skip to main content
10.1145/2995289.2995293acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Online Reliability Testing for PUF Key Derivation

Authors Info & Claims
Published:28 October 2016Publication History

ABSTRACT

Physical Unclonable Functions (PUFs) measure manufacturing variations inside integrated circuits to derive internal secrets during run-time and avoid to store secrets permanently in non-volatile memory. PUF responses are noisy such that they require error correction to generate reliable cryptographic keys. To date, when needed one single key is reproduced in the field and always used, regardless of its reliability. In this work, we compute online reliability information for a reproduced key and perform multiple PUF readout and error correction steps in case of an unreliable result. This permits to choose the most reliable key among multiple derived key candidates with different corrected error patterns. We achieve the same average key error probability from less PUF response bits with this approach. Our proof of concept design for a popular reference scenario uses Differential Sequence Coding (DSC) and a Viterbi decoder with reliability output information. It requires 39% less PUF response bits and 16% less helper data bits than the regular approach without the option for multiple readouts.

References

  1. C. Herder, M. Yu, F. Koushanfar, and S. Devadas, "Physical unclonable functions and applications: A tutorial," Proceedings of the IEEE, vol. 102, no. 8, pp. 1126--1141, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  2. G. E. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in ACM/IEEE Design Automation Conference (DAC), 2007, pp. 9--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Guajardo, S. S. Kumar, G. J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science, P. Paillier and I. Verbauwhede, Eds., vol. 4727. Springer Berlin / Heidelberg, 2007, pp. 63--80. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Gassend, D. Clarke, M. v. Dijk, and S. Devadas, "Delay-based circuit authentication and applications," in ACM Symposium on Applied Computing (SAC), 2003, pp. 294--301. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. O. Gunlu and G. Kramer, "Privacy, secrecy, and storage with noisy identifiers," Tech. Rep., 2016.Google ScholarGoogle Scholar
  6. R. Maes, P. Tuyls, and I. Verbauwhede, "Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science, C. Clavier and K. Gaj, Eds., vol. 5747. Springer Berlin / Heidelberg, 2009, pp. 332--347. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Hiller, D. Merli, F. Stumpf, and G. Sigl, "Complementary IBS: Application specific error correction for PUFs," in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2012, pp. 1--6.Google ScholarGoogle Scholar
  8. V. van der Leest, B. Preneel, and E. van der Sluis, "Soft decision error correction for compact memory-based pufs using a single enrollment," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science, E. Prou and P. Schaumont, Eds., vol. 7428. Springer Berlin / Heidelberg, 2012, pp. 268--282. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. M. Hiller, M. Weiner, L. Rodrigues Lima, M. Birkner, and G. Sigl, "Breaking through xed PUF block limitations with di erential sequence coding and convolutional codes," in International Workshop on Trustworthy Embedded Devices (TrustED). ACM, 2013, pp. 43--54. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. A. R. Raghavan and C. W. Baum, "A reliability output Viterbi algorithm with applications to hybrid ARQ," IEEE Transactions on Information Theory, vol. 44, no. 3, pp. 1214--1216, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Yu, M. Hiller, and S. Devadas, "Maximum likelihood decoding of device-specific multi-bit symbols for reliable key generation," in IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), 2015, pp. 38--43.Google ScholarGoogle Scholar
  12. Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology (EUROCRYPT), ser. Lecture Notes in Computer Science, C. Cachin and J. L. Camenisch, Eds., vol. 3027. Springer Berlin / Heidelberg, 2004, pp. 523--540.Google ScholarGoogle Scholar
  13. C. Bosch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, and P. Tuyls, "Efficient helper data key extractor on FPGAs," in Workshop on Cryptographic Hardware and Embedded Systems (CHES), ser. Lecture Notes in Computer Science, E. Oswald and P. Rohatgi, Eds., vol. 5154. Springer Berlin / Heidelberg, 2008, pp. 181--197. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Yu and S. Devadas, "Secure and robust error correction for physical unclonable functions," IEEE Design & Test of Computers, vol. 27, no. 1, pp. 48--65, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. P. Elias, "Coding for noisy channels," Proceedings of the Institute of Radio Engineers, vol. 43, no. 3, pp. 356--356, 1955.Google ScholarGoogle Scholar
  16. M. Bossert, Channel Coding for Telecommunications. New York: John Wiley & Sons, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. J. Viterbi, "Error bounds for convolutional codes and an asymptotically optimum decoding algorithm," IEEE Transactions on Information Theory, vol. 13, no. 2, pp. 260--269, 1967. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Hiller, L. Rodrigues Lima, and G. Sigl, "Seesaw: An area-optimized FPGA Viterbi decoder for PUFs," in Euromicro Conference on Digital System Design (DSD), 2014, pp. 387--393. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Hagenauer and P. Hoeher, "A Viterbi algorithm with soft-decision outputs and its applications," in IEEE Global Telecommunications Conference and Exhibition (GLOBECOM), 1989, pp. 1680--1686 vol.3.Google ScholarGoogle Scholar
  20. J. C. Fricke and P. A. Hoeher, "Word error probability estimation by means of a modified Viterbi decoder," in IEEE Vehicular Technology Conference (VTC), 2007, pp. 1113--1116.Google ScholarGoogle Scholar
  21. G. Schnabl and M. Bossert, "Soft-decision decoding of Reed-Muller codes as generalized multiple concatenated codes," IEEE Transactions on Information Theory, vol. 41, no. 1, pp. 304--308, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. M. Hiller, M. Yu, and G. Sigl, "Cherry-picking reliable PUF bits with differential sequence coding," IEEE Transactions on Information Forensics and Security, vol. 11, no. 9, pp. 2065--2076, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Online Reliability Testing for PUF Key Derivation

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        TrustED '16: Proceedings of the 6th International Workshop on Trustworthy Embedded Devices
        October 2016
        74 pages
        ISBN:9781450345675
        DOI:10.1145/2995289

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 28 October 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        TrustED '16 Paper Acceptance Rate6of12submissions,50%Overall Acceptance Rate24of49submissions,49%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader