Secure Physical Enclosures from Covers with Tamper-Resistance

Ensuring physical security of multiple-chip embedded systems on a PCB is challenging, since the attacker can control the device in a hostile environment. To detect physical intruders as part of a layered approach to security, it is common to create a physical security boundary that is difficult to penetrate or remove, e.g., enclosures created from tamper-respondent envelopes or covers. Their physical integrity is usually checked by active sensing, i.e., a battery-backed circuit continuously monitors the enclosure. However, adoption is often hampered by the disadvantages of a battery and due to specialized equipment which is required to create the enclosure. In contrast, we present a batteryless tamper-resistant cover made from standard flexPCB technology, i.e., a commercially widespread, scalable, and proven technology. The cover comprises a fine mesh of electrodes and an evaluation unit underneath the cover checks their integrity by detecting short and open circuits. Additionally, it measures the capacitances between the electrodes of the mesh. Once its preliminary integrity is confirmed, a cryptographic key is derived from the capacitive measurements representing a PUF, to decrypt and authenticate sensitive data of the enclosed system. We demonstrate the feasibility of our concept, provide details on the layout, electrical properties of the cover, and explain the underlying security architecture. Practical results including statistics over a set of 115 flexPCB covers, physical attacks, and environmental testing support our design rationale. Hence, our work opens up a new direction of counteracting physical tampering without the need of batteries, while aiming at a physical security level comparable to FIPS 140-2 level 3.

[1]  Sergei Skorobogatov,et al.  Semi-invasive attacks: a new approach to hardware security analysis , 2005 .

[2]  Sergei Skorobogatov,et al.  How Microprobing Can Attack Encrypted Memory , 2017, 2017 Euromicro Conference on Digital System Design (DSD).

[3]  Patrick Schaumont,et al.  A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions , 2011, IACR Cryptol. ePrint Arch..

[4]  Ross J. Anderson,et al.  On a new way to read data from memory , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..

[5]  Joshua Kramer,et al.  Secure architecture for embedded systems , 2015, 2015 IEEE High Performance Extreme Computing Conference (HPEC).

[6]  Jie Zhang,et al.  BoardPUF: Physical Unclonable Functions for printed circuit board authentication , 2015, 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[7]  Simon W. Moore,et al.  Tamper Protection for Security Devices , 2008, 2008 Bio-inspired, Learning and Intelligent Systems for Security.

[8]  Patrick Schaumont,et al.  A large scale characterization of RO-PUF , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[9]  Jean-Pierre Seifert,et al.  PUFMon: Security monitoring of FPGAs using physically unclonable functions , 2017, 2017 IEEE 23rd International Symposium on On-Line Testing and Robust System Design (IOLTS).

[10]  Jean-Paul M. G. Linnartz,et al.  Information Leakage of Continuous-Source Zero Secrecy Leakage Helper Data Schemes , 2012, IACR Cryptol. ePrint Arch..

[11]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[12]  Mario J. Paniccia,et al.  Laser voltage probe (LVP): a novel optical probing technology for flip-chip packaged microprocessors , 1999, Proceedings of the 1999 7th International Symposium on the Physical and Failure Analysis of Integrated Circuits (Cat. No.99TH8394).

[13]  Matthias Hiller,et al.  Complementary IBS: Application specific error correction for PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.

[14]  Matthias Hiller,et al.  B-TREPID: Batteryless tamper-resistant envelope with a PUF and integrity detection , 2018, 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[15]  Walter Fumy,et al.  A New Security Architecture for Smartcards Utilizing PUFs , 2012, ISSE.

[16]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[17]  Ingrid Verbauwhede,et al.  PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.

[18]  Johannes Obermaier,et al.  The Past, Present, and Future of Physical Security Enclosures: From Battery-Backed Monitoring to PUF-Based Inherent Security and Beyond , 2018, J. Hardw. Syst. Secur..

[19]  Matthias Hiller,et al.  Cherry-Picking Reliable PUF Bits With Differential Sequence Coding , 2016, IEEE Transactions on Information Forensics and Security.

[20]  Georg Sigl,et al.  Practical Aspects of Quantization and Tamper-Sensitivity for Physically Obfuscated Keys , 2016, CS2@HiPEAC.

[21]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[22]  F. Moore,et al.  Polynomial Codes Over Certain Finite Fields , 2017 .

[23]  Ahmad-Reza Sadeghi,et al.  Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.

[24]  G. Goertzel An Algorithm for the Evaluation of Finite Trigonometric Series , 1958 .

[25]  Matthias Hiller,et al.  Take a moment and have some t: Hypothesis testing on raw PUF data , 2017, 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[26]  Steve H. Weingart Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defenses 2008 (Updated from the CHES 2000 version) , 2008 .

[27]  Srinivas Devadas,et al.  Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.

[28]  Jean-Pierre Seifert,et al.  Breaking and entering through the silicon , 2013, CCS.

[29]  Matthias Hiller,et al.  An embedded key management system for PUF-based security enclosures , 2018, 2018 7th Mediterranean Conference on Embedded Computing (MECO).

[30]  Andreas Lenz,et al.  Variable-Length Bit Mapping and Error-Correcting Codes for Higher-Order Alphabet PUFs , 2017, SPACE.

[31]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.

[32]  Dennis G. Abraham,et al.  Transaction Security System , 1991, IBM Syst. J..

[33]  Ingrid Verbauwhede,et al.  A Discussion on the Properties of Physically Unclonable Functions , 2010 .

[34]  Boris Skoric,et al.  Estimating the Secrecy-Rate of Physical Unclonable Functions with the Context-Tree Weighting Method , 2006, 2006 IEEE International Symposium on Information Theory.

[35]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[36]  Y. Shtarkov,et al.  The context-tree weighting method: basic properties , 1995, IEEE Trans. Inf. Theory.

[37]  Andreas Ostmann,et al.  Development of a microcamera with embedded image processor using panel level packaging , 2015, 2015 European Microelectronics Packaging Conference (EMPC).

[38]  Pieter H. Hartel,et al.  Fuzzy extractors for continuous distributions , 2006, ASIACCS '07.

[39]  Boris Škorić,et al.  Optimized Quantization in Zero Leakage Helper Data Systems , 2017, IEEE Transactions on Information Forensics and Security.

[40]  Hidehito Watanabe,et al.  Microdrilling for printed circuit boards (PCBs)—Influence of radial run-out of microdrills on hole quality , 2008 .

[41]  Robert K. Cunningham,et al.  Robust keys from physical unclonable functions , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[42]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[43]  H. Eren,et al.  Fringe-Effect Capacitive Proximity Sensors for Tamper Proof Enclosures , 2005, 2005 Sensors for Industry Conference.

[44]  Georg Sigl,et al.  Semi-invasive EM attack on FPGA RO PUFs and countermeasures , 2011 .

[45]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[46]  Dawu Gu,et al.  Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[47]  Matthias Hiller,et al.  A measurement system for capacitive PUF-based security enclosures , 2018, DAC.