Skip to main content

Ternary Computing to Strengthen Cybersecurity

Development of Ternary State Based Public Key Exchange

  • Conference paper
  • First Online:
Intelligent Computing (SAI 2018)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 857))

Included in the following conference series:

Abstract

In this key exchange scheme for a public key infrastructure, the initialization step or “personalization” is based on the secure exchange of addressable cryptographic tables between the communicating parties. The content of these tables is generated either with ternary random numbers, or with arrays of addressable physical unclonable functions having ternary states, which we are generating with memristors. Private keys are generated independently with the shared public keys by all communicating parties, with their ternary cryptographic tables. Public and private key pairs, which are used for authentication and cryptography, are binary streams while the core of the scheme is based on ternary logic. The communication between parties can occur over untrusted channels, by exchanging dynamically generated public keys, and using legacy binary codes. The ternary computing environment largely enhances entropy, and creates additional levels of cybersecurity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Nektar, M.G., Hogan, D.M., Vass, P.: The ternary calculating machine of thomas fowler. IEEE Ann. Hist. Comput. (2005)

    Google Scholar 

  2. Obiniyi, A.A., Absalom, E.E., Adako, K.: Arithmetic logic design with color coded ternary for ternary computing. ICA 26(11) (2011)

    Google Scholar 

  3. Ahmad, S., Alam, M.: Balanced ternary logic for improving computing. IJCSIT (2014)

    Google Scholar 

  4. Flikkema, P.G., Cambou, B.: Adapting processor architectures for the periphery of the IoT nervous system. In: IEEE 3rd World Forum on Internet of Things (WF-IoT), December 2016

    Google Scholar 

  5. Wu, X.W.: CMOS ternary logic circuits. IEEE Proc. (1990)

    Google Scholar 

  6. Balla, P.C., Antoniou, A.: Low power dissipation MOS ternary logic family. IEEE J Solid State Circ. (1984)

    Google Scholar 

  7. Ion, P.: A ternary arithmetic and logic. In: WCE, June 2010

    Google Scholar 

  8. Wanjari, N.P., Hajare, S.P.: VLSI design and implementation of ternary logic gates and ternary SRAM cell. In: IJECSE, April 2013

    Google Scholar 

  9. Nagaraju, P., et al.: Ternary logic gates and ternary SRAM implementation in VLSI. IJSR (2014)

    Google Scholar 

  10. Khalid, M., Singh, J.: Memristor based unbalanced ternary logic gates. In: Analog Integrated Circuits and Signal Processing, April 2016

    Article  Google Scholar 

  11. Cambou, B.: Multilevel magnetic element. US patent 8,630,112, January 2014

    Google Scholar 

  12. Lin, S., Kim, Y.-B., Lombardi, F.: CNTFET-based design of ternary logic gates and arithmetic circuits. IEEE Trans. Nanotech. (2011)

    Google Scholar 

  13. Cambou, B.: Multi-factor authentication using a combined secure pattern. US patent 9,514,292, July 2015

    Google Scholar 

  14. Cambou, B., Orlowski, M.: Design of PUFs with ReRAM and ternary states. In: CISR 2016, April 2016

    Google Scholar 

  15. Cambou, B., Afghah, F.: PUF with multi-states and machine learning. In: CryptArchi (2016)

    Google Scholar 

  16. Cambou, B.: PUF generating systems and related methods. US patent disclosure No: 62/204912, August 2015

    Google Scholar 

  17. Cambou, B.: A XOR data compiler combined with PUF for TRNG. In: SAI/IEEE Computing Conference, July 2017

    Google Scholar 

  18. Cambou, B.: Data compiler for true random number generation and related methods. In: NAU disclosure D2017-03, August 2016

    Google Scholar 

  19. Cambou, B.: Encoding Ternary Data for PUF Environment; NAU disclosure D2017-11, September 2016

    Google Scholar 

  20. Cambou, B.: Encryption Schemes with Addressable Elements; NAU disclosure D2017-21, January 2017

    Google Scholar 

  21. Paar, C., Pezl, J.: Understanding Cryptography- A text book for students and practitioners. Spinger (2011)

    Google Scholar 

  22. Mel, H.X., Baker, D.: Cryptography Decrypted. Addison-Wesley (2001)

    Google Scholar 

  23. Pfleeger, C.P., et al.: Security in Computing, 5th edn. Prentice Hall (2015)

    Google Scholar 

  24. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theor. IT-22, 644–654 (1976)

    Article  MathSciNet  Google Scholar 

  25. Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  26. Goldreich, O.: Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  27. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, Chichester (1996)

    MATH  Google Scholar 

  28. Bellare, M., et al.: Entity authentication and key distribution. In: Stinson, D. (ed.) Advances in Cryptology, - CRYPTO 1993, vol. 773, pp. 232–249. Springer (1994)

    Google Scholar 

  29. Bellare, M., Rogaway, P.: Probably secure session key distribution– the three-party case. In: STOC (1995)

    Google Scholar 

  30. Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key-exchange protocols. In: STOC (1998)

    Google Scholar 

  31. Krawczyk, H.: SKEME: a versatile secure key exchange mechanism for internet. In: Proceedings of the 1996 Internet Society Symposium on Network and Distributed System Security, pp. 114–127

    Google Scholar 

  32. NIST Recommendation for Key Management Special Publication 800-57 Part 1 Revision 4

    Google Scholar 

  33. Cambou, B., Chipana, R., Habib, B.: Securing PUFs with Additional Random Ternary States. NAU disclosure D2017-19, December 2016

    Google Scholar 

  34. Jin, Y.: Introduction to hardware security. Electronics 4, 763–784 (2015). https://doi.org/10.3390/electronics4040763

    Article  Google Scholar 

  35. Pravin, P., et al.: Extracting device fingerprints from flash memory by exploiting physical variations. In: 4th International Conference on Trust and Trustworthy Computing, June 2011

    Google Scholar 

  36. Holcomb, D.E., et al.: Power up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(09) (2009)

    Article  MathSciNet  Google Scholar 

  37. Chen, An.: Comprehensive assessment of RRAM-based PUF for hardware security applications. In: IEDM. IEEE (2015)

    Google Scholar 

  38. Beckmann, N., et al.: Hardware-based public-key cryptography with public physically unclonable functions. In: Information Hiding, pp. 206–220. Springer, New York (2009)

    Chapter  Google Scholar 

  39. Habib, B., Kaps, J., Gaj, K.: Efficient SR-Latch PUF. In: Proceedings of ISARC 2015, Bochum, Germany, 15–17 April 2015

    Google Scholar 

  40. Kang, H., Hori, Y., Katashita, T., Hagiwara, M., Iwamura, K.: Cryptographic key generation from PUF data using efficient fuzzy extractors. In: Proceedings of ICACT, pp. 23–26 (2014)

    Google Scholar 

Download references

Acknowledgment

The authors are thanking the students and faculty from Northern Arizona University, in particular Christopher Philabaum, Duane Booher, Bilal Habib, Raul Chipana, Paul Flikkema, and James Palmer. We are also thanking the professionals of the Air Force Research lab of Rome, NY, and Alion science and Technology, who supported this effort.

Aknowledgment of Support and Disclaimer.

(a) Contractor acknowledges Government’s support in the publication of this paper. This material is based upon work funded by the Information Directorate, under AFRL Contract No. FA8075-16-D-0001. (b) Any opinions, findings and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of AFRL.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bertrand Cambou .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cambou, B., Telesca, D. (2019). Ternary Computing to Strengthen Cybersecurity. In: Arai, K., Kapoor, S., Bhatia, R. (eds) Intelligent Computing. SAI 2018. Advances in Intelligent Systems and Computing, vol 857. Springer, Cham. https://doi.org/10.1007/978-3-030-01177-2_67

Download citation

Publish with us

Policies and ethics