×

A framework to enhance security of physically unclonable functions using chaotic circuits. (English) Zbl 1383.34083

Summary: As a new technique for authentication and key generation, physically unclonable function (PUF) has attracted considerable attentions, with extensive research results achieved already. To resist the popular machine learning modeling attacks, a framework to enhance the security of PUFs is proposed. The basic idea is to combine PUFs with a chaotic system of which the response is highly sensitive to initial conditions. For this framework, a specific construction which combines the common arbiter PUF circuit, a converter, and the Chua’s circuit is given to implement a more secure PUF. Simulation experiments are presented to further validate the framework. Finally, some practical suggestions for the framework and specific construction are also discussed.

MSC:

34H10 Chaos control for problems involving ordinary differential equations
34K23 Complex (chaotic) behavior of solutions to functional-differential equations
68P25 Data encryption (aspects in computer science)
94A60 Cryptography
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Suh, G. E.; Devadas, S., Physical unclonable functions for device authentication and key generation, (Proceedings of the 44th Design Automation Conference (2007)), 9-14
[2] van der Leest, V.; Sluis, E.; Schrijen, G.-J.; Tuyls, P.; Handschuh, H., Efficient implementation of true random number generator based on SRAM PUFs, (Cryptography and Security: From Theory to Applications (2012)), 300-318 · Zbl 1285.94104
[3] Maiti, A.; Nagesh, R.; Reddy, A.; Schaumont, P., Physical unclonable function and true random number generator: a compact and scalable implementation, (Proceedings of the 19th ACM Great Lakes Symposium on VLSI (2009)), 425-428
[4] Zhang, J.; Lin, Y.; Lyu, Y.; Qu, G., A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing, IEEE Trans. Inf. Forensics Secur., 10, 6, 1137-1150 (2015)
[5] Tehranipoor, F.; Karimian, N.; Yan, W.; Chandy, J. A., DRAM-based intrinsic physically unclonable functions for system-level security and authentication, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 25, 3, 1085-1097 (2017)
[6] Aman, M. N.; Chua, K. C.; Sikdar, B., Mutual authentication in IoT systems using physical unclonable functions, IEEE Int. Things J., 4, 5, 1327-1340 (2017)
[7] Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N., Physical one-way functions, Science, 297, 5589, 2026-2030 (2002)
[8] Gassend, B.; Clarke, D.; van Dijk, M.; Devadas, S., Silicon physical random functions, (Proceedings of ACM Conference on Computer and Communications Security (2002)), 148-160
[9] Lee, J. W.; Lim, D.; Gassend, B.; Suh, G. E.; Van Dijk, M.; Devadas, S., A technique to build a secret key in integrated circuits for identification and authentication applications, (Proceedings of the IEEE VLSI Circuits Symposium (2004)), 176-179
[10] Lim, D., Extracting Secret Keys from Integrated Circuits (2004), MIT: MIT MA, USA, Master’s thesis
[11] Liu, C. Q.; Cao, Y.; Chang, C. H., ACRO-PUF: a low-power, reliable and aging-resilient current starved inverter-based ring oscillator physical unclonable function, IEEE Trans. Circuits Syst. I, Regul. Pap., 64, 12, 3138-3149 (2017)
[12] Majzoobi, M.; Koushanfar, F.; Potkonjak, M., Lightweight secure PUFs, (Proceedings of IEEE/ACM International Conference on Computer-Aided Design. Proceedings of IEEE/ACM International Conference on Computer-Aided Design, ICCAD (2008)), 670-673
[13] Wei, L.; Song, C.; Liu, Y.; Zhang, J.; Yuan, F.; Xu, Q., BoardPUF: physical unclonable functions for printed circuit board authentication, (Proceedings of IEEE/ACM International Conference on Computer-Aided Design. Proceedings of IEEE/ACM International Conference on Computer-Aided Design, ICCAD (2015)), 152-158
[14] Guajardo, J.; Kumar, S. S.; Schrijen, G.; Tuyls, P., FPGA intrinsic PUFs and their use for IP protection, (Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems. Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, CHES ’07 (2007)), 63-80
[15] Holcomb, D. E.; Burleson, W. P.; Fu, K., Initial SRAM state as a fingerprint and source of true random numbers for RFID tags, (Proceedings of the Conference on RFID Security (2007))
[16] Tehranipoor, F.; Karimian, N.; Xiao, K.; Chandy, J., DRAM based intrinsic physical unclonable functions for system level security, (Proceedings of the 25th edition on Great Lakes Symposium on VLSI (2015)), 15-20
[17] Kumar, S. S.; Guajardo, J.; Maes, R.; Schrijen, G. J.; Tuyls, P., Extended abstract: the butterfly PUF protecting IP on every FPGA, (Proceedings of IEEE International Workshop on Hardware-Oriented Security and Trust (2008)), 67-70
[18] Konigsmark, S. C.; Hwang, L. K.; Chen, D.; Wong, M. D., CNPUF: a carbon nanotube-based physically unclonable function for secure lowenergy hardware design, (Proceedings of Asia and South Pacific Design Automation Conference. Proceedings of Asia and South Pacific Design Automation Conference, ASP-DAC (2014)), 73-78
[19] Hu, Z.; Comeras, J. M.M. L.; Park, H.; Tang, J.; Afzali, A.; Tulevski, G. S.; Hannon, J. B.; Liehr, M.; Han, S.-J., Physically unclonable cryptographic primitives using self-assembled carbon nanotubes, Nat. Nanotechnol., 11, 6, 559-565 (2016)
[20] Gao, Y.; Ranasinghe, D. C.; Al-Sarawi, S. F.; Kavehei, O.; Abbott, D., Emerging physical unclonable functions with nanotechnology, IEEE Access, 4, 61-80 (2016)
[21] Liu, Y.; Liu, L.; Zhou, Y.; Hu, S., Leveraging carbon nanotube technologies in developing physically unclonable function for cyberphysical system authentication, (Proceedings of 2016 IEEE INFOCOM Cyber-Physical System Security Workshops (2016)), 176-180
[22] Liu, L.; Huang, H.; Hu, S., Lorenz chaotic system based carbon nanotube physical unclonable functions, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. (2017)
[23] Ruhrmair, U.; Solter, J.; Sehnke, F.; Xu, X.; Mahmoud, A.; Stoyanova, V.; Dror, G.; Schmidhuber, J.; Burleson, W.; Devadas, S., PUF modeling attacks on simulated and silicon data, IEEE Trans. Inf. Forensics Secur., 8, 11, 1876-1891 (2013)
[24] Ruhrmair, U.; Solter, J., PUF modeling attacks: an introduction and overview, (Proceedings of Design, Automation Test in Europe Conference Exhibition. Proceedings of Design, Automation Test in Europe Conference Exhibition, DATE (2014)), 1-6
[25] Sahoo, D. P.; Nguyen, P. H.; Mukhopadhyay, D.; Chakraborty, R. S., A case of lightweight PUF constructions: cryptanalysis and machine learning attacks, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 34, 8, 1334-1343 (2015)
[26] Du, C.; Bai, G., Attacks on physically-embedded data encryption for embedded devices, (Proceedings of IEEE International Conference on Trust, Security and Privacy in Computing and Communications. Proceedings of IEEE International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom (2014)), 967-972
[27] Ruhrmair, U.; Solter, J.; Sehnke, F., On the Foundations of Physical Unclonable Functions (2009), IACR Cryptology ePrint Archive, Report 277
[28] Kumar, R.; Burleson, W., On design of a highly secure PUF based on non-linear current mirrors, (Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust. Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust, HOST (2014)), 38-43
[29] Yu, M. D.; Hiller, M.; Delvaux, J.; Sowell, R.; Devadas, S.; Verbauwhede, I., A lockdown technique to prevent machine learning on PUFs for lightweight authentication, IEEE Trans. Multi-Scale Comput. Syst., 2, 3, 146-159 (2016)
[30] Zheng, Y.; Zhang, F.; Bhunia, S., DScanPUF: a delay-based physical unclonable function built into scan chain, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 24, 3, 1059-1070 (2016)
[31] Sahoo, D. P.; Mukhopadhyay, D.; Chakraborty, R. S.; Nguyen, P. H., A multiplexer-based arbiter PUF composition with enhanced reliability and security, IEEE Trans. Comput., 67, 3, 403-417 (1 March 2018) · Zbl 1390.68106
[32] Zhang, J.; Lin, A.; Patil, N.; Wei, H.; Wei, L.; Wong, H. S.; Mitra, S., Robust digital VLSI using carbon nanotubes, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 31, 4, 453-471 (2012)
[33] Lorenz, E., Deterministic non-periodic flow, J. Atmos. Sci., 20, 130-141 (1963) · Zbl 1417.37129
[34] Lü, J.; Chen, G.; Cheng, D., Bridge the gap between the Lorenz system and the Chen system, Int. J. Bifurc. Chaos, 12, 12, 2917-2926 (2002) · Zbl 1043.37026
[35] Chen, G.; Ueta, T., Yet another chaotic attractor, Int. J. Bifurc. Chaos, 9, 7, 1465-1466 (1999) · Zbl 0962.37013
[36] Elhadj, Z.; Sprott, J. C., The unified chaotic system describing the Lorenz and Chua systems, Facta Univ., Electron. Energ., 23, 3, 345-355 (2010)
[37] Chua, L.; Komuro, M.; Matsumoto, T., The double scroll family, IEEE Trans. Circuits Syst., 33, 11, 1072-1118 (1986) · Zbl 0634.58015
[38] Lü, J.; Chen, G., A new chaotic attractor coined, Int. J. Bifurc. Chaos, 12, 3, 659-661 (2002) · Zbl 1063.34510
[39] Alvarez, G.; Li, S., Some basic cryptographic requirements for chaos-based cryptosystems, Int. J. Bifurc. Chaos, 16, 8, 2129-2151 (2006) · Zbl 1192.94088
[40] Amigó, J. M.; Kocarev, L.; Szczepanski, J., Theory and practice of chaotic cryptography, Phys. Lett. A, 366, 3, 211-216 (2007) · Zbl 1203.94090
[41] Xu, S.; Chen, X.; Zhang, R.; Yang, Y.; Guo, Y., An improved chaotic cryptosystem based on circular bit shift and XOR operations, Phys. Lett. A, 376, 10-11, 1003-1010 (2012) · Zbl 1255.94070
[42] Chua, L., The genesis of Chua’s circuit, Int. J. Electron. Commun., 46, 4, 250-257 (1992)
[43] Matsumoto, T., A chaotic attractor from Chua’s circuit, IEEE Trans. Circuits Syst., 31, 12, 1055-1058 (1984) · Zbl 0551.94020
[44] Maiti, A.; Casarona, J.; McHale, L.; Schaumont, P., A large scale characterization of RO-PUF, (Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust. Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust, HOST (2010)), 94-99
[45] Maiti, A.; Gunreddy, V.; Schaumont, P., A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions (2011), IACR Cryptology ePrint Archive, Report 657
[46] Ramdani, S.; Chua, L. O.; Lozi, R.; Rossetto, B., A qualitative study comparing Chua and Lorenz systems, (Proceedings of the 7th International Specialist Workshop on Nonlinear Dynamics of Electronic Systems (1999)), 205-208
[47] Siderskiy, V.; Kapila, V., Parameter matching using adaptive synchronization of two Chua’s oscillators, (Proceedings of the American Control Conference (2014)), 5620-5626
[48] Siderskiy, V.; Mohammed, A. A.; Kapila, V., Chua’s Circuit for experimenters using readily available parts from a hobby electronics store, (Proceedings of American Society for Engineering Education. Proceedings of American Society for Engineering Education, Seattle, WA (June 2015))
[49] Herder, C.; Ren, L.; van Dijk, M.; Yu, M. D.; Devadas, S., Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions, IEEE Trans. Dependable Secure Comput., 14, 1, 65-82 (2017)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.