4.3 Secure Device Identification

Printer-friendly version PDF version

Date: Tuesday 25 March 2014
Time: 17:00 - 18:30
Location / Room: Konferenz 1

Chair:
Tim Gueneysu, RUB, DE

Co-Chair:
Patrick Schaumont, Virginia Tech, US

Physically Unclonable Functions (PUF) have received much attention for fingerprinting of electronic devices. This session presents novel constructions and threats on Ring-Oscillator-based and Sense-Amplifier-based PUFs.

TimeLabelPresentation Title
Authors
17:004.3.1ARO-PUF: AN AGING-RESISTANT RING OSCILLATOR PUF DESIGN
Speakers:
Md. Tauhidur Rahman1, Domenic Forte1, Jim Fahrny2 and Mohammad Tehranipoor1
1University of Connecticut, US; 2Comcast, US
Abstract
Physically Unclonable Functions (PUFs) have emerged as a security block with the potential to generate chip-specific identifiers and cryptographic keys. However it has been shown that the stability of these identifiers and keys is heavily impacted by aging and environmental variations. Previous techniques have mostly focused on improving PUF robustness against supply noise and temperature but aging has been largely neglected. In this paper, we propose a new aging resistant design for the popular ring-oscillator (RO)-PUF. Simulation results demonstrate that our aging resistant RO-PUF (called ARO-PUF) can produce unique, random, and more reliable keys. Only 7.7% bits get flipped on average over 10 years operation period for an ARO-PUF due to aging where the value is 32% for a conventional RO-PUF. The ARO-PUF shows an average inter-chip HD of 49.67% (close to ideal value 50%) and better than the conventional RO-PUF (~45%). With lower error, ARO-PUF offers ~24X area reduction for a $128$-bit key because of reduced ECC complexity and smaller PUF footprint.
17:304.3.2(Best Paper Award Candidate)
AN EFFICIENT RELIABLE PUF-BASED CRYPTOGRAPHIC KEY GENERATOR IN 65NM CMOS
Speakers:
Mudit Bhargava1 and Ken Mai2
1ARM, US; 2Carnegie Mellon University, US
Abstract
Physical unclonable functions (PUFs) are primitives that generate high-entropy, tamper resistant bits for use in secure systems. For applications such as cryptographic key generation, the PUF response bits must be highly reliable, consistent across multiple evaluations under voltage and temperature variations. Conventionally, error correcting codes (ECC) have been used to improve response reliability, but these techniques have siginificant area, power, and delay overheads and are vulnerable to information leakage. In this work, we present a highly-reliable, PUF-based, cryptographic key generator that uses no ECC, but instead uses built-in self-test to determine which PUF bits are reliable and only uses those bits for key generation. We implemented a prototype of the key generator in a 65nm bulk CMOS testchip. The key generator generates 1213 bits in an area of <50kμm2 with a measured bit error rate of < 5 ∗ 10−9 in both the nominal and worst case corners (100k measurements each). This is equivalent to a 128-bit key failure rate of < 10−6. The system can generate a 128-bit key in 1.15μs. Finally, we present a realization of a "strong"-PUF that uses 128 of these highly reliable bits in conjunction with an Advanced Encryption Standard (AES) cryptographic primitive and has a response time of 40ns and is realized in an area of 84kμm2.
18:004.3.3INCREASING THE EFFICIENCY OF SYNDROME CODING FOR PUFS WITH HELPER DATA COMPRESSION
Speakers:
Matthias Hiller and Georg Sigl, Institute for Security in Information Technology; Technische Universität München, DE
Abstract
Physical Unclonable Functions (PUFs) provide secure cryptographic keys for resource constrained embedded systems without secure storage. A PUF measures internal manufacturing variations to create a unique, but noisy secret inside a device. Syndrome coding schemes create and store helper data about the structure of a specific PUF to correct errors within subsequent PUF measurements and generate a reliable key. This helper data can contain redundancy. We analyze existing schemes and show that data compression can be applied to decrease the size of the helper data of existing implementations. We introduce compressed Differential Sequence Coding (DSC), which is the most efficient syndrome coding scheme known to date for a popular reference scenario. Adding helper data compression to the DSC algorithm leads to an overall decrease of 68% in helper data size compared to other algorithms in a reference scenario. This is achieved without increasing the number of PUF bits and a minimal increase in logic size.
18:154.3.4KEY-RECOVERY ATTACKS ON VARIOUS RO PUF CONSTRUCTIONS VIA HELPER DATA MANIPULATION
Speakers:
Jeroen Delvaux1 and Ingrid Verbauwhede2
1KU Leuven, BE; 2KU Leuven - COSIC, BE
Abstract
Physically Unclonable Functions (PUFs) are security primitives that exploit the unique manufacturing variations of an integrated circuit (IC). They are mainly used to generate secret keys. Ring oscillator (RO) PUFs are among the most widely researched PUFs. In this work, we claim various RO PUF constructions to be vulnerable against manipulation of their public helper data. Partial/full key-recovery is a threat for the following constructions, in chronological order. (1) Temperature-aware cooperative RO PUFs, proposed at HOST 2009. (2) The sequential pairing algorithm, proposed at HOST 2010. (3) Group-based RO PUFs, proposed at DATE 2013. (4) Or more general, all entropy distiller constructions proposed at DAC 2013.
18:30End of session
Exhibition Reception in Several serving points inside the Exhibition Area (Terrace Level)
The Exhibition Reception will take place in the exhibition area (Terrace Level). All exhibitors are welcome to provide drinks and snacks for delegates and visitors.