Cifração Autenticada Utilizando PUFs

  • Amanda Cristina Davi Resende UnB
  • Diego F. Aranha UnB

Resumo


Este artigo propõe construções para cifração e autenticação baseadas em Funções Fisicamente Não-Clonáveis (Physical Unclonable Functions – PUFs). Uma cifra de bloco é construída a partir de uma cifra Luby-Rackoff com 4 rodadas envolvendo PUFs e funções de hash universal e aprimora o estado da arte de cifração baseada em PUFs tanto em segurança quanto no comprimento do criptograma resultante. Um Código de Autenticação de Mensagem (MAC) é construído pela combinação de um MAC clássico de tamanho fixo com uma função de hash universal. Em ambos os casos, análises de segurança são fornecidas considerando noções padronizadas na literatura. Como as PUFs codificam chaves criptográficas implícitas, as técnicas apresentadas podem ser empregadas em esquemas de cifração autenticada de discos rígidos ou dispositivos móveis, com incremento de segurança por resistência ao vazamento de bits da chave.

Referências

Armknecht, F., Maes, R., Sadeghi, A.-R., Sunar, B., and Tuyls, P. (2009). Memory leakage-resilient encryption based on physically unclonable functions. In 15th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2009), pages 685–702. Springer.

Bellare, M., Desai, A., Jokipii, E., and Rogaway, P. (1997). A concrete security treatment of symmetric encryption. In 38th Annual Symposium on Foundations of Computer Science (FOCS 1997), pages 394–403. IEEE.

Bellare, M. and Namprempre, C. (2000). Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In 6th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT 2000), pages 531–545. Springer.

Bernstein, D. J. (2005). Cache-timing attacks on AES. http://cr.yp.to/antiforgery/cachetiming-20050414.pdf.

Black, J., Halevi, S., Krawczyk, H., Krovetz, T., and Rogaway, P. (1999). UMAC: fast and secure message authentication. In Advances in Cryptology (CRYPTO 1999), pages 216–233. Springer.

Bonneau, J. and Mironov, I. (2006). Cache-collision timing attacks against AES. In Cryptographic Hardware and Embedded Systems (CHES 2006), pages 201–215. Springer.

Frikken, K. B., Blanton, M., and Atallah, M. J. (2009). Robust authentication using physically unclonable functions. In Information Security, pages 262–277. Springer.

Gassend, B., Clarke, D., Van Dijk, M., and Devadas, S. (2002). Silicon physical random functions. In 9th ACM Conference on Computer and Communications Security (CCS 2002), pages 148–160. ACM.

Goldreich, O., Goldwasser, S., and Micali, S. (1985). On the cryptographic applications of random functions. In Advances in Cryptology (CRYPTO 1985), pages 276–288. Springer.

Goldwasser, S. and Micali, S. (1984). Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270 – 299.

Guajardo, J., Kumar, S. S., Schrijen, G.-J., and Tuyls, P. (2007). Physical unclonable functions and public-key crypto for FPGA IP protection. In International Conference on Field Programmable Logic and Applications (FPL 2007), pages 189–195. IEEE.

Halderman, J. A., Schoen, S. D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J. A., Feldman, A. J., Appelbaum, J., and Felten, E.W. (2009). Lest we remember: cold-boot attacks on encryption keys. Communications of the ACM, 52(5):91–98.

Heninger, N. and Shacham, H. (2009). Reconstructing RSA Private Keys from Random Key Bits. In 29th Annual International Cryptology Conference (CRYPTO 2009), pages 1–17. Springer.

Katz, J. and Lindell, Y. (2008). Introduction to modern cryptography. Chapman & Hall.

Kocher, P. C., Jaffe, J., and Jun, B. (1999). Differential Power Analysis. InWiener, M. J., editor, 19th Annual International Cryptology Conference (CRYPTO 1999), pages 388– 397. Springer.

Luby, M. and Rackoff, C. (1986). Pseudo-random permutation generators and cryptographic composition. In 18th ACM Symposium on Theory of Computing (STOC 1986), pages 356–363, New York, USA. ACM.

Maes, R., Herrewege, A. V., and Verbauwhede, I. (2012). PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. In 14th International Workshop on Cryptographic Hardware and Embedded Systems (CHES 2012), pages 302–319. Springer.

Maes, R. and Verbauwhede, I. (2010). Physically unclonable functions: A study on the state of the art and future research directions. In Towards Hardware-Intrinsic Security, pages 3–37. Springer.

Odonnell, C. W., Suh, G. E., and Devadas, S. (2004). PUF-based random number generation. MIT CSAIL CSG Technical Memo 481 (http://csg.csail.mit.edu/pubs/memos/Memo-481/Memo-481.pdf).

Pappu, R., Recht, B., Taylor, J., and Gershenfeld, N. (2002). Physical One-Way Functions. Science, 97:2026–2030.

Patsakis, C. (2013). RSA private key reconstruction from random bits using SAT solvers. Cryptology ePrint Archive, Report 2013/026. http://eprint.iacr.org/.

Ramzan, Z. A. (2001). A study of Luby-Rackoff ciphers. PhD thesis, Massachusetts Institute of Technology.

Suh, G. E. and Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In 44th annual Design Automation Conference (DAC 2007), pages 9–14. ACM.

Tuyls, P., Schrijen, G., Škoric, B., van Geloven, J., Verhaegh, N., and Wolters, R. (2006). Read-proof hardware from protective coatings. In 8th InternationalWorkshop on Cryptographic Hardware and Embedded Systems (CHES 2006), pages 369–383.
Publicado
11/11/2013
Como Citar

Selecione um Formato
RESENDE, Amanda Cristina Davi; ARANHA, Diego F.. Cifração Autenticada Utilizando PUFs. In: SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 13. , 2013, Manaus. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2013 . p. 281-294. DOI: https://doi.org/10.5753/sbseg.2013.19552.