617 research outputs found

    Physical and Mechatronic Security, Technologies and Future Trends for Vehicular Environment

    Full text link
    Cloning spare parts and entities of mass products is an old and serious unsolved problem for the automotive industry. The economic losses in addition to a loss of know-how and IP theft as well as security and safety threats are huge in all dimensions. This presentation gives an overview of the traditional state of the art on producing clone resistant electronic units in the last two decades. A survey is attempting to demonstrate the techniques so far known as Physically Unclonable Functions PUFs showing their advantages and drawbacks. The necessity for fabricating mechatronic-security in the vehicular environment is emerging to become a vital requirement for new automotive security regulations (legal regulations) in the near future. The automotive industry is facing a challenge to produce low-cost and highly safe and secure networked automotive systems. The emerging networked smart traffic environment is offering new safety services and creating at the same time new needs and threats in a highly networked world. There is a crying need for automotive security that approaches the level of the robust biological security for cars as dominating mobility actors in the modern smart life environment. Possible emerging technologies allowing embedding practical mechatronic-security modules as a low-cost digital alternative are presented. Such digital clone-resistant mechatronic-units (as Electronic Control Units ECUs) may serve as smart security anchors for the automotive environment in the near future. First promising initial results are also presented.Comment: 17 pages, 23 figures, Automotive Security Conference 201

    Physically Unclonable Function using Initial Waveform of Ring Oscillators

    Full text link
    A silicon physically unclonable function (PUF) is considered to be one of the key security system solutions for local devices in an era in which the internet is pervasive. Among many proposals, a PUF using ring oscillators (RO-PUF) has the advantage of easy application to FPGA. In the conventional RO-PUF, frequency difference between two ROs is used as one bit of ID. Thus, in order to obtain an ID of long bit length, the corresponding number of RO pairs are required and consequently power consumption is large, leading to difficulty in implementing RO-PUF in local devices. Here, we provide a RO-PUF using the initial waveform of the ROs. Because a waveform constitutes a part of the ID, the number of ROs is greatly reduced and the time needed to generate the ID is finished in a couple of system clocks. We also propose a solution to a change of PUF performance attributable to temperature or voltage change.Comment: 11 pages, 10 figure

    RFID Security Using Lightweight Mutual Authentication And Ownership Transfer Protocol

    Full text link
    In recent years, radio frequency identification technology has moved into the mainstream applications that help to speed up handling of manufactured goods and materials. RFID tags are divided into two classes: active and passive. Active tag requires a power source that's why its cost is more than passive tags. However, the low-cost RFID tags are facing new challenges to security and privacy. Some solutions utilize expensive cryptographic primitives such as hash or encryption functions, and some lightweight approaches have been reported to be not secure. This paper describes a lightweight Mutual authentication and ownership transfer protocol utilizing minimalistic cryptography using Physically Unclonable Functions (PUF) and Linear Feedback Shift Registers (LFSR). PUFs and LFSRs are very efficient in hardware and particularly suitable for the low-cost RFID tags. To functioning security in low cost RFID tag minimum gate requirement is 2000 gates. To implement security protocols using PUF and LFSR functions need only approx 800 gates. In this paper it is explained how we can authenticate and transfer ownership of low cost RFID tag securely using LFSR and PUF as compared to existing solutions based on hash functions.Comment: published in IJASUC journa

    Towards Implementation of Robust and Low-Cost Security Primitives for Resource-Constrained IoT Devices

    Full text link
    In recent years, due to the trend in globalization, system integrators have had to deal with integrated circuit (IC)/intellectual property (IP) counterfeiting more than ever. These counterfeit hardware issues counterfeit hardware that have driven the need for more secure chip authentication. High entropy random numbers from physical sources are a critical component in authentication and encryption processes within secure systems [6]. Secure encryption is dependent on sources of truly random numbers for generating keys, and there is a need for an on chip random number generator to achieve adequate security. Furthermore, the Internet of Things (IoT) adopts a large number of these hardware-based security and prevention solutions in order to securely exchange data in resource efficient manner. In this work, we have developed several methodologies of hardware-based random functions in order to address the issues and enhance the security and trust of ICs: a novel DRAM-based intrinsic Physical Unclonable Function (PUF) [13] for system level security and authentication along with analysis of the impact of various environmental conditions, particularly silicon aging; a DRAM remanence based True Random Number Generation (TRNG) to produce random sequences with a very low overhead; a DRAM TRNG model using its startup value behavior for creating random bit streams; an efficient power supply noise based TRNG model for generating an infinite number of random bits which has been evaluated as a cost effective technique; architectures and hardware security solutions for the Internet of Things (IoT) environment. Since IoT devices are heavily resource constrained, our proposed designs can alleviate the concerns of establishing trustworthy and security in an efficient and low-cost manner.Comment: 7 pages, 6 figures, 1 tabl

    Intrinsically Reliable and Lightweight Physical Obfuscated Keys

    Full text link
    Physical Obfuscated Keys (POKs) allow tamper-resistant storage of random keys based on physical disorder. The output bits of current POK designs need to be first corrected due to measurement noise and next de-correlated since the original output bits may not be i.i.d. (independent and identically distributed) and also public helper information for error correction necessarily correlates the corrected output bits.For this reason, current designs include an interface for error correction and/or output reinforcement, and privacy amplification for compressing the corrected output to a uniform random bit string. We propose two intrinsically reliable POK designs with only XOR circuitry for privacy amplification (without need for reliability enhancement) by exploiting variability of lithographic process and variability of granularity in phase change memory (PCM) materials. The two designs are demonstrated through experiments and simulations

    R3^3PUF: A Highly Reliable Memristive Device based Reconfigurable PUF

    Full text link
    We present a memristive device based R3 ^3 PUF construction achieving highly desired PUF properties, which are not offered by most current PUF designs: (1) High reliability, almost 100\% that is crucial for PUF-based cryptographic key generations, significantly reducing, or even eliminating the expensive overhead of on-chip error correction logic and the associated helper on-chip data storage or off-chip storage and transfer. (2) Reconfigurability, while current PUF designs rarely exhibit such an attractive property. We validate our R3 ^3 PUF via extensive Monte-Carlo simulations in Cadence based on parameters of real devices. The R3 ^3 PUF is simple, cost-effective and easy to manage compared to other PUF constructions exhibiting high reliability or reconfigurability. None of previous PUF constructions is able to provide both desired high reliability and reconfigurability concurrently

    A ReRAM Physically Unclonable Function (ReRAM PUF)-based Approach to Enhance Authentication Security in Software Defined Wireless Networks

    Full text link
    The exponentially increasing number of ubiquitous wireless devices connected to the Internet in Internet of Things (IoT) networks highlights the need for a new paradigm of data flow management in such large-scale networks under software defined wireless networking (SDWN). The limited power and computation capability available at IoT devices as well as the centralized management and decision-making approach in SDWN introduce a whole new set of security threats to the networks. In particular, the authentication mechanism between the controllers and the forwarding devices in SDWNs is a key challenge from both secrecy and integrity aspects. Conventional authentication protocols based on public key infrastructure (PKI) are no longer sufficient for these networks considering the large-scale and heterogeneity nature of the networks as well as their deployment cost, and security vulnerabilities due to key distribution and storage. We propose a novel security protocol based on physical unclonable functions (PUFs) known as hardware security primitives to enhance the authentication security in SDWNs. In this approach, digital PUFs are developed using the inherent randomness of the nanomaterials of Resistive Random Access Memory (ReRAM) that are embedded in most IoT devices to enable a secure authentication and access control in these networks. These PUFs are developed based on a novel approach of multi-states, in which the natural drifts due to the physical variations in the environment are predicted to reduce the potential errors in challenge-response pairs of PUFs being tested in different situations. We also proposed a PUF-based PKI protocol to secure the controller in SDWNs. The performance of the developed ReRAM-based PUFs are evaluated in the experimental results.Comment: 16 pages, 10 figures, submitted to Springer International Journal of Wireless Information Network

    A 0.16pJ/bit Recurrent Neural Network Based PUF for Enhanced Machine Learning Atack Resistance

    Full text link
    Physically Unclonable Function (PUF) circuits are finding widespread use due to increasing adoption of IoT devices. However, the existing strong PUFs such as Arbiter PUFs (APUF) and its compositions are susceptible to machine learning (ML) attacks because the challenge-response pairs have a linear relationship. In this paper, we present a Recurrent-Neural-Network PUF (RNN-PUF) which uses a combination of feedback and XOR function to significantly improve resistance to ML attack, without significant reduction in the reliability. ML attack is also partly reduced by using a shared comparator with offset-cancellation to remove bias and save power. From simulation results, we obtain ML attack accuracy of 62% for different ML algorithms, while reliability stays above 93%. This represents a 33.5% improvement in our Figure-of-Merit. Power consumption is estimated to be 12.3uW with energy/bit of ~ 0.16pJ

    Implementation and Analysis of Stable PUFs Using Gate Oxide Breakdown

    Full text link
    We implement and analyze highly stable PUFs using two random gate oxide breakdown mechanisms: plasma induced breakdown and voltage stressed breakdown. These gate oxide breakdown PUFs can be easily implemented in commercial silicon processes, and they are highly stable. We fabricated bit generation units for the stable PUFs on 99 testchips with 65nm CMOS bulk technology. Measurement results show that the plasma induced breakdown can generate complete stable responses. For the voltage stressed breakdown, the responses are with 0.12\% error probability at a worst case corner, which can be effectively accommodated by taking the majority vote from multiple measurements. Both PUFs show significant area reduction compared to SRAM PUF. We compare methods for evaluating the security level of PUFs such as min-entropy, mutual information and guesswork as well as inter- and intra-FHD, and the popular NIST test suite. We show that guesswork can be viewed as a generalization of min-entropy and mutual information. In addition, we analyze our testchip data and show through various statistical distance measures that the bits are independent. Finally, we propose guesswork as a new statistical measure for the level of statistical independence that also has an operational meaning in terms of security

    Lightweight (Reverse) Fuzzy Extractor with Multiple Referenced PUF Responses

    Full text link
    A Physical unclonable functions (PUF), alike a fingerprint, exploits manufacturing randomness to endow each physical item with a unique identifier. One primary PUF application is the secure derivation of volatile cryptographic keys using a fuzzy extractor comprising of two procedures: i) secure sketch; and ii) entropy extraction. Although the entropy extractor can be lightweight, the overhead of the secure sketch responsible correcting naturally noisy PUF responses is usually costly. We observe that, in general, response unreliability with respect to a enrolled reference measurement increases with increasing differences between the in-the-field PUF operating condition and the operating condition used in evaluating the enrolled reference response. For the first time, we exploit such an important but inadvertent observation. In contrast to the conventional single reference response enrollment, we propose enrolling multiple reference responses (MRR) subject to the same challenge but under multiple distinct operating conditions. The critical observation here is that one of the reference operating conditions is likely to be closer to the operating condition of the field deployed PUF, thus, resulting in minimizing the expected unreliability when compared to the single reference under the nominal condition. Overall, MRR greatly reduces the demand for the expected number of erroneous bits for correction and, subsequently, achieve a significant reduction in the error correction overhead. The significant implementation efficiency gains from the proposed MRR method is demonstrated from software implementations of fuzzy extractors on batteryless resource constraint computational radio frequency identification devices, where realistic PUF data is collected from the embedded intrinsic SRAM PUFs
    • …
    corecore