DOI QR코드

DOI QR Code

SoC Virtual Platform with Secure Key Generation Module for Embedded Secure Devices

  • 투고 : 2023.04.19
  • 심사 : 2023.11.30
  • 발행 : 2024.02.29

초록

In the Internet-of-Things (IoT) or blockchain-based network systems, secure keys may be stored in individual devices; thus, individual devices should protect data by performing secure operations on the data transmitted and received over networks. Typically, secure functions, such as a physical unclonable function (PUF) and fully homomorphic encryption (FHE), are useful for generating safe keys and distributing data in a network. However, to provide these functions in embedded devices for IoT or blockchain systems, proper inspection is required for designing and implementing embedded system-on-chip (SoC) modules through overhead and performance analysis. In this paper, a virtual platform (SoC VP) was developed that includes a secure key generation module with a PUF and FHE. The SoC VP platform was implemented using SystemC, which enables the execution and verification of various aspects of the secure key generation module at the electronic system level and analyzes the system-level execution time, memory footprint, and performance, such as randomness and uniqueness. We experimentally verified the secure key generation module, and estimated the execution of the PUF key and FHE encryption based on the unit time of each module.

키워드

과제정보

This work was supported by Electronics and Telecommunications Research Institute (ETRI) grant funded by the Korean government (No. 22ZT1100, ICT convergence technology support and development based on local industry in the metropolitan area). This work was supported by the National Research Foundation of Korea (NRF) grant funded by the Korea government (MSIT) (No. NRF-2021R1F1A1048026). This work was supported by Hankuk University of Foreign Studies Research Fund.

참고문헌

  1. U. Chatterjee, R. S. Chakraborty, and D. Mukhopadhyay, "A PUF-based secure communication protocol for IoT," ACM Transactions on Embedded Computing Systems, vol. 16, no. 3, article no. 67, 2017. https://doi.org/10.1145/3005715
  2. Y. Zhang, B. Li, Y. Wang, J. Wu, and P. Yuan, "A blockchain-based user remote autentication scheme in IoT systems using physical unclonable functions," in Proceedings of 2020 IEEE 5th International Conference on Signal and Image Processing (ICSIP), Nanjing, China, 2020, pp. 1100-1105. https://doi.org/10.1109/ICSIP49896.2020.9339402
  3. Z. Li, Y. Chu, X. Liu, Y. Zhang, J. Feng, and X. Xiang, "Physical unclonable function based identity management for IoT with blockchain," Procedia Computer Science, vol. 198, pp. 454-459, 2022. https://doi.org/10.1016/j.procs.2021.12.269
  4. D. Kim, U. Jo, Y. Kim, Y. E. Eko, and H. Kim, "Design and implementation of a blockchain based interworking of oneM2M and LWM2M IoT systems," Journal of Information Processing Systems, vol. 19, no. 1, pp. 89-97, 2023. https://doi.org/10.3745/JIPS.01.0093
  5. Z. Siddiqui, J. Gao, and M. K. Khan, "An improved lightweight PUF-PKI digital certificate authentication scheme for the Internet of Things," IEEE Internet of Things Journal, vol. 9, no. 20, pp. 19744-19756, 2022. https://doi.org/10.1109/JIOT.2022.3168726
  6. H. H. Kim and J. Yoo, "Analysis of security vulnerabilities for IoT devices," Journal of Information Processing Systems, vol. 18, no. 4, pp. 489-499, 2022. https://doi.org/10.3745/JIPS.03.0178
  7. C. Bohm and M. Hofer, Physical Unclonable Functions in Theory and Practice. New York, NY: Springer, 2013. https://doi.org/10.1007/978-1-4614-5040-5
  8. R. Maes, "PUF-based entity identification and authentication," in Physically Unclonable Functions. Heidelberg, Germany: Springer, 2013, pp. 117-141. https://doi.org/10.1007/978-3-642-41395-7_5
  9. A. Al-Meer and S. Al-Kuwari, "Physical unclonable functions (PUF) for IoT devices," ACM Computing Surveys, vol. 55, no. 14s, article no. 314, 2023. https://doi.org/10.1145/3591464
  10. M. Marcantoni, B. Jayawardhana, M. P. Chaher, and K. Bunte, "Secure formation control via edge computing enabled by fully homomorphic encryption and mixed uniform-logarithmic quantization," IEEE Control Systems Letters, vol. 7, pp. 395-400, 2022. https://doi.org/10.1109/LCSYS.2022.3188944
  11. G. Xu, J. Zhang, and L. Wang, "An edge computing data privacy-preserving scheme based on blockchain and homomorphic encryption," in Proceedings of 2022 International Conference on Blockchain Technology and Information Security (ICBCTIS), Huaihua City, China, 2022, pp. 156-159. https://doi.org/10.1109/ICBCTIS55569.2022.00044
  12. V. Pal, B. S. Acharya, S. Shrivastav, S. Saha, A. Joglekar, and B. Amrutur, "PUF based secure framework for hardware and software security of drones," in Proceedings of 2020 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Kolkata, India, 2020, pp. 1-6. https://doi.org/10.1109/AsianHOST51057.2020.9358264
  13. J. Choi, B. Ahn, S. Pedavalli, S. Ahmad, A. Villasenor, and T. Kim, "Secure firmware update and device authentication for smart inverters using blockchain and phyiscally uncloable function (PUF)-embedded security module," in Proceedings of 2021 6th IEEE Workshop on the Electronic Grid (eGRID), New Orleans, LA, USA, 2021, pp. 1-4. https://doi.org/10.1109/eGRID52793.2021.9662155
  14. G. Vaidya, T. V. Prabhakar, and L. Manjunath, "GPIO PUF for IoT devices," in Proceedings of 2020 IEEE Global Communications Conference, Taipei, Taiwan, 2020, pp. 1-6. https://doi.org/10.1109/GLOBECOM42002.2020.9322590
  15. Wikipedia, "SystemC," 2024 [Online]. Available: https://en.wikipedia.org/wiki/SystemC.
  16. B. Bailey, G. Martin, and A. Piziali, ESL Design and Verification: A Prescription for Electronic System Level Methodology. San Francisco, CA: Morgan Kaufmann Publishers, 2007.
  17. A. Waterman, Y. Lee, D. A. Patterson, and K. Asanovic, "The RISC-V instruction set manual (Volume I: Base user-level ISA)," Department of Electrical Engineering and Computer Sciences, University of California at Berkeley, CA, USA, Technical Report No. UCB/EECS-2016-118, 2017. https://www2.eecs.berkeley.edu/Pubs/TechRpts/2016/EECS-2016-118.pdf
  18. A. Waterman, Y. Lee, R. Avizienis, D. A. Patterson, and K. Asanovic, "The RISC-V instruction set manual (Volume II: Privileged architecture)," Department of Electrical Engineering and Computer Sciences, University of California at Berkeley, CA, USA, Technical Report No. UCB/EECS-2016-116, 2017. https://www2.eecs.berkeley.edu/Pubs/TechRpts/2016/EECS-2016-161.pdf
  19. V. Van der Leest, E. Van der Sluis, G. J. Schrijen, P. Tuyls, and H. Handschuh, "Efficient implementation of true random number generator based on SRAM PUFs," in Cryptography and Security: From Theory to Applications. Heidelberg, Germany: Springer, 2012, pp. 300-318. https://doi.org/10.1007/978-3-642-28368-0_20
  20. Y. N. Imamverdiev and L. V. Sukhostat, "A method for cryptographic key generation from fingerprints," Automatic Control and Computer Sciences, vol. 46, pp. 66-75, 2012. https://doi.org/10.3103/S0146411612020022
  21. H. Kang, Y. Hori, T. Katashita, M. Hagiwara, and K. Iwamura, "Cryptographie key generation from PUF data using efficient fuzzy extractors," in Proceedings of the 16th International Conference on Advanced Communication Technology, Pyeongchang, South Korea, 2014, pp. 23-26. https://doi.org/10.1109/ICACT.2014.6778915
  22. H. Kang, Y. Hori, and A. Satoh, "Performance evaluation of the first commercial PUF-embedded RFID," in Proceedings of the 1st IEEE Global Conference on Consumer Electronics, Tokyo, Japan, 2012, pp. 5-8. https://doi.org/10.1109/GCCE.2012.6379926
  23. D. Ismari and J. Plusquellic, "IP-level implementation of a resistance-based physical unclonable function," in Proceedings of 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 2014, pp. 64-69. https://doi.org/10.1109/HST.2014.6855570
  24. H. Akhundov, E. Van der Sluis, S. Hamdioui, and M. Taouil, "Public-key based authentication architecture for IoT devices using PUF," 2020 [Online]. Available: https://arxiv.org/abs/2002.01277.
  25. M. S. E. Quadir and J. A. Chandy, "Embedded systems authentication and encryption using strong PUF modeling," in Proceedings of 2020 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 2020, pp. 1-6. https://doi.org/10.1109/ICCE46568.2020.9043104
  26. A. A. Pour, V. Beroulle, B. Cambou, J. L. Danger, G. Di Natale, D. Hely, S. Guilley, and N. Karimi, "PUF enrollment and life cycle management: solutions and perspectives for the test community," in Proceedings of 2020 IEEE European Test Symposium (ETS), Tallinn, Estonia, 2020, pp. 1-10. https://doi.org/10.1109/ETS48528.2020.9131578
  27. C. Gentry, "A fully homomorphic encryption scheme," Ph.D. dissertation, Stanford University, Stanford, CA, USA, 2009.
  28. C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 2009, pp. 169-178. https://doi.org/10.1145/1536414.1536440
  29. F. Armknecht, C. Boyd, C. Carr, K. Gjosteen, A. Jaschke, C. A. Reuter, and M. Strand, "A guide to fully homomorphic encryption," 2015 [Online]. Available: https://eprint.iacr.org/2015/1192.
  30. O. Ozerk, C. Elgezen, A. C. Mert, E. Ozturk, and E. Savas, "Efficient number theoretic transform implementation on GPU for homomorphic encryption," The Journal of Supercomputing, vol. 78, pp. 2840-2872, 2022. https://doi.org/10.1007/s11227-021-03980-5
  31. V. Herdt, D. Grosse, H. M. Le, and R. Drechsler, "Extensible and configurable RISC-V based virtual prototype," in Proceedings of 2018 Forum on Specification & Design Languages (FDL), Garching, Germany, 2018, pp. 5-16. https://doi.org/10.1109/FDL.2018.8524047
  32. S. H. Lim, W. W. Suh, J. Y. Kim, and S. Y. Cho, "RISC-V virtual platform-based convolutional neural network accelerator implemented in SystemC," Electronics, vol. 10, no. 13, article no. 1514, 2014. https://doi.org/10.3390/electronics10131514
  33. S. H. Lim, S. H. Kang, B. H. Ko, J. Roh, C. Lim, and S. Y. Cho, "An integrated analysis framework of convolutional neural network for embedded edge devices," Electronics, vol. 11, no. 7, article no. 1041, 2022. https://doi.org/10.3390/electronics11071041
  34. M. Matsumoto and T. Nishimura, "Mersenne twister: a 623-dimensionally equidistributed uniform pseudorandom number generator," ACM Transactions on Modeling and Computer Simulation, vol. 8, no. 1, pp. 3-30, 1998. https://doi.org/10.1145/272991.272995
  35. R. Morelos-Zaragoza, "Encoder/decoder for binary BCH codes in C," 1994 [Online]. Available: https://www.eccpage.com/bch3.c.