Skip to main content
Log in

Making random permutations from physically unclonable constants

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The recent availability of reliable schemes for physically unclonable constants (PUC) opens interesting possibilities in the field of security. In this paper, we explore the possibility of using PUCs to embed in a chip random permutations to be used, for example, as building blocks in cryptographic constructions such as sponge functions, substitution–permutation networks, and so on. We show that the most difficult part is the generation of random integers using as the only randomness source the bit-string produced by the PUC. In order to solve the integer generation problem, we propose a partial rejection method that allows the designer to trade-off between entropy and efficiency. The results show that the proposed schemes can be implemented with reasonable complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

Notes

  1. There is a nomenclature clash here. What we call “permutation” in this paper is called “substitution” in the context of a substitution–permutation network (SPN). In the same context, “permutation” denotes a permutation of the bits of the bit word.

  2. We distinguish probability (32) from the corresponding for the generation of integers in (4) by adding in \(p_{N}^{(\pi )}{}\) a “\(\pi \)” for “permutation.”

References

  1. Announcing the advanced encryption standard: AES. Federal Information Processing Standards Publication 197 (2001)

  2. Bernardini, R., Rinaldo, R.: A simple and reliable cell for single bit physically unclonable constants. In: Proceedings of Austrochip 2014. Granz, Austria (2014)

  3. Bernardini, R., Rinaldo, R.: A simple and reliable cell for single bit physically unclonable constants. Submitted

  4. Bernardini, R., Rinaldo, R.: Helper-less physically unclonable functions and chip authentication. In: Proceedings of ICASSP 2014. Firenze (2014)

  5. Bertoni, G., Daemen, J., Peeters, M., Assche, G.V.: Sponge functions. Ecrypt Hash Workshop 2007 (2007)

  6. Callan, D.: A combinatorial survey of identities for the double factorial. arXiv:0906.1317 (2009)

  7. Cover, T.M., Thomas, J.A.: Information Theory. Wiley, New York (1991)

    MATH  Google Scholar 

  8. Daemen, J., Govaerts, R., Vandewalle, J.: A new approach towards block cipher design. In: Fast Software Encryption (FSE) 1994, Lecture Notes in Computer Science, pp. 18–32. Springer (1994)

  9. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher SQUARE. In: Fast Software Encryption (FSE) 1997, Lecture Notes in Computer Science. Springer (1997)

  10. Data encryption standard (des). Federal Information Processing Standards Publication 46–3 (1999)

  11. Doukas, N., Karadimas, N.: A blind source separation based cryptography scheme for mobile military communication applications. WSEAS Trans. Commun. 7(12), 1235–1245 (2008)

    Google Scholar 

  12. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS ’02, pp. 148–160. ACM, New York (2002). doi:10.1145/586110.586132

  13. Gwalani, K., Elkeelany, O.: Design and evaluation of FPGA based hardware accelerator for elliptic curve cryptography scalar multiplication. WSEAS Trans. Comput. 8(5), 884–893 (2009)

    Google Scholar 

  14. Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: Proceedings of the Conference on RFID Security (2007)

  15. Kallenberg, O.: Foundations of Modern Probability. Springer, New York (1997)

    MATH  Google Scholar 

  16. Lim, D.: Extracting secret keys from integrated circuits. Master’s thesis, MIT (2004)

  17. Lim, D., Lee, J., Gassend, B., Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. Syst. 13(10), 1200–1205 (2005). doi:10.1109/TVLSI.2005.859470

    Article  Google Scholar 

  18. Maes, R., Tuyls, P., Verbauwhede, I.: A soft decision helper data algorithm for SRAM PUFs. In: IEEE International Symposium on Information Theory, 2009. ISIT 2009, pp. 2101–2105 (2009). doi:10.1109/ISIT.2009.5205263

  19. Massey, J.: Safer k-64: a byte-oriented block-ciphering algorithm. In: Fast Software Encryption (FSE) 1993, Lecture Notes in Computer Science, pp. 1–17. Springer (1993)

  20. Reaz, M., Jalil, J., Husian, H., Hashim, F.: FPGA implementation of elliptic curve cryptography engine for personal communication systems. WSEAS Trans. Circuits Syst. 11(3), 82–91 (2012)

    Google Scholar 

  21. Rijmen, V., Daemen, J., Preneel, B., Bosselaers, A., Win, E.D.: The cipher SHARK. In: Fast Software Encryption (FSE) 1996, Lecture Notes in Computer Science. Springer (1996)

  22. Suh, G., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, 2007. DAC ’07. 44th ACM/IEEE, pp. 9–14 (2007)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Riccardo Bernardini.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bernardini, R., Rinaldo, R. Making random permutations from physically unclonable constants. Int. J. Inf. Secur. 16, 249–261 (2017). https://doi.org/10.1007/s10207-016-0324-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-016-0324-2

Keywords

Navigation