Presentation is loading. Please wait.

Presentation is loading. Please wait.

VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호

Similar presentations


Presentation on theme: "VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호"— Presentation transcript:

1 VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호
ICTK Co., Ltd. 3/5 fl, Vforum Building, 323 Pangyo-ro, Bundang-gu Gyunggi-do, Korea 13488 TEL : FAX : VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호 Tel : Fax : Mobile :

2 Executive Summary The researches of PUF, Physical Unclonable Function, technology have been in the industry for last a decade long, but the most of studies failed to enter the mass volume production with various reasons. One of the latest known reason is repeatability issue or testing time issue. ICTK, a Korean firm, has also researched since 2009 and successfully developed VIA PUF in 2014, that allows to enter volume production without any barrier at all. One of the major reason to have researched PUF technology is to replace memory based security system currently in use. Therefore VIA PUF is going to change the security system to new paradigms. Major basic application areas are Secure ID, Secure Private Key and Secure memory. ICTK is on its way to deploy the products to the market and also is ready to accept any specific requirements to work together with various industry. And yet ICTK is willing to license the VIA PUF technology to those who could be partners. ICTK should be more than happy to provide you more information upon your request. Thanks & best regards.

3 ICTK ICTK(ICTK Co., Ltd.) is a global transaction & security solution provider serving more than 200 clients worldwide, including manufacturers, banks and government agencies. As an international testing laboratory and consultant, ICTK has been working on the field of the payments, transportation, value-added network and mobile network sectors, satisfying requirements defined by* EMVCo, Visa, JCB, Discover, Global Platform, NFC Forum and KOLAS (ISO/IEC 17025) for product stability and interoperability. ICTK has been dedicated into the development of customized testing solutions such as testing tools and an validation system. ICTK is a great smart card testing & security solutions partner for your success ICTK is a leader in new generation security solutions for smart devices, cloud computing, smart grid and intelligent automobiles. By bringing a physical property of each chip as an ID (Vs. S/W pseudo random number), it provides unclonable functions to prevent any security breach in the most simple and cost-effective way. All the work for the security solution brought a number of both registered and pending patents. Recently, ICTK has founded R&D center at Fusion Technology Center of Hanyang University to research PUF-based security chip and its system.

4 Situations of Coventional Security
Memory-based Key Management System is the core of security Keys are generated by PRNG or TRNG Keys are stored in NVM Hackers always trying to steal Keys From NVM or by side channel attack Impossible to decrypt the encrypted data without the relevant Key Trend toward to HW security TPM, TEE, HSM, SE, etc.. Researching replacing technology, PUF

5 Issues of Memory Base Security
Hardware security is vulnerable to physical attacks Takes months to analyze IC, then few hours to steal KEY Black hat 2010 Steal KEY from Infineon TPM memory 6 months for chip analysis 6 hours to steal KEY Black hat 2015 Reverse engineering by computer power 3months for new smartcard IC 2020? ? Require stronger countermeasure to physical attacks

6 What is PUF? Physical Unclonable Function Requirements of PUF
a physical entity in a physical structure impossible to clone or duplicate from the same manufacturing process Requirements of PUF Unpredictable Unclonable Random Repeatable

7 Root of Trust Core of SECURITY Root of TRUST
PUF generates the KEY from physical structure Once use, demolish the KEY Regenerate the KEY when need No requirement of KEY storage No place Hackers to steal the KEY Core of SECURITY Root of TRUST Counter Password User data etc… VIA PUF Variables HASH The KEY KEY derivative

8 Types of PUF? Year Method Author Circuit Commercialization 2000
Random drain voltage Portland State University Siid Tech  Hitachi gave up production 2005 Random difference of two delay path MIT Verayo 2007 Random bit from unstable state of SRAM Philips Intrinsic ID 2009 Random capacitance value due to the coating layer NXP

9 Issues of Conventional PUF’s
Very much sensitive to environmental variations and aging, i.e. temperature, humidity, etc. Poor repeatability Require additional post processing circuits to improve repeatability Normally using ECC (Error Correction Code) Efficiency of ECC is important factor Resulted high cost due to test time and design overhead

10 What is VIA PUF? Utilize VIA holes between two metal layers to create the contact Certain hole size gives “open or short” by semiconductor process itself These “opens and shorts” are created randomly The combination of this “open and short” generates VIA PUF The holes are scattered rather than located in a specific area

11 VIA PUF Hole Formation Select via hole size smaller than design rule
Target 50% : 50% of “open and short” Upper Metal Layer Lower Metal Layer Cross-sectional Views of Via Hole Array Via Hole Size: XM Via Hole Size: Design Rule VIA holes

12 Advantage of VIA PUF Excellent repeatability
Gives clear “open & short” all the time due to its usual “via hole nature” No change by environment changes or aging Complies JEDEC standard for reliability test High Quality of Randomness Satisfies “ NIST SP800-90B” test suit No Error Correction Circuit required Unlike conventional SRAM type PUF(or active circuit), VIA PUF does NOT require ECC Scalable PUF cells Easy to control number of PUF cells

13 Excellent Repeatability
Complies JEDEC Standard for reliability test Test Condition Test Time Sample # Test results (fail #) HTOL 125 ℃ / Vcc=Max. 1000 hr 231 ea Pass HTS 150 ℃ 75 ea LTS -55 ℃ 168 hr 77 ea PRECON Bake 125 ℃ (24 hr) Soak 35 ℃ / 60% (192 hr) Reflow 260 ℃ (3 cycle) 216 hr 225 ea (UHAST+ TC+THB) UHAST 130 ℃ / 85% 96 hr TC 125 ℃ / -55 ℃ 1000 cycle THB 85 ℃ / 85% / Vcc=Max. ESD HBM (2KV) - 9 ea MM (200V) CDM (800V) 3 ea Latch-up

14 High Quality of Randomness
Satisfies with NIST SP800-90B test suit NIST SP800-90b Sample size : 1280-bit × 160 chips  204,800-bit + TRNG provided from NIST (recommended when test source is not enough for 1,000,000-bit sampling) Test of IID  PUF data pass all tests → The PUF data is IID Min-entropy with the IID bins test :

15 (plan to complete May/’16)
Proven Technology Status Chip PUF Process Process Completed 2,560-bit PUF Repeatability and Randomness are confirmed 2014 TSMC 0.18um 2014 Dongbu HiTek 0.13um Fab-processing (plan to complete May/’16) 2,560-bit PUF Repeatability and Randomness will be checked 2015 Samsung 65 nm

16 Patent Patent Registered : 30 (US, EU, Korea, China, Taiwan)
Patent Pending : 85 (US, EU, Korea, China, Japan, Taiwan) Finnegan Henderson LLP(DC) as ICTK’s patent prosecution partner since 2012 for US & EU Patent portfolio includes PUF designs, processing, optimization, application, system, etc. Finnegan Henderson LLP(DC) as ICTK’s patent prosecution partner since 2012 for US & EU Patent portfolio includes PUF designs, processing, optimization, application, system, etc.

17 Basic Applications of PUF ?
Secure ID Secure Private KEY in PKI system Secure Memory Data encryption by VIA PUF key

18 Secure ID Direct & indirect ID No risk of cloning
Direct ID : use VIA PUF itself as unique ID Indirect ID : Inject ID & store by “Secure Memory” concept More common to use No risk of cloning ID card, passport, Driver license, Drone ID etc..

19 Secure Private Key Provides secure Private Key in PKI system
VIA PUF works with various crypto engines Secure FINTECH Certificate OTP U2F 2nd factor authentication IoT Sensor/ Gateway Wearable Device SmartCard 2nd Factor Authentication

20 Secure Memory Store the data in NVM with encryption by VIA PUF Key.
Then the VIA PUF Key is demolished, not store in NVM Re-generate the VIA PUF Key for decryption Free from hacking Giant NVM Plain data Crypto Keys Control Logic Serial Number Cipher data User Data Crypto engine Counter VIA PUF Key VIA PUF KDF etc..

21 ICTK Technology PUF Crypto Engines AES RSA ECC SHA
All tested in silicon as hardware format LEA or others available upon request Any configurations open to discuss

22 Product Planning HAWK ??? Giant II ??? Giant 2015 2016 2017
VIA PUF+AES+ECC Q4 ‘16 ??? Giant II VIA PUF+SHA+NFC Q3 ‘16 ??? Giant VIA PUF+SHA Q2 ‘16 2015 2016 2017

23 Applications of Giant series

24 (PUF-encrypted Memory)
Giant Authentication IC based on VIA PUF Key features VIA PUF based key generation HASH based MAC(Message Authentication Code) SHA 256 Security countermeasure Fault injection & Side channel Attack Applications Anti-counterfeit Smartphone Accessories, Smartphone battery Printer cartridge E-Cigarett cartridge M2M authentication Secure boot / Firmware protection IP protection IoT end node authentication Drone ID Sample May/’16 E2PROM (PUF-encrypted Memory) Giant SHA2 VIA PUF Control Logic I2C/SWI

25 Anti-Counterfeit Off-Line
Utilize “Secure Memory” concept Install Giant in the “Target Product” to authenticate & “Master” Enroll “Target Product” before ship out In the field, “Master and Target Products” authenticate each other Example : Smartphone Accessary, Smartphone Battery, Printer Ink Cartridge, E-Cig Cartridge, Drone, etc.. Giant Target product to authenticate Giant PUF-encrypted Memory KeyTarget SHA2 PUF User Data Target Product SHA2 MCU PUF PUF-encrypted Memory KeyMaster User Data Master

26 Anti-Counterfeit On-Line
Utilize “Secure Memory” concept Install Giant & NFC tag chip in the “Target Product” to authenticate Enroll “Target Product” before ship out In the field, “Target Product” authenticate through smartphone by linking server. Example : Luxury products(Handbag/Clothes/Liquor/Watch), E-Cig e-liquid, Cosmetics, Medicine, etc.. Additional advantages Distribution channel & logistics management Big data collection from users PUF-encrypted Memory KeyTarget SHA2 PUF User Data Target Product NFC Giant II Authenticate Authenticate Server Smartphone Target product to authenticate

27 Simplified IoT Network Security
Standard to use X.509 No standard specified Requires security in reality Giant PUF based security chip Secured M2M authentication Economical engineering

28 WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호
Link to Win…. With you! WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호 Tel : Fax : Mobile :


Download ppt "VIA PUF & PUF WinLink Co., Ltd. Contact : Ricky Kwak / 곽민호"

Similar presentations


Ads by Google