Skip to main content

Response-Based Cryptographic Methods with Ternary Physical Unclonable Functions

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 70))

Abstract

Physical Unclonable Functions (PUFs) are used as hardware fingerprints for access control, and authentication in mobile and wireless networks and Internet of Things. However, it is challenging to use PUFs to extract cryptographic keys, because a single bit mismatch in the keys is not acceptable to most encryption algorithms. PUFs are aging; they are sensitive to temperature drifts, and other environmental effects. Successful implementation of PUFs, as key generators, requires power hungry error correcting schemes that add latency, and vulnerability to attacks such as differential power analysis. This work proposes methods to generate cryptographic keys directly from the un-corrected responses of the PUFs. The secure server, driving the network, manages the differences between the PUF responses and the original PUF challenges, through matching algorithms, mitigating the need to use heavy error correction schemes. In these methods, both the server and the client devices independently generate the exact same un-corrected responses of the PUF. These responses are therefore suitable for cryptographic protocols such as public key infrastructure or highly secure ledger protecting blockchain technology. The method presented in this paper, which is based on ternary PUFs, was successfully implemented and tested in a PC environment.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Cambou, B., Orlowski, M.: Design of PUFs with ReRAM and Ternary States. CISR (2016)

    Google Scholar 

  2. Cambou, B., Afghah, F.: Physically unclonable functions with multi-states and machine learning. In: 14th International Workshop on CryptArchi, France (2016)

    Google Scholar 

  3. Pappu, R., Recht, B., Taylor, J., Gershenfield, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  4. Gassend, B., et al.: Silicon physical randomness. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160, CCS (2002)

    Google Scholar 

  5. Gao, Y., et al.: Emerging Physical Unclonable Functions with Nanotechnologies. IEEE, https://doi.org/10.1109/access.2015.2503432

    Article  Google Scholar 

  6. Herder, C., Yu, M., Koushanfar, F.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  7. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Towards Hardware-Intrinsic Security (2010)

    Google Scholar 

  8. Jin, Y.: Introduction to hardware security. Electronics 4, 763–784 (2015). https://doi.org/10.3390/electronics4040763

    Article  Google Scholar 

  9. Delavor, M., et al.: PUF Based Solution for Secure Communication in Advanced Metering Infrastructure. ACR Publication (2014)

    Google Scholar 

  10. Guajardo, J., Sandeep, S.K., Geert, J.S., Pim, T.: PUFs and PublicKey Crypto for FPGA IP Protection. Field Programmable

    Google Scholar 

  11. Plusquellic, J., et al.: Systems and Methods for Generating PUF’s from Non-Volatile Cells; WO20151056887A1 (2015)

    Google Scholar 

  12. Holcomb, D.E., Burleson, W.P., Fu, K.: Power-up SRAM state as an identifying fingerprint and source of TRN. IEEE Trans. Comp. 57(11) (2008)

    Google Scholar 

  13. Maes, R., Tuyls, P., Verbauwhede, I.: A soft decision helper data algorithm for SRAM PUFs. In: 2009 IEEE international symposium on information theory (2009)

    Google Scholar 

  14. Christensen, T.A., Sheets II, J.E.: Implementing PUF utilizing EDRAM memory cell capacitance variation. Patent No.: US 8,300,450 B2; 30 Oct 2012

    Google Scholar 

  15. Prabhu, P., Akel, A., Grupp, L.M., Yu, W-K S., Suh, G. E., Kan, E., Swanson, S.: Extracting device fingerprints from flash memory by exploiting physical variations. In: 4th International Conference on Trust and Trustworthy Computing, June 2011

    Google Scholar 

  16. Chen, A.: Comprehensive Assessment of RRAM-based PUF for Hardware Security Applications. 978-1-4673-9894-7/15/IEDM IEEE (2015)

    Google Scholar 

  17. Cambou, B., Afghah, F., Sonderegger, D., Taggart, J., Barnaby, H., Kozicki, M.: Ag conductive bridge RAMs for physical unclonable functions. In: 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), McLean (2017)

    Google Scholar 

  18. Zhu, X., Millendorf, S., Guo, X., Jacobson, D.M., Lee, K., Kang, S.H., Nowak, M.M., Fazla, D.: PUFs Based on Resistivity of MRAM B. Cambou; Physically Unclonable Function Based Password Generation Scheme; NAU case D2016-011; Sept 2016

    Google Scholar 

  19. Vatajelu, E.I., Di Natale, G., Barbareschi, M., Torres, L., Indaco, M., Prinetto, P.: STT-MRAM-based PUF architecture exploiting magnetic tunnel junction fabrication-induced variability. ACM Trans. (2015)

    Google Scholar 

  20. Korenda, A., Afghah, F., Cambou, B.: A secret key generation scheme for internet of things using ternary-states ReRAM-based physical unclonable functions. In: Submitted to International Wireless Communications and Mobile Computing Conference (IWCMC 2018)

    Google Scholar 

  21. Taniguchi, M., Shiozaki, M., Kubo, H., Fujino, T.: A stable key generation from PUF responses with a fuzzy extractor for cryptographic authentications. In: 2013 IEEE 2nd Global Conference on Consumer Electronics (GCCE), Tokyo (2013)

    Google Scholar 

  22. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. Comput. Aid. Des. Int. Circuits Syst. 34(6), 889–902 (2015)

    Article  Google Scholar 

  23. Boehm, H.M.: Error Correction Coding for Physical Unclonable Functions: In Austrochip. Workshop in Microelectronics (2010)

    Google Scholar 

  24. Hiller, M., Weiner, M., Rodrigues, L., Birkner, M., Sigl, G.: Breaking through Fixed PUF block limitations with differential sequence coding and convolutional codes. In: TrustED’13 (2013)

    Google Scholar 

  25. Kang, H., Hori, Y., Katashita, T., Hagiwara, M., Iwamura, K.: Cryptographie key generation from PUF data using efficient fuzzy extractors. In: 16th International Conference on Advanced Communication Technology, Pyeongchang (2014)

    Google Scholar 

  26. Chen, T.I.B., Willems, F.M., Maes, R., Sluis, E.v.d., Selimis, G.: A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes. arXiv:1701.07320 [cs.IT] (2017)

  27. Rahman, M.T., Rahman, F., Forte, D., Tehranipoor, M.: An aging-resistant RO-PUF for reliable key generation. IEEE Trans. Emerg. Top. Comput. 4(3) (2016)

    Google Scholar 

  28. Becker, G.T., Wild, A., Güneysu, T.: Security analysis of index-based syndrome coding for PUF-based key generation. In 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC (2015)

    Google Scholar 

  29. Cambou, B., Philabaum, C., Duane Booher, D.: Response-based Cryptography with PUFs. NAU case D2018-049 (2018)

    Google Scholar 

  30. Cambou, B.: Physically Unlonable Function Generating Systems and Related Methods. US patent disclosure No: 62/204912 (2015)

    Google Scholar 

  31. Cambou, B., Flikkema, P., Palmer, J., Telesca, D., Philabaum, C.: Can Ternary Computing Improve Information Assurance?; Cryptography, MDPI, (2018)

    Google Scholar 

  32. Cambou, B., Telesca, D.: Ternary Computing to Strengthen Information Assurance. Development of Ternary State based public key exchange. In: IEEE Computer conference on London (2018)

    Google Scholar 

  33. Croman, K., Decker, C., Eyal, I., E. Gencer, A., Juels, A., Kosba, A., Miller, A.: On scaling decentralized blockchains. In: Springer International Conference on Financial Cryptography and Data Security, Berlin, Heidelberg (2016)

    Chapter  Google Scholar 

  34. Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., Saxena, P.: A secure sharing protocol for open blockchains. In: ACM SIGSAC Conference on Computer and Communications Security (2016)

    Google Scholar 

  35. Eyal, I., Gencer, A.E., Sirer, E.G., Renesse, R.V.: Bitcoin-NG: A Scalable Blockchain Protocol. In NSDI (2016)

    Google Scholar 

  36. Dorri, A., Kanhere, S.S., Jurdak, R.:”Blockchain in internet of things: challenges and solutions. arXiv preprint arXiv: 1608.05187 (2016)

    Google Scholar 

  37. Gervais, A., Karame, G.O., Wüst, K., Glykantzis, V., Ritzdorf, H., Capkun, S.: On the security and performance of proof of work blockchains. In: ACM SIGSAC Conference on Computer and Communications Security (2016)

    Google Scholar 

  38. Zheng, Z., Xie, S., Dai, H.-N., Wang, H.: Blockchain challenges and opportunities: A survey. Int. J. Web Grid Serv. 1–25 (2016)

    Google Scholar 

  39. Cambou, B.: Digital signature for blockchains with ternary PUFs; invention disclosure. NAU Case D2018, 047 (2018)

    Google Scholar 

  40. Kamara, S., Fahmy, S., Schultz, E., Kerschbaum, F., Frantzen, M.: Analysis of Vulnerabilities in the Internet Firewall. Comput. Secur. 22(3) (2003)

    Google Scholar 

  41. Prabhu, P., et al.: Extracting device fingerprints from flash memory by exploiting physical variations. In: 4th International Conference on Trust and Trustworthy Computing (2011)

    Chapter  Google Scholar 

Download references

Acknowledgements

The authors are thanking the students and faculty from Northern Arizona University, in particular Vince Rodriguez, Brandon Dunn, Julie Heynssens, and Ian Burke. We are also thanking the professionals of the Air Force Research lab of Rome, NY, and Alion science and Technology, who supported this effort.

Disclaimer

(a) Contractor acknowledges Government’s support in the publication of this paper. This material is based upon work funded by the Information Directorate, under AFRL Contract No. FA8075-14-D-0014-0018. (b) Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of AFRL.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bertrand Cambou .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cambou, B., Philabaum, C., Booher, D., Telesca, D.A. (2020). Response-Based Cryptographic Methods with Ternary Physical Unclonable Functions. In: Arai, K., Bhatia, R. (eds) Advances in Information and Communication. FICC 2019. Lecture Notes in Networks and Systems, vol 70. Springer, Cham. https://doi.org/10.1007/978-3-030-12385-7_55

Download citation

Publish with us

Policies and ethics