Skip to main content

An FPGA Implementation of Comprehensive Security Functions for Systems-Level Authentication

  • Chapter
  • First Online:
VLSI Design and Test for Systems Dependability

Abstract

In this chapter, we present a self-contained security coprocessor architecture that using a “Glitch PUF” and a block cipher, efficiently integrates functions necessary for secure key storage and challenge-response authentication. Based on the fact that a Glitch PUF uses a random logic for the purpose of generating glitches, the presented architecture is designed around a block cipher circuit such that its round functions can be shared with a Glitch PUF as a random logic. As a concrete example, a circuit structure using a Glitch PUF and an AES circuit is presented, and evaluation results for its implementation on FPGA are provided. In addition, a physical random number generator using the same circuit is presented. Evaluation results by the two major test suites for randomness, NIST SP 800-22, and Diehard are provided, proving that the physical random number generator passes the test suites. The self-contained security coprocessor ensures that the software it runs does not contain malicious code, the accessories are genuine, and the network devices it connects to are not cloned ones.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 249.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A Full version was presented at [1] Copyright  2014 IEICE.

References

  1. K. Shimizu, D. Suzuki, T. Tsurumaru, T. Sugawara, M. Shiozaki, T. Fujino, Unified coprocessor architecture for secure key storage and challenge-response authentication. IEICE Trans. E97-A(1), 264–274 (2014)

    Google Scholar 

  2. R.S. Pappu, Physical one-way functions. Ph.D. Thesis, M.I.T., http://pubs.media.mit.edu/pubs/papers/01.03.pappuphd.powf.pdf (2001)

  3. B. Gassend, D. Clarke, M. van Dijk, S. Devadas, Silicon physical random functions, in Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002) (2002), pp. 148–160

    Google Scholar 

  4. Y. Dodis, M. Reyzin, A. Smith, Fuzzy extractors: how to generate strong keys from biometrics and other noisy data, in Eurocrypt 2004. LNCS 3027 (Springer, 2004), pp. 523–540

    Google Scholar 

  5. P. Tuyls, L. Batina, RFID-tags for anti-counterfeiting, in CT-RSA 2006. LNCS 3860 (Springer, 2006), pp. 115–131

    Google Scholar 

  6. R. Maes, Physically unclonable functions: constructions, properties and applications. Ph.D. Thesis, KU Leuven, http://www.cosic.esat.kuleuven.be/publications/thesis-211.pdf (2012)

  7. J. Guajardo, S.S. Kumar, G.J. \(\rm {\tilde{S}}\)chrijen, P. Tuyls, FPGA intrinsic PUFs and their use for IP protection, in CHES 2007. LNCS 4727 (Springer, 2007), pp. 63–80

    Google Scholar 

  8. J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Dijk, S. Devadas, A technique to build a secret key in integrated circuits for identification and authentication applications, in Proceedings of the IEEE VLSI Circuits Symposium (2004), pp. 176–179

    Google Scholar 

  9. G.E. Suh, S. Devadas, Physical unclonable functions for device authentication and secret key generation, in Proceedings of the 44th Annual Design Automation Conference (DAC 2007) (2007), pp. 9–14

    Google Scholar 

  10. S.S. Kumar, J. Guajardo, R. Maes, G.J. \(\rm {\tilde{S}}\)chrijen, P. Tuyls, Extended abstract: the butterfly PUF: protecting IP on every FPGA, in Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust 2008 (HOST 2008) (2008), pp. 67–70

    Google Scholar 

  11. M. Majzoobi, F. Koushanfar, M. Potkonjak, Lightweight secure PUFs, in Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD 2008) (2008), pp. 670–673

    Google Scholar 

  12. C. \(\rm {\ddot{B}}\)osch, J. Guajardo, A.-R. Sadeghi, J. Shokrollahi, P. Tuyls, Efficient helper data key extractor on FPGAs, in CHES 2008. LNCS 5154 (Springer, 2007), pp. 181–197

    Google Scholar 

  13. R. Maes, P. Tuyls, I. Verbauwhede, Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs, in Proceedings of the 2009 IEEE International Symposium on Information Theory (ISIT 2009) (2009), pp. 2101–2105

    Google Scholar 

  14. D. Suzuki, K. Shimizu, The Glitch PUF: A new delay-PUF architecture exploiting glitch shapes, in CHES 2010. LNCS 6225, 366–384 (2010)

    MATH  Google Scholar 

  15. K. Shimizu, D. Suzuki, Glitch PUF: extracting information from usually unwanted glitches. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E95-A(1) (2012)

    Google Scholar 

  16. D. Suzuki, K. Shimizu. T. Tsurumaru, T. Sugawara, M. Shiozaki, T. Fujino, Device key generator using glitch PUFs, in SCIS 2012 (2012) [in Japanese]

    Google Scholar 

  17. B. Sunar, W. Martin, D. Stinson, A provabley secure true random number generator with built-in tolerance to active attacks. IEEE Trans. Comput. 56(1), 109–119 (2007)

    Article  MathSciNet  Google Scholar 

  18. M. Dichtl, J. Dj, Golic: High-speed true random number generation with logic gates only, in CHES 2007. LNCS 4727, 45–62 (2007)

    MATH  Google Scholar 

  19. K. Wold, C.H. Tan, Analysis and enhancement of random number generator in FPGA based on oscillator rings, in Proceedings of the International Conference on Reconfigurable Computing and FPGAs (2008), pp. 385–390

    Google Scholar 

  20. C.W. O’Donnell, G.E. Suh, S. Devadas, PUF-based random number generation. Technical Report 481, (MIT CSAIL, 2004), http://csg.csail.mit.edu/pubs/memos/Memo-481/Memo-481.pdf

  21. A. Maiti, R. Nagesh, A. Reddy, P. Schaumont, Physical unclonable function and true random number generator: a compact and scalable implementation, in GLSVLSI 2009, Proceedings of the 19th ACM Great Lakes symposium on VLSI (ACM, 2009), pp. 425–428

    Google Scholar 

  22. A. Satoh, S. Morioka, K. Takano, S. Munetoh, A compact rijndael hardware architecture with S-box optimization, in ASIACRYPT 2001. LNCS 2248 (Springer, 2001), pp. 239–254

    Google Scholar 

  23. D. Yamamoto, G. Hospodar, R. Maes, I. Verbauwhede, Performance and security evaluation of AES S-box-based glitch PUFs on FPGAs, in SPACE 2012. LNCS 7644 (Springer, 2012), pp. 45–62

    Google Scholar 

  24. NIST Special Publication 800-22: A Statistical Test Suite for Random and Pseudorandom Numbers (2000)

    Google Scholar 

  25. G. Marsaglia, Diehard battery of tests of randomness, http://stat.fsu.edu/pub/diehard/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daisuke Suzuki .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Japan KK, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Suzuki, D., Shimizu, K., Fujino, T. (2019). An FPGA Implementation of Comprehensive Security Functions for Systems-Level Authentication. In: Asai, S. (eds) VLSI Design and Test for Systems Dependability. Springer, Tokyo. https://doi.org/10.1007/978-4-431-56594-9_28

Download citation

  • DOI: https://doi.org/10.1007/978-4-431-56594-9_28

  • Published:

  • Publisher Name: Springer, Tokyo

  • Print ISBN: 978-4-431-56592-5

  • Online ISBN: 978-4-431-56594-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics