DOI QR코드

DOI QR Code

A Study of Quantitative Characterization of Physically Uncloanble Functions

물리적 복제 불가능 회로 정량적 특성 평가 방법 연구

  • 김문석 (국립한밭대학교 반도체시스템공학과)
  • Received : 2023.11.17
  • Accepted : 2023.12.22
  • Published : 2023.12.31

Abstract

Applications on physically unclonable circuits (PUFs) for implementing and utilizing security protocols with hardware is on the rise. PUFs have the capability to perform functions such as authentication, prevention of replication, and secure storage of critical information in integrated circuits and security systems. Through the implementation of physically unclonable circuits, a wide range of security features, including confidentiality, integrity, and availability, can be applied. Therefore, PUFs are promising candidate to build secure integrated circuits and hardware systems. However, in order that PUFs possess security features, PUFs should possess characteristics such as unpredictability, uniqueness, and robustness characteristics. This study provides a detailed explanation and introduction of the methods to characterize the PUF properties. By applying the results, it becomes possible to quantitatively evaluate the characteristics of implemented PUFs and assess their availabilities for security system applications.

하드웨어를 이용한 보안 프로토콜 구현 및 사용에 있어 물리적 복제 불가능 회로 연구가 증가하고 있다. 물리적 복제 불가능 회로는 집적 회로 및 보안 시스템의 인증, 복제 방지. 중요 정보 저장 등의 기능 수행이 가능하다. 물리적 복제 불가능 회로의 구현을 통해 기밀성, 무결성, 가용성 보안 기능 중 많은 보안 기능의 적용이 가능한 솔루션이다. 따라서, 물리적 복제 불가능 회로는 안전한 반도체 집적 회로 및 보안 시스템 구현에 중요한 기반 기술로 주목받고 있다. 하지만, 물리적 복제 불가능회로가 보안 기능을 갖기 위해서는 예측 불가능성, 특이성, 견고성 특성을 가져야 한다, 이 연구에서는 물리적 복제 불가능 회로의 특성 방법에 관하여 자세히 설명하고 소개한다. 이 연구 결과를 적용하여 구현한 물리적 복제 불가능 회로의 정량적 특성 평가가 가능하고 보안 시스템의 적용 가능성을 평가할 수 있다.

Keywords

References

  1. M. S. Kim, S. Kim, S. K. Yoo, B. S. Lee, J. M. Yu, I. W. Tcho, and Y. K. Choi, "Error reduction of SRAM-based physically unclonable function for chip authentication," International Journal of Information Security, 1-12, 2023.
  2. U. Ruhrmair, and M. V. Dijk. "PUFs in security protocols: Attack models and security evaluations," 2013 IEEE symposium on security and privacy, 2013.
  3. K. Lounis, and Z. Mohammad. "T2T-MAP: A PUF-based thing-to-thing mutual authentication protocol for IoT," IEEE Access Vol. 9, 137384-137405, 2021. https://doi.org/10.1109/ACCESS.2021.3117444
  4. W. Liang, S. Xie, D. Zhang, X. Li, K. -C. Li, "A mutual security authentication method for RFID-PUF circuit based on deep learning," ACM Transactions on Internet Technology (TOIT), Vol. 22, No. 2, 1-20, 2021. https://doi.org/10.1145/3426968
  5. R. Arppe, and T. J. Sorensen. "Physical unclonable functions generated through chemical methods for anti-counterfeiting," Nature Reviews Chemistry, Vol. 1, No. 4, 0031, 2017.
  6. A. Kumar, R. Soha, M. Conti, G. Kumar, W. J. Buchanan, and T. H. Kim, "A comprehensive survey of authentication methods in Internet-of-Things and its conjunctions," Journal of Network and Computer Applications, Vol. 204 pp. 103414, 2022.
  7. S. Shruti, and D. Sakhare. "A review-hardware security using puf (physical unclonable function)," ICCCE 2019: Proceedings of the 2nd International Conference on Communications and Cyber Physical Engineering. 2020.
  8. M. -S. Kim, D. -I. Moon, S. -K. Yoo, S. -H. Lee, and Y. -K. Choi, "Investigation of physically unclonable functions using flash memory for integrate dcircuit authentication," IEEE Transactions on nanotechnology, Vol. 14, No. 2, pp.384-389, 2015. https://doi.org/10.1109/TNANO.2015.2397956
  9. S. U. Hussain, S. Yellapantula, M. Majzoobi, F. Koushanfar, "BIST-PUF: Online, hardware-based evaluation of physically unclonable circuit identifiers," 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), 2014.
  10. R. Wang, G. Selimis, R. Maes, and S. Goossens, "Long-term continuous assessment of SRAM PUF and source of random numbers," 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), 2020.
  11. R. L. Sembiring, R. R. Pahlevi, and P. Sukarno. "Randomness, uniqueness, and steadiness evaluation of physical Unclonable functions," 2021 9th International Conference on Information and Communication Technology (ICoICT), 2021.
  12. J. Li, T. Yang, and M. Seok. "A technique to transform 6T-SRAM arrays into robust analog PUF with minimal overhead," 2017 IEEE International Symposium on Circuits and Systems (ISCAS), 2017.
  13. J. Delvaux, D. Gu, D. Schellekens, I. Verbauwhede, "Helper data algorithms for PUF-based key generation: Overview and analysis," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, Vol. 34, No. 6, pp.889-902, 2014. https://doi.org/10.1109/TCAD.2014.2370531
  14. M. Taniguchi, M. Shiozaki, H. Kubo, and T. Fujino, "A stable key generation from PUF responses with a Fuzzy Extractor for cryptographic authentications," 2013 IEEE 2nd Global Conference on Consumer Electronics (GCCE). 2013.
  15. W. Liang, S. Xie, J Long, K. -C. Li, D. Zhang, and K. Li,. "A double PUF-based RFID identity authentication protocol in service-centric internet of things environments," Information Sciences, Vol. 503, pp.129-147, 2019. https://doi.org/10.1016/j.ins.2019.06.047
  16. S. Kalanadhabhatta, D. Kumar, K. K. Anumandla, S. A. Reddy, and A. Acharyya, "PUF-based secure chaotic random number generator design methodology," IEEE transactions on very large scale integration (VLSI) systems, Vol. 28, No. 7, pp. 1740-1744, 2020.
  17. S. Katzenbeisser, U. Kocabas, V. Rozic, A. -R. Sadeghi, I. Verbauwhede and C. Wachsmann, "PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon," Cryptographic Hardware and Embedded Systems-CHES 2012: 14th International Workshop, 2012.
  18. P. Koeberl, J. Li, A. Rajan, C. Vishik, and W. Wu, "A practical device authentication scheme using SRAM PUFs," Trust and Trustworthy Computing: 4th International Conference, TRUST, 2011.
  19. R. Maes, V. Rozic, I. Verbauwhede, P. Koeberl, E. V. D. Sluis, and V. V. D. Leest, "Experimental evaluation of physically unclonable functions in 65 nm CMOS," Proceedings of the ESSCIRC (ESSCIRC). 2012.