Skip to main content

Protection of Sensitive Security Parameters in Integrated Circuits

  • Chapter
Mathematical Methods in Computer Science

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 5393))

Abstract

To protect sensitive security parameters in the non-volatile memory of integrated circuits, a device is designed that generates a special secret key (called IC-Eigenkey) to symmetrically encrypt this data. The IC-Eigenkey is generated by the integrated circuit itself and therefore unknown to anybody else. The desired properties of such an IC-Eigenkey are postulated and a theoretical limit on the distribution of IC-Eigenkeys over an IC-production series is derived. The design of the IC-Eigenkey generator is based on silicon physical uncloneable functions. It exploits the marginal random variations of the propagation delays of gates and wires in an integrated circuit. A method is introduced that uses codewords of error control codes to configure the IC-Eigenkey generator in a way that the generated bits are as statistically independent of each other as possible.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. FIPS PUB 140-2, Security Requirements for Cryptographic Modules, National Institute of Standards and Technology (2002), http://csrc.nist.gov/groups/STM/index.html

  2. Lemke, K.: Embedded Security: Physical Protection against Tampering Attacks. In: Lemke, K., Paar, C., Wolf, M. (eds.) Embedded Security in Cars. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  3. Joint Interpretation Library CC/ITSEC: Integrated Circuit Hardware Evaluation Methodology - Vulnerability Assessment, Version 1.3 (2000), http://www.bsi.de/zertifiz/itkrit/itsec.htm

  4. Smith, S.W., Weingart, S.: Building a High-Performance, Programmable Secure Coprocessor, Technical Report, IBM T.J. Watson Research Center, P.O Box. Yorktown Heigts NY 10598, USA (Revision of October 16, 1998), http://www.research.ibm.com/secure_systems_department/projects/scop/papers/arch.pdf

  5. Blahut, R.: Principles and Practice of Information Theory. Addison-Wesley, Reading (1987)

    MATH  Google Scholar 

  6. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977)

    MATH  Google Scholar 

  7. Gilbert, E.N.: A Comparison of Signalling Alphabets. Bell System Technical Journal 31, 504–522 (1952)

    Article  Google Scholar 

  8. Varshamov, R.: Estimate of Number of Signals in Error Correcting Codes, Tech. Rep. 117, Dokl. Akad. Nauk, SSSR (1957)

    Google Scholar 

  9. Beth, Th., Lazic, D.E., Senk, V.: The Generalised Gilbert-Varshamov Distance of a Code Family and its Influence on the Family’s Error Exponent. In: Proceedings of the International Symposium on Information Theory & Its Applications 1994, Sydney, Australia, vol. 1, pp. 965–970 (1994)

    Google Scholar 

  10. Beth, Th., Kalouti, H., Lazic, D.E.: Which Families of Long Binary Linear Codes Have a Binomial Weight Distribution? In: Giusti, M., Cohen, G., Mora, T. (eds.) AAECC 1995. LNCS, vol. 948, pp. 120–130. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  11. Beth, T., Lazic, D.E., Kalouti, H.: On the Relation Between Distance Distributions of Linear Block Codes and the Binomial Distribution. Annales des Telecommunications, special issue on Channel Coding 50(9-10), 762–778 (1995)

    MATH  Google Scholar 

  12. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security (2002)

    Google Scholar 

  13. Gassend, B., Clarke, D., Lim, D., van Dijk, M., Devadas, S.: Identification and Authentication of Integrated Circuits. In: Concurrency and Computation: Practice and Experience. Wiley, Chichester (2003)

    Google Scholar 

  14. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., van Dijk, M., Devadas, S.: A Technique to build a Secret Key in Integrated Circuits for Identification and Authentication Applications. In: 2004 Symposium on VLSI circuits, pp. 176–179 (2004)

    Google Scholar 

  15. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Controlled Physical Random Functions. In: 18th Annual Computer Security Applications Conference (ACSAC 2002), p. 149 (2002)

    Google Scholar 

  16. Gassend, B.: Physical Random Functions, Master’s Thesis, Massachusetts Institute of Technology (2003)

    Google Scholar 

  17. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Delay-Based Circuit Authentication and Applications. In: Proceedings of the 2003 ACM symposium on Applied computing, Melbourne, Florida, pp. 294–301 (2003)

    Google Scholar 

  18. Lim, D.: Extracting Secret Keys from Integrated Circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13, 1200–1205 (2005)

    Article  Google Scholar 

  19. Lim, D.: Extracting Secret Keys from Integrated Circuits, Master’s Thesis, Massachusetts Institute of Technology (2004)

    Google Scholar 

  20. Vrijaldenhoven, S.: Acoustical Physical Uncloneable Functions, Master’s Thesis, Technische Universiteit Eindhoven (2004)

    Google Scholar 

  21. Suh, G.E., O’Donnell, C.W., Devadas, S.: AEGIS: A Single-Chip Secure Processor. IEEE Design&Test of Computers 24(6), 570–580 (2007)

    Article  Google Scholar 

  22. Suh, G.E., O’Donnell, C.W., Sachdev, I., Devadas, S.: Design and Implementation of the AEGIS Single-Chip Secure Processor using Physical Random Functions. In: Proceedings of the 32nd International Symposium on Computer Architecture (ISCA 2005), pp. 25–36 (2005)

    Google Scholar 

  23. Pappu, R.S., Recht, B., Taylor, J., Gershenfeld, N.: Physical One-Way Functions. Science 297, 2026–2030 (2002)

    Article  Google Scholar 

  24. Pappu, R.S.: Physical One-Way Functions. RSA Laboratories Cryptobytes 6(2) (Summer 2003)

    Google Scholar 

  25. Nassif, S.R.: Modeling and Forecasting of Manufacturing Variations. In: 5th International Workshop on Statistical Metrology, pp. 2–10 (2000)

    Google Scholar 

  26. Skoric, B., Maubach, S., Kevenaar, T., Tuyls, P.: Information-Theoretic Analysis of Capacitive Physical Unclonable Functions. Journal of Applied Physics 100(2) (2006)

    Google Scholar 

  27. Lofstrom, K.: System for Providing an Integrated Circuit with a unique Identification, US Patent Publication, Pat.No. 6,161,213 (2000)

    Google Scholar 

  28. Kahlmann, J.A.H.M., Akkermans, A.H.M.: Method for Protecting Information Carrier Comprising an Integrated Circuit, US Patent Application Publication, PUB No. US2007/0038871 A1 (2007)

    Google Scholar 

  29. Devadas, S., Gassend, B.: Reliable Generation of a Device-Specific Value, US Patent Application Publication, PUB No. US2006/0271793 A1 (2006)

    Google Scholar 

  30. Wicker, S., Bhargava, V.: Reed-Solomom Codes and Their Applications. IEEE Press, Los Alamitos (1994)

    MATH  Google Scholar 

  31. Bossert, M.: Kanalcodierung, Teubner Verlag Stuttgart (1998) ISBN 3519161435

    Google Scholar 

  32. Golomb, S.W., Gong, G.: Signal Design for Good Correlation for Wireless Communication, Cryptography and Radar. Cambridge University Press, Cambridge (2005)

    Book  MATH  Google Scholar 

  33. Shannon, C.E.: A Mathematical Theory of Communication. Bell System Technical Journal 27, 379–423, 623–656 (1948)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Lazich, D.E., Wuensche, M. (2008). Protection of Sensitive Security Parameters in Integrated Circuits. In: Calmet, J., Geiselmann, W., Müller-Quade, J. (eds) Mathematical Methods in Computer Science. Lecture Notes in Computer Science, vol 5393. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89994-5_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89994-5_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89993-8

  • Online ISBN: 978-3-540-89994-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics