Abstract

Security and low power have emerged to become two essential requirements to modern design. The rapid growth of small form, mobile, and remote sensor network systems require secure and ultra-low power data collection and communication solutions due to their energy constraints. The physical unclonable functions (PUFs) have emerged as a popular new type of modern security primitive. They have the properties of low power/energy, small area, and high speed. Moreover, they have excellent security properties and are resilient against physical and side-channel attacks. However, traditional PUFs have two major problems. The first is that the current designs are analog in nature and lack stability in environmental and operational variations, e.g., supply voltage and temperature. The second is that due to the analog nature, the analog PUFs are difficult to be integrated into existing digital circuitry. In order to leverage the disadvantages of traditional analog PUF, we have proposed two new security primitives, respectively the digital bimodal function (DBF) and the digital PUF. The proposed security primitives preserve all the good properties of traditional analogy PUFs and are stable in the same sense that digital logic is stable. Moreover, both design can be easily integrated into existing digital circuitry. The key idea of DBF is to build a mapping of randomly generated Boolean functions that has two forms: f compact and f complex , among which f compact can be computed rapidly and requires only a small amount of energy while f complex can only be computed using a very high amount energy, hardware resources, and an unacceptable amount of time. The performance difference can be applied to enable security protocols. The digital PUF is one more step beyond the DBF, it is designed on the top of DBF to make the DBF design to be unclonable. The key observation is that for any analog delay PUF, there is a subset of challenge inputs for which the PUF output is stable regardless of operational and environmental conditions. We use only such stable inputs to initialize the look-up tables (LUTs) in DBFs that are configured in such a way that the overall structure is unclonable. We summarize the goal of designing DBF and digital PUF by identifying the architectural, security, and application desiderata. The architectural desiderata include (1) low energy, delay, and area costs; (2) stability against temperature and voltage variations. The security desiderata include (3) resiliency against security attacks; (4) high outputs randomness; (5) low inputs-outputs correlations. Finally, the application desiderata include (6) small computation, low bandwidth secure protocols.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call