Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1852666.1852688acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsiirwConference Proceedingsconference-collections
research-article

PUF ROKs: generating read-once keys from physically unclonable functions

Published: 21 April 2010 Publication History

Abstract

Cryptographers have proposed the notion of read-once keys (ROKs) as a beneficial tool for a number of applications, such as delegation of authority. The premise of ROKs is that the key is destroyed by the process of reading it, thus preventing subsequent accesses. While the idea and the applications are well-understood, the consensus among cryptographers is that ROKs cannot be produced by algorithmic processes alone. Rather, a trusted hardware mechanism is needed to support the destruction of the key.
In this work, we propose one such approach for using a hardware design to generate ROKs. Our approach is an application of physically unclonable functions (PUFs). PUFs use the intrinsic differences in hardware behavior to produce a random function that is unique to that hardware instance. Our design consists of incorporating the PUF in a feedback loop to make reading the key multiple times physically impossible.

Supplementary Material

Supplemental material. (a19-kirkpatrick_slides.pdf)

References

[1]
M. J. Atallah, E. D. Bryant, J. T. Korb, and J. R. Rice. Binding software to specific native hardware in a VM environment: The PUF challenge and opportunity. In VMSEC '08. ACM, 2008.
[2]
B. Danev, T. S. Heydt-Benjamin, and S. Čapkun. Physical-layer identification of RFID devices. In Proceedings of the USENIX Security Symposium, 2009.
[3]
S. Devadas, E. Suh, S. Paral, R. Sowell, T. Ziola, and V. Khandelwal. Design and implementation of PUF-based "unclonable" RFID ICs for anti-counterfeiting and security applications. In 2008 IEEE International Conference on RFID, pages 58--64, 2008.
[4]
K. B. Frikken, M. Blanton, and M. J. Atallah. Robust authentication using physically unclonable functions. In Information Security Conference (ISC), September 2009.
[5]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Controlled physical random functions. In Proceedings of the 18th Annual Computer Security Applications Conference (ACSAC), 2002.
[6]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS '02), 2002.
[7]
S. Goldwasser, Y. T. Kalai, and G. N. Rothblum. One-time programs. In CRYPTO 2008, pages 39--56, 2008.
[8]
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls. FPGA intrinsic PUFs and their use for IP protection. In Proceedings of the 9th Cryptographic Hardware and Embedded Systems Workshop (CHES), pages 63--80, 2007.
[9]
J. Guajardo, S. S. Kumar, G.-J. Schrijen, and P. Tuyls. Physical unclonable functions and public-key crypto for FPGA IP protection. In International Conference on Field Programmable Logic and Applications, pages 189--195, 2007.
[10]
M. Kirkpatrick and E. Bertino. Physically restricted authentication with trusted hardware. In The Fourth Annual Workshop on Scalable Trusted Computing (ACM STC '09), November 2009.
[11]
K. Lofstrom, W. Daasch, and D. Taylor. IC identification circuit using device mismatch. In Solid-State Circuits Conference, 2000. Digest of Technical Papers. ISSCC. 2000 IEEE International, pages 372--373, 2000.
[12]
M. Riley and I. Richardson. Reed-solomon codes. http://www.cs.cmu.edu/afs/cs.cmu.edu/project/pscico-guyb/realworld/www/reedsolomon/reed_solomon_codes.html, 1998.
[13]
G. E. Suh and S. Devadas. Physcal unclonable functions for device authentication and secret key generation. In Proceedings of the 44th IEEE Design Automation Conference (DAC), pages 9--14. IEEE Press, 2007.
[14]
G. E. Suh, C. W. O'Donnell, and S. Devadas. AEGIS: A single-chip secure processor. In Elsevier Information Security Technical Report, volume 10, pages 63--73, 2005.
[15]
G. E. Suh, C. W. O'Donnell, and S. Devadas. Aegis: A single-chip secure processor. IEEE Design and Test of Computers, 24(6):570--580, 2007.

Cited By

View all

Index Terms

  1. PUF ROKs: generating read-once keys from physically unclonable functions

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      CSIIRW '10: Proceedings of the Sixth Annual Workshop on Cyber Security and Information Intelligence Research
      April 2010
      257 pages
      ISBN:9781450300179
      DOI:10.1145/1852666
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 21 April 2010

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. ASIC
      2. PUFs
      3. ROKs
      4. SoC
      5. cryptography
      6. delegation
      7. hardware
      8. physically unclonable functions
      9. read-once keys

      Qualifiers

      • Research-article

      Conference

      CSIIRW '10

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)4
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 02 Sep 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2022)Symmetric and Asymmetric Schemes for Lightweight Secure CommunicationInformation Systems Security and Privacy10.1007/978-3-030-94900-6_5(97-114)Online publication date: 1-Jan-2022
      • (2012)Design of security enhanced TPM chip against invasive physical attacks2012 IEEE International Symposium on Circuits and Systems10.1109/ISCAS.2012.6271612(1787-1790)Online publication date: May-2012
      • (2011)A RFID Privacy Protocol Based on PUFKey Engineering Materials10.4028/www.scientific.net/KEM.467-469.554467-469(554-560)Online publication date: Feb-2011
      • (2011)PUF ROKsProceedings of the 6th ACM Symposium on Information, Computer and Communications Security10.1145/1966913.1966934(155-164)Online publication date: 22-Mar-2011

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media