Abstract

Physical Unclonable Functions (PUFs) are designed to extract physical randomness from the underlying silicon. This randomness depends on the manufacturing process. It differs for each device. This enables chip-level authentication and key generation applications. We present an encryption protocol using PUFs as primary encryption/decryption functions. Each party has a PUF used for encryption and decryption. This PUF is constrained to be invertible and commutative. The focus of the paper is an evaluation of an invertible and commutative PUF based on a primitive shifting permutation network—a barrel shifter. Barrel shifter (BS) PUF captures the delay of different shift paths. This delay is entangled with message bits before they are sent across an insecure channel. BS-PUF is implemented using transmission gates for physical commutativity. Post-layout simulations of a common centroid layout 8-level barrel shifter in 0.13 μ m technology assess uniqueness, stability, randomness and commutativity properties. BS-PUFs pass all selected NIST statistical randomness tests. Stability similar to Ring Oscillator (RO) PUFs under environmental variation is shown. Logistic regression of 100,000 plaintext–ciphertext pairs (PCPs) fails to successfully model BS-PUF behavior.

Highlights

  • Encryption/decryption algorithms form the backbone of modern public key infrastructure, which supports a broad set of activities such as e-commerce and digital currency

  • We develop a framework for invertible and commutative Physical unclonable functions (PUFs) based on shifting permutation networks; (3) we evaluate shifting permutation networks based an invertible and commutative PUF framework with a primitive shifting network using logarithmic barrel shifters; and (4) the results show good same chips, same path delay reproducibility; good differentiation between different chips, same path delay and same chip, different path delay; delays within 1-bit accuracy for the logic high and logic low propagation through the same path demonstrates physical commutativity; and good pseudo-random number generation properties for the delay

  • If 2nd least significant bit (LSB) is used as the delay bit, Logistic Regression (LR) can successfully model six-stage Barrel shifter (BS)-PUF with a sufficient number of plaintext–ciphertext pairs (PCPs) while eight-stage BS-PUF cannot be successfully modeled without enlarging the training set

Read more

Summary

Introduction

Encryption/decryption algorithms form the backbone of modern public key infrastructure, which supports a broad set of activities such as e-commerce and digital currency Mathematical cryptosystems such as RSA can take millions of clock cycles. Physical unclonable functions (PUFs) source physical randomness of a silicon foundry with a potential appeal of unmodelable, physical functions They have been used to generate unique physical identities, and to seed key generation [2]. The key difference between a processor’s secure execution environment and general encryption is that for the former scenario the processor platform is both the source and destination for communications.

General Encryption Protocol
Block Encryption Protocol
Invertible and Commutative PUF
Asymmetric Encryption
Revised Asymmetric Encryption
Symmetric Encryption
Barrel Shifter PUF Design
Input Logic
Shift Unit
Output Logic
Path Delay Testing
Post-Layout Simulation Results
Inter-Chip Variability
Intra-Chip Reproducibility
Inter-Chip Uniqueness
Randomness
Commutativity
Modeling Attack
Conclusions and Future Work
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call