error correction for physical unclonable functions using
play

Error Correction for Physical Unclonable Functions Using Generalized - PowerPoint PPT Presentation

Ulm University Communications Engineering Error Correction for Physical Unclonable Functions Using Generalized Concatenated Codes uelich , Sven Puchinger , Martin Bossert , Sven M Matthias Hiller , Georg Sigl Institute


  1. Ulm University Communications Engineering Error Correction for Physical Unclonable Functions Using Generalized Concatenated Codes uelich ∗ , Sven Puchinger ∗ , Martin Bossert ∗ , Sven M¨ Matthias Hiller ⋄ , Georg Sigl ⋄ ∗ Institute of Communications Engineering, Ulm University, Germany ⋄ Institute for Security in Information Technology, TU Munich, Germany ITG Fachgruppe ”Angewandte Informationstheorie” Munich, October 9, 2014 Sven M¨ uelich Error Correction for Physical Unclonable Functions 1

  2. Ulm University Communications Engineering A Outline NACHRICHTENTECHNIK Motivation 1 Physical Unclonable Functions (PUFs) 2 Example Code Construction 3 Conclusion 4 Sven M¨ uelich Error Correction for Physical Unclonable Functions 2

  3. Ulm University Communications Engineering A Motivation NACHRICHTENTECHNIK Challenges when implementing a cryptosystem: Secure key generation Random, unique and unpredictable keys Satisfying these properties is hard to achieve Secure key storage Key bits in a non-volatile memory Adversaries can gain physical access to (protected) memories Physical Unclonable Functions (PUFs) can be used to realize secure key generation and secure key storage Sven M¨ uelich Error Correction for Physical Unclonable Functions 4

  4. Ulm University Communications Engineering A Physical Unclonable Functions (PUFs) NACHRICHTENTECHNIK What is a PUF? Physical entity with challenge-response behavior Properties: Uniqueness Reproducibility 10111001 0 1 1 1 0 0 1 1 10111001 0 1 1 1 0 0 1 1 PUF 1 PUF 1 10111001 PUF 2 1 0 0 1 1 1 0 1 10111001 PUF 1 0 1 1 0 1 0 1 1 Uniqueness Reproducibility Sven M¨ uelich Error Correction for Physical Unclonable Functions 6

  5. Ulm University Communications Engineering A Physical Unclonable Functions (PUFs) NACHRICHTENTECHNIK Example: SRAM PUFs device with memory cells random initialization when powering on randomness static over lifetime Challenge: Subset of memory cells 0 0 1 1 1 1 0 0 1 1 0 0 · · · Response: Values in selected m m 1 1 2 2 3 3 4 4 5 5 memory cells Sven M¨ uelich Error Correction for Physical Unclonable Functions 7

  6. Ulm University Communications Engineering A Physical Unclonable Functions (PUFs) NACHRICHTENTECHNIK Why coding theory? Responses are not perfectly reproducible and hence cannot be used as key directly Helper r = c + e Sketch e PUF Data Function Storage r ′ = c + e + e ′ e ˆ r = ˆ c + e Recover Key Hash Function Sven M¨ uelich Error Correction for Physical Unclonable Functions 8

  7. Ulm University Communications Engineering A Example Code construction NACHRICHTENTECHNIK Challenge: Find good codes for Secure Sketches Constraints: Time and area consumption Binary codes Dimension ≥ key length Codelength as small as possible Sven M¨ uelich Error Correction for Physical Unclonable Functions 10

  8. Ulm University Communications Engineering A Example Code construction NACHRICHTENTECHNIK Existing scheme given in [Maes2012] 1 : Binary Symmetric Channel with p = 0 . 14 Generate 128 bit key with block error probability P err = 10 − 9 Concatenation of (318 , 174 , 35) BCH code and (7 , 1 , 7) code What is our goal? Generate 128 bit key with block error probability P err < 10 − 9 Improve existing scheme in Codelength Block error probability Simple implementation 1 R. Maes, A. Herrewege, I. Verbauwhede, ”PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator”, CHES, 2012 Sven M¨ uelich Error Correction for Physical Unclonable Functions 11

  9. Ulm University Communications Engineering A Reed-Muller Example Code Construction NACHRICHTENTECHNIK Partitioning: B (1) (16 , 5 , 8) Level 1 . . . − A (1) (128 , 8 , 64) 0000 1111 ← B (2) B (2) . . . 0000 (16 , 1 , 16) 1111 (16 , 1 , 16) Level 2 . . . − A (2) (128 , 99 , 8) 0 1 0 1 ← B (3) B (3) B (3) B (3) . . . Level 3 0000 , 0 0000 , 1 1111 , 0 1111 , 1 Sven M¨ uelich Error Correction for Physical Unclonable Functions 12

  10. Ulm University Communications Engineering A Reed-Muller Example Code Construction NACHRICHTENTECHNIK Used decoding methods: Generalized Concatenated Codes (GC Codes) RM Error Erasure Decoding Generalized Minimum Distance (GMD) Decoding Sven M¨ uelich Error Correction for Physical Unclonable Functions 13

  11. Ulm University Communications Engineering A Conclusion NACHRICHTENTECHNIK How good is our code construction? Code P err Length Largest Field [Maes2012] ≈ 10 − 9 2226 F 2 8 (BCH) ≈ 5 . 37 · 10 − 10 New 2048 F 2 Sven M¨ uelich Error Correction for Physical Unclonable Functions 15

  12. Ulm University Communications Engineering Thank you for your attention. Sven M¨ uelich Error Correction for Physical Unclonable Functions 16

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend