SIMPL Systems as a Keyless Cryptographic and Security Primitive

We discuss a recent cryptographic primitive termed SIMPL system, where the acronym stands for SIMulation Possible, but Laborious. Like Physical Unclonable Functions (PUFs), SIMPL systems are disordered, unclonable physical systems with many possible inputs and a complex input-output behavior. Contrary to PUFs, however, each SIMPL system comes with a publicly known, individual numeric description that allows its slow simulation and output prediction. While everyone can determine a SIMPL system's output slowly by simulation, only its actual holder can determine the output fast by physical measurement. This added functionality allows new public key like protocols and applications. But SIMPLs have a second, perhaps more striking advantage: No secret information is, or needs to be, contained in SIMPL systems in order to enable cryptographic security. Neither in the form of a standard digital key, nor as secret information hidden in the random, analog features of some hardware, as it is the case for PUFs. The security of SIMPL systems instead rests on (i) an assumption regarding their physical unclonability, and (ii) a computational assumption on the complexity of simulating their output. This provides SIMPL systems with a natural immunity against any key extraction attacks, including malware, side channel, invasive, and modeling attempts. In this manuscript, we give a comprehensive discussion of SIMPLs as a cryptographic and security primitive. Special emphasis is placed on the different cryptographic protocols that are enabled by this new tool.

[1]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[2]  Darko Kirovski,et al.  RF-DNA: Radio-Frequency Certificates of Authenticity , 2007, CHES.

[3]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[4]  Manuel Blum,et al.  Coin Flipping by Telephone. , 1981, CRYPTO 1981.

[5]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[6]  Ákos Zarándy,et al.  CNN universal chips crank up the computing power , 1996 .

[7]  今井 浩 20世紀の名著名論:Peter Shor : Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 2004 .

[8]  Delai Zhou,et al.  Two-dimensional phase-locked antiguided vertical-cavity surface-emitting laser arrays , 2000 .

[9]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[10]  Frank Sehnke,et al.  On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[11]  Miodrag Potkonjak,et al.  CAD-based Security, Cryptography, and Digital Rights Management , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[12]  Christof Paar,et al.  On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme , 2008, CRYPTO.

[13]  Srinivas Devadas,et al.  Identification and authentication of integrated circuits: Research Articles , 2004 .

[14]  G. Edward Suh,et al.  Design and Implementation of the AEGIS Single-Chip Secure Processor Using Physical Random Functions , 2005, ISCA 2005.

[15]  Blaise L. P. Gassend,et al.  Physical random functions , 2003 .

[16]  Andrew Chi-Chih Yao,et al.  Classical physics and the Church--Turing Thesis , 2003, JACM.

[17]  Berk Sunar,et al.  CDs Have Fingerprints Too , 2009, CHES.

[18]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[19]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[20]  Frederik Armknecht,et al.  Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions , 2009, ASIACRYPT.

[21]  Omer Reingold,et al.  A New Interactive Hashing Theorem , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).

[22]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[23]  Alexander E. Kaplan,et al.  Optical physics (A) , 1986 .

[24]  George Savvides,et al.  Interactive hashing and reductions between oblivious transfer variants , 2007 .

[25]  Srinivas Devadas,et al.  Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.

[26]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.

[27]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[28]  Ulrich Rührmair,et al.  SIMPL Systems, or: Can We Design Cryptographic Hardware without Secret Key Information? , 2011, SOFSEM.

[29]  Darko Kirovski,et al.  Optical DNA , 2009, Financial Cryptography.

[30]  Ulrich Rührmair,et al.  Towards Electrical, Integrated Implementations of SIMPL Systems , 2010, IACR Cryptol. ePrint Arch..

[31]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[32]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[33]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[34]  R. Feynman Simulating physics with computers , 1999 .

[35]  Ulrich Rührmair,et al.  Strong PUFs: Models, Constructions, and Security Proofs , 2010, Towards Hardware-Intrinsic Security.

[36]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[37]  Farinaz Koushanfar,et al.  FPGA Time-Bounded Unclonable Authentication , 2010, Information Hiding.

[38]  Christof Paar,et al.  All You Can Eat or Breaking a Real-World Contactless Payment System , 2010, Financial Cryptography.

[39]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[40]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[41]  Srinivas Devadas,et al.  Identification and authentication of integrated circuits , 2004, Concurr. Pract. Exp..

[42]  Ulrich Rührmair,et al.  SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[43]  Miodrag Potkonjak,et al.  Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.

[44]  Tamás Roska,et al.  Cellular wave computers for nanotera- scale technology---beyond boolean, spatial-temporal logic in million processor devices , 2007 .

[45]  R. Pappu,et al.  Physical One-Way Functions , 2002, Science.

[46]  W. Porod,et al.  Application of mismatched Cellular Nonlinear Networks for Physical Cryptography , 2010, 2010 12th International Workshop on Cellular Nanoscale Networks and their Applications (CNNA 2010).

[47]  Ulrich Rührmair,et al.  Revisiting Optical Physical Unclonable Functions , 2013, IACR Cryptol. ePrint Arch..

[48]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[49]  P. Lugli,et al.  Analog circuits for physical cryptography , 2009, Proceedings of the 2009 12th International Symposium on Integrated Circuits.

[50]  Ulrich Rührmair,et al.  Oblivious Transfer Based on Physical Unclonable Functions , 2010, TRUST.

[51]  Ulrich Rührmair,et al.  Circuit-Based Approaches to Simpl Systems , 2011, J. Circuits Syst. Comput..

[52]  Boris Skoric,et al.  Strong Authentication with Physical Unclonable Functions , 2007, Security, Privacy, and Trust in Modern Data Management.

[53]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[54]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[55]  Srinivas Devadas,et al.  Controlled physical random functions and applications , 2008, TSEC.

[56]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[57]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[58]  U. Rührmair Oblivious Transfer based on Physical Unclonable Functions ( Extended Abstract ) , 2010 .

[59]  Scott Aaronson,et al.  NP-complete Problems and Physical Reality , 2005, Electron. Colloquium Comput. Complex..

[60]  Hugo Krawczyk,et al.  MMH: Software Message Authentication in the Gbit/Second Rates , 1997, FSE.