Physical Unclonable Functions and Their Applications to Vehicle System Security

In recent years, there has been a tremendous increase in the usage of IT based systems in vehicles, with predictions that in the near future, more than 90% of innovations in the automotive sector will be centered on IT software and hardware. However, innovation also means that intellectual property (IP) is created, which is valuable to third (potentially) untrusted and malicious parties. In particular, automobiles are already suffering from security issues, such as illegal copying of software IP, counterfeiting of electronic components, illegal tampering with digital data inside the electronic control units (ECUs), etc. Recently, physical unclonable functions (PUFs) attracted significant interest for numerous applications such as protection of software and hardware IP, secure key storage and component identification, to name a few. In this paper, we describe how PUFs can be used for secure key storage, component identification, IP protection in vehicle applications, and their suitability for vehicle insurance applications.

[1]  Berk Sunar,et al.  Energy scalable universal hashing , 2005, IEEE Transactions on Computers.

[2]  Andrey Bogdanov,et al.  Embedded security solutions for automotive applications , 2007 .

[3]  Bart Preneel,et al.  Software Performance of Universal Hash Functions , 1999, EUROCRYPT.

[4]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[5]  Christof Paar,et al.  Secure In-Vehicle Communication , 2006 .

[6]  Hugo Krawczyk,et al.  LFSR-based Hashing and Authentication , 1994, CRYPTO.

[7]  M. Kerimov The theory of error-correcting codes☆ , 1980 .

[8]  Jean-Paul M. G. Linnartz,et al.  New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates , 2003, AVBPA.

[9]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[10]  Boris Skoric,et al.  Randomized resonators as uniquely identifiable anti-counterfeiting tags , 2008 .

[11]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[12]  R. Blahut Theory and practice of error control codes , 1983 .

[13]  Boris Skoric,et al.  Robust Key Extraction from Physical Uncloneable Functions , 2005, ACNS.

[14]  Neal Koblitz,et al.  A Family of Jacobians Suitable for Discrete Log Cryptosystems , 1988, CRYPTO.

[15]  Victor Shoup,et al.  On Fast and Provably Secure Message Authentication Based on Universal Hashing , 1996, CRYPTO.

[16]  Alexandre Saad,et al.  Automotive Software Engineering and Concepts , 2003, GI Jahrestagung.

[17]  Rafail Ostrovsky,et al.  Secure Remote Authentication Using Biometric Data , 2005, EUROCRYPT.

[18]  André Weimerskirch,et al.  State of the Art: Embedding Security in Vehicles , 2007, EURASIP J. Embed. Syst..

[19]  P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .

[20]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[21]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[22]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[23]  M. Wolf,et al.  Cryptographic component identification: enabler for secure vehicles , 2005, VTC-2005-Fall. 2005 IEEE 62nd Vehicular Technology Conference, 2005..

[24]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[25]  Ian F. Blake,et al.  Elliptic curves in cryptography , 1999 .

[26]  G.-J. Schrijen,et al.  Physical Unclonable Functions and Public-Key Crypto for FPGA IP Protection , 2007, 2007 International Conference on Field Programmable Logic and Applications.

[27]  Daniel E. Holcomb,et al.  Initial SRAM State as a Fingerprint and Source of True Random Numbers for RFID Tags , 2007 .

[28]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[29]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[30]  Ahmad-Reza Sadeghi,et al.  Secure Software Delivery and Installation in Embedded Systems , 2005, ISPEC.

[31]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[32]  R. Pappu,et al.  Physical One-Way Functions , 2002, Science.

[33]  Ahmad-Reza Sadeghi,et al.  An Open Approach for Designing Secure Electronic Immobilizers , 2005, ISPEC.

[34]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[35]  Lewis T. Kontnik,et al.  Counterfeiting exposed : protecting your brand and customers , 2003 .