Skip to main content

Novel PUF-Based Error Detection Methods in Finite State Machines

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5461))

Abstract

We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable functions (PUFs), and they address different fault injection threats on various parts of the FSM. The first mechanism targets the protection of state-transitions in a specific class of FSMs. The second mechanism addresses the integrity of secret information. This is of particular interest in cryptographic FSMs which require a secret key. Finally, the last mechanism we propose introduces a new fault-resilient error detection network (EDN). Previous designs for EDNs always assume resilience to fault injection attacks without providing a particular construction. The PUF-based EDN design is suitable for a variety of applications, and is essential for most fault resilient state machines. Due to the usage of PUFs in the proposed architectures, the state machine will enjoy security at the logical level as well as the physical level.

This material is based upon work supported by the National Science Foundation under NSF Grants No. CNS-0831416 and CNS-0716306.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agmon, S.: The relaxation method for linear inequalities. Canadian J. of Mathematics, 382–392 (1964)

    Google Scholar 

  2. Anderson, R., Kuhn, M.: Tamper resistance: a cautionary note. In: WOEC 1996: Proceedings of the 2nd conference on Proceedings of the Second USENIX Workshop on Electronic Commerce, Berkeley, CA, USA, p. 1. USENIX Association (1996)

    Google Scholar 

  3. Anderson, R.J., Kuhn, M.G.: Low cost attacks on tamper resistant devices. In: Proceedings of the 5th International Workshop on Security Protocols, London, UK, pp. 125–136. Springer, London (1998)

    Chapter  Google Scholar 

  4. Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The sorcerer’s apprentice guide to fault attacks. Proceedings of the IEEE 94, 370–382 (2006)

    Article  Google Scholar 

  5. Berg, M.: Fault tolerant design techniques for asynchronous single event upsets within synchronous finite state machine architectures. In: 7th International Military and Aerospace Programmable Logic Devices (MAPLD) Conference. NASA (September 2004)

    Google Scholar 

  6. Bertoni, G., Breveglieri, L., Koren, I., Maistri, P., Piuri, V.: Error analysis and detection procedures for a hardware implementation of the advanced encryption standard. IEEE Transactions on Computers 52(4), 492–505 (2003)

    Article  Google Scholar 

  7. Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513–525. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  8. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37–51. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  9. Cunningham, P., Anderson, R., Mullins, R., Taylor, G., Moore, S.: Improving Smart Card Security Using Self-Timed Circuits. In: Proceedings of the 8th international Symposium on Asynchronus Circuits and Systems, ASYNC, p. 211. IEEE Computer Society, Washington (2002)

    Google Scholar 

  10. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Delay-based Circuit Authentication and Applications. In: Proceedings of the 2003 ACM Symposium on Applied Computing, pp. 294–301 (2003)

    Google Scholar 

  11. Gaubatz, G., Sunar, B., Karpovsky, M.G.: Non-linear residue codes for robust public-key arithmetic. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, vol. 4236, pp. 173–184. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  12. Gaubatz, G., Sunar, B.: Robust finite field arithmetic for fault-tolerant public-key cryptography. In: Breveglieri, L., Koren, I. (eds.) 2nd Workshop on Fault Diagnosis and Tolerance in Cryptography - FDTC 2005 (September 2005)

    Google Scholar 

  13. Gaubatz, G., Sunar, B., Savas, E.: Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults. IEEE Transactions on Computers 57(1), 126–138 (2008)

    Article  MathSciNet  Google Scholar 

  14. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA intrinsic pUFs and their use for IP protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Hammouri, G., Ozturk, E., Sunar, B.: A Tamper-Proof, Lightweight and Secure Authentication Scheme (under review)

    Google Scholar 

  16. Hammouri, G., Sunar, B.: PUF-HB: A Tamper-Resilient HB Based Authentication Protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 346–365. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Joye, M.: Highly Regular Right-to-Left Algorithms for Scalar Multiplication. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, p. 135. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  18. Joye, M., Yen, S.M.: The Montgomery Powering Ladder. In: Cryptographic Hardware and Embedded Systems-Ches 2002: 4th International Workshop, Redwood Shores, CA, USA: Revised Papers, August 13-15 (2002)

    Google Scholar 

  19. Karpovsky, M., Kulikowski, K.J., Taubin, A.: Differential fault analysis attack resistant architectures for the advanced encryption standard. In: Proc. World Computing Congress (2004)

    Google Scholar 

  20. Karpovsky, M., Kulikowski, K.J., Taubin, A.: Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard. In: DSN 2004: Proceedings of the 2004 International Conference on Dependable Systems and Networks (DSN 2004), Washington, DC, USA, p. 93. IEEE Computer Society Press, Los Alamitos (2004)

    Google Scholar 

  21. Karpovsky, M., Taubin, A.: A new class of nonlinear systematic error detecting codes. IEEE Trans. Info. Theory 50(8), 1818–1820 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  22. Karri, R., Wu, K., Mishra, P., Kim, Y.: Concurrent error detection schemes for fault-based side-channel cryptanalysis of symmetric block ciphers. IEEE Transactions on computer-aided design of integrated circuits and systems 21(12), 1509–1517 (2002)

    Article  Google Scholar 

  23. Kocar, O.: Estimation of keys stored in cmos cryptographic device after baking by using the charge shift. Cryptology ePrint Archive, Report 2007/134 (2007), http://eprint.iacr.org/

  24. Kocher, P., Jaffe, J., Jun, B.: Differential Power Analysis. In: Advances in Cryptology-Crypto 1999: 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999 Proceedings (1999)

    Google Scholar 

  25. Kocher, P.C.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104–113. Springer, Heidelberg (1996)

    Google Scholar 

  26. Krasniewski, A.: Concurrent error detection in sequential circuits implemented using fpgas with embedded memory blocks. In: Proceedings of the 10th IEEE International On-Line Testing Symposium (IOLTS 2004) (2004)

    Google Scholar 

  27. Kulikowski, K.J., Karpovsky, M., Taubin, A.: Robust codes for fault attack resistant cryptographic hardware. In: Workshop on Fault Diagnosis and Tolerance in Cryptography 2005 (FTDC 2005) (2005)

    Google Scholar 

  28. Kulikowski, K.J., Karpovsky, M., Taubin, A.: Fault attack resistant cryptographic hardware with uniform error detection. In: Breveglieri, L., Koren, I., Naccache, D., Seifert, J.-P. (eds.) FDTC 2006. LNCS, vol. 4236, pp. 185–195. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  29. Lee, J.W., Daihyun, L., Gassend, B., Suhamd, G.E., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium of VLSI Circuits, pp. 176–179 (2004)

    Google Scholar 

  30. Lim, D., Lee, J.W., Gassend, B., Edward Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (2005)

    Article  Google Scholar 

  31. Naccache, D.: Finding faults. IEEE Security and Privacy 3(5), 61–65 (2005)

    Article  Google Scholar 

  32. Ozturk, E., Hammouri, G., Sunar, B.: Towards robust low cost authentication for pervasive devices. In: PERCOM 2008: Proceedings of the Sixth IEEE International Conference on Pervasive Computing and Communications (2008)

    Google Scholar 

  33. Posch, R.: Protecting Devices by Active Coating. Journal of Universal Computer Science 4(7), 652–668 (1998)

    Google Scholar 

  34. Ravikanth, P.S.: Physical One-Way Functions. PhD thesis, Massachusetts Institute Of Technology (2001)

    Google Scholar 

  35. Roos, C., Terlaky, T., Vial, J.-P.: Interior Point Methods for Linear Optimization, 2nd edn. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  36. Schmidt, J.M., Hutter, M.: Optical and em fault-attacks on crt-based rsa: Concrete results. In: Austrochip 2007: Proceedings of the 15th Austrian Workshop on Microelectronics (2007)

    Google Scholar 

  37. Skoric, B., Maubach, S., Kevenaar, T., Tuyls, P.: Information-theoretic Analysis of Coating PUFs. Cryptology ePrint Archive, Report 2006/101 (2006)

    Google Scholar 

  38. Skorobogatov, S.P., Anderson, R.J.: Optical Fault Induction Attacks. In: Cryptographic Hardware and Embedded Systems-Ches 2002: 4th International Workshop, Redwood Shores, CA, USA, Revised Papers, August 13-15 (2002)

    Google Scholar 

  39. Sokolov, D., Murphy, J., Bystrov, A.V., Yakovlev, A.: Design and Analysis of Dual-Rail Circuits for Security Applications. IEEE Transactions on Computers 54(4), 449–460 (2005)

    Article  Google Scholar 

  40. Tuyls, P., Schrijen, G.-J., Škorić, B., van Geloven, J., Verhaegh, N., Wolters, R.: Read-proof hardware from protective coatings. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 369–383. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  41. Tuyls, P., Skoric, B.: Secret Key Generation from Classical Physics: Physical Uncloneable Functions. In: Mukherjee, S., Aarts, E., Roovers, R., Widdershoven, F., Ouwerkerk, M. (eds.) AmIware: Hardware Technology Drivers of Ambient Intelligence. Philips Research Book Series, vol. 5. Springer, Heidelberg (2006)

    Google Scholar 

  42. Waddle, J., Wagner, D.: Fault Attacks on Dual-Rail Encoded Systems. In: Proceedings of the 21st Annual Computer Security Applications Conference, pp. 483–494. ACSAC. IEEE Computer Society, Washington (2005), http://dx.doi.org/10.1109/CSAC.2005.25

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hammouri, G., Akdemir, K., Sunar, B. (2009). Novel PUF-Based Error Detection Methods in Finite State Machines. In: Lee, P.J., Cheon, J.H. (eds) Information Security and Cryptology – ICISC 2008. ICISC 2008. Lecture Notes in Computer Science, vol 5461. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00730-9_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00730-9_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00729-3

  • Online ISBN: 978-3-642-00730-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics