Driver (ABZ)/ Open Collector (UVW) QM35 DESIGN FEATURES Bearingless modular design Low profile assembled height Resolutions up to 8192 lines per revolution 4, 6, 8 or 10 pole commutation Easy lock-n-twist assembly feature Through shaft

More information

Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues)

Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues) Lecture 8: Skew Tolerant Design (including Dynamic Circuit Issues) Computer Systems Laboratory Stanford University horowitz@stanford.edu Copyright 2007 by Mark Horowitz w/ material from David Harris 1

More information

March. Roth Capital Partners 31 st Annual Growth Stock Conference. Investor Presentation

March. Roth Capital Partners 31 st Annual Growth Stock Conference. Investor Presentation March 2019 Roth Capital Partners 31 st Annual Growth Stock Conference Investor Presentation Safe Harbor Statement This Presentation may contain certain statements or information that constitute forward-looking

More information

1 The ECN module. Note

1 The ECN module. Note Version 1.11.0 NOVA ECN tutorial 1 The ECN module The ECN is an optional module for the Autolab PGSTAT. The ECN module provides the means to perform Electrochemical Noise measurements (ECN). Electrochemical

More information

Bits and Bit Patterns. Chapter 1: Data Storage (continued) Chapter 1: Data Storage

Bits and Bit Patterns. Chapter 1: Data Storage (continued) Chapter 1: Data Storage Chapter 1: Data Storage Computer Science: An Overview by J. Glenn Brookshear Chapter 1: Data Storage 1.1 Bits and Their Storage 1.2 Main Memory 1.3 Mass Storage 1.4 Representing Information as Bit Patterns

More information

Efficient Implementation of Lattice-based Cryptography for Embedded Devices

Efficient Implementation of Lattice-based Cryptography for Embedded Devices Efficient Implementation of Lattice-based Cryptography for Embedded Devices Tobias Oder Ruhr-University Bochum Workshop on Cryptography for the Internet of Things and Cloud 2017 09.11.2017 Lattice-based

More information

INVITATION FOR QUOTATION. TEQIP-III/2018/uiet/Shopping/72

INVITATION FOR QUOTATION. TEQIP-III/2018/uiet/Shopping/72 INVITATION FOR QUOTATION TEQIP-III/2018/uiet/Shopping/72 08-Feb-2018 To, Sub: Invitation for Quotations for supply of Goods Dear Sir, 1. You are invited to submit your most competitive quotation for the

More information

Color Pay : Next Paradigm for Instant Payment

Color Pay : Next Paradigm for Instant Payment Color Pay : Next Paradigm for Instant Payment Table of Contents Table of Contents 2 Abstract 2 What is PUF? 3 Overview of PUF 3 Architecture of PUF Chip 3 Internals of PUF Chip 4 External Interfaces of

More information

Derivation of State Graphs and Tables UNIT 14 DERIVATION OF STATE GRAPHS AND TABLES. Designing a Sequential Circuit. Sequence Detectors

Derivation of State Graphs and Tables UNIT 14 DERIVATION OF STATE GRAPHS AND TABLES. Designing a Sequential Circuit. Sequence Detectors Derivation of State Graphs and Tables 2 Contents Case studies: sequence detectors Guidelines for construction of graphs Serial data code conversion Alphanumeric graph notation Reading Unit 4 Basic unit

More information

Design of a Financial Application Driven Multivariate Gaussian Random Number Generator for an FPGA

Design of a Financial Application Driven Multivariate Gaussian Random Number Generator for an FPGA Design of a Financial Application Driven Multivariate Gaussian Random Number Generator for an FPGA Chalermpol Saiprasert, Christos-Savvas Bouganis and George A. Constantinides Department of Electrical

More information

Merchant Photomask Leader. Photronics, Inc. Jefferies 2017 Technology Conference May 9, 2017

Merchant Photomask Leader. Photronics, Inc. Jefferies 2017 Technology Conference May 9, 2017 Merchant Photomask Leader Photronics, Inc. Jefferies 2017 Technology Conference May 9, 2017 Safe Harbor Statement This presentation and some of our comments may contain projections or other forward-looking

More information

Accelerating Financial Computation

Accelerating Financial Computation Accelerating Financial Computation Wayne Luk Department of Computing Imperial College London HPC Finance Conference and Training Event Computational Methods and Technologies for Finance 13 May 2013 1 Accelerated

More information

Efficient Power Conversion Corporation

Efficient Power Conversion Corporation The egan FET Journey Continues Using egan FETs for Envelope Tracking Buck Converters Johan Strydom Efficient Power Conversion Corporation EPC - The Leader in egan FETs PELS 2014 www.epc-co.com 1 Agenda

More information

10-bit Pipeline ADC Design

10-bit Pipeline ADC Design Wenxu Zhao ID: 000996958 ECE592 Analog Digital Converter 10-bit Pipeline ADC Design Part I Results 1. Block diagram A 10-bit pipeline ADC was designed with 100MHz nyquist frequency at full scale of 500mV.

More information

Efficient Reconfigurable Design for Pricing Asian Options

Efficient Reconfigurable Design for Pricing Asian Options Efficient Reconfigurable Design for Pricing Asian Options Anson H.T. Tse, David B. Thomas, K.H. Tsoi, Wayne Luk Department of Computing Imperial College London, UK {htt08,dt10,khtsoi,wl}@doc.ic.ac.uk ABSTRACT

More information

Lecture 20: Sequential Circuits. Sequencing

Lecture 20: Sequential Circuits. Sequencing Lecture 20: Sequential Circuits Sequencing Elements Simple /FF Timing efinitions Source: Ch 7 (W&H) Sequencing Use flip-flops to delay fast tokens so they move through exactly one stage each cycle. Inevitably

More information

3.6V / 2600mAh Primary Lithium x 0.85 (60mm x 21mm) 1.0 oz (28 gr) -30 C to +77 C. Bluetooth Low Energy dBm. +5dBm. 1Mbit/s / 2Mbit/s*

3.6V / 2600mAh Primary Lithium x 0.85 (60mm x 21mm) 1.0 oz (28 gr) -30 C to +77 C. Bluetooth Low Energy dBm. +5dBm. 1Mbit/s / 2Mbit/s* SPECIFICATION SHEET BEEKs Industrial VER 1.6 HARDWARE SPECIFICATION Battery Size Weight Temperature Range Bluetooth Type Bluetooth Sensitivity Bluetooth Max Power Output Bluetooth Antenna Frequency Supported

More information

Disclosure Risk Measurement with Entropy in Sample Based Frequency Tables

Disclosure Risk Measurement with Entropy in Sample Based Frequency Tables Disclosure Risk Measurement with Entropy in Sample Based Frequency Tables L. Antal N. Shlomo M. Elliot laszlo.antal@postgrad.manchester.ac.uk University of Manchester New Techniques and Technologies for

More information

Reconfigurable Acceleration for Monte Carlo based Financial Simulation

Reconfigurable Acceleration for Monte Carlo based Financial Simulation Reconfigurable Acceleration for Monte Carlo based Financial Simulation G.L. Zhang, P.H.W. Leong, C.H. Ho, K.H. Tsoi, C.C.C. Cheung*, D. Lee**, Ray C.C. Cheung*** and W. Luk*** The Chinese University of

More information

ROHM CO., LTD. Financial Highlights for the First Quarter of the Year Ending March 31, 2013

ROHM CO., LTD. Financial Highlights for the First Quarter of the Year Ending March 31, 2013 ROHM CO., LTD. Financial Highlights for the First Quarter of the Year Ending March 31, 2013 (From April 1, 2012 to June 30, 2012) August 9,2012 Consolidated Financial Results Year ending March 31, 2013

More information

Parade Technologies Reports Second Quarter 2017 Financial Results

Parade Technologies Reports Second Quarter 2017 Financial Results Parade Technologies Reports Second Quarter 2017 Financial Results Financial Highlights: Q217 consolidated revenue US$85.92 million, compared with US$68.78 million in the year-ago quarter Q217 consolidated

More information

Chapter 7. Registers & Register Transfers. J.J. Shann. J. J. Shann

Chapter 7. Registers & Register Transfers. J.J. Shann. J. J. Shann Chapter 7 Registers & Register Transfers J. J. Shann J.J. Shann Chapter Overview 7-1 Registers and Load Enable 7-2 Register Transfers 7-3 Register Transfer Operations 7-4 A Note for VHDL and Verilog Users

More information

Probability Distributions

Probability Distributions 4.1 Probability Distributions Random Variables A random variable x represents a numerical value associated with each outcome of a probability distribution. A random variable is discrete if it has a finite

More information

Stock Market Forecast: Chaos Theory Revealing How the Market Works March 25, 2018 I Know First Research

Stock Market Forecast: Chaos Theory Revealing How the Market Works March 25, 2018 I Know First Research Stock Market Forecast: Chaos Theory Revealing How the Market Works March 25, 2018 I Know First Research Stock Market Forecast : How Can We Predict the Financial Markets by Using Algorithms? Common fallacies

More information

AN021: RF MODULES RANGE CALCULATIONS AND TEST

AN021: RF MODULES RANGE CALCULATIONS AND TEST AN021: RF MODULES RANGE CALCULATIONS AND TEST We Make Embedded Wireless Easy to Use RF Modules Range Calculation and Test By T.A.Lunder and P.M.Evjen Keywords Definition of Link Budget, Link Margin, Antenna

More information

RN1114, RN1115, RN1116, RN1117, RN1118

RN1114, RN1115, RN1116, RN1117, RN1118 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) RN4~RN8 RN4, RN5, RN6, RN7, RN8 Switching, Inverter Circuit, Interface Circuit and Driver Circuit Applications Unit: mm With built-in bias resistors.

More information

Pathloss and Link Budget From Physical Propagation to Multi-Path Fading Statistical Characterization of Channels. P r = P t Gr G t L P

Pathloss and Link Budget From Physical Propagation to Multi-Path Fading Statistical Characterization of Channels. P r = P t Gr G t L P Path Loss I Path loss L P relates the received signal power P r to the transmitted signal power P t : P r = P t Gr G t L P, where G t and G r are antenna gains. I Path loss is very important for cell and

More information

Chapter 1: Data Storage

Chapter 1: Data Storage Chapter 1: Data Storage Computer Science: An Overview Tenth Edition by J. Glenn Brookshear Copyright 2008 Pearson Education, Inc. Publishing as Pearson Addison-Wesley Chapter 1: Data Storage 1.1 Bits and

More information

RN1401, RN1402, RN1403 RN1404, RN1405, RN1406

RN1401, RN1402, RN1403 RN1404, RN1405, RN1406 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process),,,, ~ Switching, Inverter Circuit, Interface Circuit and Driver Circuit Applications Unit: mm With built-in bias resistors Simplified circuit

More information

Xiaoli Jin and Edward W. (Jed) Frees. August 6, 2013

Xiaoli Jin and Edward W. (Jed) Frees. August 6, 2013 Xiaoli and Edward W. (Jed) Frees Department of Actuarial Science, Risk Management, and Insurance University of Wisconsin Madison August 6, 2013 1 / 20 Outline 1 2 3 4 5 6 2 / 20 for P&C Insurance Occurrence

More information

White Paper: Comparison of Narrowband and Ultra Wideband Channels. January 2008

White Paper: Comparison of Narrowband and Ultra Wideband Channels. January 2008 White Paper: Comparison of Narrowband and Ultra Wideband Channels January 28 DOCUMENT APPROVAL: Author signature: Satisfied that this document is fit for purpose, contains sufficient and correct detail

More information

TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1910, RN1911

TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1910, RN1911 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1910, RN1911 Switching, Inverter Circuit, Interface Circuit and Driver Circuit Applications Unit: mm Including

More information

RN1421, RN1422, RN1423, RN1424 RN1425, RN1426, RN1427

RN1421, RN1422, RN1423, RN1424 RN1425, RN1426, RN1427 RN1421 TOSHIBA Transistor Silicon NPN Epitaxial Type (PCT Process) (Bias Resistor built-in Transistor) RN1421, RN1422, RN1423, RN1424 RN1425, RN1426, Switching, Inverter Circuit, Interface Circuit and

More information