Skip to main content

A Response-Based Cryptography Engine in Distributed-Memory

  • Conference paper
  • First Online:
Intelligent Computing

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 285))

  • 1595 Accesses

Abstract

Cryptographic keys extracted from Physical Unclonable Functions (PUFs) can be produced reliably when paired with helper functions, but this places a burden of computation on client devices. With the disparity in power between weaker Internet of Things devices and the more powerful server clusters, response-based cryptography (RBC) shifts that burden of error correction on the server to match the client’s response. Noise injection is a potential solution for security in hostile environments, so it is vital to know to what error rate can a distributed system correct in an RBC cyber system. In this paper, we explore the feasibility and scalability of response-based cryptography in a high-performance computing environment. We present a highly parallel, MPI-based implementation using up to 512 ranks/cores. Scalability was achieved by ordering the key space lexicographically and having each rank independently generate its own work using combinadics, where we assign equal workloads to each MPI rank. Terminating the key search early across distributed-memory ranks is challenging as it can incur significant overhead. Thus, we compare two strategies for terminating the search algorithm early. We assume that a typical user prefers a service to be responsive within a two second window. We are able to achieve authentication under this assumed latency metric up to 5 bit errors over an AES-256 key when utilizing 512 ranks. The speedup of our RBC search algorithm developed achieves good scalability yielding a speedup of 404\(\times \) on 512 ranks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 259.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 329.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Anderson, S.E.: Bit Twiddling Hacks (2005)

    Google Scholar 

  2. Antoniadis, A., Sklavos, N., Kavun, E.B.: An efficient implementation of a delay-based PUF construction. In: Proceedings of Trustworthy Manufacturing and Utilization of Secure Devices Workshop, Design, Automation and Test in Europe Conference, DATE 2020, Paris, France (2020)

    Google Scholar 

  3. Assiri, S., Cambou, B., Booher, D.D., Ghanai Miandoab, D., Mohammadinodoushan, M.: Key exchange using ternary system to enhance security. In: IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), pp. 0488–0492 (2019)

    Google Scholar 

  4. Booher, D.D., Cambou, B., Carlson, A.H., Philabaum, C.: Dynamic key generation for polymorphic encryption. In: IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC), pp. 0482–0487 (2019)

    Google Scholar 

  5. Bösch, C., Guajardo, J., Sadeghi, A.-R., Shokrollahi, J., Tuyls, P.: Efficient helper data key extractor on FPGAs. In: Oswald, E., Rohatgi, P. (eds.) Cryptographic Hardware and Embedded Systems, pp. 181–197. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85053-3_12

    Chapter  Google Scholar 

  6. Boyen, X.: Reusable cryptographic fuzzy extractors. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004, pp. 82–91. ACM, New York (2004)

    Google Scholar 

  7. Cambou, B., Telesca, D.: Ternary computing to strengthen information assurance. Development of ternary state based public key exchange. In: SAI Computing Conference. IEEE (2018)

    Google Scholar 

  8. Cambou, B.: Physically unclonable function generating systems and related methods. US Patent 9,985,791, 29 May 2018

    Google Scholar 

  9. Cambou, B.: Unequally powered cryptography with physical unclonable functions for networks of internet of things terminals. In: Proceedings of the Communications & Networking Symposium, CNS 2019, San Diego, CA, USA, pp. 4:1–4:13. Society for Computer Simulation International (2019)

    Google Scholar 

  10. Cambou, B., Flikkema, P.G., Palmer, J., Telesca, D., Philabaum, C.: Can ternary computing improve information assurance? Cryptography 2(1), 6 (2018)

    Article  Google Scholar 

  11. Cambou, B., Orlowski, M.: PUF designed with resistive ram and ternary states. In: Proceedings of the 11th Annual Cyber and Information Security Research Conference, pp. 1–8 (2016)

    Google Scholar 

  12. Cambou, B., Philabaum, C., Booher, D.: Response-based cryptography with PUFs. NAU Case D2018-049

    Google Scholar 

  13. Cambou, B., Philabaum, C., Booher, D.: Replacing error correction by key fragmentation and search engines to generate error-free cryptographic keys from PUFs. In: CryptArchi (2019)

    Google Scholar 

  14. Cambou, B., Philabaum, C., Booher, D., Telesca, D.A.: Response-based cryptographic methods with ternary physical unclonable functions. In: Arai, K., Bhatia, R. (eds.) Advances in Information and Communication, pp. 781–800. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-12385-7_55

    Chapter  Google Scholar 

  15. Chen, A.: Comprehensive assessment of RRAM-based PUF for hardware security applications. In: 2015 IEEE International Electron Devices Meeting (IEDM), pp. 10.7.1–10.7.4 (2015)

    Google Scholar 

  16. Chen, B., Ignatenko, T., Willems, F.M.J., Maes, R., van der Sluis, E., Selimis, G.: A robust SRAM-PUF key generation scheme based on polar codes. In: IEEE Global Communications Conference, pp. 1–6 (2017)

    Google Scholar 

  17. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. Comput. Aided Des. Integr. Circ. Syst. 34(6), 889–902 (2015)

    Article  Google Scholar 

  18. Gassend, B., et al.: Silicon Physical Randomness. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160 (2002)

    Google Scholar 

  19. Guajardo, J., Kumar, S.S., Schrijen, GJ., Tuyls, P.: FPGA intrinsic PUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2007. Lecture Notes in Computer Science, vol. 4727. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74735-2_5

  20. Gueron, S.: Intel® Advanced Encryption Standard (AES) New Instructions Set. Technical Report 323641-001, Intel Corporation, May 2010

    Google Scholar 

  21. Harary, F., Beckenbach, E.F.: Applied Combinatorial Mathematics (1964)

    Google Scholar 

  22. Herder, C., Yu, M., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  23. Hiller, M., Merli, D., Stumpf, F., Sigl, G.: Complementary IBS: application specific error correction for PUFs. In: 2012 IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 1–6, June 2012

    Google Scholar 

  24. Hofer, M., Boehm, C.: An alternative to error correction for SRAM-Like PUFs. In: Mangard, S., Standaert, F.X. (eds.) Cryptographic Hardware and Embedded Systems, CHES 2010. Lecture Notes in Computer Science, vol 6225. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15031-9_23

  25. Holcomb, D.E., Burleson, W.P., Fu, K., et al.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the Conference on RFID Security, vol. 7, p. 01 (2007)

    Google Scholar 

  26. Kang, H., Hori, Y., Katashita, T., Hagiwara, M., Iwamura, K.: Cryptographie key generation from PUF data using efficient fuzzy extractors. In: 16th International Conference on Advanced Communication Technology, pp. 23–26, February 2014

    Google Scholar 

  27. Keller, C., Gürkaynak, F., Kaeslin, H., Felber, N.: Dynamic memory-based physically unclonable function for the generation of unique identifiers and true random numbers. In: 2014 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 2740–2743. IEEE (2014)

    Google Scholar 

  28. Knuth, D.E.: The Art of Computer Programming: Vol. 4, No. 1: Bitwise Tricks and Techniques-Binary Decision Diagrams. Addison Wesley Professional (2009)

    Google Scholar 

  29. Knuth, D.E.: Generating All Combinations and Partitions. Addison-Wesley (2010)

    Google Scholar 

  30. Maes, R., Tuyls, P., Verbauwhede, I.: A soft decision helper data algorithm for SRAM PUFs. In: 2009 IEEE International Symposium on Information Theory, pp. 2101–2105, June 2009

    Google Scholar 

  31. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security. Information Security and Cryptography. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14452-3_1

  32. Mohammadinodoushan, M., Cambou, B., Philabaum, C., Hely, D., Booher, D.: Implementation of password management system using ternary addressable PUF generator. In: IEEE SECON 2019: IEEE STP-CPS Workshop, June 2019

    Google Scholar 

  33. Prabhu, P., et al.: Extracting device fingerprints from flash memory by exploiting physical variations. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, AR., Sasse, A., Beres, Y. (eds.) Trust and Trustworthy Computing, Trust 2011. Lecture Notes in Computer Science, vol. 6740. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21599-5_14

  34. Rahman, M.T., Rahman, F., Forte, D., Tehranipoor, M.: An aging-resistant RO-PUF for reliable key generation. IEEE Trans. Emerg. Top. Comput. 4(3), 335–348 (2016)

    Google Scholar 

  35. Rožić, V., Yang, B., Vliegen, J., Mentens, N., Verbauwhede, I.: The Monte Carlo PUF. In: 2017 27th International Conference on Field Programmable Logic and Applications (FPL), pp. 1–6. IEEE (2017)

    Google Scholar 

  36. Schrijen, G.-J., van der Leest, V.: Comparative analysis of SRAM memories used as PUF primitives. In: Proceedings of the Conference on Design, Automation and Test in Europe, DATE 2012, San Jose, CA, USA, pp. 1319–1324. EDA Consortium (2012)

    Google Scholar 

  37. Sutar, S., Raha, A., Raghunathan, V.: D-PUF: an intrinsically reconfigurable DRAM PUF for device authentication in embedded systems. In: 2016 International Conference on Compliers, Architectures, and Synthesis of Embedded Systems (CASES), pp. 1–10. IEEE (2016)

    Google Scholar 

  38. Taniguchi, M., Shiozaki, M., Kubo, H., Fujino, T.: A stable key generation from PUF responses with a fuzzy extractor for cryptographic authentications. In: IEEE 2nd Global Conference on Consumer Electronics (GCCE), pp. 525–527 (2013)

    Google Scholar 

  39. Vatajelu, E.I., Di Natale, G., Barbareschi, M., Torres, L., Indaco, M., Prinetto, P.: STT-MRAM-based PUF architecture exploiting magnetic tunnel junction fabrication-induced variability. J. Emerg. Technol. Comput. Syst. 13(1), 1–26 (2016)

    Article  Google Scholar 

  40. Yu, M., Devadas, S.: Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27(1), 48–65 (2010)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christopher Philabaum .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Philabaum, C., Coffey, C., Cambou, B., Gowanlock, M. (2021). A Response-Based Cryptography Engine in Distributed-Memory. In: Arai, K. (eds) Intelligent Computing. Lecture Notes in Networks and Systems, vol 285. Springer, Cham. https://doi.org/10.1007/978-3-030-80129-8_60

Download citation

Publish with us

Policies and ethics