Skip to main content

A Primer on Cryptographic Primitives and Security Attacks

  • Chapter
  • First Online:
Book cover Physically Unclonable Functions

Abstract

This chapter aims to:

  1. (1)

    Provide a summary of the existing security attacks;

  2. (2)

    Explain the existing cryptographic primitives used as the building blocks of security defence mechanisms;

  3. (3)

    Explain the forces driving the development of hardware-based security solutions;

  4. (4)

    Introduce the physically unclonable functions (PUFs) technology and outlines its applications.

It is hoped that this chapter will help the reader to develop a good understanding of the motivation of secure hardware design and how physically unclonable function fit in this context.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 99.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. A. Zanella, N. Bui, A. Castellani, L. Vangelista, M. Zorzi, Internet of things for smart cities. IEEE Internet Things J. 1, 22–32 (2014)

    Article  Google Scholar 

  2. K. Nohl, J. Lell, BadUSB: on accessories that turn evil, Security Research Labs. Black Hat USA Presentation (2014)

    Google Scholar 

  3. R. Poroshyn, Stuxnet: The True Story of Hunt and Evolution (Createspace Independent Pub, 2014)

    Google Scholar 

  4. M. Tehranipoor, F. Koushanfar, A survey of hardware Trojan taxonomy and detection. IEEE Des. Test Comput. 27, 10–25 (2010)

    Article  Google Scholar 

  5. M. Rostami, F. Koushanfar, R. Karri, A primer on hardware security: models, methods, and metrics. Proc. IEEE 102, 1283–1295 (2014)

    Article  Google Scholar 

  6. B. Halak, J. Murphy, A. Yakovlev, Power balanced circuits for leakage-power-attacks resilient design. Sci. Inf. Conf. (SAI) 2015, 1178–1183 (2015)

    Article  Google Scholar 

  7. C. Clavier, J.S. Coron, N. Dabbous, Differential power analysis in the presence of hardware countermeasures, in Proceedings of the Second International Workshop on Cryptographic Hardware and Embedded Systems, vol. 1965 LNCS (2000), pp. 252–263

    Chapter  Google Scholar 

  8. M.L. Akkar, Power analysis, what is now possible, in ASIACRYPT (2000)

    Google Scholar 

  9. S. Skorobogatov, Data remanence in flash memory devices, in Presented at the Proceedings of the 7th International Conference on Cryptographic Hardware and Embedded Systems (Edinburgh, UK, 2005)

    Google Scholar 

  10. S.P. Skorobogatov, R.J. Anderson, Optical fault induction attacks, in Cryptographic Hardware and Embedded Systems—CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002 Revised Papers, ed. by B.S. Kaliski, ç.K. Koç, C. Paar (Springer Berlin Heidelberg, Berlin, Heidelberg, 2003), pp. 2–12

    Chapter  Google Scholar 

  11. E.F. Foundation, Cracking DES: Secrets of Encryption Research, Wiretap Politics & Chip Design (Electronic Frontier Foundation, 1998)

    Google Scholar 

  12. J. Daemen, V. Rijmen, The Design of Rijndael: AES—The Advanced Encryption Standard (Springer Berlin Heidelberg, 2013)

    Google Scholar 

  13. D.R. Stinson, Universal hashing and authentication codes, in Advances in Cryptology—CRYPTO ’91: Proceedings, ed. by J. Feigenbaum (Springer Berlin Heidelberg, Berlin, Heidelberg, 1992), pp. 74–85

    Google Scholar 

  14. S. Even, O. Goldreich, A. Lempel, A randomized protocol for signing contracts. Commun. ACM 28, 637–647 (1985)

    Article  MathSciNet  Google Scholar 

  15. C.-K. Chu, W.-G. Tzeng, Efficient k-Out-of-n oblivious transfer schemes with adaptive and non-adaptive queries, in Public Key Cryptography—PKC 2005: 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23–26, 2005. Proceedings, ed. by S. Vaudenay (Springer Berlin Heidelberg, Berlin, Heidelberg, 2005), pp. 172–183

    Google Scholar 

  16. M. Backes, A. Kate, A. Patra, Computational verifiable secret sharing revisited, in Advances in Cryptology—ASIACRYPT 2011: 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4–8, 2011. Proceedings, ed. by D.H. Lee, X. Wang (Springer Berlin Heidelberg, Berlin, Heidelberg, 2011), pp. 590–609

    Google Scholar 

  17. T. Eccles, B. Halak, A secure and private billing protocol for smart metering, in IACR Cryptology ePrint Archive, vol. 2017 (2017), p. 654

    Google Scholar 

  18. S. Adee, The hunt for the kill switch. IEEE Spectr. 45, 34–39 (2008)

    Article  Google Scholar 

  19. S. Mitra. (2015, January 2) Stopping hardware Trojans in their tracks. IEEE Spectr.

    Google Scholar 

  20. W. Trappe, R. Howard, R.S. Moore, Low-energy security: limits and opportunities in the internet of things. IEEE Secur. Priv. 13, 14–21 (2015)

    Article  Google Scholar 

  21. C. Hazay, Y. Lindell, Constructions of truly practical secure protocols using standard smartcards, in Presented at the Proceedings of the 15th ACM Conference on Computer and Communications Security (Alexandria, Virginia, USA, 2008)

    Google Scholar 

  22. R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, in Presented at the Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (2001)

    Google Scholar 

  23. B. Halak, S. Shedabale, H. Ramakrishnan, A. Yakovlev, G. Russell, The impact of variability on the reliability of long on-chip interconnect in the presence of crosstalk, in International Workshop on System-Level Interconnect Prediction (2008), pp. 65–72

    Google Scholar 

  24. D.J. Frank, R. Puri, D. Toma, Design and CAD challenges in 45 nm CMOS and beyond, in IEEE/ACM International Conference on Computer-Aided Design (2006), pp. 329–333

    Google Scholar 

  25. C. Alexander, G. Roy, A. Asenov, Random-dopant-induced drain current variation in nano-MOSFETs: a three-dimensional self-consistent Monte Carlo simulation study using (Ab initio) ionized impurity scattering. Electron Devices, IEEE Trans. 55, 3251–3258 (2008)

    Article  Google Scholar 

  26. L. Daihyun, J.W. Lee, B. Gassend, G.E. Suh, Mv Dijk, S. Devadas, Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. VLSI Syst. 13, 1200–1205 (2005)

    Article  Google Scholar 

  27. A. Yousra, K. Farinaz, P. Miodrag, Remote activation of ICs for piracy prevention and digital right management. IEEE/ACM Int. Conf. Comput.-Aided Design 2007, 674–677 (2007)

    Google Scholar 

  28. U. Rührmair, Oblivious transfer based on physical unclonable functions, in Trust and Trustworthy Computing: Third International Conference, TRUST 2010, Berlin, Germany, June 21–23, 2010. Proceedings, ed. by A. Acquisti, S.W. Smith, A.-R. Sadeghi (Springer Berlin Heidelberg, Berlin, Heidelberg, 2010), pp. 430–440

    Google Scholar 

  29. Y.G.H. Ma, O. Kavehei, D.C. Ranasinghe, A PUF sensor: securing physical measurements, in IEEE International Conference on Pervasive Computing and Communications Workshops (PerCom Workshops) (Kona, HI, 2017), pp. 648–653

    Google Scholar 

  30. K. Rosenfeld, E. Gavas, R. Karri, Sensor physical unclonable functions, in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (Anaheim, CA, 2010), pp. 112–117

    Google Scholar 

  31. H.M.Y. Gao, D. Abbott, S.F. Al-Sarawi, PUF sensor: exploiting PUF unreliability for secure wireless sensing. IEEE Trans. Circuits Syst. I Regul. Pap. 64, 2532–2543 (2017)

    Article  Google Scholar 

  32. Intrinsic-Id. (2017). Available: http://www.intrinsicid.com/products/

  33. Verayo. (2017). Available: http://verayo.com/tech.php

  34. Coherentlogix. (2017). Available: https://www.coherentlogix.com/products/hyperx-processors/security/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Basel Halak .

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Halak, B. (2018). A Primer on Cryptographic Primitives and Security Attacks. In: Physically Unclonable Functions . Springer, Cham. https://doi.org/10.1007/978-3-319-76804-5_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-76804-5_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-76803-8

  • Online ISBN: 978-3-319-76804-5

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics