Physical Security in a Cryptographic Enviroment

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (31 December 2017) | Viewed by 39716

Special Issue Editor


E-Mail Website
Guest Editor
IDA, Institute of Computer and Network Engineering, Technische Universitaet Braunschweig, Hans-Sommer Str. 66, D-38106 Braunschweig, Germany
Interests: physical security; unclonable and clone-resistant architectures; intellectual property right protection for VLSI design cores; robot security; vehicular security; e-money; e-voting and error correction techniques
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Physical security in cryptographic systems is an interdisciplinary and basic research area. In general, treating the physical properties of participating entities jointly with the cryptographic schemes involved is a complex issue due to its interdisciplinary nature. Physical Unclonable Functions (PUFs), as one such technology, have been introduced in the last two decades to fabricate physically unclonable units. Unclonable or non-replaceable physical units, in fact, represent a basic security anchor for resilient security systems. Emerging IoT (Internet of Things) and the contemporary efforts towards developing Smart Homes and Smart Cities—involving human beings, devices, structures and virtually “everything”—represent a great interdisciplinary challenge facing the security research community. The tendency towards worldwide global networking of “virtually everything” opens new, very essential security-relevant issues. System designers face unlimited borderless participating entities dealing with different state regulations and a variety of forensic, political and even cultural issues. Publications concerning physical security in the cryptographic environment is still far behind that of intensively-treated “soft” cryptographic techniques in public literature. One ultimate goal of physical security is to attain the same level as biological system security, which is still seen as the most robust physical security ever known. Bio-inspired security can therefore be seen as a good reference for physical security in modern systems. Biometrics have successfully been integrated in modern security systems. Mechatronic systems, and especially automotive systems demand ever higher “mechatronic security” techniques which are still far from being ready for real field applications.

This Special Issue on physical security is a step to stimulate more open scientific discussions on all issues related to this challenging topic.

Prof. Dr. Wael Adi
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Physical Cryptographic Security
  • Physically Unclonable Functions (PUFs)
  • Unclonable or Clone-Resistant Units/Devices/Entities
  • Unclonable or Clone-Resistant Structures
  • Side-Channel Attacks
  • Physical Security of Cryptographic Schemes
  • Bio-Inspired Security
  • Provable Physical Uniqueness
  • Automotive Physical security
  • Mechatronic Security
  • Biometric Security
  • Intellectual Property Protection

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

22 pages, 4030 KiB  
Article
New Family of Stream Ciphers as Physically Clone-Resistant VLSI-Structures
by Ayoub Mars and Wael Adi
Cryptography 2019, 3(2), 11; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography3020011 - 06 Apr 2019
Cited by 8 | Viewed by 7177
Abstract
A concept for creating a large class of lightweight stream ciphers as Key Stream Generators KSGs is presented. The resulting class-size exceeds 2323 possible different KSGs. If one unknown cipher from the KSG-class is randomly picked-up and stored irreversibly within a VLSI [...] Read more.
A concept for creating a large class of lightweight stream ciphers as Key Stream Generators KSGs is presented. The resulting class-size exceeds 2323 possible different KSGs. If one unknown cipher from the KSG-class is randomly picked-up and stored irreversibly within a VLSI device, the device becomes physically hard-to-clone. The selected cipher is only usable by the device itself, therefore cloning it requires an invasive attack on that particular device. Being an unknown selection out of 2323 possible KSGs, the resulting cipher is seen as a Secret Unknown Cipher (SUC). The SUC concept was presented a decade ago as a digital alternative to the inconsistent traditional analog Physically Unclonable Functions (PUFs). This work presents one possible practical self-creation technique for such PUFs as hard-to-clone unknown KSGs usable to re-identify VLSI devices. The proposed sample cipher-structure is based on non-linear merging of randomly selected 16 Nonlinear Feedback Shift Registers (NLFSRs). The created KSGs exhibit linear complexities exceeding 281 and a period exceeding 2161. The worst-case device cloning time complexity approaches 2162. A simple lightweight identification protocol for physically identifying such SUC structures in FPGA-devices is presented. The required self-reconfiguring FPGAs for embedding such SUCs are not yet available, however, expected to emerge in the near future. The security analysis and hardware complexities of the resulting clone-resistant structures are evaluated and shown to offer scalable security levels to cope even with the post-quantum cryptography. Full article
(This article belongs to the Special Issue Physical Security in a Cryptographic Enviroment)
Show Figures

Figure 1

29 pages, 876 KiB  
Article
Robust Secure Authentication and Data Storage with Perfect Secrecy
by Sebastian Baur and Holger Boche
Cryptography 2018, 2(2), 8; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography2020008 - 10 Apr 2018
Cited by 4 | Viewed by 7602
Abstract
We consider an authentication process that makes use of biometric data or the output of a physical unclonable function (PUF), respectively, from an information theoretical point of view. We analyse different definitions of achievability for the authentication model. For the secrecy of the [...] Read more.
We consider an authentication process that makes use of biometric data or the output of a physical unclonable function (PUF), respectively, from an information theoretical point of view. We analyse different definitions of achievability for the authentication model. For the secrecy of the key generated for authentication, these definitions differ in their requirements. In the first work on PUF based authentication, weak secrecy has been used and the corresponding capacity regions have been characterized. The disadvantages of weak secrecy are well known. The ultimate performance criteria for the key are perfect secrecy together with uniform distribution of the key. We derive the corresponding capacity region. We show that, for perfect secrecy and uniform distribution of the key, we can achieve the same rates as for weak secrecy together with a weaker requirement on the distribution of the key. In the classical works on PUF based authentication, it is assumed that the source statistics are known perfectly. This requirement is rarely met in applications. That is why the model is generalized to a compound model, taking into account source uncertainty. We also derive the capacity region for the compound model requiring perfect secrecy. Additionally, we consider results for secure storage using a biometric or PUF source that follow directly from the results for authentication. We also generalize known results for this problem by weakening the assumption concerning the distribution of the data that shall be stored. This allows us to combine source compression and secure storage. Full article
(This article belongs to the Special Issue Physical Security in a Cryptographic Enviroment)
Show Figures

Figure 1

20 pages, 837 KiB  
Article
Evaluating the Efficiency of Physical and Cryptographic Security Solutions for Quantum Immune IoT
by Jani Suomalainen, Adrian Kotelba, Jari Kreku and Sami Lehtonen
Cryptography 2018, 2(1), 5; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography2010005 - 07 Feb 2018
Cited by 9 | Viewed by 11836
Abstract
The threat of quantum-computer-assisted cryptanalysis is forcing the security community to develop new types of security protocols. These solutions must be secure against classical and post-quantum cryptanalysis techniques as well as feasible for all kinds of devices, including energy-restricted Internet of Things (IoT) [...] Read more.
The threat of quantum-computer-assisted cryptanalysis is forcing the security community to develop new types of security protocols. These solutions must be secure against classical and post-quantum cryptanalysis techniques as well as feasible for all kinds of devices, including energy-restricted Internet of Things (IoT) devices. The quantum immunity can be implemented in the cryptographic layer, e.g., by using recent lattice-based key exchange algorithms NewHope or Frodo, or in the physical layer of wireless communication, by utilizing eavesdropping-resistant secrecy coding techniques. In this study, we explore and compare the feasibility and energy efficiency of selected cryptographic layer and physical layer approaches by applying an evaluation approach that is based on simulation and modeling. In particular, we consider NewHope and Frodo key exchange algorithms as well as novel physical layer secrecy coding approach that is based on polar codes. The results reveal that our proposed physical layer implementation is very competitive with respect to the cryptographic solutions, particularly in short-range wireless communication. We also observed that the total energy consumption is unequally divided between transmitting and receiving devices in all the studied approaches. This may be an advantage when designing security architectures for energy-restricted devices. Full article
(This article belongs to the Special Issue Physical Security in a Cryptographic Enviroment)
Show Figures

Figure 1

3758 KiB  
Article
A Privacy-Preserving, Mutual PUF-Based Authentication Protocol
by Wenjie Che, Mitchell Martin, Goutham Pocklassery, Venkata K. Kajuluri, Fareena Saqib and Jim Plusquellic
Cryptography 2017, 1(1), 3; https://0-doi-org.brum.beds.ac.uk/10.3390/cryptography1010003 - 25 Nov 2016
Cited by 45 | Viewed by 11599
Abstract
This paper describes an authentication protocol using a Hardware-Embedded Delay PUF called HELP. HELP derives randomness from within-die path delay variations that occur along the paths within a hardware implementation of a cryptographic primitive, such as AES or SHA-3. The digitized timing values [...] Read more.
This paper describes an authentication protocol using a Hardware-Embedded Delay PUF called HELP. HELP derives randomness from within-die path delay variations that occur along the paths within a hardware implementation of a cryptographic primitive, such as AES or SHA-3. The digitized timing values which represent the path delays are stored in a database on a secure server (verifier) as an alternative to storing PUF response bitstrings. This enables the development of an efficient authentication protocol that provides both privacy and mutual authentication. The security properties of the protocol are analyzed using data collected from a set of Xilinx Zynq FPGAs. Full article
(This article belongs to the Special Issue Physical Security in a Cryptographic Enviroment)
Show Figures

Figure 1

Back to TopTop