Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/1867635.1867644acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Hardware intrinsic security from D flip-flops

Published: 04 October 2010 Publication History

Abstract

In this paper we describe the results of our investigations Supported by EU FP7 project UNIQUE on the randomness and reliability of D flip-flops when used as a Physically Unclonable Function (PUF). These D flip-flops are hardware components which present a random start-up value when powered up. We show that against all odds, enough randomness exists in such elements when implemented on an Application-Specific Integrated Circuit (ASIC) to turn the responses of a number of D flip-flops into a secret random sequence allowing to derive keys for use in conjunction with cryptographic algorithms. In addition to being unpredictable, these flip-flops have the advantage that they can be spread over random locations in an ASIC. This makes them very difficult to reverse-engineer when used to hide a secret key in a design at a relatively small cost in resources.

References

[1]
}}C. Bosch, J. Guajardo, A. Sadeghi, J. Shokrollahi, and P. Tuyls. Efficient helper data key extractor on fpgas. In Cryptographic Hardware and Embedded Systems, CHES 2008, pages 181--197, 2004.
[2]
}}X. Boyen. Reusable cryptographic fuzzy extractors. In Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004), pages 82--91, 2004.
[3]
}}Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput., 38(1):97--139, 2008.
[4]
}}I. Edwards, P. Newell, and C. Trufan. SRAM PUF Analysis and Fuzzy Extractors. (http://users.wpi.edu/~martin/MQP/edwardsetal.pdf), 2010.
[5]
}}Y. Gao, I. Kontoyiannis, and E. Bienenstock. Estimating the entropy of binary time series: Methodology, some theory and a simulation study. Entropy, 10(2):71--99, 2008.
[6]
}}B. Gassend, D. E. Clarke, M. van Dijk, and S. Devadas. Silicon physical random functions. In Vijayalakshmi Atluri editor, Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), pages 148--160. ACM, 2002.
[7]
}}J. Guajardo, S. Kumar, G. Schrijen, and P. Tuyls. Physical unclonable functions, fpgas and public-key crypto for ip protection. In Intl. Conference on Field Programmable Logica and Applications - FPL 2007, 2007.
[8]
}}J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls. Fpga intrinsic pufs and their use for ip protection. In Pascal Paillier and Ingrid Verbauwhede, editors, Cryptographic Hardware and Embedded Systems (CHES 2007), volume 4727, pages 63--80. Springer-Verlag, 2007.
[9]
}}D. Holcomb, W. Burleson, and K. Fu. Power-up sram state as an identifying fingerprint and source of true random numbers. In IEEE Transactions on Computers Volume 58 Issue 9, pages 1198--1210, 2009.
[10]
}}T. Ignatenko, G.-J. Schrijen, B. Skoric, P. Tuyls, and F. Willems. Estimating the secrecy-rate of physical unclonable functions using the context-tree weighting method. In Proceedings of International Symposium on Information Theory (ISIT 2006), pages 499--503. IEEE, 2006.
[11]
}}S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls. The buttery puf: Protecting ip on every fpga. In Mohammed Tehranipoor and Jim Plusquellic, editors, IEEE International Workshop on Hardware-Oriented Security and Trust (HOST 2008), pages 67--70. IEEE Computer Society, 2008.
[12]
}}J. W. Lee, D. Lim, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the IEEE VLSI Circuits Symposium, pages 176--179, 2004.
[13]
}}J. Linnartz and P. Tuyls. New shielding functions to enhance privacy and prevent misuse of biometrictemplates. In J. Kittler and M. Nixon, Editors, Proceedings of the 4th Conference on Audio and Video Based Biometric Person Authentication, LNCS, volume 2688, pages 393--402. Springer-Verlag, 2003.
[14]
}}R. Maes, P. Tuyls, and I. Verbauwhede. Intrinsic pufs from ip-ops on reconfigurable devices. In 3rd Benelux Workshop on Information and System Security (WISSec 2008). 17 pages, 2008.
[15]
}}M. Matsui. Linear cryptanalysis method for descipher. In Proceedings of EUROCRYPT 1993, LNCS, volume 765, pages 386--397. Springer-Verlag, 1993.
[16]
}}A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997.
[17]
}}J. V. Neumann. See http://en.wikipedia.org/wiki/Randomness extractor.
[18]
}}R. S. Pappu. Physical one-way functions. PhD. Thesis, Massachusetts Institute of Technology, March 2001.
[19]
}}N. I. S. T. Special Publication 800--22, A Statistical Test Suite for Random and Pseudo-Random Number Generators for Cryptographic Applications. (http://csrc.nist.gov/rng/), 2001.
[20]
}}P. Tuyls, B. Skoric, and T. Kevenaar. Security with Noisy Data: Private Biometrics, Secure Key Storage and Anti-Counterfeiting. Springer-Verlag, 2007.
[21]
}}F. Willems. The context-tree weighting method: Extensions. IEEE Trans. Inform. Theory 1998, 44:792--798, 1998.
[22]
}}F. Willems, Y. Shtarkov, and T. Tjalkens. Context tree weighting: Basic properties. IEEE Trans. Inform. Theory 1995, 41:653--664, 1995.
[23]
}}F. Willems, Y. Shtarkov, and T. Tjalkens. Context weighting for general finite-context sources. IEEE Trans. Inform. Theory 1996, 42:1514--1520, 1996.

Cited By

View all
  • (2024)Flexible Physical Unclonable Functions Based on Non-deterministically Distributed Dye-Doped Fibers and DropletsACS Applied Materials & Interfaces10.1021/acsami.4c0702116:28(37063-37072)Online publication date: 7-Jul-2024
  • (2023)Secure and Lightweight Authentication Protocol Using PUF for the IoT-based Wireless Sensor NetworkACM Journal on Emerging Technologies in Computing Systems10.1145/362447720:1(1-17)Online publication date: 14-Nov-2023
  • (2023)CBDC-PUF: A Novel Physical Unclonable Function Design Framework Utilizing Configurable Butterfly Delay Chain Against Modeling AttackACM Transactions on Design Automation of Electronic Systems10.1145/358843528:5(1-17)Online publication date: 21-Mar-2023
  • Show More Cited By

Index Terms

  1. Hardware intrinsic security from D flip-flops

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STC '10: Proceedings of the fifth ACM workshop on Scalable trusted computing
    October 2010
    106 pages
    ISBN:9781450300957
    DOI:10.1145/1867635
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 04 October 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. d flip-flops
    2. physically unclonable functions
    3. secret key storage

    Qualifiers

    • Research-article

    Conference

    CCS '10
    Sponsor:

    Acceptance Rates

    STC '10 Paper Acceptance Rate 9 of 17 submissions, 53%;
    Overall Acceptance Rate 17 of 31 submissions, 55%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)35
    • Downloads (Last 6 weeks)11
    Reflects downloads up to 02 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Flexible Physical Unclonable Functions Based on Non-deterministically Distributed Dye-Doped Fibers and DropletsACS Applied Materials & Interfaces10.1021/acsami.4c0702116:28(37063-37072)Online publication date: 7-Jul-2024
    • (2023)Secure and Lightweight Authentication Protocol Using PUF for the IoT-based Wireless Sensor NetworkACM Journal on Emerging Technologies in Computing Systems10.1145/362447720:1(1-17)Online publication date: 14-Nov-2023
    • (2023)CBDC-PUF: A Novel Physical Unclonable Function Design Framework Utilizing Configurable Butterfly Delay Chain Against Modeling AttackACM Transactions on Design Automation of Electronic Systems10.1145/358843528:5(1-17)Online publication date: 21-Mar-2023
    • (2023)Exploring Sequential and Combinational Circuits: FPGA-Based Design using D Flip-Flops and Real-World Applications2023 International Conference on Research Methodologies in Knowledge Management, Artificial Intelligence and Telecommunication Engineering (RMKMATE)10.1109/RMKMATE59243.2023.10369328(1-4)Online publication date: 1-Nov-2023
    • (2023)Evaluation of a PUF Embedded in the Delay Testable Boundary Scan Circuit2023 International Technical Conference on Circuits/Systems, Computers, and Communications (ITC-CSCC)10.1109/ITC-CSCC58803.2023.10212656(1-6)Online publication date: 25-Jun-2023
    • (2022)Design and Analysis of FPGA-based PUFs with Enhanced Performance for Hardware-oriented SecurityACM Journal on Emerging Technologies in Computing Systems10.1145/351781318:4(1-26)Online publication date: 13-Oct-2022
    • (2022)Comparative Analysis of Delay-Based and Memory-Based Physical Unclonable FunctionsIETE Technical Review10.1080/02564602.2022.214876240:5(641-652)Online publication date: 30-Nov-2022
    • (2022)Three counter value based ROPUFs on FPGA and their propertiesMicroprocessors & Microsystems10.1016/j.micpro.2021.10437588:COnline publication date: 1-Feb-2022
    • (2022)A new read–write collision-based SRAM PUF implemented on Xilinx FPGAsJournal of Cryptographic Engineering10.1007/s13389-021-00281-813:1(19-36)Online publication date: 29-Jan-2022
    • (2021)PUF based Secure and Lightweight Authentication and Key-Sharing Scheme for Wireless Sensor NetworkACM Journal on Emerging Technologies in Computing Systems10.1145/346668218:1(1-23)Online publication date: 29-Sep-2021
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media