presented by Fabian Schläfli

Slides:



Advertisements
Similar presentations
Trusted Design In FPGAs
Advertisements

Physical Unclonable Functions and Applications
Physical Unclonable Functions
Software Certification and Attestation Rajat Moona Director General, C-DAC.
SIA: Secure Information Aggregation in Sensor Networks Bartosz Przydatek, Dawn Song, Adrian Perrig Carnegie Mellon University Carl Hartung CSCI 7143: Secure.
COMPUTER ARCHITECTURE & OPERATIONS I Instructor: Hao Ji.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Authentication Approaches over Internet Jia Li
CS1Q Computer Systems Lecture 11 Simon Gay. Lecture 11CS1Q Computer Systems - Simon Gay2 The D FlipFlop A 1-bit register is called a D flipflop. When.
Multi-core Programming Introduction Topics. Topics General Ideas Moore’s Law Amdahl's Law Processes and Threads Concurrency vs. Parallelism.
1 UCR Hardware Security Primitives with focus on PUFs Slide credit: Srini Devedas and others.
Project Presentation: Physical Unclonable Functions
Physically Unclonable Function– Based Security and Privacy in RFID Systems Leonid Bolotnyy and Gabriel Robins Dept. of Computer Science University of Virginia.
Security Analysis of a Cryptographically- Enabled RFID Device Steve Bono, Matthew Green, Adam Stubblefield, Ari Juels, Avi Rubin, Michael Szydlo Usenix.
1 Biometric Databases. 2 Overview Problems associated with Biometric databases Some practical solutions Some existing DBMS.
Identification Authentication. 2 Authentication Allows an entity (a user or a system) to prove its identity to another entity Typically, the entity whose.
Focus On Bluetooth Security Presented by Kanij Fatema Sharme.
PREPARED BY: MS. ANGELA R.ICO & MS. AILEEN E. QUITNO (MSE-COE) COURSE TITLE: OPERATING SYSTEM PROF. GISELA MAY A. ALBANO PREPARED BY: MS. ANGELA R.ICO.
Buffering Techniques Greg Stitt ECE Department University of Florida.
7/10/20161 Computer Security Protection in general purpose Operating Systems.
EE3A1 Computer Hardware and Digital Design Lecture 13 Detecting faults in Digital Systems.
Computer Hardware What is a CPU.
GCSE Computing - The CPU
Serial Communications
Web Applications Security Cryptography 1
Outline The basic authentication problem
Overview on Hardware Security
REGISTER TRANSFER LANGUAGE (RTL)
An FPGA Implementation of a Brushless DC Motor Speed Controller
Random access memory Sequential circuits all depend upon the presence of memory. A flip-flop can store one bit of information. A register can store a single.
Clocks A clock is a free-running signal with a cycle time.
Packet Leashes: Defense Against Wormhole Attacks
Cryptographic Hash Function
UNIVERSITY OF MASSACHUSETTS Dept
How will execution time grow with SIZE?
Basic Delay in Gates Definitions
Cache Memory Presentation I
Control and Feedback Introduction Open-loop and Closed-loop Systems
CAD-based Security, Cryptography, and Digital Rights Management
Maintaining Data Integrity in Programmable Logic in Atmospheric Environments through Error Detection Joel Seely Technical Marketing Manager Military &
Sequential Circuits: Latches
Registers and Counters Register : A Group of Flip-Flops. N-Bit Register has N flip-flops. Each flip-flop stores 1-Bit Information. So N-Bit Register Stores.
Vulnerabilities in MLC NAND Flash Memory Programming: Experimental Analysis, Exploits, and Mitigation Techniques Yu Cai, Saugata Ghose, Yixin Luo, Ken.
Hardware Masking, Revisited
Jeremie S. Kim Minesh Patel Hasan Hassan Onur Mutlu
Sequential circuit design
Learning to Program in Python
Sequential circuit design
AEGIS: Secure Processor for Certified Execution
Sequential circuit design
By Hyun-Chul Kim, Hong-Woo Lee, Kyung-Seok Lee, Moon-Seog Jun
Regular Expression Manipulation FSM Model
Engineering Tools for Electrical and Computer Engineers
Sequential Circuits: Latches
Post-Silicon Calibration for Large-Volume Products
Sequential circuit analysis: kale
ECE 352 Digital System Fundamentals
JMP 11 added new features and improvements to CCB and MSA.
Physical Unclonable Functions and Applications
ECE 352 Digital System Fundamentals
Computer Organization & Architecture 3416
Computer Security Protection in general purpose Operating Systems
EGR 2131 Unit 12 Synchronous Sequential Circuits
GCSE Computing - The CPU
Registers Today we’ll see some common sequential devices: counters and registers. They’re good examples of sequential analysis and design. They are also.
Serial Communications
Hash Function Requirements
Presented by Florian Ettinger
Lecture 36.
Lecture 36.
Presentation transcript:

presented by Fabian Schläfli CCS 2002 presented by Fabian Schläfli

Identification vs Authentication the process of providing a system with your identity Authentication the process of verifying that the claimed identity is correct Identification: Authentication: Hi, I’m an undercover police officer. Please show me your police badge.

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Executive Summary Problem: providing authentication for an Integrated Circuit (IC) is difficult, expensive and insecure Goal: provide a method that provides authentication for ICs that is inexpensive, reliable and secure Method: implement a circuit that gives characteristic responses for each IC and that is hard to predict Result: secure authentication that is reliable even under varying environmental conditions Explain what an integrated circuit (IC) is

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Problem There are different applications which require identifying and authenticating an IC e.g. smartcard Explain what an integrated circuit (IC) is image source: https://www.vtg.admin.ch/de/service/info_trp/smartcard.html

Problem There are different applications which require identifying and authenticating an IC e.g. smartcard Available methods involved embedding a unique secret key on the IC to provide authentication these ICs have to be made resistant to attacks that attempt to discover the key manufacturing such ICs is expensive and difficult numerous attacks against such ICs are known e.g. opening the IC and removing layers to analyze it Explain what an integrated circuit (IC) is image source (SIM card): https://technology.inquirer.net/75833/house-oks-bill-sim-card-registration-final-reading image source (credit card): https://www.viseca.ch/de/kreditkarten

Goal Provide a method to identify and authenticate an IC such that: the method is inexpensive the method is fast and easy to evaluate the authentication works reliably even under varying environmental conditions the authentication is secure against both invasive and non-invasive attacks describe what invasive and non-invasive attacks are (?)

Background Manufacturing process variations mask variations temperature variations pressure variations The magnitude of delay variation due to random variations can be 5% or more image source: https://www.waferworld.com/silicon-wafer-processing-process/

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Key Approach and Ideas Authenticate an IC by implementing a function that returns unpredictably different output on different ICs Physical Unclonable Function (PUF) also called: Physical Random Function function that maps challenges to responses challenge response pair (CRP) physical function which returns different responses to the same challenge on different devices “digital fingerprint” of the device easy to evaluate hard to characterize Refer to police example when explaining CRPs

Key Approach and Ideas: Authentication The entity performing the authentication has to: analyze each PUF after production store characteristic CRPs in a database for each PUF Entity performing Authentication PUF send ID Select CRP corresponding to the PUFs ID from database send challenge Compute response based on received challenge send response Check whether the response matches the expected response

Key Approach and Ideas: Building a PUF Use the delay variations that result from the manufacturing process variations to build a PUF fast to evaluate provides a high level of security inexpensive to produce requires no secure packaging Build a circuit that has a variable delay from device to device Measure the delay when applying a given input and return a value depending on the delay as response Return delay ratio rather than just the delay to provide reliability against environmental variations

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Novelty Eliminate the need to embed a secret key for authentication provides more security cheaper to manufacture previous work was only able to identify ICs based on manufacturing variations, but not authenticate them First to work reliably even under varying environmental conditions Introduced the term PUF which is still being used today

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Mechanism: Measurement Circuit explain CRPs again challenge “response”: gets further processed to ensure reliability against environmental variations counting bit: set to “1” for a predefined amount of clock cycles to enable the measurement

Mechanism: Measurement Circuit delay circuit: variable delay from device to device more in a few moments

Mechanism: Measurement Circuit oscillator block: self-oscillating circuit frequency is determined by the delay of the delay circuit

Mechanism: Measurement Circuit edge-detector XOR outputs “1” exactly when the two FFs store different values The flip-flops store the past state of the same bit

Mechanism: Measurement Circuit counting mechanism increases its value if and only if an edge got detected and the frequency is still being measured

Mechanism: Measurement Circuit Detailed delay circuit

Mechanism: Delay Circuit Challenge consists of n Bits Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit Consists of n-1 stages Each stage has two paths Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit Consists of n-1 stages Each stage has two paths: upper path Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit Consists of n-1 stages Each stage has two paths: lower path Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit A stage is made up of 2 blocks First block: switch block Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit A stage is made up of 2 blocks First block: switch block Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit A stage is made up of 2 blocks First block: switch block Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit A stage is made up of 2 blocks Second block: variable delay block Challenge Bit 1 Challenge Bit n

Mechanism: Delay Circuit Remaining bit of the challenge is used to select whether the upper or the lower path gets propagated forward Challenge Bit 1 Challenge Bit n

Mechanism: Providing Reliability Problem of environmental variations Varying ambient temperatures can influence the junction temperatures, which in turn directly influence the delays of the circuit Solution: Build multiple circuits and take the delay ratio You can evaluate all the circuits in parallel More stable result (can compensate at least 25 degrees Celsius in ambient temperature variation)

Mechanism: Controlled PUF The PUF as we know it:

Mechanism: Controlled PUF Some additional features:

Mechanism: Controlled PUF Some additional features: Hash functions: to disguise the internal challenge and response

Mechanism: Controlled PUF Some additional features: Hash functions: to disguise the internal challenge and response Error correction: to provide more reliability

Mechanism: Controlled PUF Some additional features: Hash functions: to disguise the internal challenge and response Error correction: to provide more reliability Unique identifier: to provide unambiguity

Mechanism: Controlled PUF Some additional features: Hash functions: to disguise the internal challenge and response Error correction: to provide more reliability Unique identifier: to provide unambiguity Application specific personality: to provide privacy

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Key Results: Methodology Implementation of ICs on FPGAs All FPGAs have exactly the same circuits programmed onto them Delay circuit consists of 32 Buffers Clock speed of 50 MHz Loop delay of approximately 60 ns

Key Results Measurement error vs Inter-FPGA variation Inter-FPGA variation is significantly larger than measurement error Information about identity can be extracted FPGA 4 FPGA 2 FPGA 3 FPGA 1 explain axes-problem, plot explanation Measurement error frequency

Frequency ratio variation Key Results Absolute frequency vs frequency ratio (variable temperature between 25 and 50 degrees Celsius) Absolute frequency: variation is too big to extract identity information Frequency ratio: extraction of identity information is possible FPGA 1 FPGA 2 FPGA 2 FPGA 1 Frequency variation Frequency ratio variation absolute frequency frequency ratio

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Summary Problem: providing authentication for an Integrated Circuit (IC) is difficult, expensive and insecure Goal: provide a method that provides authentication for ICs that is inexpensive, reliable and secure Method: implement a circuit that gives characteristic responses for each IC and that is hard to predict Result: secure authentication that is reliable even under varying environmental conditions Explain what an integrated circuit (IC) is

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Strengths Provides a reliable way to identify and authenticate ICs Method is inexpensive Method is fast to evaluate Method is reliable even under varying ambient temperatures Overall well structured and written paper

Weaknesses Local environmental variations might cause false negatives Delay ratios would fail to compensate temperature changes if they only occur locally The results of the experiments are not explained very well The plots are missing axes labeling Sometimes peculiar units get used without explanation The entity performing the authentication needs to maintain a database containing all necessary CRPs for each user Since each CRP can be used only once, this can add up to quite a big amount of data If you run out of CRPs you need to “reload” the database Dependent on the production procedure being inaccurate PUFs will not work anymore if environmental variations and measurement errors dominate manufacturing process variations describe what false negatives are (?)

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Takeaways PUFs are a reliable and secure way to provide identification and authentication for ICs Authentication is possible without the need of a secret key PUFs are gaining interest in the industry today Drawbacks of a method can prove to be helpful when trying to solve another problem

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Use structure of paper to identify counterfeit banknotes Research History Presented paper D. Bauder, An Anti-counterfeiting Concept for Currency Systems. Technical Report PTK-11990, Sandia National Labs, Albuquerque, NM, 1983 Use structure of paper to identify counterfeit banknotes image source: https://de.wikipedia.org/wiki/Papier#/media/File:Paper_sheet_100x_-_SEM_MUSE.tif

Research History Presented paper K. Lofstrom, W. R. Daasch, and D. Taylor. “IC Identification Circuit Using Device Mismatch”. In Proceedings of ISSCC 2000, pages 372–373, February 2000

Research History Presented paper B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Controlled Physical Random Functions. In Proceedings of the 18th Annual Computer Security Conference, December 2002

Research History Presented paper Over 1200 citations

Implementation in the Xilinx Zynq UltraScale+ Research History Presented paper Implementation in the Xilinx Zynq UltraScale+ image source: http://linuxgizmos.com/com-duo-expands-upon-quad-a53fpga-zynq-ultrascale/

Research History Presented paper J. S. Kim, M. Patel, H. Hassan, and O. Mutlu, “The DRAM Latency PUF: Quickly Evaluating Physical Unclonable Functions by Exploiting the Latency–Reliability Tradeoff in Modern DRAM Devices,” in HPCA, 2018.

Overview Executive Summary Problem, Goal & Background Key Approach and Ideas Novelty Mechanisms Key Results Summary Strengths and Weaknesses Takeaways Research history Discussion Explain what an integrated circuit (IC) is

Discussion Can you think of any attacks against the described PUFs?

Discussion 1st approach: Produce a copy of the PUF Would require production and characterization of a huge amount of ICs

Discussion 2nd approach: Measure the delay of each device and wire in the IC precisely to build a model of the PUF Invasive attack Likely to change the behavior of the PUF due to electromagnetic coupling which renders the measurements worthless Non-invasive attack E.g. Differential Power Analysis is not very useful either because the power consumption does not really depend on the delays of the individual internal devices

Discussion 3rd approach: Exhaustively enumerating all challenges and afterwards replay them from a database Possible but basically unfeasible

Discussion 4th approach: Measuring the responses to a limited amount of challenges and building a model based on these measurements Probably the most promising attack However properties of the PUF such as the non-monotony of the delays make it quite hard to determine a model

Discussion Can you think of other types of PUFs? Delay PUF DRAM PUF Paper PUF Optical PUF Fingerprint image source (Optical PUF): https://www.researchgate.net/figure/Basic-operation-of-an-optical-PUF_fig1_226371108 image source (Fingerprint): https://www.nytimes.com/2012/06/10/magazine/who-made-those-fingerprints.html

Backup Frequency shift resulting from electromagnetic coupling compared to measurement error frequency

Backup The differences between FPGA can only be detected through differences in texture, not in the overall structure response response challenge challenge

Backup Measure responses in time when undergoing changes in ambient temperature with and without compensation absolute frequency frequency ratio time time