The Wiretap Channel for Capacitive PUF-Based Security Enclosures

02/03/2022
by   Kathrin Garb, et al.
0

In order to protect devices from physical manipulations, protective security enclosures were developed. However, these battery-backed solutions come with a reduced lifetime, and have to be actively and continuously monitored. In order to overcome these drawbacks, batteryless capacitive enclosures based on Physical Unclonable Functions (PUFs) have been developed that generate a key-encryption-key (KEK) for decryption of the key chain. In order to reproduce the PUF-key reliably and to compensate the effect of noise and environmental influences, the key generation includes error correction codes. However, drilling attacks that aim at partially destroying the enclosure also alter the PUF-response and are subjected to the same error correction procedures. Correcting attack effects, however, is highly undesirable as it would destroy the security concept of the enclosure. In general, designing error correction codes such that they provide tamper-sensitivity to attacks, while still correcting noise and environmental effects is a challenging task. We tackle this problem by first analyzing the behavior of the PUF-response under external influences and different post-processing parameters. From this, we derive a system model of the PUF-based enclosure, and construct a wiretap channel implementation from q-ary polar codes. We verify the obtained error correction scheme in a Monte Carlo simulation and demonstrate that our wiretap channel implementation achieves a physical layer security of 100 bits for 240 bits of entropy for the PUF-secret. Through this, we further develop capacitive PUF-based security enclosures and bring them one step closer to their commercial deployment.

READ FULL TEXT
research
11/17/2022

An efficient combination of quantum error correction and authentication

When sending quantum information over a channel, we want to ensure that ...
research
10/04/2021

Error Correction for FrodoKEM Using the Gosset Lattice

We consider FrodoKEM, a lattice-based cryptosystem based on LWE, and pro...
research
01/12/2020

Functional Error Correction for Robust Neural Networks

When neural networks (NeuralNets) are implemented in hardware, their wei...
research
05/20/2019

Improving security and bandwidth efficiency of NewHope using error-correction schemes

Among many submissions to the NIST post-quantum cryptography (PQC) proje...
research
10/17/2022

On the Security of Offloading Post-Processing for Quantum Key Distribution

Quantum key distribution (QKD) has been researched for almost four decad...
research
08/19/2020

Early RTL Analysis for SCA Vulnerability in Fuzzy Extractors of Memory-Based PUF Enabled Devices

Physical Unclonable Functions (PUFs) are gaining attention in the crypto...
research
05/21/2020

HQC-RMRS, an instantiation of the HQC encryption framework with a more efficient auxiliary error-correcting code

The HQC encryption framework is a general code-based encryption scheme f...

Please sign up or login with your details

Forgot password? Click here to reset