VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호

Slides:



Advertisements
Similar presentations
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
Advertisements

Physical Unclonable Functions and Applications
1 GP Confidential © GlobalPlatform’s Value Proposition for Mobile Point of Sale (mPOS)
Grid Security Infrastructure Tutorial Von Welch Distributed Systems Laboratory U. Of Chicago and Argonne National Laboratory.
Dongyan Wang GlobalPlatform Technical Program Manager
Using Cryptographic ICs For Security and Product Management Misconceptions about security Network and system security Key Management The Business of Security.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
DNSSEC Cryptography Review Track 2 Workshop July 3, 2010 American Samoa Hervey Allen.
Hsu-Chen Cheng, *Wen-Wei Liao, Tian-Yow Chi, Siao-Yun Wei
Renesas Electronics America Inc. © 2010 Renesas Electronics America Inc. All rights reserved. Secure MCU REA FAE Training – June A Rev
Trusted Computing BY: Sam Ranjbari Billy J. Garcia.
Architecture for Protecting Critical Secrets in Microprocessors Ruby Lee Peter Kwan Patrick McGregor Jeffrey Dwoskin Zhenghong Wang Princeton Architecture.
·
1 UCR Hardware Security Primitives with focus on PUFs Slide credit: Srini Devedas and others.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
Public / Private Keys was a big year… DES: Adopted as an encryption standard by the US government. It was an open standard. The NSA calls it “One.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Wireless and Mobile Security
Security Systems | ST/SRM3-NA | 4/6/2016 © 2016 Robert Bosch LLC and affiliates. All rights reserved. 1 Ensure data security in a hyper-connected world.
1 1 Patented QR code solutions James Wu We Simplify Security.
Jason Kuo APSCA October 29, 2010 Convergence and cross usage of secure elements for mobile PKI and secure mobile contactless services.
A l a d d I n. c o m Strong Authentication and Beyond Budai László, IT Biztonságtechnikai tanácsadó.
Digital Identity and My Data as Business Enablers 1 My Pekka Turpeinen, Business Architect.
IoT Cooperation Strategy
Verizon Intelligent Track and Trace: Serialization and Cold Chain
SafeNet MobilePKI for BlackBerry® SSO solution, backed by strong MobilePKI-based security Name, Title.
CENTRALIZED AUTHENTICATION SERVICES THROUGH MOBILE PHONE
Web Applications Security Cryptography 1
Developing IoT endpoints with mbed Client
Hardware-rooted Trust for Secure Key Management & Transient Trust
Chapter Objectives In this chapter, you will learn:
Home: Tel: , H.P.: Office: 공) 7710A
IEEE CyberTrust workshop
Hardware security: The use of a Trusted Platform Module
PAYMENT GATEWAY Presented by SHUJA ASHRAF SHAH ENROLL: 4471
Protect Your Hardware from Hacking and Theft
Secure Sockets Layer (SSL)
Impregnable Brand Protection For Non-Electronic Products
Business Document Platform
Trusted Computing and the Trusted Platform Module
Security and Encryption
in Smart Metering Solutions
Merging Security and Convenience with Seos® Credential Technology
Instructor Materials Chapter 5: The Art of Ensuring Integrity
THE STEPS TO MANAGE THE GRID
SafeNet MobilePKI for BlackBerry® SSO solution, backed by strong MobilePKI-based security Name, Title.
© 2016 Global Market Insights, Inc. USA. All Rights Reserved Fuel Cell Market size worth $25.5bn by 2024 Semiconductor Memory Market.
IoT Chip Market Size, Share, Trends, Growth and Demand Forecast to 2023 The global IoT chip market is likely to grow from $4,582.6 million in 2013 to IoT.
Uses Of Encryption Algorithms
Identity Processor Secures IoT Systems
Securing the Internet of Things: Key Insights and Best Practices Across the Industry Theresa Bui Revon IoT Cloud Strategy.
Protect Your Hardware from Hacking and Theft
User-mode Secret Protection (SP) architecture
Student: Ying Hong Course: Database Security Instructor: Dr. Yang
SOLUTION ID CARDS AND DRIVER’S LICENSES
Lecture 4 - Cryptography
Installation & User Guide
NEW PRODUCT INTRODUCTION CONEKT™ Mobile Smartphone Access Control Identification Solution June 2018.
Public Key Infrastructure
Instructor Materials Chapter 5: The Art of Ensuring Integrity
Hardware Security – Highlevel Survey Review for Exam 4
Physical Unclonable Functions and Applications
Securing Android Apps using Trusted Execution Environment (TEE) - 07/08/14 Presented by: Mike Hendrick VP Product Sequitur Labs.
Global megatrends (relevant for our business)
RUBIDEX Blockchain Overview RUBIDEX.NET-A reliable Blockchain Solution.
TELE3119: Trusted Networks Week 10
Instructor Materials Chapter 5: Ensuring Integrity
Time Aware Network (TAN) technology that enables industry 4.0
SPIRAL: Security Protocols for Cerberus
A Firmware Update Architecture for Internet of Things Devices
Presentation transcript:

VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호 ICTK Co., Ltd. 3/5 fl, Vforum Building, 323 Pangyo-ro, Bundang-gu Gyunggi-do, Korea 13488 TEL : + 82-31-739-7890 FAX : +82-31-739-7891 www.ictk.com puf@ictk.com contact@ictk.com VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호 Tel. : +82-505-324-7620 Fax : +82-505-324-7621 Mobile : +82-10-5257-0803 E-mail : ricky@win-link.net

Executive Summary The researches of PUF, Physical Unclonable Function, technology have been in the industry for last a decade long, but the most of studies failed to enter the mass volume production with various reasons. One of the latest known reason is repeatability issue or testing time issue. ICTK, a Korean firm, has also researched since 2009 and successfully developed VIA PUF in 2014, that allows to enter volume production without any barrier at all. One of the major reason to have researched PUF technology is to replace memory based security system currently in use. Therefore VIA PUF is going to change the security system to new paradigms. Major basic application areas are Secure ID, Secure Private Key and Secure memory. ICTK is on its way to deploy the products to the market and also is ready to accept any specific requirements to work together with various industry. And yet ICTK is willing to license the VIA PUF technology to those who could be partners. ICTK should be more than happy to provide you more information upon your request. Thanks & best regards.

ICTK ICTK(ICTK Co., Ltd.) is a global transaction & security solution provider serving more than 200 clients worldwide, including manufacturers, banks and government agencies. As an international testing laboratory and consultant, ICTK has been working on the field of the payments, transportation, value-added network and mobile network sectors, satisfying requirements defined by* EMVCo, Visa, JCB, Discover, Global Platform, NFC Forum and KOLAS (ISO/IEC 17025) for product stability and interoperability. ICTK has been dedicated into the development of customized testing solutions such as testing tools and an validation system. ICTK is a great smart card testing & security solutions partner for your success ICTK is a leader in new generation security solutions for smart devices, cloud computing, smart grid and intelligent automobiles. By bringing a physical property of each chip as an ID (Vs. S/W pseudo random number), it provides unclonable functions to prevent any security breach in the most simple and cost-effective way. All the work for the security solution brought a number of both registered and pending patents. Recently, ICTK has founded R&D center at Fusion Technology Center of Hanyang University to research PUF-based security chip and its system.

Situations of Coventional Security Memory-based Key Management System is the core of security Keys are generated by PRNG or TRNG Keys are stored in NVM Hackers always trying to steal Keys From NVM or by side channel attack Impossible to decrypt the encrypted data without the relevant Key Trend toward to HW security TPM, TEE, HSM, SE, etc.. Researching replacing technology, PUF

Issues of Memory Base Security Hardware security is vulnerable to physical attacks Takes months to analyze IC, then few hours to steal KEY Black hat 2010 Steal KEY from Infineon TPM memory 6 months for chip analysis 6 hours to steal KEY Black hat 2015 Reverse engineering by computer power 3months for new smartcard IC 2020? 2025? Require stronger countermeasure to physical attacks

What is PUF? Physical Unclonable Function Requirements of PUF a physical entity in a physical structure impossible to clone or duplicate from the same manufacturing process Requirements of PUF Unpredictable Unclonable Random Repeatable

Root of Trust Core of SECURITY Root of TRUST PUF generates the KEY from physical structure Once use, demolish the KEY Regenerate the KEY when need No requirement of KEY storage No place Hackers to steal the KEY Core of SECURITY Root of TRUST Counter Password User data etc… VIA PUF Variables HASH The KEY KEY derivative

Types of PUF? Year Method Author Circuit Commercialization 2000 Random drain voltage Portland State University Siid Tech  Hitachi gave up production 2005 Random difference of two delay path MIT Verayo 2007 Random bit from unstable state of SRAM Philips Intrinsic ID 2009 Random capacitance value due to the coating layer NXP

Issues of Conventional PUF’s Very much sensitive to environmental variations and aging, i.e. temperature, humidity, etc. Poor repeatability Require additional post processing circuits to improve repeatability Normally using ECC (Error Correction Code) Efficiency of ECC is important factor Resulted high cost due to test time and design overhead

What is VIA PUF? Utilize VIA holes between two metal layers to create the contact Certain hole size gives “open or short” by semiconductor process itself These “opens and shorts” are created randomly The combination of this “open and short” generates VIA PUF The holes are scattered rather than located in a specific area

VIA PUF Hole Formation Select via hole size smaller than design rule Target 50% : 50% of “open and short” Upper Metal Layer Lower Metal Layer Cross-sectional Views of Via Hole Array Via Hole Size: XM Via Hole Size: Design Rule VIA holes

Advantage of VIA PUF Excellent repeatability Gives clear “open & short” all the time due to its usual “via hole nature” No change by environment changes or aging Complies JEDEC standard for reliability test High Quality of Randomness Satisfies “ NIST SP800-90B” test suit No Error Correction Circuit required Unlike conventional SRAM type PUF(or active circuit), VIA PUF does NOT require ECC Scalable PUF cells Easy to control number of PUF cells

Excellent Repeatability Complies JEDEC Standard for reliability test Test Condition Test Time Sample # Test results (fail #) HTOL 125 ℃ / Vcc=Max. 1000 hr 231 ea Pass HTS 150 ℃ 75 ea LTS -55 ℃ 168 hr 77 ea PRECON Bake 125 ℃ (24 hr) Soak 35 ℃ / 60% (192 hr) Reflow 260 ℃ (3 cycle) 216 hr 225 ea (UHAST+ TC+THB) UHAST 130 ℃ / 85% 96 hr TC 125 ℃ / -55 ℃ 1000 cycle THB 85 ℃ / 85% / Vcc=Max. ESD HBM (2KV) - 9 ea MM (200V) CDM (800V) 3 ea Latch-up

High Quality of Randomness Satisfies with NIST SP800-90B test suit NIST SP800-90b Sample size : 1280-bit × 160 chips  204,800-bit + TRNG provided from NIST (recommended when test source is not enough for 1,000,000-bit sampling) Test of IID  PUF data pass all tests → The PUF data is IID Min-entropy with the IID bins test : 0.971633

(plan to complete May/’16) Proven Technology Status Chip PUF Process Process Completed 2,560-bit PUF Repeatability and Randomness are confirmed 2014 TSMC 0.18um 2014 Dongbu HiTek 0.13um Fab-processing (plan to complete May/’16) 2,560-bit PUF Repeatability and Randomness will be checked 2015 Samsung 65 nm

Patent Patent Registered : 30 (US, EU, Korea, China, Taiwan) Patent Pending : 85 (US, EU, Korea, China, Japan, Taiwan) Finnegan Henderson LLP(DC) as ICTK’s patent prosecution partner since 2012 for US & EU Patent portfolio includes PUF designs, processing, optimization, application, system, etc. Finnegan Henderson LLP(DC) as ICTK’s patent prosecution partner since 2012 for US & EU Patent portfolio includes PUF designs, processing, optimization, application, system, etc.

Basic Applications of PUF ? Secure ID Secure Private KEY in PKI system Secure Memory Data encryption by VIA PUF key

Secure ID Direct & indirect ID No risk of cloning Direct ID : use VIA PUF itself as unique ID Indirect ID : Inject ID & store by “Secure Memory” concept More common to use No risk of cloning ID card, passport, Driver license, Drone ID etc..

Secure Private Key Provides secure Private Key in PKI system VIA PUF works with various crypto engines Secure FINTECH Certificate OTP U2F 2nd factor authentication IoT Sensor/ Gateway Wearable Device SmartCard 2nd Factor Authentication

Secure Memory Store the data in NVM with encryption by VIA PUF Key. Then the VIA PUF Key is demolished, not store in NVM Re-generate the VIA PUF Key for decryption Free from hacking Giant NVM Plain data Crypto Keys Control Logic Serial Number Cipher data User Data Crypto engine Counter VIA PUF Key VIA PUF KDF etc..

ICTK Technology PUF Crypto Engines AES RSA ECC SHA All tested in silicon as hardware format LEA or others available upon request Any configurations open to discuss

Product Planning HAWK ??? Giant II ??? Giant 2015 2016 2017 VIA PUF+AES+ECC Q4 ‘16 ??? Giant II VIA PUF+SHA+NFC Q3 ‘16 ??? Giant VIA PUF+SHA Q2 ‘16 2015 2016 2017

Applications of Giant series

(PUF-encrypted Memory) Giant Authentication IC based on VIA PUF Key features VIA PUF based key generation HASH based MAC(Message Authentication Code) SHA 256 Security countermeasure Fault injection & Side channel Attack Applications Anti-counterfeit Smartphone Accessories, Smartphone battery Printer cartridge E-Cigarett cartridge M2M authentication Secure boot / Firmware protection IP protection IoT end node authentication Drone ID Sample May/’16 E2PROM (PUF-encrypted Memory) Giant SHA2 VIA PUF Control Logic I2C/SWI

Anti-Counterfeit Off-Line Utilize “Secure Memory” concept Install Giant in the “Target Product” to authenticate & “Master” Enroll “Target Product” before ship out In the field, “Master and Target Products” authenticate each other Example : Smartphone Accessary, Smartphone Battery, Printer Ink Cartridge, E-Cig Cartridge, Drone, etc.. Giant Target product to authenticate Giant PUF-encrypted Memory KeyTarget SHA2 PUF User Data Target Product SHA2 MCU PUF PUF-encrypted Memory KeyMaster User Data Master

Anti-Counterfeit On-Line Utilize “Secure Memory” concept Install Giant & NFC tag chip in the “Target Product” to authenticate Enroll “Target Product” before ship out In the field, “Target Product” authenticate through smartphone by linking server. Example : Luxury products(Handbag/Clothes/Liquor/Watch), E-Cig e-liquid, Cosmetics, Medicine, etc.. Additional advantages Distribution channel & logistics management Big data collection from users PUF-encrypted Memory KeyTarget SHA2 PUF User Data Target Product NFC Giant II Authenticate Authenticate Server Smartphone Target product to authenticate

Simplified IoT Network Security Standard to use X.509 No standard specified Requires security in reality Giant PUF based security chip Secured M2M authentication Economical engineering

WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호 Link to Win…. With you! WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호 Tel. : +82-505-324-7620 Fax : +82-505-324-7621 Mobile : +82-10-5257-0803 E-mail : ricky@win-link.net