Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Optical PUFs as physical root of trust for blockchain-driven applications

In an environment where cyber attacks are increasing, both in frequency and complexity, novel ways to shield data, users, and procedures have to be envisioned. Physical unclonable functions (PUFs) are the physical equivalent of one-way mathematical transformations with the exception that their inherent physical complexity renders them resilient to cloning. One interesting deployment scenario includes PUFs as random key generators. The deterministic nature of their operation alleviates the necessity to store the keys in non-volatile means. Along the same lines, blockchain is inherently resistant to modification of the data once stored while their overall security depends on the quality and secrecy of users’ keys. Here, the authors propose a novel optical PUF implementation that can be combined with private blockchain modalities in order to cyber-harden Internet of things ecosystems. PUF-related experimental results are presented, alongside implementation scenarios.

References

    1. 1)
      • 3. Gassend, B., Clarke, D., Van Dijk, M., et al: ‘Silicon physical random functions’. Proc. of the 9th ACM Conf. on Computer and Communications Security ACM, 2002, pp. 148160.
    2. 2)
      • 8. Suh, G.E., Devadas, S.: ‘Physical unclonable functions for device authentication and secret key generation’. 2007 44th ACM/IEEE Design Automation Conf. DAC'07, 2007, pp. 914.
    3. 3)
      • 6. Akriotou, M., Mesaritakis, C., Grivas, E., et al: ‘Random number generation from a secure photonic physical unclonable hardware module’. Proc. of the 2018 ISCIS Security Workshop, Imperial College London, 2018.
    4. 4)
      • 39. Candès, E.J., Wakin, M.B.: ‘An introduction to compressive sampling’, IEEE Signal Process. Mag., 2008, 25, (2), pp. 2130.
    5. 5)
      • 37. Armknecht, F., Maes, R., Sadeghi, A.-R., et al: ‘A formalization of the security features of physical functions’. 2011 IEEE Symp. on Security and Privacy, 2011, pp. 397412.
    6. 6)
      • 1. Big data analytics | ibm analytics’. Available at https://www-01.ibm.com/software/data/bigdata/what-is-big-data.html.
    7. 7)
      • 18. Wang, W.-C., Yona, Y., Diggavi, S., et al: ‘Ledpuf: stability-guaranteed physical unclonable functions through locally enhanced defectivity’. 2016 IEEE Int. Symp. on Hardware Oriented Security and Trust (HOST), 2016, pp. 2530.
    8. 8)
      • 15. Chen, A.: ‘Utilizing the variability of resistive random access memory to implement reconfigurable physical unclonable functions’, IEEE Electron Device Lett., 2015, 36, (2), pp. 138140.
    9. 9)
      • 38. Tuyls, P., Škoric, B., Kevenaar, T.: ‘Security with noisy data: on private biometrics, secure key storage and anti-counterfeiting’ (Springer Science & Business Media, UK, 2007).
    10. 10)
      • 25. Rührmair, U., Sehnke, F., Sölter, J., et al: ‘Modeling attacks on physical unclonable functions’. Proc. of the 17th ACM Conf. on Computer and Communications Security, 2010, pp. 237249.
    11. 11)
      • 23. Nguyen, P.H., Sahoo, D.P., Chakraborty, R.S., et al: ‘Efficient attacks on robust ring oscillator puf with enhanced challenge-response set’. Proc. of the 2015 Design, Automation & Test in Europe Conf. & Exhibition, 2015, pp. 641646.
    12. 12)
      • 5. Swan, M.: ‘Blockchain: blueprint for a new economy’ (O'Reilly Media, Inc., USA, 2015).
    13. 13)
      • 20. Zhang, Y., Wang, P., Li, G., et alDesign of power-up and arbiter hybrid physical unclonable functions in 65 nm cmos’, 2015 IEEE 11th Int. Conf. on ASIC (ASICON), 2015, pp. 14.
    14. 14)
      • 36. Mesaritakis, C., Akriotou, M., Kapsalis, A., et al: ‘Physical unclonable function based on a multi-mode optical waveguide’, Sci. Rep., 2018, 8, (1), p. 9653.
    15. 15)
      • 31. Gao, Y., Ranasinghe, D.C., Al-Sarawi, S.F., et al: ‘Memristive crypto primitive for building highly secure physical unclonable functions’, Sci. Rep., 2015, 5, p. 12785.
    16. 16)
      • 12. Lim, D., Lee, J.W., Gassend, B., et al: ‘Extracting secret keys from integrated circuits’, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 2005, 13, (10), pp. 12001205.
    17. 17)
      • 30. Zhang, H., Tzortzakis, S.: ‘Robust authentication through stochastic femtosecond laser filament induced scattering surfaces’, Appl. Phys. Lett., 2016, 108, (21), p. 211107.
    18. 18)
      • 33. Grubel, B.C., Bosworth, B., Kossey, M., et al: ‘Secure authentication using the ultrafast response of chaotic silicon photonic microcavities’. CLEO: Science and Innovations, 2016, p. SF1F-2.
    19. 19)
      • 26. Tajik, S., Lohrke, H., Ganji, F., et al: ‘Laser fault attack on physically unclonable functions’. 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 2015, pp. 8596.
    20. 20)
      • 9. Tuyls, P.: ‘Towards hardware-intrinsic security: foundations and practice’ (Springer Science & Business Media, Germany, 2010).
    21. 21)
      • 28. Rührmair, U., Xu, X., Sölter, J., et al: ‘Efficient power and timing side channels for physical unclonable functions’. Int. Workshop on Cryptographic Hardware and Embedded Systems, 2014, pp. 476492.
    22. 22)
      • 24. Hospodar, G., Maes, R., Verbauwhede, I.: ‘Machine learning attacks on 65 nm arbiter pufs: accurate modeling poses strict bounds on usability’. WIFS, 2012, pp. 3742.
    23. 23)
      • 22. Marukame, T., Schmid, A.: ‘Bit-flipping ldpc under noise conditions and its application to physically unclonable functions’. 2016 IEEE Int. Symp. on Circuits and Systems (ISCAS), 2016, pp. 11141117.
    24. 24)
      • 21. Aysu, A., Schaumont, P.: ‘Hardware/software co-design of physical unclonable function based authentications on fpgas’, Microprocess. Microsyst., 2015, 39, (7), pp. 589597.
    25. 25)
      • 10. Kursawe, K., Sadeghi, A.-R., Schellekens, D., et al: ‘Reconfigurable physical unclonable functions-enabling technology for tamper-resistant storage’, 2009.
    26. 26)
      • 29. Gao, Y., Ranasinghe, D.C., Al-Sarawi, S.F., et al: ‘Emerging physical unclonable functions with nanotechnology’, IEEE. Access., 2016, 4, pp. 6180.
    27. 27)
      • 16. Becker, G.T.: ‘The gap between promise and reality: on the insecurity of xor arbiter pufs’. Int. Workshop on Cryptographic Hardware and Embedded Systems, 2015, pp. 535555.
    28. 28)
      • 11. Qiu, P., Lyu, Y., Zhai, D., et al: ‘Physical unclonable functions-based linear encryption against code reuse attacks’. 2016 53nd ACM/EDAC/IEEE Design Automation Conf. (DAC), 2016, pp. 16.
    29. 29)
      • 7. Rührmair, U., Devadas, S., Koushanfar, F.: ‘Security based on physical unclonability and disorder’, in Tehranipoor, M., Wang, C. (Eds): ‘Introduction to hardware security and trust’ (Springer, USA, 2012), pp. 65102.
    30. 30)
      • 27. Mahmoud, A., Rührmair, U., Majzoobi, M., et al: ‘Combined modeling and side channel attacks on strong pufs’, IACR Cryptology ePrint Archive, 2013, 2013, p. 632.
    31. 31)
      • 4. Nakamoto, S.: ‘Bitcoin: a peer-to-peer electronic cash system’, 2008.
    32. 32)
      • 14. Liu, R., Wu, H., Pang, Y., et al: ‘Experimental characterization of physical unclonable function based on 1 kB resistive random access memory arrays’, IEEE Electron Device Lett., 2015, 36, (12), pp. 13801383.
    33. 33)
      • 13. Holcomb, D.E., Burleson, W.P., Fu, K., et al: ‘Initial sram state as a fingerprint and source of true random numbers for rfid tags’. Proc. of the Conf. on RFID Security, 2007, vol. 7, no. 2, p. 01.
    34. 34)
      • 35. Buchanan, J.D., Cowburn, R.P., Jausovec, A.-V., et al: ‘Forgery: “fingerprinting” documents and packaging’, Nature, 2005, 436, (7050), p. 475.
    35. 35)
      • 34. Rührmair, U., Hilgers, C., Urban, S., et al: ‘Optical pufs reloaded’, Eprint. Iacr.Org, 2013.
    36. 36)
      • 17. Cao, Y., Zhang, L., Zalivaka, S.S., et al: ‘Cmos image sensor based physical unclonable function for coherent sensor-level authentication’, IEEE Trans. Circuits Syst. I, Regul. Pap., 2015, 62, (11), pp. 26292640.
    37. 37)
      • 32. Smith, A.F., Patton, P., Skrabalak, S.E.: ‘Plasmonic nanoparticles as a physically unclonable function for responsive anti-counterfeit nanofingerprints’, Adv. Funct. Mater., 2016, 26, (9), pp. 13151321.
    38. 38)
      • 19. Aman, M. N., Chua, K. C., Sikdar, B.: ‘Position paper: physical unclonable functions for iot security’. Proc. of the 2nd ACM Int. Workshop on IoT Privacy, Trust, and Security, 2016, pp. 1013.
    39. 39)
      • 2. Pappu, R., Recht, B., Taylor, J., et al: ‘Physical one-way functions’, Science, 2002, 297, (5589), pp. 20262030.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-sen.2018.5291
Loading

Related content

content/journals/10.1049/iet-sen.2018.5291
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address