B-TREPID: Batteryless tamper-resistant envelope with a PUF and integrity detection

Protecting embedded devices against physical attacks is a challenging task since the attacker has control of the device in a hostile environment. To address this issue, current countermeasures typically use a battery-backed tamper-respondent envelope that encloses the entire device to create a trusted compartment. However, the battery affects the system's robustness and weight, and also leads to difficulties with the security mechanism while shipping the device. In contrast, we present a batteryless tamper-resistant envelope, which contains a fine mesh of electrodes, and its complementary security concept. An evaluation unit checks the integrity of the sensor mesh by detecting short and open circuits. Additionally, it measures the capacitances of the mesh. Once its preliminary integrity is confirmed, a cryptographic key is derived from the capacitive measurements that represent a PUF, to decrypt and authenticate the firmware of the enclosed host system. We demonstrate the feasibility of our concept, provide details on the layout and electrical properties of the batteryless envelope, and explain the underlying security architecture. Practical results from a set of manufactured envelopes facilitate future research.

[1]  Walter Fumy,et al.  A New Security Architecture for Smartcards Utilizing PUFs , 2012, ISSE.

[2]  Yuhong Yang Elements of Information Theory (2nd ed.). Thomas M. Cover and Joy A. Thomas , 2008 .

[3]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[4]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[5]  H. Eren,et al.  Fringe-Effect Capacitive Proximity Sensors for Tamper Proof Enclosures , 2005, 2005 Sensors for Industry Conference.

[6]  Ross J. Anderson,et al.  On a new way to read data from memory , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..

[7]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.

[8]  Georg Sigl,et al.  Practical Aspects of Quantization and Tamper-Sensitivity for Physically Obfuscated Keys , 2016, CS2@HiPEAC.

[9]  Andreas Lenz,et al.  Variable-Length Bit Mapping and Error-Correcting Codes for Higher-Order Alphabet PUFs , 2017, SPACE.

[10]  Jean-Pierre Seifert,et al.  Breaking and entering through the silicon , 2013, CCS.

[11]  Jie Zhang,et al.  BoardPUF: Physical Unclonable Functions for printed circuit board authentication , 2015, 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[12]  Joshua Kramer,et al.  Secure architecture for embedded systems , 2015, 2015 IEEE High Performance Extreme Computing Conference (HPEC).

[13]  Matthias Hiller,et al.  A measurement system for capacitive PUF-based security enclosures , 2018, DAC.

[14]  Robert K. Cunningham,et al.  Robust keys from physical unclonable functions , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[15]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[16]  Steve H. Weingart Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses 2008 (Updated from the CHES 2000 version) , 2008 .

[17]  Dawu Gu,et al.  Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[18]  Matthias Hiller,et al.  Take a moment and have some t: Hypothesis testing on raw PUF data , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[19]  Ingrid Verbauwhede,et al.  A Discussion on the Properties of Physically Unclonable Functions , 2010 .