skip to main content
10.1145/2593069.2593192acmotherconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

PUFatt: Embedded Platform Attestation Based on Novel Processor-Based PUFs

Published:01 June 2014Publication History

ABSTRACT

Software-based attestation schemes aim at proving the integrity of code and data residing on a platform to a verifying party. However, they do not bind the hardware characteristics to the attestation protocol and are vulnerable to impersonation attacks.

We present PUFatt, a new automatable method for linking software-based attestation to intrinsic device characteristics by means of a novel processor-based Physically Unclonable Function, which enables secure timed (and even) remote attestation particularly suitable for embedded and low-cost devices. Our proof-of-concept implementation on FPGA demonstrates the effectiveness, applicability and practicability of the approach.

References

  1. F. Armknecht, R. Maes, A.-R. Sadeghi, F.-X. Standaert, and C. Wachsmann. A formalization of the security features of physical functions. In IEEE Symposium on Security and Privacy (S&P), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. F. Armknecht, A.-R. Sadeghi, S. Schulz, and C. Wachsmann. A security framework for the analysis and design of software attestation. In ACM Conference on Computer and Communications Security (CCS), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Y.-G. Choi, J. Kang, and D. Nyang. Proactive code verification protocol in wireless sensor network. In Computational Science and Its Applications (ICCSA), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Cline, K. Chopra, D. Blaauw, and Y. Cao. Analysis and modeling of CD variation for statistical static timing. In IEEE/ACM International Conference on Computer-Aided Design (ICCAD), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. Eguro. SIRC: An extensible reconfigurable computing communication API. In IEEE Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. W. Gardner, S. Garera, and A. D. Rubin. Detecting code alteration by creating a temporary memory bottleneck. IEEE Transactions on Information Forensics and Security, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Silicon physical random functions. In ACM Conference on Computer and Communications Security (CCS), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Herrewege, S. Katzenbeisser, R. Maes, R. Peeters, A.-R. Sadeghi, I. Verbauwhede, and C. Wachsmann. Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs. In Financial Cryptography and Data Security (FC). 2012.Google ScholarGoogle Scholar
  9. D. Holcomb, W. Burleson, and K. Fu. Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers, 58(9), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Jakobsson and K.-A. Johansson. Retroactive detection of malware with applications to mobile platforms. In Workshop on Hot Topics in Security (HotSec), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. S. Katzenbeisser, Ünal Kocabaş, V. Rozic, A.-R. Sadeghi, I. Verbauwhede, and C. Wachsmann. PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon. In Workshop on Cryptographic Hardware and Embedded Systems (CHES), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Kennell and L. H. Jamieson. Establishing the genuinity of remote computer systems. In USENIX Security Symposium, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Kong and F. Koushanfar. Processor-based strong physical unclonable functions with aging-based response tuning. IEEE Transactions on Emerging Topics in Computing, PP(99), 2013.Google ScholarGoogle Scholar
  14. F. Koushanfar and A. Mirhoseini. A unified framework for multimodal submodular integrated circuits Trojan detection. IEEE Transactions on Information Forensics and Security, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. X. Kovah, C. Kallenberg, C. Weathers, A. Herzog, M. Albin, and J. Butterworth. New results for timing-based attestation. In IEEE Symposium on Security and Privacy (S&P), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. Li, J. M. McCune, and A. Perrig. VIPER: Verifying the integrity of PERipherals' firmware. In ACM Conference on Computer and Communications Security (CCS), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Maes and I. Verbauwhede. Physically unclonable functions: A study on the state of the art and future research directions. In Towards Hardware-Intrinsic Security. Springer, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  18. A. Mahmoud, U. Rührmair, M. Majzoobi, and F. Koushanfar. Combined modeling and side channel attacks on strong PUFs. ePrint, 2013.Google ScholarGoogle Scholar
  19. A. Maiti and P. Schaumont. A novel microprocessor-intrinsic physical unclonable function. In Field Programmable Logic and Applications (FPL), 2012.Google ScholarGoogle ScholarCross RefCross Ref
  20. M. Majzoobi, F. Koushanfar, and S. Devadas. FPGA PUF using programmable delay lines. In Information Forensics and Security (WIFS), 2010.Google ScholarGoogle ScholarCross RefCross Ref
  21. M. Majzoobi, F. Koushanfar, and M. Potkonjak. Techniques for design and implementation of secure reconfigurable PUFs. ACM TRETS, 2(1), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach, and S. Devadas. Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching. In IEEE Symposium on Security and Privacy Workshops (SPW), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Markovic, C. Wang, L. Alarcon, T.-T. Liu, and J. Rabaey. Ultralow-power design in near-threshold region. In Proceedings of the IEEE, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  24. J. Nick L. Petroni, T. Fraser, J. Molina, and W. A. Arbaugh. Copilot --- A coprocessor-based kernel runtime integrity monitor. In USENIX Security Symposium, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Pan, J. Kong, S. Ozdemir, G. Memik, and S. W. Chung. Selective wordline voltage boosting for caches to manage yield under process variations. In Design Automation Conference (DAC), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. B. Parno, J. M. McCune, and A. Perrig. Bootstrapping trust in commodity computers. In IEEE Symposium on Security and Privacy (S&P), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber. Modeling attacks on physical unclonable functions. In ACM Conference on Computer and Communications Security (CCS), 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. U. Rührmair, X. Xu, J. Sölter, A. Mahmoud, F. Koushanfar, and W. Burleson. Power and timing side channels for pufs and their efficient exploitation. IACR Cryptology ePrint Archive, 2013.Google ScholarGoogle Scholar
  29. D. Schellekens, B. Wyseur, and B. Preneel. Remote attestation on legacy operating systems with Trusted Platform Modules. Science of Computer Programming, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. S. Schulz, A.-R. Sadeghi, and C. Wachsmann. Short paper: Lightweight remote attestation using physical functions. In ACM Conference on Wireless Network Security (WiSec), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. A. Seshadri, M. Luk, A. Perrig, L. van Doorn, and P. Khosla. SCUBA: Secure code update by attestation in sensor networks. In ACM Workshop on Wireless security (WiSe), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. A. Seshadri, M. Luk, E. Shi, A. Perrig, L. van Doorn, and P. Khosla. Pioneer: Verifying integrity and guaranteeing execution of code on legacy platforms. In ACM Symposium on Operating Systems Principles (SOSP), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. U. Shankar, M. Chew, and J. D. Tygar. Side effects are not sufficient to authenticate software. In USENIX Security Symposium, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In Design Automation Conference (DAC), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. G. E. Suh, C. W. O'Donnell, and S. Devadas. AEGIS: A single-chip secure processor. Information Security Technical Report, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Trusted Computing Group (TCG). TPM Spec., 2004.Google ScholarGoogle Scholar
  37. Y. Yang, X. Wang, S. Zhu, and G. Cao. Distributed software-based attestation for node compromise detection in sensor networks. In Symposium on Reliable Distributed Systems (SRDS), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Y. Zheng, M. Hashemian, and S. Bhunia. RESP: A robust physical unclonable function retrofitted into embedded SRAM array. In Design Automation Conference (DAC), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. PUFatt: Embedded Platform Attestation Based on Novel Processor-Based PUFs

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        DAC '14: Proceedings of the 51st Annual Design Automation Conference
        June 2014
        1249 pages
        ISBN:9781450327305
        DOI:10.1145/2593069

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 June 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate1,770of5,499submissions,32%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader