skip to main content
10.1145/2714576.2714588acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Systematic Low Leakage Coding for Physical Unclonable Functions

Authors Info & Claims
Published:14 April 2015Publication History

ABSTRACT

Physical Unclonable Functions (PUFs) derive unique secrets from internal manufacturing variations in integrated circuits. This work shows that key generation with PUFs is a practical application of the generic information theoretic problem of secret key agreement with a compound source.

We present an improved secure sketch construction with our new optimal syndrome coding scheme for PUFs, Systematic Low Leakage Coding (SLLC). Our scheme provides inherent information theoretic security without the need of a hash function or strong extractor, and optimal asymptotic performance concerning maximum key size and minimum helper data size. The secrecy leakage is bounded by a small epsilon that goes to zero for sufficiently good PUFs.

The reference implementation for an ASIC application scenario shows that our scheme does not require the 47% hardware overhead for the hash function that is mandatory for the state-of-the-art approaches.

References

  1. D. Lim, J. W. Lee, B. Gassend, G. E. Suh, M. van Dijk, and S. Devadas, "Extracting secret keys from integrated circuits," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 13, no. 10, pp. 1200--1205, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in ACM/IEEE Design Automation Conference (DAC), 2007, pp. 9--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, P. Paillier and I. Verbauwhede, Eds., vol. 4727. Springer Berlin / Heidelberg, 2007, pp. 63--80. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Lightweight secure PUFs," in IEEE/ACM International Conference on Computer-Aided Design (ICCAD), 2008, pp. 670--673. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. F. Armknecht, R. Maes, A.-R. Sadeghi, F.-X. Standaert, and C. Wachsmann, "A formal foundation for the security features of physical functions," in IEEE Symposium on Security and Privacy (S&P), 2011, pp. 397--412. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. Maiti and P. Schaumont, "Improved ring oscillator PUF: An FPGA-friendly secure primitive," Journal of Cryptology, vol. 24, no. 2, pp. 375--397, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Maes, "Physically unclonable functions: Constructions, properties and applications," Dissertation, Katholieke Universiteit Leuven, 2012.Google ScholarGoogle Scholar
  8. H. Handschuh and E. Trichina, "Securing flash technology," in Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 2007, pp. 3--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Poschmann, "Lightweight cryptography - cryptographic engineering for a pervasive world," Dissertation, Ruhr-University Bochum, 2009.Google ScholarGoogle Scholar
  10. C. Bösch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi,and P. Tuyls, "Efficient helper data key extractor on FPGAs," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, E. Oswald and P. Rohatgi, Eds., vol. 5154. Springer Berlin / Heidelberg, 2008, pp. 181--197. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Maes, P. Tuyls, and I. Verbauwhede, "Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), C. Clavier and K. Gaj, Eds. Springer Berlin / Heidelberg, 2009, pp. 332--347. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. Yu and S. Devadas, "Secure and robust error correction for physical unclonable functions," IEEE Design & Test of Computers, vol. 27, no. 1, pp. 48--65, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Maes, A. Van Herrewege, and I. Verbauwhede, "PUFKY: A fully functional PUF-based cryptographic key generator," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, E. Prouff and P. Schaumont, Eds., vol. 7428. Springer Berlin / Heidelberg, 2012, pp. 302--319. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Hiller, D. Merli, F. Stumpf, and G. Sigl, "Complementary IBS: Application specific error correction for PUFs," in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2012, pp. 1--6.Google ScholarGoogle Scholar
  15. M. Hiller, M. Weiner, L. Rodrigues Lima, M. Birkner, and G. Sigl, "Breaking through fixed PUF block limitations with differential sequence coding and convolutional codes," in International Workshop on Trustworthy Embedded Devices (TrustED). ACM, 2013, pp. 43--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. M. Hiller and G. Sigl, "Increasing the efficiency of syndrome coding for PUFs with helper data compression," in Design, Automation & Test in Europe (DATE). ACM/IEEE, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. X. Kan, M. T. Rahman, D. Forte, H. Yu, S. Mei, and M. Tehranipoor, "Bit selection algorithm suitable for high-volume production of SRAM-PUF," in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2014, pp. 101--106.Google ScholarGoogle Scholar
  18. S. Müelich, S. Puchinger, M. Bossert, M. Hiller, and G. Sigl, "Error correction for physical unclonable functions using generalized concatenated codes," in International Workshop on Algebraic and Combinatorial Coding Theory (ACCT), 2014.Google ScholarGoogle Scholar
  19. Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology (EUROCRYPT), ser. LNCS, C. Cachin and J. L. Camenisch, Eds., vol. 3027. Springer Berlin / Heidelberg, 2004, pp. 523--540.Google ScholarGoogle Scholar
  20. M. Bossert, Channel Coding for Telecommunications. New York: John Wiley & Sons, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. Ahlswede and I. Csiszar, "Common randomness in information theory and cryptography - Part I: Secret sharing," IEEE Transactions on Information Theory, vol. 39, no. 4, pp. 1121--1132, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. U. Maurer, "Secret key agreement by public discussion from common information," IEEE Transactions on Information Theory, vol. 39, pp. 733--742, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. T. Ignatenko and F. M. J. Willems, "Information leakage in fuzzy commitment schemes," IEEE Transactions on Information Forensics and Security, vol. 5, no. 2, pp. 337--348, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. ----, "Biometric security from an information-theoretical perspective," Foundations and Trends in Communications and Information Theory, vol. 7, no. 2-3, pp. 135--316, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. Khisti, S. N. Diggavi, and G. W. Wornell, "Secret-key generation using correlated sources and channels," IEEE Transactions on Information Theory, vol. 58, no. 2, pp. 652--670, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. H. Boche and R. F. Wyrembelski, "Secret key generation using compound sources - optimal key-rates and communication costs," in International ITG Conference on Systems, Communications and Coding (SCC). IEEE, 2013.Google ScholarGoogle Scholar
  27. P. Tuyls and J. Goseling, "Capacity and examples of template-protecting biometric authentication systems," in Biometric Authentication International Workshop (BioAW), ser. LNCS, D. Maltoni and A. Jain, Eds., vol. 3087. Springer Berlin / Heidelberg, 2004, pp. 158--170.Google ScholarGoogle Scholar
  28. Y. Dodis, B. Kanukurthi, J. Katz, L. Reyzin, and A. Smith, "Robust fuzzy extractors and authenticated key agreement from close secrets," IEEE Transactions on Information Theory, vol. 58, no. 9, pp. 6207--6222, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. T. M. Cover and J. A. Thomas, Elements of Information Theory, 2nd ed. New York: Wiley, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. S. Katzenbeisser, U. Kocabas, V. Rozic, A.-R. Sadeghi, I. Verbauwhede, and C. Wachsmann, "PUFs: Myth, fact or busted? a security evaluation of physically unclonable functions (PUFs) cast in silicon," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. LNCS, E. Prouff and P. Schaumont, Eds., vol. 7428. Springer Berlin / Heidelberg, 2012, pp. 283--301. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," SIAM Journal on Computing, vol. 38, no. 1, pp. 97--139, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. P. Koeberl, L. Jiangtao, A. Rajan, and W. Wei, "Entropy loss in PUF-based key generation schemes: The repetition code pitfall," in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST). IEEE, 2014, pp. 44--49.Google ScholarGoogle Scholar
  33. H. Krawczyk, "LFSR-based hashing and authentication," in Advances in Cryptology (CRYPTO), ser. LNCS, Y. Desmedt, Ed., vol. 839. Springer Berlin / Heidelberg, 1994, pp. 129--139. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici, and I. Verbauwhede, "SPONGENT: The design space of lightweight cryptographic hashing," IEEE Transactions on Computers, vol. 62, no. 10, pp. 2041--2053, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. N. Nisan and D. Zuckerman, "Randomness is linear in space," Journal of Computer and System Sciences, vol. 52, no. 1, pp. 43--52, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. European Union Agency for Network and Information Security, "Algorithms, key sizes and parameters report - 2013 recommendations," Tech. Rep., 2013.Google ScholarGoogle Scholar
  37. Bundesamt für Sicherheit in der Informationstechnik, "Kryptographische Verfahren: Empfehlungen und Schlüssellängen (BSI TR-02102-1)," Tech. Rep., 2014.Google ScholarGoogle Scholar
  38. C. Böhm and M. Hofer, Physical Unclonable Functions in Theory and Practice. Springer, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  39. Xilinx, Inc., "Device reliability report UG116 (v10.1)," Tech. Rep., 2014.Google ScholarGoogle Scholar
  40. M. Yu, R. Sowell, A. Singh, D. M'Raihi, and S. Devadas, "Performance metrics and empirical results of a PUF cryptographic key generation ASIC," in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2012, pp. 108--115.Google ScholarGoogle Scholar
  41. J. Guo, T. Peyrin, and A. Poschmann, "The PHOTON family of lightweight hash functions," in Advances in Cryptology (CRYPTO), ser. LNCS, P. Rogaway, Ed., vol. 6841. Springer Berlin / Heidelberg, 2011, pp. 222--239. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. D. Merli, D. Schuster, F. Stumpf, and G. Sigl, "Side-channel analysis of PUFs and fuzzy extractors," in International Conference on Trust and Trustworthy Computing (TRUST), ser. LNCS, J. M. McCune, B. Balacheff, A. Perrig, A.-R. Sadeghi, A. Sasse, and Y. Beres, Eds., vol. 6740. Springer Berlin / Heidelberg, 2011, pp. 33--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. A. Juels and M. Wattenberg, "A fuzzy commitment scheme," in ACM Conference on Computer and Communications Security (CCS). ACM, 1999, pp. 28--36. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Systematic Low Leakage Coding for Physical Unclonable Functions

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ASIA CCS '15: Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security
          April 2015
          698 pages
          ISBN:9781450332453
          DOI:10.1145/2714576

          Copyright © 2015 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 14 April 2015

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ASIA CCS '15 Paper Acceptance Rate48of269submissions,18%Overall Acceptance Rate418of2,322submissions,18%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader