skip to main content
10.1145/2658260.2658279acmconferencesArticle/Chapter ViewAbstractPublication PagesancsConference Proceedingsconference-collections
research-article

Secure remote sensing and communication using digital pufs

Authors Info & Claims
Published:20 October 2014Publication History

ABSTRACT

Small form, mobile, and remote sensor network systems require secure and ultralow power data collection and communication solutions due to their energy constraints. The physical unclonable function (PUF) has emerged as a popular modern low power security primitive. However, current designs are analog in nature and susceptible to instability and difficult to integrate into existing circuitry. In this paper, we present the digital PUF which is stable in the same sense that digital logic is stable, has a very small footprint and very small timing overhead, and can be easily integrated into existing designs. We demonstrate the use of the digital PUF on two applications that are crucial for sensor networks: trusted remote sensing and logic obfuscation. We present our security analysis using standard randomness tests and confusion and diffusion analysis, and apply our new obfuscation approach on a set of standard design benchmarks.

References

  1. A. Rukhin, J. Soto, J. Nechvatal, M. Smid, and E. Barker, "A statistical test suite for random and pseudorandom number generators for cryptographic applications," tech. rep., DTIC Document, 2001.Google ScholarGoogle Scholar
  2. C. E. Shannon, "Communication theory of secrecy systems," Bell System Technical Journal, vol. 28, no. 4, pp. 656--715, 1949.Google ScholarGoogle ScholarCross RefCross Ref
  3. C. Helfmeier, C. Boit, D. Nedospasov, and J.-P. Seifert, "Cloning physically unclonable functions," in HOST, pp. 1--6, 2013.Google ScholarGoogle Scholar
  4. J. Valamehr et al., "Inspection resistant memory: architectural support for security from physical examination," in ACM SIGARCH Computer Architecture News, vol. 40, pp. 130--141, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026--2030, 2002.Google ScholarGoogle ScholarCross RefCross Ref
  6. B. Gassend et al., "Silicon physical random functions," in Computer and Communications Security, pp. 148--160, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in CHES, pp. 63--80, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in DAC, pp. 9--14, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. W. Lee et al., "A technique to build a secret key in integrated circuits for identification and authentication applications," in Symposium on VLSI Circuits, pp. 176--179, 2004.Google ScholarGoogle Scholar
  10. S. Devadas et al., "Design and implementation of PUF-based 'unclonable' RFID ICs for anti-counterfeiting and security applications," in IEEE International Conference on RFID, pp. 58--64, 2008.Google ScholarGoogle Scholar
  11. E. Simpson and P. Schaumont, "Offline hardware/software authentication for reconfigurable platforms," in CHES, pp. 311--323, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y. Alkabani and F. Koushanfar, "Active hardware metering for intellectual property protection and security," in USENIX Security Symposium, pp. 291--306, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Potkonjak, S. Meguerdichian, and J. L. Wong, "Trusted sensors and remote sensing," in IEEE Sensors, pp. 1104--1107, 2010.Google ScholarGoogle Scholar
  14. J. B. Wendt and M. Potkonjak, "Nanotechnology-based trusted remote sensing," in IEEE Sensors, pp. 1213--1216, 2011.Google ScholarGoogle Scholar
  15. G. E. Suh et al., "Design and implementation of the AEGIS single-chip secure processor using physical random functions," in ACM SIGARCH Computer Architecture News, vol. 33, pp. 25--36, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. Beckmann and M. Potkonjak, "Hardware-based public-key cryptography with public physically unclonable functions," in Information Hiding, pp. 206--220, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. U. Rúhrmair, "SIMPL systems, or: can we design cryptographic hardware without secret key information?," in SOFSEM, pp. 26--45, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. T. Xu, J. B. Wendt, and M. Potkonjak, "Digital bimodal function: an ultra-low energy security primitive," in ISLPED, pp. 292--296, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Fyrbiak, C. Kison, and W. Adi, "Construction of software-based digital physical clone resistant functions," in International Conference on Emerging Security Technologies, pp. 109--112, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Majzoobi, F. Koushanfar, and M. Potkonjak, "Techniques for design and implementation of secure reconfigurable PUFs," ACM Transactions on Reconfigurable Technology and Systems, vol. 2, no. 1, p. 5, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. U. Rührmair et al., "Modeling attacks on physical unclonable functions," in Computer and Communications Security, pp. 237--249, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. X. Xu and W. Burleson, "Hybrid side-channel/machine-learning attacks on PUFs: a new threat?," in DATE, p. 349, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Agrawal, B. Archambeault, J. R. Rao, and P. Rohatgi, "The EM side-channel(s)," in CHES, pp. 29--45, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. S. P. Skorobogatov and R. J. Anderson, "Optical fault induction attacks," in CHES, pp. 2--12, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. J. A. Halderman et al., "Lest we remember: cold-boot attacks on encryption keys," Communications of the ACM, vol. 52, no. 5, pp. 91--98, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Y. Ren, Y. Shi, and B.-H. Gwee, "A novel gate-level to behavior-level conversion algorithm with high microcell identification rate," in IASTED International Conference, vol. 712, p. 138, 2010.Google ScholarGoogle Scholar
  27. J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, "Security analysis of logic obfuscation," in DAC, pp. 83--89, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. Zheng and M. Potkonjak, "DPUF: A reconfigurable IP protection architecture for embedded systems," in ANCS, pp. 1--2, 2014.Google ScholarGoogle Scholar
  29. W. Huang et al., "Hotspot: A compact thermal modeling methodology for early-stage VLSI design," IEEE Transactions on Very Large Scale Integration Systems, vol. 14, no. 5, pp. 501--513, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. "Implementation of security in Actel's ProASIC and ProASICPLUS flash-based FPGAs." http://www.actel.com/documents/Flash_Security_AN.pdf, 2003.Google ScholarGoogle Scholar
  31. D. H. Kim, K. Athikulwongse, and S. K. Lim, "A study of through-silicon-via impact on the 3D stacked IC layout," in ICCAD, pp. 674--680, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. T. Huffmire et al., "Hardware trust implications of 3-D integration," in Proceedings of the 5th Workshop on Embedded Systems Security, p. 1, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. J. Valamehr et al., "A qualitative security analysis of a new class of 3-D integrated crypto co-processors," in Cryptography and Security: From Theory to Applications, pp. 364--382, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. S. Briais et al., "3D hardware canaries," in CHES, pp. 1--22, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. U. Guvenc, "Active shield with electrically configurable interconnections," in SECUREWARE, pp. 43--45, 2013.Google ScholarGoogle Scholar
  36. F. Brglez, D. Bryan, and K. Kozminski, "Combinational profiles of sequential benchmark circuits," in ISCAS, pp. 1929--1934, 1989.Google ScholarGoogle Scholar

Index Terms

  1. Secure remote sensing and communication using digital pufs

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ANCS '14: Proceedings of the tenth ACM/IEEE symposium on Architectures for networking and communications systems
        October 2014
        274 pages
        ISBN:9781450328395
        DOI:10.1145/2658260

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 20 October 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Author Tags

        Qualifiers

        • research-article

        Acceptance Rates

        ANCS '14 Paper Acceptance Rate19of57submissions,33%Overall Acceptance Rate88of314submissions,28%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader