Efficient Erasable PUFs from Programmable Logic and Memristors

At Oakland 2013, Rührmair and van Dijk showed that many advanced PUF (Physical Unclonable Function)-based security protocols (e.g. key agreement, oblivious transfer, and bit commitment) can be vulnerable if adversaries get access to the PUF and reuse the responses used in the protocol after the protocol execution. This observation implies the necessity of erasable PUFs for realizing secure PUF-based protocols in practice. Erasable PUFs are PUFs where the responses of any single challengeresponse pair (CRP) can be selectively and dedicatedly erased, without affecting any other responses. In this paper, we introduce two practical implementations of erasable PUFs: Firstly, we propose a full-fledged logical version of an erasable PUF, called programmable logically erasable PUF or PLayPUF, where an additional constant-size trusted computing base keeps track of the usage of every single CRP. Knowing the query history of each CRP, a PLayPUF interface can automatically erase an individual CRP, if it has been used for a certain number of times. This threshold can be programmed a-priori to limit the usage of a given challenge in the future before erasure. Secondly, we introduce two nanotechnological, memristor-based solutions: mrSHICPUFs and erasable mrSPUFs. The mrSHIC-PUF is a weak PUF in terms of the size of CRP space, and therefore its readout speed has to be limited intentionally to prolong the time for exhaustive reading. However, each individual response can be physically altered and erased for good. The erasable mrSPUF, as the second proposed physical erasable PUF, is a strong PUF in terms of the size of CRP space, such that no limit on readout speed is needed, but it can only erase/alter CRPs in groups. Both of these two physical erasable PUFs improve over the state-of-the-art erasable SHIC PUF, which does not offer reconfigurability of erased CRPs making the erasable SHIC PUF less practical. ∗Yansong Gao and Chenglu Jin are in alphabetical order and share first authorship. Yansong Gao contributed to Section 4 under the supervision of Damith C. Ranasinghe. Chenglu Jin contributed to Section 2 and 3 under the supervision of Marten van Dijk. Jeeson Kim, Hussein Nili and Omid Kavehei were in charge of fabricating the memristor based erasable PUFs. Xiaolin Xu and Wayne Burleson helped with implementing the PUF circuitry for the programmable logically erasable PUF. Ulrich Rührmair conceived and led the whole project. 2 Efficient Erasable PUFs from Programmable Logic and Memristors Figure 1: PUF based session key exchange involved three parties. In passing, we contextualize and locate our new PUF type in the existing landscape, illustrating their essential advantages over variants like reconfigurable PUFs.

[1]  Srinivas Devadas,et al.  FPGA Implementation of a Cryptographically-Secure PUF Based on Learning Parity with Noise , 2017, Cryptogr..

[2]  Srinivas Devadas,et al.  Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..

[3]  J Joshua Yang,et al.  Memristive devices for computing. , 2013, Nature nanotechnology.

[4]  Srinivas Devadas,et al.  Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions , 2017, IEEE Transactions on Dependable and Secure Computing.

[5]  Srinivas Devadas,et al.  Controlled physical random functions and applications , 2008, TSEC.

[6]  Rafail Ostrovsky,et al.  Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions , 2012, IACR Cryptol. ePrint Arch..

[7]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[8]  Ulrich Rührmair,et al.  Protocol attacks on advanced PUF protocols and countermeasures , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[9]  S. Jo,et al.  3D-stackable crossbar resistive memory based on Field Assisted Superlinear Threshold (FAST) selector , 2014, 2014 IEEE International Electron Devices Meeting.

[10]  Peeter Laud,et al.  Accountable certificate management using undeniable attestations , 2000, CCS.

[11]  Ahmad-Reza Sadeghi,et al.  Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[12]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[13]  Rudolf Bayer,et al.  Symmetric binary B-Trees: Data structure and maintenance algorithms , 1972, Acta Informatica.

[14]  M. Stutzmann,et al.  Applications of High-Capacity Crossbar Memories in Cryptography , 2011, IEEE Transactions on Nanotechnology.

[15]  Vincent van der Leest,et al.  Logically reconfigurable PUFs: memory-based secure key storage , 2011, STC '11.

[16]  H-S Philip Wong,et al.  Memory leads the way to better computing. , 2015, Nature nanotechnology.

[17]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[18]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[19]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[20]  Derek Abbott,et al.  Emerging Physical Unclonable Functions With Nanotechnology , 2016, IEEE Access.

[21]  Ulrich Rührmair,et al.  Oblivious Transfer Based on Physical Unclonable Functions , 2010, TRUST.

[22]  Stefan Katzenbeisser,et al.  Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.

[23]  Stefan Katzenbeisser,et al.  Recyclable PUFs: Logically Reconfigurable PUFs , 2011, CHES.

[24]  Derek Abbott,et al.  Memristive crypto primitive for building highly secure physical unclonable functions , 2015, Scientific Reports.

[25]  Ulrich Rührmair,et al.  An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs , 2011, Financial Cryptography.

[26]  Ulrich Rührmair,et al.  PUFs in Security Protocols: Attack Models and Security Evaluations , 2013, 2013 IEEE Symposium on Security and Privacy.

[27]  An Chen,et al.  Utilizing the Variability of Resistive Random Access Memory to Implement Reconfigurable Physical Unclonable Functions , 2015, IEEE Electron Device Letters.

[28]  Jean-Pierre Seifert,et al.  Physical Characterization of Arbiter PUFs , 2014, IACR Cryptol. ePrint Arch..

[29]  Chip-Hong Chang,et al.  Exploiting Process Variations and Programming Sensitivity of Phase Change Memory for Reconfigurable Physical Unclonable Functions , 2014, IEEE Transactions on Information Forensics and Security.

[30]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[31]  Keshab K. Parhi,et al.  Reconfigurable architectures for silicon Physical Unclonable Functions , 2011, 2011 IEEE INTERNATIONAL CONFERENCE ON ELECTRO/INFORMATION TECHNOLOGY.

[32]  Srinivas Devadas,et al.  Virtual monotonic counters and count-limited objects using a TPM without a trusted OS , 2006, STC '06.

[33]  Arnab Raha,et al.  D-PUF , 2017, ACM Trans. Embed. Comput. Syst..

[34]  Derek Abbott,et al.  Read operation performance of large selectorless cross-point array with self-rectifying memristive device , 2016, Integr..

[35]  Leonid Reyzin,et al.  Computational Fuzzy Extractors , 2013, ASIACRYPT.

[36]  Bing Chen,et al.  Efficient in-memory computing architecture based on crossbar arrays , 2015, 2015 IEEE International Electron Devices Meeting (IEDM).