首页 > 最新文献

2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)最新文献

英文 中文
Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise 利用CMOS器件噪声的65nm仲裁puf侧通道建模攻击
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581579
Jeroen Delvaux, I. Verbauwhede
Physically Unclonable Functions (PUFs) are emerging as hardware security primitives. For so-called strong PUFs, the number of challenge-response pairs (CRPs) increases exponentially with the required chip area in the ideal case. They can provide a mechanism to authenticate chips which is inherently unique for every manufactured sample. Modeling of the CRP behavior through Machine Learning (ML) has shown to be a threat however. In this paper, we exploit repeatability imperfections of PUF responses as a side channel for model building. We demonstrate that 65nm CMOS arbiter PUFs can be modeled successfully, without utilizing any ML algorithm. Data originates from real-world measurements and hence not from simulations. Modeling accuracies exceeding 97% are obtained, which is comparable with previously published ML results. Information leakage through the exploited side channel should be considered for all strong PUF designs. Combined attack strategies, whereby repeatability measurements facilitate ML, might be effective and are recommended for further research.
物理不可克隆函数(puf)正在作为硬件安全原语出现。对于所谓的强puf,在理想情况下,挑战响应对(CRPs)的数量随着所需的芯片面积呈指数增长。他们可以提供一种机制来验证芯片,这种芯片对于每个制造样品来说都是固有的独特的。然而,通过机器学习(ML)对CRP行为进行建模已被证明是一种威胁。在本文中,我们利用PUF响应的可重复性缺陷作为模型构建的侧通道。我们证明了65nm CMOS仲裁puf可以成功建模,而不使用任何ML算法。数据来源于真实世界的测量,而不是模拟。获得了超过97%的建模精度,这与之前发表的ML结果相当。所有强PUF设计都应考虑通过被利用侧通道的信息泄漏。联合攻击策略,即重复性测量促进ML,可能是有效的,并建议进一步研究。
{"title":"Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise","authors":"Jeroen Delvaux, I. Verbauwhede","doi":"10.1109/HST.2013.6581579","DOIUrl":"https://doi.org/10.1109/HST.2013.6581579","url":null,"abstract":"Physically Unclonable Functions (PUFs) are emerging as hardware security primitives. For so-called strong PUFs, the number of challenge-response pairs (CRPs) increases exponentially with the required chip area in the ideal case. They can provide a mechanism to authenticate chips which is inherently unique for every manufactured sample. Modeling of the CRP behavior through Machine Learning (ML) has shown to be a threat however. In this paper, we exploit repeatability imperfections of PUF responses as a side channel for model building. We demonstrate that 65nm CMOS arbiter PUFs can be modeled successfully, without utilizing any ML algorithm. Data originates from real-world measurements and hence not from simulations. Modeling accuracies exceeding 97% are obtained, which is comparable with previously published ML results. Information leakage through the exploited side channel should be considered for all strong PUF designs. Combined attack strategies, whereby repeatability measurements facilitate ML, might be effective and are recommended for further research.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90363542","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 160
Stability analysis of a physical unclonable function based on metal resistance variations 基于金属电阻变化的物理不可克隆函数的稳定性分析
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581580
J. Ju, R. Chakraborty, Charles Lamech, J. Plusquellic
Keying material for encryption is stored as digital bit-strings in non-volatile memory on FPGAs and ASICs in current technologies. However, secrets stored this way are not secure against a determined adversary, who can use probing attacks to steal the secret. Physical unclonable functions (PUFs) have emerged as an alternative. PUFs leverage random manufacturing variations as the source of entropy for generating random bit-strings, and incorporate an on-chip infrastructure for measuring and digitizing the corresponding variations in key electrical parameters, such as delay or voltage. PUFs are designed to reproduce a bitstring on demand and therefore eliminate the need for on-chip storage. In this paper, we evaluate the randomness, uniqueness and stability characteristics of a PUF based on metal wire resistance variations in a set of 63 chips fabricated in a 90 nm technology. The stability of the PUF and an on-chip voltage-to-digital converter are evaluated at 9 temperature-voltage corners.
在目前的技术中,用于加密的密钥材料以数字位串的形式存储在fpga和asic的非易失性存储器中。然而,以这种方式存储的秘密对于一个顽固的对手来说是不安全的,他们可以使用探测攻击来窃取秘密。物理不可克隆功能(puf)已经成为一种替代方案。puf利用随机制造变化作为生成随机位串的熵源,并结合芯片上的基础设施来测量和数字化关键电气参数(如延迟或电压)的相应变化。puf被设计为按需再现位串,因此消除了对片上存储的需求。在本文中,我们评估了基于金属丝电阻变化的PUF的随机性、唯一性和稳定性。在9个温度-电压角处对PUF和片上电压-数字转换器的稳定性进行了评估。
{"title":"Stability analysis of a physical unclonable function based on metal resistance variations","authors":"J. Ju, R. Chakraborty, Charles Lamech, J. Plusquellic","doi":"10.1109/HST.2013.6581580","DOIUrl":"https://doi.org/10.1109/HST.2013.6581580","url":null,"abstract":"Keying material for encryption is stored as digital bit-strings in non-volatile memory on FPGAs and ASICs in current technologies. However, secrets stored this way are not secure against a determined adversary, who can use probing attacks to steal the secret. Physical unclonable functions (PUFs) have emerged as an alternative. PUFs leverage random manufacturing variations as the source of entropy for generating random bit-strings, and incorporate an on-chip infrastructure for measuring and digitizing the corresponding variations in key electrical parameters, such as delay or voltage. PUFs are designed to reproduce a bitstring on demand and therefore eliminate the need for on-chip storage. In this paper, we evaluate the randomness, uniqueness and stability characteristics of a PUF based on metal wire resistance variations in a set of 63 chips fabricated in a 90 nm technology. The stability of the PUF and an on-chip voltage-to-digital converter are evaluated at 9 temperature-voltage corners.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84292283","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Low-cost and area-efficient FPGA implementations of lattice-based cryptography 基于格的加密的低成本和面积高效的FPGA实现
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581570
Aydin Aysu, C. Patterson, P. Schaumont
The interest in lattice-based cryptography is increasing due to its quantum resistance and its provable security under some worst-case hardness assumptions. As this is a relatively new topic, the search for efficient hardware architectures for lattice-based cryptographic building blocks is still an active area of research. We present area optimizations for the most critical and computationally-intensive operation in lattice-based cryptography: polynomial multiplication with the Number Theoretic Transform (NTT). The proposed methods are implemented on an FPGA for polynomial multiplication over the ideal ℤp[x]〈xn + 1〉. The proposed hardware architectures reduce slice usage, number of utilized memory blocks and total memory accesses by using a simplified address generation, improved memory organization and on-the-fly operand generations. Compared to prior work, with similar performance the proposed hardware architectures can save up to 67% of occupied slices, 80% of used memory blocks and 60% of memory accesses, and can fit into smallest Xilinx Spartan-6 FPGA.
基于格的密码学由于其量子阻力和在最坏情况硬度假设下可证明的安全性而受到越来越多的关注。由于这是一个相对较新的主题,因此为基于格的加密构建块寻找有效的硬件体系结构仍然是一个活跃的研究领域。我们提出了在基于格的密码学中最关键和计算密集的操作的面积优化:多项式乘法与数论变换(NTT)。提出的方法在FPGA上实现了在理想的p[x] < xn + 1 >上的多项式乘法。所提出的硬件架构通过使用简化的地址生成、改进的内存组织和动态操作数生成,减少了切片使用、已利用的内存块数量和总内存访问。与先前的工作相比,在类似的性能下,所提出的硬件架构可以节省高达67%的已占用切片,80%的已使用内存块和60%的内存访问,并且可以适合最小的Xilinx Spartan-6 FPGA。
{"title":"Low-cost and area-efficient FPGA implementations of lattice-based cryptography","authors":"Aydin Aysu, C. Patterson, P. Schaumont","doi":"10.1109/HST.2013.6581570","DOIUrl":"https://doi.org/10.1109/HST.2013.6581570","url":null,"abstract":"The interest in lattice-based cryptography is increasing due to its quantum resistance and its provable security under some worst-case hardness assumptions. As this is a relatively new topic, the search for efficient hardware architectures for lattice-based cryptographic building blocks is still an active area of research. We present area optimizations for the most critical and computationally-intensive operation in lattice-based cryptography: polynomial multiplication with the Number Theoretic Transform (NTT). The proposed methods are implemented on an FPGA for polynomial multiplication over the ideal ℤp[x]〈xn + 1〉. The proposed hardware architectures reduce slice usage, number of utilized memory blocks and total memory accesses by using a simplified address generation, improved memory organization and on-the-fly operand generations. Compared to prior work, with similar performance the proposed hardware architectures can save up to 67% of occupied slices, 80% of used memory blocks and 60% of memory accesses, and can fit into smallest Xilinx Spartan-6 FPGA.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89193728","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 85
A bulk built-in sensor for detection of fault attacks 用于检测故障攻击的大块内置传感器
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581565
R. P. Bastos, F. Sill, J. Dutertre, M. Flottes, G. D. Natale, B. Rouzeyre
This work presents a novel scheme of built-in current sensor (BICS) for detecting transient fault-based attacks of short and long duration as well as from different simultaneous sources. The new sensor is a single mechanism connected to PMOS and NMOS bulks of the monitored logic. The proposed protection strategy is also useful for improving any state-of-the-art Bulk-BICS from pairs of PMOS and NMOS sensors to single sensors.
本工作提出了一种新的内置电流传感器(BICS)方案,用于检测短时间和长时间以及来自不同同时源的瞬态故障攻击。新的传感器是一个单一的机制,连接到PMOS和NMOS块的监测逻辑。所提出的保护策略也可用于改进任何最先进的Bulk-BICS,从PMOS和NMOS传感器对到单个传感器。
{"title":"A bulk built-in sensor for detection of fault attacks","authors":"R. P. Bastos, F. Sill, J. Dutertre, M. Flottes, G. D. Natale, B. Rouzeyre","doi":"10.1109/HST.2013.6581565","DOIUrl":"https://doi.org/10.1109/HST.2013.6581565","url":null,"abstract":"This work presents a novel scheme of built-in current sensor (BICS) for detecting transient fault-based attacks of short and long duration as well as from different simultaneous sources. The new sensor is a single mechanism connected to PMOS and NMOS bulks of the monitored logic. The proposed protection strategy is also useful for improving any state-of-the-art Bulk-BICS from pairs of PMOS and NMOS sensors to single sensors.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86577412","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
On hardware Trojan design and implementation at register-transfer level 寄存器传输级硬件木马的设计与实现
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581574
Jie Zhang, Q. Xu
There have been a number of hardware Trojan (HT) designs at register-transfer level (RTL) in the literature, which mainly describe their malicious behaviors and trigger mechanisms. Generally speaking, the stealthiness of the HTs is shown with extremely low sensitization probability of the trigger events. In practice, however, based on the fact that HTs are not sensitized with verification test cases (otherwise their malicious behaviors would have manifested themselves), designers could focus on verification corners for HT detection. Consequently, a stealthy HT not only requires to be hard to trigger, but also needs to be able to evade those hardware trust verification techniques based on “unused circuit identification (UCI)”. In this paper, we present new HT design and implementation techniques that are able to achieve the above objectives. In addition, attackers would like to be able to control their HTs easily, which is also considered in the proposed HT design methodology. Experimental results demonstrate that HTs constructed with the proposed technique are both hard to be detected and easy to be controlled when compared to existing HTs shown in the literature.
文献中已经出现了许多寄存器-传输级(RTL)硬件木马(HT)的设计,主要描述了它们的恶意行为和触发机制。一般来说,高温超导的隐身性表现为触发事件的极低敏化概率。然而,在实践中,基于验证测试用例对HT不敏感的事实(否则它们的恶意行为就会表现出来),设计人员可以关注HT检测的验证角。因此,隐形HT不仅要求难以触发,而且需要能够规避基于“未使用电路识别(UCI)”的硬件信任验证技术。在本文中,我们提出了能够实现上述目标的新的HT设计和实现技术。此外,攻击者希望能够轻松地控制他们的HT,这也在提出的HT设计方法中得到了考虑。实验结果表明,与现有文献相比,利用该技术构建的高温超导既难以检测又易于控制。
{"title":"On hardware Trojan design and implementation at register-transfer level","authors":"Jie Zhang, Q. Xu","doi":"10.1109/HST.2013.6581574","DOIUrl":"https://doi.org/10.1109/HST.2013.6581574","url":null,"abstract":"There have been a number of hardware Trojan (HT) designs at register-transfer level (RTL) in the literature, which mainly describe their malicious behaviors and trigger mechanisms. Generally speaking, the stealthiness of the HTs is shown with extremely low sensitization probability of the trigger events. In practice, however, based on the fact that HTs are not sensitized with verification test cases (otherwise their malicious behaviors would have manifested themselves), designers could focus on verification corners for HT detection. Consequently, a stealthy HT not only requires to be hard to trigger, but also needs to be able to evade those hardware trust verification techniques based on “unused circuit identification (UCI)”. In this paper, we present new HT design and implementation techniques that are able to achieve the above objectives. In addition, attackers would like to be able to control their HTs easily, which is also considered in the proposed HT design methodology. Experimental results demonstrate that HTs constructed with the proposed technique are both hard to be detected and easy to be controlled when compared to existing HTs shown in the literature.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90059339","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Structural transformation for best-possible obfuscation of sequential circuits 结构转换的最佳可能混淆顺序电路
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581566
Li Li, H. Zhou
Obfuscation is a technique that makes comprehending a design difficult and hides the secrets in the design. An obfuscation is called best-possible if the obfuscated design leaks no more information than any other design of the same function. In this paper, we prove that any best-possible obfuscation of a sequential circuit can be accomplished by a sequence of four operations: retiming, resynthesis, sweep, and conditional stuttering. Based on this fundamental result, we also develop a key-based obfuscation scheme to protect design Intellectual Properties (IPs) against piracy. The novel obfuscation method embeds a secret key in the power-up state of IC, which is only known by the IP rights owner. Without the key, the IC still functions but its efficiency will be much degraded. Unlike existing IC metering techniques, the secret key in our approach is implicit thus it can also be used as a hidden watermark. Potential attacks and the countermeasures are thoroughly examined, and experimental results demonstrate the effectiveness of the method.
混淆是一种使理解设计变得困难并隐藏设计秘密的技术。如果混淆的设计不会比相同功能的任何其他设计泄露更多的信息,则称为最佳可能。在本文中,我们证明了顺序电路的任何最佳混淆都可以通过四种操作来完成:重定时、重合成、扫描和条件卡顿。基于这一基本结果,我们还开发了一种基于密钥的混淆方案来保护设计知识产权(ip)免受盗版。该方法在集成电路的上电状态中嵌入一个只有知识产权所有者知道的密钥。如果没有密钥,集成电路仍然可以工作,但其效率将大大降低。与现有的IC计量技术不同,我们的方法中的密钥是隐式的,因此它也可以用作隐藏水印。对潜在的攻击和应对措施进行了深入的研究,实验结果证明了该方法的有效性。
{"title":"Structural transformation for best-possible obfuscation of sequential circuits","authors":"Li Li, H. Zhou","doi":"10.1109/HST.2013.6581566","DOIUrl":"https://doi.org/10.1109/HST.2013.6581566","url":null,"abstract":"Obfuscation is a technique that makes comprehending a design difficult and hides the secrets in the design. An obfuscation is called best-possible if the obfuscated design leaks no more information than any other design of the same function. In this paper, we prove that any best-possible obfuscation of a sequential circuit can be accomplished by a sequence of four operations: retiming, resynthesis, sweep, and conditional stuttering. Based on this fundamental result, we also develop a key-based obfuscation scheme to protect design Intellectual Properties (IPs) against piracy. The novel obfuscation method embeds a secret key in the power-up state of IC, which is only known by the IP rights owner. Without the key, the IC still functions but its efficiency will be much degraded. Unlike existing IC metering techniques, the secret key in our approach is implicit thus it can also be used as a hidden watermark. Potential attacks and the countermeasures are thoroughly examined, and experimental results demonstrate the effectiveness of the method.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90973152","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
Malicious circuitry detection using fast timing characterization via test points 恶意电路检测使用快速时序表征通过测试点
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581575
Sheng Wei, M. Potkonjak
We develop a region-based timing characterization approach to detect hardware Trojans (HTs) on integrated circuits (ICs). In order to ensure the scalability of the approach, we partition the target IC into well-formed and non-overlapping regions and detect hardware Trojans on all circuit locations by examining the timing properties of the transistor paths. Based on the circuit partition, we insert a minimal number of test points that provide additional observation interfaces for the delay measurements of all circuit locations. Our evaluations on ISCAS and ITC benchmarks show that the region-based Trojan detection via test points can detect hardware Trojans accurately with well controlled area overhead and test time.
我们开发了一种基于区域的时序表征方法来检测集成电路(ic)上的硬件木马(ht)。为了确保该方法的可扩展性,我们将目标IC划分为格式良好且不重叠的区域,并通过检查晶体管路径的时序特性来检测所有电路位置上的硬件木马。基于电路划分,我们插入了最少数量的测试点,这些测试点为所有电路位置的延迟测量提供了额外的观察接口。我们对ISCAS和ITC基准测试的评估表明,通过测试点的基于区域的木马检测可以准确地检测硬件木马,并且可以很好地控制区域开销和测试时间。
{"title":"Malicious circuitry detection using fast timing characterization via test points","authors":"Sheng Wei, M. Potkonjak","doi":"10.1109/HST.2013.6581575","DOIUrl":"https://doi.org/10.1109/HST.2013.6581575","url":null,"abstract":"We develop a region-based timing characterization approach to detect hardware Trojans (HTs) on integrated circuits (ICs). In order to ensure the scalability of the approach, we partition the target IC into well-formed and non-overlapping regions and detect hardware Trojans on all circuit locations by examining the timing properties of the transistor paths. Based on the circuit partition, we insert a minimal number of test points that provide additional observation interfaces for the delay measurements of all circuit locations. Our evaluations on ISCAS and ITC benchmarks show that the region-based Trojan detection via test points can detect hardware Trojans accurately with well controlled area overhead and test time.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91241467","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
On-chip lightweight implementation of reduced NIST randomness test suite 片上轻量级实现减少NIST随机测试套件
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581572
Vikram B. Suresh, D. Antonioli, W. Burleson
On-chip Random Number Generators (RNGs) are critical components in lightweight ubiquitous devices like RFIDs and smart cards. These devices require low cost test methodologies and security against cryptanalytic and invasive attacks. In this work we propose an on-chip implementation of a reduced set of NIST-SP-800-22 randomness test suite to provide on-line RNG testing for low cost security devices along with runtime monitoring of RNG performance. The on-chip NIST module monitors the effect of dynamic variation of operating condition and time dependent wear-out on RNG circuits. It indicates invasive attacks on RNG and allows the secure system to take protective measures. Six NIST tests are optimized to a hardware design friendly format, but in compliance with the NIST standard. The lightweight implementations reduce complex statistical and arithmetic operations of conventional NIST tests to a series of bit stream count and compare operations. A cycle-to-cycle serial test of incoming bits from RNG eliminates need for additional storage. A partial re-configurable feature is designed to set the pass/fail threshold for each test depending on the system requirements. The on-chip NIST module, although not exhaustive, is an effective layer of validation and security for RNG circuits. The six 128-bit tests implemented in 45nm NCSU PDK have a total synthesized area of ~1926.sq.um for an optimized frequency of 2GHz. The total dynamic power is 3.75mW and leakage power is 10.5μW. At 2Gbps, the NIST module consumes 1.87pJ/bit. The lightweight ultra-low power implementation is scalable for larger input bit samples.
片上随机数发生器(rng)是rfid和智能卡等轻量级无处不在的设备中的关键组件。这些设备需要低成本的测试方法和针对密码分析和入侵攻击的安全性。在这项工作中,我们提出了一套精简的NIST-SP-800-22随机性测试套件的片上实现,以提供低成本安全设备的在线RNG测试以及RNG性能的运行时监控。片上NIST模块监测RNG电路运行状态的动态变化和随时间变化的磨损的影响。表示对RNG的入侵性攻击,允许安全系统采取防护措施。六项NIST测试优化为硬件设计友好的格式,但符合NIST标准。轻量级实现将传统NIST测试中复杂的统计和算术运算简化为一系列比特流计数和比较操作。对来自RNG的输入比特的周期对周期串行测试消除了额外存储的需要。部分可重新配置的功能被设计为根据系统需求设置每个测试的通过/失败阈值。片上NIST模块虽然不是详尽的,但对于RNG电路来说是一个有效的验证和安全层。在45nm NCSU PDK中实现的6个128位测试的总合成面积约为1926平方英尺。um的优化频率为2GHz。总动态功率为3.75mW,泄漏功率为10.5μW。在2Gbps时,NIST模块消耗1.87pJ/bit。轻量级超低功耗实现可扩展到更大的输入位样本。
{"title":"On-chip lightweight implementation of reduced NIST randomness test suite","authors":"Vikram B. Suresh, D. Antonioli, W. Burleson","doi":"10.1109/HST.2013.6581572","DOIUrl":"https://doi.org/10.1109/HST.2013.6581572","url":null,"abstract":"On-chip Random Number Generators (RNGs) are critical components in lightweight ubiquitous devices like RFIDs and smart cards. These devices require low cost test methodologies and security against cryptanalytic and invasive attacks. In this work we propose an on-chip implementation of a reduced set of NIST-SP-800-22 randomness test suite to provide on-line RNG testing for low cost security devices along with runtime monitoring of RNG performance. The on-chip NIST module monitors the effect of dynamic variation of operating condition and time dependent wear-out on RNG circuits. It indicates invasive attacks on RNG and allows the secure system to take protective measures. Six NIST tests are optimized to a hardware design friendly format, but in compliance with the NIST standard. The lightweight implementations reduce complex statistical and arithmetic operations of conventional NIST tests to a series of bit stream count and compare operations. A cycle-to-cycle serial test of incoming bits from RNG eliminates need for additional storage. A partial re-configurable feature is designed to set the pass/fail threshold for each test depending on the system requirements. The on-chip NIST module, although not exhaustive, is an effective layer of validation and security for RNG circuits. The six 128-bit tests implemented in 45nm NCSU PDK have a total synthesized area of ~1926.sq.um for an optimized frequency of 2GHz. The total dynamic power is 3.75mW and leakage power is 10.5μW. At 2Gbps, the NIST module consumes 1.87pJ/bit. The lightweight ultra-low power implementation is scalable for larger input bit samples.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80500306","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Localized electromagnetic analysis of RO PUFs RO puf的局域电磁分析
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581559
D. Merli, Johann Heyszl, Benedikt Heinz, Dieter Schuster, F. Stumpf, G. Sigl
Among all proposed Physical Unclonable Functions (PUFs), those based on Ring Oscillators (ROs) are a popular solution for ASICs as well as for FPGAs. However, compared to other PUF architectures, oscillators emit electromagnetic (EM) signals over a relatively long run time, which directly reveal their unique frequencies. Previous work by Merli et al. exploited this fact by global EM measurements and proposed a countermeasure for their attack. In this paper, we first demonstrate that it is feasible to measure and locate the EM emission of a single tiny RO consisting of only three inverters, implemented within a single configurable logic block of a Xilinx Spartan-3A. Second, we present a localized EM attack for standard and protected RO PUFs. We practically investigate the proposed side-channel attack on a protected FPGA RO PUF implementation. We show that RO PUFs are prone to localized EM attacks and propose two countermeasures, namely, randomization of RO measurement logic and interleaved placement.
在所有提出的物理不可克隆功能(puf)中,基于环形振荡器(ROs)的功能是asic和fpga的流行解决方案。然而,与其他PUF架构相比,振荡器在相对较长的运行时间内发射电磁(EM)信号,这直接揭示了它们的独特频率。Merli等人之前的工作通过全球电磁测量利用了这一事实,并提出了针对其攻击的对策。在本文中,我们首先证明了在Xilinx Spartan-3A的单个可配置逻辑块中实现仅由三个逆变器组成的单个微型RO的EM发射测量和定位是可行的。其次,我们提出了一种针对标准和受保护的RO puf的局部EM攻击。我们实际研究了在受保护的FPGA RO PUF实现上提出的侧信道攻击。我们证明了RO puf容易受到局部EM攻击,并提出了两种对策,即RO测量逻辑的随机化和交错放置。
{"title":"Localized electromagnetic analysis of RO PUFs","authors":"D. Merli, Johann Heyszl, Benedikt Heinz, Dieter Schuster, F. Stumpf, G. Sigl","doi":"10.1109/HST.2013.6581559","DOIUrl":"https://doi.org/10.1109/HST.2013.6581559","url":null,"abstract":"Among all proposed Physical Unclonable Functions (PUFs), those based on Ring Oscillators (ROs) are a popular solution for ASICs as well as for FPGAs. However, compared to other PUF architectures, oscillators emit electromagnetic (EM) signals over a relatively long run time, which directly reveal their unique frequencies. Previous work by Merli et al. exploited this fact by global EM measurements and proposed a countermeasure for their attack. In this paper, we first demonstrate that it is feasible to measure and locate the EM emission of a single tiny RO consisting of only three inverters, implemented within a single configurable logic block of a Xilinx Spartan-3A. Second, we present a localized EM attack for standard and protected RO PUFs. We practically investigate the proposed side-channel attack on a protected FPGA RO PUF implementation. We show that RO PUFs are prone to localized EM attacks and propose two countermeasures, namely, randomization of RO measurement logic and interleaved placement.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91491753","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 68
Novel strong PUF based on nonlinearity of MOSFET subthreshold operation 基于MOSFET亚阈值工作非线性的新型强PUF
Pub Date : 2013-06-02 DOI: 10.1109/HST.2013.6581558
Mukund Kalyanaraman, M. Orshansky
Many strong silicon physical unclonable functions (PUFs) are known to be vulnerable to machine-learning attacks due to linear separability of the output function. This significantly limits their potential as reliable security primitives. We introduce a novel strong silicon PUF based on the exponential current-voltage behavior in subthreshold region of FET operation which injects strong nonlinearity into the response of the PUF. The PUF, which we term subthreshold current array (SCA) PUF, is implemented as a pair of two-dimensional n × k transistor arrays with all devices subject to stochastic variability operating in subthreshold region. Our PUF is fundamentally different from earlier attempts to inject nonlinearity via digital control techniques, which could also be used with SCA-PUF. Voltages produced by nominally identical arrays are compared to produce a random binary response. SCA-PUF shows excellent security properties. The average inter-class Hamming distance, a measure of uniqueness, is 50.2%. The average intra-class Hamming distance, a measure of response stability, is 4.17%. Crucially, we demonstrate that the introduced PUF is much less vulnerable to modeling attacks. Using machine-learning techniques of support-vector machine with radial basis function kernel and logistic regression for best nonlinear learnability, we observe that “information leakage” (rate of error reduction with learning) is much lower than for delay-based PUFs. Over a wide range of the number of observed challenge-response pairs, the error rate is 3-35X higher than for the delay-based PUF. We also demonstrate an enhanced SCAPUF design utilizing XOR scrambling and show that it has an up to 30X higher error rate compared to the XOR delay-based PUF.
由于输出函数的线性可分性,许多强硅物理不可克隆函数(puf)容易受到机器学习攻击。这极大地限制了它们作为可靠安全原语的潜力。本文介绍了一种新型的强硅PUF,该PUF基于FET工作亚阈值区域的指数电流-电压行为,将强非线性注入到PUF的响应中。该PUF,我们称之为亚阈值电流阵列(SCA) PUF,是由一对二维n × k晶体管阵列实现的,所有器件都受随机变化的影响,工作在亚阈值区域。我们的PUF从根本上不同于早期通过数字控制技术注入非线性的尝试,数字控制技术也可以与SCA-PUF一起使用。由名义上相同的阵列产生的电压进行比较,以产生随机的二进制响应。SCA-PUF具有优异的安全性能。阶级间平均汉明距离(衡量独特性)为50.2%。类内平均汉明距离为4.17%,是一种反应稳定性的度量。至关重要的是,我们证明了引入的PUF更不容易受到建模攻击。利用径向基函数核支持向量机的机器学习技术和最佳非线性可学习性的逻辑回归,我们观察到“信息泄漏”(通过学习减少错误的比率)远低于基于延迟的puf。在观察到的挑战-响应对的数量范围内,错误率比基于延迟的PUF高3-35倍。我们还演示了利用XOR置乱的增强型SCAPUF设计,并表明与基于XOR延迟的PUF相比,它的错误率高达30倍。
{"title":"Novel strong PUF based on nonlinearity of MOSFET subthreshold operation","authors":"Mukund Kalyanaraman, M. Orshansky","doi":"10.1109/HST.2013.6581558","DOIUrl":"https://doi.org/10.1109/HST.2013.6581558","url":null,"abstract":"Many strong silicon physical unclonable functions (PUFs) are known to be vulnerable to machine-learning attacks due to linear separability of the output function. This significantly limits their potential as reliable security primitives. We introduce a novel strong silicon PUF based on the exponential current-voltage behavior in subthreshold region of FET operation which injects strong nonlinearity into the response of the PUF. The PUF, which we term subthreshold current array (SCA) PUF, is implemented as a pair of two-dimensional n × k transistor arrays with all devices subject to stochastic variability operating in subthreshold region. Our PUF is fundamentally different from earlier attempts to inject nonlinearity via digital control techniques, which could also be used with SCA-PUF. Voltages produced by nominally identical arrays are compared to produce a random binary response. SCA-PUF shows excellent security properties. The average inter-class Hamming distance, a measure of uniqueness, is 50.2%. The average intra-class Hamming distance, a measure of response stability, is 4.17%. Crucially, we demonstrate that the introduced PUF is much less vulnerable to modeling attacks. Using machine-learning techniques of support-vector machine with radial basis function kernel and logistic regression for best nonlinear learnability, we observe that “information leakage” (rate of error reduction with learning) is much lower than for delay-based PUFs. Over a wide range of the number of observed challenge-response pairs, the error rate is 3-35X higher than for the delay-based PUF. We also demonstrate an enhanced SCAPUF design utilizing XOR scrambling and show that it has an up to 30X higher error rate compared to the XOR delay-based PUF.","PeriodicalId":6337,"journal":{"name":"2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89370464","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 53
期刊
2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1