• Aucun résultat trouvé

A Concrete Block Cipher Realization Based on SRAM-PRFs

8 SRAM PRFs

Theorem 5 Let R be the noisy power-up state bit matrix that arises after a spe- spe-cific power-up of a particular physical (, m ) -SRAM instantiation as described in

8.5 A Concrete Block Cipher Realization Based on SRAM-PRFs

In Sect.7.3it was shown how a secure block cipher can be constructed using n-to-n bit PUF-wPRFs. However, when using SRAM PUFs, constructing a PUF-wPRF with a reasonably large input size n is infeasible. Here, we construct a block cipher with the practically feasible expanding SRAM-PRF. As an example, we discuss an expanding Luby–Rackoff cipher. The security of such schemes was studied in [40]

and lower bounds on the number of rounds were given. We present details of a SRAM-PRF construction taking an 8-bit challenge as input and producing a 120-bit extracted output. As an instantiation for the PUF, we take an SRAM PUF with an assumed average bit-error probability of 15% and an estimated min-entropy content of 0.95 bit/cell, which are realistic values according to the experimental observations in [22]. We use a TMV-threshold of(NT =99,pT =109), yielding a safe very low average error probability using a practically feasible number of votes. Simula-tions and experiments on the SRAM PUF show that about 30% of the SRAM cells produce a dark bit with respect to this TMV-threshold. The strong extractor only has to compress by a factor of 0.195, accounting for the limited min-entropy in the PUF response. An SRAM PUF containing at least 0.195 · 270%8·120bits=5.6 KB of SRAM cells is needed to build this PUF-wPRF.

We determine the parameters for a proof-of-concept construction using the lower bound of rounds derived in [40]. Observe that this does not automatically imply the security of the scheme but shows a lower bound on the implementation size.

• We construct a block cipher with block length 128.

• In every round, an expanding SRAM-PRF:{0,1}8 → {0,1}120is used. Such a SRAM-PRF uses about 5.6 KB of SRAM cells, as shown earlier. The PUF-wPRF is operated in all-at-once mode.

• The results from [40] suggest to use at least 48 rounds, each with a different PUF-wPRF.

• The entire block cipher uses 48·5.6 KB≈271 KB of SRAM cells. The helper tables also require 5.6 KB each.

Implementing 48 SRAM PUFs using a total of 271 KB of SRAM cells is feasible on recent ICs, and 48 rounds can be evaluated relatively fast. Storing and loading 48 helper tables of 5.6 KB each is also achievable in practice. Observe that the size depends linearly on the number of rounds. The according parameters for more rounds can be easily derived. Reducing the input size of the SRAM-PRF will yield an even smaller amount of needed SRAM cells and smaller helper tables, but the number of rounds will increase. A time-area tradeoff is hence possible.

9 Conclusions

In this chapter we propose a leakage-resilient encryption scheme that makes use of physically unclonable functions (PUFs). The core component is a new PUF-based cryptographic primitive, termed PUF-PRF, that is similar to a pseudorandom func-tion (PRF). We showed that PUF-PRFs possess cryptographically useful algorith-mic and physical properties that come from the random character of their physical structures.

Of course, any physical model can only approximately describe real life.

Although experiments support our model for the considered PUF implementations, more analysis is necessary. In this context it would be interesting to consider other types of PUFs which fit into our model or might be used for other cryptographic applications. Furthermore, a natural continuation of this works would be to explore other cryptographic schemes based on PUF-PRFs, e.g., hash functions or public-key encryption.

Acknowledgments We thank Stefan Lucks for useful comments and discussions. The work of Berk Sunar was supported by the National Science Foundation Cybertrust grant No. CNS-0831416.

The work of Roel Maes is funded by IWT-Flanders grant No. 71369 and is in part supported by the IAP Program P6/26 BCRYPT of the Belgian State and K.U.Leuven BOF funding (OT/06/04).

References

1. D. Agrawal, B. Archambeault, J.R. Rao, P. Rohatgi, in The Em Side-Channel(s), ed. by B.S. Kaliski Jr., C.K. Koç, C. Paar. CHES. Lecture Notes in Computer Science, vol. 2523 (Springer, Berlin, 2002), pp. 29–45

2. A. Akavia, S. Goldwasser, V. Vaikuntanathan, in Simultaneous Hardcore Bits and Cryptogra-phy Against Memory Attacks, ed. by O. Reingold. TCC. Lecture Notes in Computer Science, vol. 5444 (Springer, Berlin, Heidelberg, 2009), pp. 474–495

3. R.J. Anderson, M.G. Kuhn, in Low Cost Attacks on Tamper Resistant Devices. Proceedings of the 5th International Workshop on Security Protocols (Springer, London), pp. 125–136 4. M. Bellare, A. Desai, E. Jokipii, P. Rogaway, in A Concrete Security Treatment of

Symmet-ric Encryption. FOCS ’97: Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS ’97) (IEEE Computer Society, Washington, DC, 1997), p. 394 5. M. Bellare, J. Kilian, P. Rogaway, in The Security of Cipher Block Chaining. CRYPTO

’94: Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology (Springer, London, 1994), pp. 341–358

6. M. Bellare, D. Pointcheval, P. Rogaway, in Authenticated Key Exchange Secure Against Dic-tionary Attacks. EUROCRYPT (Springer, Berlin, 2000), pp. 139–155

7. M. Bellare, P, Rogaway, in Entity Authentication and Key Distribution. CRYPTO ’93: Pro-ceedings of the 13th Annual International Cryptology Conference on Advances in Cryptology (Springer, London, 1994), pp. 232–249

8. M. Bellare, P. Rogaway, in Provably Secure Session Key Distribution: The Three Party Case.

STOC ’95: Proceedings of the Twenty-seventh Annual ACM Symposium on Theory of Com-puting (ACM, New York, NY, 1995), pp. 57–66

9. R. Canetti, H. Krawczyk, in Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. EUROCRYPT ’01: Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Springer, London, 2001), pp. 453–474 10. N. Chandran, V. Goyal, A. Sahai, in New Constructions for UC Secure Computation Using Tamper-Proof Hardware. Advances in Cryptology – EUROCRYPT 2008 (Springer, Berlin, Heidelberg, 2008), pp. 545–562

11. B. Chor, O. Goldreich, Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM J. Comput. 17(2), 230–261 (1988)

12. L. Daihyun, J.W. Lee, B. Gassend, G.E. Suh, M. van Dijk, S. Devadash, Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst. 13(10), 1200–1205 (Oct 2005)

13. Y. Dodis, R. Ostrovsky, L. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

14. S. Dziembowski, K. Pietrzak, in Leakage-Resilient Cryptography. FOCS ’08: Proceedings of the 2008 49th Annual IEEE Symposium on Foundations of Computer Science (IEEE Com-puter Society, Washington, DC, 2008), pp. 293–302

15. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Controlled Physical Random Functions.

Annual Computer Security Applications Conference — ACSAC 2002 (IEEE Computer Soci-ety, Washington, DC, 2002), pp. 149

12. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, in Silicon Physical Unknown Functions.

ed. by V. Atluri. ACM Conference on Computer and Communications Security — CCS 2002 (ACM, New York, NY), pp. 148–160

17. G. Gaubatz, B. Sunar, M. Karpovsky, in Non-linear Residue Codes for Robust Public-Key Arithmetic. Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC ’06), Yoko-hama, Japan, 2006

18. R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali, T. Rabin, in Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security Against Hardware Tampering. Theory of Cryptography Conference (TCC’04). Lecture Notes in Computer Science, vol. 2951 (Springer, Heidelberg, 2004), pp. 258–277

19. O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools (Cambridge University Press, New York, NY, 2001)

20. O. Goldreich, S. Goldwasser, S. Micali, in On the Cryptographic Applications of Random Functions. Proceedings of CRYPTO 84 on Advances in Cryptology (Springer-Verlag New York, Inc., New York, NY, 1985), pp. 276–288

21. O. Goldreich, S. Goldwasser, S. Micali, How to construct random functions. J. ACM 33(4), 792–807 (1986)

22. J. Guajardo, S. Kumar, G.-J. Schrijen, P. Tuyls, in FPGA Intrinsic PUFs and Their Use for IP Protection. ed. by P. Paillier, I. Verbauwhede. Cryptographic Hardware and Embedded Systems — CHES 2007, 10–13 Sept. Lecture Notes in Computer Science, vol. 4727 (Springer, Berlin, Heidelberg, 2007), pp. 63–80

23. J. Guajardo, S. Kumar, P. Tuyls, R. Maes, D. Schellekens, Reconfigurable Trusted Computing with Physical Unclonable Functions. June 2008

24. J.A. Halderman, S.D. Schoen, N. Heninger, W. Clarkson, W. Paul, J.A. Calandrino, A.J. Feld-man, J. Appelbaum, E.W. Felten, in Lest We Remember: Cold Boot Attacks on Encryption Keys. ed. by P.C. van Oorschot. USENIX Security Symposium. (USENIX Association, Berke-ley, CA, 2008), pp. 45–60

25. T. Ignatenko, F. Willems, in On the Security of the XOR-Method in Biometric Authentication Systems. Twenty-seventh Symposium on Information Theory in the Benelux, Noordwijk, The Netherlands, 2006, pp. 197–204

26. Y. Ishai, A. Sahai, D. Wagner, in Private Circuits: Securing Hardware Against Probing Attacks. CRYPTO, Santa Barbara, CA, 2003, pp. 463–481

27. M. Karpovsky, K. Kulikowski, A. Taubin, in Robust Protection Against Fault-Injection Attacks on Smart Cards Implementing the Advanced Encryption Standard.. Proceedings of the Inter-national Conference on Dependable Systems and Networks (DNS 2004), Florence, Italy, 28 June–1 July 2004

28. J. Katz, in Universally Composable Multi-Party Computation Using Tamper-Proof Hard-ware. Advances in Cryptology – EUROCRYPT, Barcelona, Spain, 20–24 May 2007 (Springer, 2007), pp. 115–128

29. P. Kocher, J. Jaffe, B. Jun, in Differential Power Analysis. Proc. of CYRPTO ’99 Santa Barbara, CA, USA, 15–19 Aug. Lecture Notes in Computer Science, vol. 1666 (Springer, 1999) pp. 388–397

30. P.C. Kocher, in Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. ed. by N. Koblitz. CRYPTO. Lecture Notes in Computer Science, vol. 1109 (Springer, London, 1996), pp. 104–113

31. S.S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on Every FPGA. IEEE International Workshop on Hardware-Oriented Security and Trust – HOST 2008, Anaheim, CA, USA, 9 Jun (IEEE, Piscataway, NJ, 2008)

32. K. Lemke, in Embedded Security: Physical Protection Against Tampering Attacks. ed. by C. Paar, K. Lemke, M. Wolf. Embedded Security in Cars, Chapter 2 (Springer, Berlin, Heidel-berg, 2006), pp. 207–217

33. M. Luby, Pseudo-Randomness and Applications (Princeton University Press, Princeton, NJ, 1996)

34. M. Luby, C. Rackoff, How to construct pseudorandom permutations from pseudorandom functions. SIAM J. Comput. 17(2), 373–386 (1988)

35. U. Maurer, R. Renner, S. Wolf, in Security with Noisy Data, Part I (Springer, 2007), pp. 21–44 36. S. Micali, L. Reyzin, in Physically Observable Cryptography (Extended Abstract). ed by M. Naor. Theory of Cryptography, First Theory of Cryptography Conference, (TCC 2004), Cambridge, MA, USA, 19–21 Feb, Proceedings. Lecture Notes in Computer Science, vol.

2951 (Springer, 2004), pp. 278–296

37. T. Moran, G. Segev, in David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware. Advances in Cryptology – EUROCRYPT, Istanbul, Turkey, 13-17 April 2008 (Springer, 2008), pp. 527–544

38. M. Naor, G. Segev, in Public-Key Cryptosystems Resilient to Key Leakage. Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, Santa Barbara, CA, USA, 16–20 Aug 2009, Lecture Notes in Computer Science, vol. 5677 (Springer Verlag, Berlin, Heidelberg, New York, NY, 2009), pp. 18–35

39. N. Nisan, D. Zuckerman, in More Deterministic Simulation in Logspace. STOC ’93: Proceed-ings of the 25th Annual ACM Symposium on Theory of Computing (ACM, New York, NY, 1993), pp. 235–244

40. J. Patarin, V. Nachef, C. Berbain, in Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions. ed by K. Kurosawa. Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, 2–6, Dec 2007, Proceedings. Lecture Notes in Computer Sci-ence, vol. 4833 (Springer, 2007), pp. 325–341

41. K. Pietrzak, in A Leakage-Resilient Mode of Operation. ed. by A. Joux. EUROCRYPT, Cologne, Germany. Lecture Notes in Computer Science, vol. 5479 (Springer, Berlin, Heidel-berg, 2009), pp. 462–482

42. R. Posch, Protecting devices by active coating. J. Univers. Comput. Sci. 4, 652–668 (1998) 43. O. Regev, in On Lattices, Learning with Errors, Random LOinear Codes, and Cryptography.

Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005, pp. 84–93

44. D. Samyde, S. Skorobogatov, R. Anderson, J.-J. Quisquater, in On a New Way to Read Data from Memory. SISW ’02: Proceedings of the First International IEEE Security in Storage Workshop (IEEE Computer Society, Washington, DC, 2002), p. 65

45. S.P. Skorobogatov, in Data Remanence in Flash Memory Devices. ed. by J.R. Rao, B, Sunar. CHES. Lecture Notes in Computer Science, vol. 3659 (Springer, Heidelberg, 2005), pp. 339–353

46. S.W. Smith, Fairy dust, secrets, and the real world. IEEE Secur. Priv. 1(1), 89–93 (2003) 47. F.-X. Standaert, T. Malkin, M. Yung, in A Unified Framework for the Analysis of Side-Channel

Key Recovery Attacks. EUROCRYPT, Cologne, Germany, 2009, pp. 443–461

48. G.E. Suh, S, Devadas, in Physical Unclonable Functions for Device Authentication and Secret Key Generation. Proceedings of the 44th Design Automation Conference, DAC 2007, San Diego, CA, USA, 4–8 June 2007 (ACM, New York, NY, 2007), pp. 9–14

49. P. Tuyls, G.-J. Schrijen, B. ˘Skori´c, J. van Geloven, N. Verhaegh, R. Wolters, in Read-Proof Hardware from Protective Coatings. ed. by L. Goubin, M. Matsui. Cryptographic Hard-ware and Embedded Systems — CHES 2006. Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg, 10–13 Oct 2006), pp. 369–383

50. I. Verbauwhede, P. Schaumont, in Design Methods for Security and Trust. Proceedings of Design Automation and Test in Europe (DATE 2008), Nice, France, 2007, p. 6

51. S.H. Weingart, in Physical Security Devices for Computer Subsystems: A Survey of Attacks and Defences. CHES ’00: Proceedings of the Second International Workshop on Crypto-graphic Hardware and Embedded Systems (Springer, London, 2000), pp. 302–317