Skip to main content

2010 | Buch

Towards Hardware-Intrinsic Security

Foundations and Practice

herausgegeben von: Ahmad-Reza Sadeghi, David Naccache

Verlag: Springer Berlin Heidelberg

Buchreihe : Information Security and Cryptography

insite
SUCHEN

Über dieses Buch

Hardware-intrinsic security is a young field dealing with secure secret key storage. By generating the secret keys from the intrinsic properties of the silicon, e.g., from intrinsic Physical Unclonable Functions (PUFs), no permanent secret key storage is required anymore, and the key is only present in the device for a minimal amount of time. The field is extending to hardware-based security primitives and protocols such as block ciphers and stream ciphers entangled with the hardware, thus improving IC security. While at the application level there is a growing interest in hardware security for RFID systems and the necessary accompanying system architectures. This book brings together contributions from researchers and practitioners in academia and industry, an interdisciplinary group with backgrounds in physics, mathematics, cryptography, coding theory and processor theory. It will serve as important background material for students and practitioners, and will stimulate much further research and development.

Inhaltsverzeichnis

Frontmatter

Physically Unclonable Functions (PUFs)

Frontmatter
Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions
Abstract
The idea of using intrinsic random physical features to identify objects, systems, and people is not new. Fingerprint identification of humans dates at least back to the nineteenth century [21] and led to the field of biometrics. In the 1980s and 1990s of the twentieth century, random patterns in paper and optical tokens were used for unique identification of currency notes and strategic arms [2, 8, 53]. A formalization of this concept was introduced in the very beginning of the twenty-first century, first as physical one-way functions [41, 42], physical random functions [13], and finally as physical(ly) unclonable functions or PUFs.1 In the years following this introduction, an increasing number of new types of PUFs were proposed, with a tendency toward more integrated constructions. The practical relevance of PUFs for security applications was recognized from the start, with a special focus on the promising properties of physical unclonability and tamper evidence.
Roel Maes, Ingrid Verbauwhede
Hardware Intrinsic Security from Physically Unclonable Functions
Abstract
Counterfeiting of goods in general and of electronic goods in particular is a growing concern with a huge impact on the global economy, the society, and the security of its critical infrastructure. Various examples are known where companies suffer from economic and brand damage due to competition with counterfeit goods. In some cases the use of counterfeit components has even led to tragic accidents in which lives were lost. It has also recently become clear that counterfeit products can penetrate the critical and security infrastructure of our modern societies and hence cause a threat to national security.
Helena Handschuh, Geert-Jan Schrijen, Pim Tuyls
From Statistics to Circuits: Foundations for Future Physical Unclonable Functions
Abstract
Identity is an essential ingredient in secure protocols. Indeed, if we can no longer distinguish Alice from Bob, there is no point in doing a key exchange or in verifying their signatures. A human Alice and a human Bob identify one another based on looks, voice, or gestures.
Inyoung Kim, Abhranil Maiti, Leyla Nazhandali, Patrick Schaumont, Vignesh Vivekraja, Huaiye Zhang
Strong PUFs: Models, Constructions, and Security Proofs
Abstract
Electronic devices have pervaded our everyday life to a previously unseen extent, and will likely continue to do so in the future. But their ubiquity also makes them a potential target for adversaries and brings about privacy and information security issues.
Ulrich Rührmair, Heike Busch, Stefan Katzenbeisser

Hardware-based Cryptography

Frontmatter
Leakage Resilient Cryptography in Practice
Abstract
Theoretical treatments of physical attacks have recently attracted the attention of the cryptographic community, as witnessed by various publications, e.g., [1, 17, 22, 24, 29, 31, 33, 34, 42]. These works consider adversaries enhanced with abilities such as inserting faults during a computation or monitoring side-channel leakages.
François-Xavier Standaert, Olivier Pereira, Yu Yu, Jean-Jacques Quisquater, Moti Yung, Elisabeth Oswald
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract
Modern cryptography provides a variety of tools and methodologies to analyze and to prove the security of cryptographic schemes such as in [6–9]. These proofs always start from a particular setting with a well-defined adversary
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Berk Sunar, Pim Tuyls

Hardware Attacks

Frontmatter
Hardware Trojan Horses
Abstract
Over the last two decades we have become dependent on a network of electronic devices that supports a plethora of services, ranging from delivery of entertainment and news to maintenance of business records to filing of legal forms. This network provides a robust platform to handle all kinds of sensitive information at the personal, corporate, or government levels. Furthermore, many physical systems, e.g., the power grid, are currently being connected and to some extent controlled by commands relayed over the very same network. In essence the network permeates and blends into the physical infrastructure.
Mohammad Tehranipoor, Berk Sunar
Extracting Unknown Keys from Unknown Algorithms Encrypting Unknown Fixed Messages and Returning No Results
Abstract
In addition to its usual complexity postulates, cryptography silently assumes that secrets can be physically protected in tamper-proof locations.
Yoo-Jin Baek, Vanessa Gratzer, Sung-Hyun Kim, David Naccache

Hardware-based Policy Enforcement

Frontmatter
License Distribution Protocols from Optical Media Fingerprints
Abstract
According to the Business Software Alliance about 35% of the global software market, worth $141 Billion, is counterfeit. Most of the counterfeit software is distributed in the form of a compact disc (CD) or a digital video disc (DVD) which is easily copied and sold in street corners all around the world but mostly in developing countries. Given the severity of the problem at hand, a comprehensive solution taking into account the manufacturing process, economical implications, ease of enforcement, and the owner’s rights needs to be developed. While this is an enormous undertaking requiring new schemes at all levels of implementation, in this work, we focus only on a small part of the problem, i.e., secure fingerprinting techniques for optical media.
Ghaith Hammouri, Aykutlu Dana, Berk Sunar
Anti-counterfeiting: Mixing the Physical and the Digital World
Abstract
Counterfeiting is as old as the human desire to create objects of value. For example, historians have identified counterfeit coins just as old as the corresponding originals. Archeological findings have identified examples of counterfeit coins from 500 BC netting a 600+% instant profit to the counterfeiter [2]. Test cuts were likely to be the first counterfeit detection procedure – with an objective to test the purity of the inner structure of the coin. The appearance of counterfeit coins with already engraved fake test cuts initiated the cat-and-mouse game between counterfeiters and original manufacturers that has lasted to date [2].
Darko Kirovski

Hardware-Security in Contactless Tokens

Frontmatter
Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware
Abstract
Recently, the use of RFID (radio frequency identification) technology has expanded enormously. It was developed in the middle of the twentieth century and is today being applied in many areas: supply chains, access control, electronic passports, health care, road pricing, etc. The advantage of RFID over bar-code technology is that it does not require direct line-of-sight reading and that tags can be interrogated at greater distances. The technology also enables the automation of some control processes, which results in a significant gain in terms of time and cost.
Yong Ki Lee, Lejla Batina, Dave Singelee, Bart Preneel, Ingrid Verbauwhede
Contactless Security Token Enhanced Security by Using New Hardware Features in Cryptographic-Based Security Mechanisms
Abstract
Contact-based smart cards are widely accepted. What are then the reasons for focussing on contactless cards in recent times? First, because of the abrasion of the physical contacts, contact-based smart cards have a shorter lifetime compared to contactless cards. Second, contactless interfaces do not need to comply with mechanical form factors.
Markus Ullmann, Matthias Vögeler
Enhancing RFID Security and Privacy by Physically Unclonable Functions
Abstract
Radio frequency identification (RFID) is a technology that enables RFID readers to perform fully automatic wireless identification of objects that are labeled with RFID tags. Initially, this technology was mainly used for electronic labeling of pallets, cartons, and products to enable seamless supervision of supply chains. Today, RFID technology is widely deployed to many other applications as well, including animal and product identification [2, 42], access control [2, 47], electronic tickets [47] and passports [27], and even human implantation [30].
Ahmad-Reza Sadeghi, Ivan Visconti, Christian Wachsmann

Hardware-based Security Architectures and Applications

Frontmatter
Authentication of Processor Hardware Leveraging Performance Limits in Detailed Simulations and Emulations
Abstract
As the need for secure and trusted computation escalates, hardware architecture, in addition to traditional software techniques, is playing an increasingly important role in securing computer systems. Hardware serves as a foundation for trust in software; software security mechanisms can be compromised if hardware is insecure. Moreover, trusted hardware is starting to provide new security features. Recent Intel microprocessors are enhanced with Trusted eXecution Technology (TXT) [8] and many computing systems are already equipped with a trusted platform module (TPM) [22].
Daniel Y. Deng, Andrew H. Chan, G. Edward Suh
Signal Authentication in Trusted Satellite Navigation Receivers
Abstract
Physical location can be an important security parameter, whether for location-based access control or to audit the whereabouts of goods and people. In outdoor applications, location is often most easily determined with a global navigation satellite system (GNSS) receiver. This means today primarily GPS [9, 11], but the list is growing (GLONASS, Galileo, Beidou/Compass, etc.). Each of these operates a constellation of the Earth-orbiting satellites that broadcast a high-precision time signal, along with a low bit rate data stream (50–1,000 bit/s) that carries orbital position (ephemeris) predictions and calibration data.
Markus G. Kuhn
On the Limits of Hypervisor- and Virtual Machine Monitor-Based Isolation
Abstract
In the past few years, there has been a lot of different attempts to build trusted platforms allowing users to access sensitive and non-sensitive data in a compartmentalized way, i.e., such that applications dealing with sensitive data are fully isolated from those dealing only with public data.
Loic Duflot, Olivier Grumelard, Olivier Levillain, Benjamin Morin
Efficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version)*
Abstract
Secure and efficient evaluation of arbitrary functions on private inputs has been subject of cryptographic research for decades. In particular, the following scenario appears in a variety of practical applications: a service provider (server \(\mathcal{S}\)) and user (client \(\mathcal{C}\)) wish to compute a function f on their respective private data, without incurring the expense of a trusted third party. This can be solved interactively using Secure Function Evaluation (SFE) protocols, for example, using the very efficient garbled circuit (GC) approach [23, 36]. However, GC protocols potentially require a large amount of data to be transferred between \(\mathcal{S}\) and \(\mathcal{C}\). This is because f needs to be encrypted (garbled) as \(\widetilde{f}\) and transferred from \(\mathcal{S}\) to \(\mathcal{C}\).
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Thomas Schneider
Towards Reliable Remote Healthcare Applications Using Combined Fuzzy Extraction
Abstract
There are several important trends in healthcare that call for the deployment of remote healthcare applications. It is expected that people will live longer and that chronic diseases, such as hypertension and diabetes, will become more prevalent among older adults.
Jorge Guajardo, Muhammad Asim, Milan Petković
Metadaten
Titel
Towards Hardware-Intrinsic Security
herausgegeben von
Ahmad-Reza Sadeghi
David Naccache
Copyright-Jahr
2010
Verlag
Springer Berlin Heidelberg
Electronic ISBN
978-3-642-14452-3
Print ISBN
978-3-642-14451-6
DOI
https://doi.org/10.1007/978-3-642-14452-3

Neuer Inhalt