1 / 14

Why should your next secure design be PUF based

Why should your next secure design be PUF based. Vincent TELANDRO, Sales Manager Christophe TREMLET, Marketing & Sales Director. IPs securing ICs. Hierarchy in Security Measures. Cryptography. Confidentiality. Only the intended recipient of a message can decrypt its contents. Cryptography.

pwhite
Download Presentation

Why should your next secure design be PUF based

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Why should your next secure design be PUF based Vincent TELANDRO, Sales Manager Christophe TREMLET, Marketing & Sales Director IPs securing ICs

  2. Hierarchy in Security Measures

  3. Cryptography Confidentiality Only the intended recipient of a message can decrypt its contents Cryptography Integrity The recipient can verify that the message has not been altered Authenticity The recipient can verify that the sender is who he/she claims to be

  4. Modern Cryptography Public algorithm / Secret key Secret algorithm 1919 Enigma 1975 DES 1991 DSA 1977 RSA 1971 Lucifer 1992 ECDSA 1999 TDES 2000 AES AES plaintext roundkey(1) for i=1toN SubBytes SubBytes ShiftRows ShiftRows roundkey(N) MixColumns roundkey(i) ciphertext

  5. Symmetric Cryptography secret key secret key ciphertext plaintext plaintext Encryption Decryption Enc(secret key;plaintext) Dec(secret key;ciphertext)

  6. Symmetric Mutual Authentication Smartcard Terminal ID? K ID RNG ID2K Randomnumber? RNG RNT K RNS RNS II Enc(K;RNT||RNS) Enc(K;RNS||RNT) I “=“? “=“? Yes Yes No No Terminal not authenticated Terminal authenticated Smartcard authenticated Smartcard not authenticated

  7. Secret Key – Attacks Non-invasive attacks Invasive attacks PCB SoC Passive (observation) • On-boardprobing • Side-channelattacks Active (perturbation) • Over/under V, T° or clock • Voltage, laser, clock or EM glitchs • Chemical & laser etching • On-chip microprobing • Layout reconstruction • Memory content recovery • Electron Beam Tester (EBT) • FIB-SEM nanofabrication K 3V

  8. Secret Key – Countermeasures Obfuscation • Bus scrambling • Random P&R • Shield: metalmesh • Power randomisation Protectkeys Cryptography • Key diversification • Memory encryption Sensors • Voltage • Temperature • Clock • Laser & EM pulses

  9. Physical Unclonable Function (PUF) Principle • Acts as a device fingerprint • Generates a per-chip unique identifier • Exploits the random variations of the devices’ parameters Challenges • Unclonable: robust against counterfeiting • Uncontrollable: robust against invasive attacks • Unpredictable: robust against reverse engineering • Invariant: stable across voltage, temperature and aging

  10. PUF – Examples Delay based • Arbiter • Ring oscillator • Glitch Arbiter 0/1 1 0 0 1 0 1 VDD VA I1 A=1 VDD VDD I1<I2 Memorybased • SRAM • Latch I2 B A I1>I2 A=0 0 t 0 Processbased • VGS or VDS • Via 0 0 1 1

  11. Invia’s PUF – Principle (patented) Digitalcontroller Comparator 128-bit register 1,1 1,2 1,16 out … 1 1 1 0 1 0 0 1 IB > IA → out = 1 IB ≤ IA → out = 0 2,1 2,2 IB IA VDD PUFcore Ibias Selector sel[0] sel[127] 8,16 8,1 Vbias IB[0] IB[127] IA[0] IA[127] IA IB IB[0:127] IA[0:127] Vbias sel Selector Biasing 7 128-bitregister out Biasing Comparator PUF cell 8,16 PUF cell 1,1

  12. Invia’s PUF – Characteristics IA MNA IB MNB IA IB DA DB ΔI = IB – IA SA SB MNB MNA PUF cell - Schematic MNB MNA PUF cell - Layout 128-bitPUF core UMC 55 nm • Sigma = 4.5 (1.35 ppm) • Silicon area < 0.01 mm² • Operating cons. < 10 µA • Standby cons. < 10 nA 0 out=‘1’ out=‘0’

  13. Invia’s PUF – Benefits Benefits • Compact: relativelysmallsiliconfootprint • Low-power: consumptionsignificantlysmallerthanmostaternatives • Robust:canbefullysimulated at transistor levelusing a standard flow • Stable: sigma optimized by design; embedded margin check • Secure: active monitoring of the sub-blocks’ integrity (pending patent) • Scalable: the smaller the node, the better the gaussian distribution • Certifiable: canbemathematicallymodeled

  14. Takeaways INVIA, a Thales company • Conducts exhaustive security audits • Assists companies in securing their systems • Delivers silicon-proven IPs part of EAL5+ ASICs • Protects more than 2.0 billion deployed devices Thank you for your attention

More Related