IMSE Publications

Found results matching for:

Author: Miguel A. Prada Delgado
Year: Since 2002

Journal Papers


Behavioral and Physical Unclonable Functions (BPUFs): SRAM Example
M.A. Prada-Delgado and I. Baturone
Journal Paper · IEEE Access, vol. 9, pp 23751-23763, 2021
abstract      doi      pdf

Physical Unclonable Functions (PUFs) have gained a great interest for their capability to identify devices uniquely and to be a lightweight primitive in cryptographic protocols. However, several reported attacks have shown that virtual copies (mathematical clones) as well as physical clones of PUFs are possible, so that they cannot be considered as tamper-resistant or tamper-evident, as claimed. The solution presented in this article is to extend the PUFs reported until now, which are only physical, to make them Behavioral and Physical Unclonable Functions (BPUFs). Given a challenge, BPUFs provide not only a physical but also a behavioral distinctive response caused by manufacturing process variations. Hence, BPUFs are more difficult to attack than PUFs since physical and behavioral responses associated to challenges have to be predicted or cloned. Behavioral responses that are obtained from several measurements of the physical responses taken at several sample times are proposed. In this way, the behavioral responses can detect if the physical responses are manipulated. The analysis done for current PUFs is extended to allow for more versatility in the responses that can be considered in BPUFs. Particularly, Jaccard instead of Hamming distances are proposed to evaluate the similarity of behavioral responses. As example to validate the proposed solution, BPUFs based on Static Random-Access Memories (SRAM BPUFs), with one physical and one behavioral responses to given challenges, were analyzed experimentally using integrated circuits fabricated in a 90-nm CMOS technology. If an attacker succeeds in cloning the physical responses as reported, but does not attack the way to obtain the behavioral responses, the attacker fails on SRAM BPUFs. The highest probability to succeed in cloning the behavioral responses with a brute-force attack was estimated from experimental results as $1.5 \cdot 10^{-34}$ , considering the influence of changes in the operating conditions (power supply voltage, temperature, and aging).

PUF-derived IoT identities in a zero-knowledge protocol for blockchain
M.A. Prada-Delgado, I. Baturone, G. Dittmann, J. Jelitto and A. Kind
Journal Paper · Internet of Things, vol. 9, article 100057, 2020
abstract      doi      

As the internet of things moves into increasingly sensitive domains, connected devices need to be secured against data manipulation and counterfeiting. Where the underlying business processes involve multiple independent parties, a blockchain platform can provide a common source of truth. If changes to the common state depend on IoT devices, the authenticity and integrity of the IoT input must be ensured. Employing a blockchain platform for authenticating devices makes the process independent of the device manufacturer.
This paper shows how cryptographic keys derived from a device´s physical fingerprint can be employed in a zero-knowledge protocol to authenticate a device. As the keys are regenerated at boot time rather than stored, the approach does not need an expensive secure element. An efficient implementation enables even lightweight devices to prove their identity and sign messages. Experimental results demonstrate the robustness of the approach.

Crypto anchors
V.S.K. Balagurusamy, C. Cabral, S. Coomaraswamy, E. Delamarche, D.N. Dillenberger, G. Dittmann, D. Friedman, O. Gokce, N. Hinds, J. Jelitto, A. Kind, A.D. Kumar, F. Libsch, J.W. Ligman, S. Munetoh, C. Narayanaswami, A. Narendra, A. Paidimarri, M.A. Prada-Delgado, J. Rayfield, C. Subramanian and R. Vaculin
Journal Paper · IBM Journal of Research and Development, vol. 63, no. 2-3, article 4, 2019
abstract      doi      

Blockchain technology can increase visibility in supply-chain transactions and lead to more accurate tracing of goods as well as provide evidence of whether a product is authentic or not. A shared, distributed ledger or blockchain alone, however, does not guarantee correct and trustworthy supply-chain traceability. We argue that blockchain technology (and any other digital traceability solution) must be enhanced with methods to "anchor" physical objects into information technology, Internet-of-Things and blockchain systems. Only when trust from the digital domain is extended to the physical domain can the movement of goods be accurately traced (e.g., for callbacks and provenance) and product authenticity determined. In this paper, we introduce the concept of crypto anchors, propose a classification and system architecture, and give implementation examples for different use cases and industries.

Trusted Cameras on Mobile Devices based on SRAM Physically Unclonable Functions
R. Arjona, M.A. Prada-Delgado, J. Arcenegui and I. Baturone
Journal Paper · Sensors, vol. 18, no. 10, art, 3352, 2018
abstract      doi      pdf

Nowadays, there is an increasing number of cameras placed on mobile devices connected to the Internet. Since these cameras acquire and process sensitive and vulnerable data in applications such as surveillance or monitoring, security is essential to avoid cyberattacks. However, cameras on mobile devices have constraints in size, computation and power consumption, so that lightweight security techniques should be considered. Camera identification techniques guarantee the origin of the data. Among the camera identification techniques, Physically Unclonable Functions (PUFs) allow generating unique, distinctive and unpredictable identifiers from the hardware of a device. PUFs are also very suitable to obfuscate secret keys (by binding them to the hardware of the device) and generate random sequences (employed as nonces). In this work, we propose a trusted camera based on PUFs and standard cryptographic algorithms. In addition, a protocol is proposed to protect the communication with the trusted camera, which satisfies authentication, confidentiality, integrity and freshness in the data communication. This is particularly interesting to carry out camera control actions and firmware updates. PUFs from Static Random Access Memories (SRAMs) are selected because cameras typically include SRAMs in its hardware. Therefore, additional hardware is not required and security techniques can be implemented at low cost. Experimental results are shown to prove how the proposed solution can be implemented with the SRAM of commercial Bluetooth Low Energy (BLE) chips included in the communication module of the camera. A proof of concept shows that the proposed solution can be implemented in low-cost cameras.

A PUF-and biometric-based lightweight hardware solution to increase security at sensor nodes
R. Arjona, M.A. Prada-Delgado, J. Arcenegui and I. Baturone
Journal Paper · Sensors, vol. 18, no. 8, article 2429, 2018
abstract      doi      pdf

Security is essential in sensor nodes which acquire and transmit sensitive data. However, the constraints of processing, memory and power consumption are very high in these nodes. Cryptographic algorithms based on symmetric key are very suitable for them. The drawback is that secure storage of secret keys is required. In this work, a low-cost solution is presented to obfuscate secret keys with Physically Unclonable Functions (PUFs), which exploit the hardware identity of the node. In addition, a lightweight fingerprint recognition solution is proposed, which can be implemented in low-cost sensor nodes. Since biometric data of individuals are sensitive, they are also obfuscated with PUFs. Both solutions allow authenticating the origin of the sensed data with a proposed dual-factor authentication protocol. One factor is the unique physical identity of the trusted sensor node that measures them. The other factor is the physical presence of the legitimate individual in charge of authorizing their transmission. Experimental results are included to prove how the proposed PUF-based solution can be implemented with the SRAMs of commercial Bluetooth Low Energy (BLE) chips which belong to the communication module of the sensor node. Implementation results show how the proposed fingerprint recognition based on the novel texture-based feature named QFingerMap16 (QFM) can be implemented fully inside a low-cost sensor node. Robustness, security and privacy issues at the proposed sensor nodes are discussed and analyzed with experimental results from PUFs and fingerprints taken from public and standard databases.

VLSI Design of Trusted Virtual Sensors
M.C. Martínez-Rodríguez, M.A. Prada-Delgado, P. Brox and I. Baturone
Journal Paper · Sensors, vol. 18, no. 2, article 347, 2018
abstract      doi      pdf

This work presents a Very Large Scale Integration (VLSI) design of trusted virtual sensors providing a minimum unitary cost and very good figures of size, speed and power consumption. The sensed variable is estimated by a virtual sensor based on a configurable and programmable PieceWise-Affine hyper-Rectangular (PWAR) model. An algorithm is presented to find the best values of the programmable parameters given a set of (empirical or simulated) input-output data. The VLSI design of the trusted virtual sensor uses the fast authenticated encryption algorithm, AEGIS, to ensure the integrity of the provided virtual measurement and to encrypt it, and a Physical Unclonable Function (PUF) based on a Static Random Access Memory (SRAM) to ensure the integrity of the sensor itself. Implementation results of a prototype designed in a 90-nm Complementary Metal Oxide Semiconductor (CMOS) technology show that the active silicon area of the trusted virtual sensor is 0.86 mm 2 and its power consumption when trusted sensing at 50 MHz is 7.12 mW. The maximum operation frequency is 85 MHz, which allows response times lower than 0.25 μs. As application example, the designed prototype was programmed to estimate the yaw rate in a vehicle, obtaining root mean square errors lower than 1.1%. Experimental results of the employed PUF show the robustness of the trusted sensing against aging and variations of the operation conditions, namely, temperature and power supply voltage (final value as well as ramp-up time).

Using Physical Unclonable Functions for Internet-of-Thing Security Cameras
R. Arjona, M.A. Prada-Delgado, J. Arcenegui and I. Baturone
Journal Paper · Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (LNICST), vol. 242, pp 144-153, 2018
abstract      doi      

This paper proposes a low-cost solution to develop IoT security cameras. Integrity and confidentiality of the image data is achieved by using the cryptographic modules that implement symmetric key-based techniques which are usually available in the hardware of the IoT cameras. The novelty of this proposal is that the secret key required is not stored but reconstructed from public data and from the start-up values of a SRAM in the camera hardware acting as a PUF (Physical Unclonable Function), so that the physical authenticity of the camera is also ensured. The variability of the start-up values of the SRAM is also exploited to change the IV (initialization vector) in the encryption algorithm, thus increasing security. All the steps to be carried out by the IoT camera at enrollment and normal operation can be included in a simple firmware to be executed by the camera. In addition, this firmware can be trustworthy updated. There is no need to include specific hardware (such as TPMs) but only an SRAM is needed which could be powered down and up by firmware.

Improved Generation of Identifiers, Secret Keys, and Random Numbers From SRAMs
I. Baturone, M.A. Prada-Delgado and S. Eiroa
Journal Paper · IEEE Transactions on Information Forensics and Security, vol. 10, no. 12, pp 2653-2668, 2015
abstract      doi      

This paper presents a method to simultaneously improve the quality of the identifiers, secret keys, and random numbers that can be generated from the start-up values of standard static random access memories (SRAMs). The method is based on classifying memory cells after evaluating their start-up values at multiple measurements in a registration phase. The registration can be done without unplugging the device from its application context, and with no need for a complex laboratory setup. The method has been validated experimentally with standard low-power SRAM modules in two different application specific integrated circuits (ASICs) fabricated with the 90-nm TSMC technology. The results show that with a simple registration the length of the identifiers can be reduced by 45%, the worst case bit error probability (which defines the complexity of the error correcting code needed to recover a secret key) can be reduced by 64%, and the worst case minimum entropy value is improved, thus reducing the number of bits that have to be processed to obtain full entropy by 81%. The method can be applied to standard digital designs by controlling the external power supply to the SRAM using software or by incorporating simple circuitry in the design. In the latter case, a module for implementing the method in an ASIC designed in the 90-nm TSMC technology occupies an active area of 42,025 μm2.

Conferences


Auto-Calibrated Ring Oscillator TRNG Based on Jitter Accumulation
M.A. Prada-Delgado, C. Martínez-Gómez and I. Baturone
Conference · IEEE International Symposium on Circuits and Systems ISCAS 2020
abstract     

This paper provides a mathematical model that describes how deterministic and Gaussian jitter of an oscillating signal accumulated during a time interval are related to the bits of the binary-coded count value of the oscillations. The model is employed to propose a robust TRNG that has a simple interface (an initialization signal as input and the random bits as output) and that features auto-calibration to certify high entropy of the raw bits provided as well as to work at the highest throughput allowed by the available local Gaussian noise. The mathematical analysis is confirmed with experimental results of ring oscillator (RO) TRNGs described in VHDL and implemented in the programmable logic of Zynq family Xilinx FPGAs, using either another RO or the clock of the FPGA board to control the time interval of oscillations.

Securing minutia cylinder codes for fingerprints through physically unclonable functions: An exploratory study
R. Arjona, M.A. Prada-Delgado, I. Baturone and A. Ross
Conference · International Conference on Biometrics ICB 2018
abstract     

A number of personal devices, such as smartphones, have incorporated fingerprint recognition solutions for user authentication purposes. This work proposes a dual-factor fingerprint matching scheme based on P-MCCs (Protected Minutia Cylinder-Codes) generated from fingerprint images and PUFs (Physically Unclonable Functions) generated from device SRAMs (Static Random Access Memories). Combining the fingerprint identifier with the device identifier results in a secure template satisfying the discriminability, irreversibility, revocability, and unlinkability properties, which are strongly desired for data privacy and security. Experiments convey the benefits of the proposed dual-factor authentication mechanism in enhancing the security of personal devices that utilize biometric authentication schemes.

CMOS digital design of a trusted virtual sensor
M.C. Martínez-Rodríguez, M.A. Prada, P. Brox and I. Baturone
Conference · IEEE Nordic Circuits and Systems Conference NORCAS 2017
abstract     

This work presents the digital design of a trusted virtual sensor. The virtual sensor implements a piecewise-affine (PWA)-based model to estimate the sensed variable. The measurement is authenticated with the keyed-hash message authentication code (HMAC) standard. To ensure the integrity of the sensor, the static random access memory (SRAM) required by the sensor is also used as physical unclonable function (PUF). Implementation results of the design in a 90-nm CMOS technology show that the security blocks occupy 5.1% of the area occupied by the required PWA blocks and consume 15.4% of the power consumed by the required PWA blocks. The sensor is able to provide trusted outputs in 106.3 microseconds when working at 100 MHz.

Exploiting the variability of semiconductor fabrication process for hardware security
I. Baturone, P. Brox, R. Arjona and M.A. Prada-Delgado
Conference · How to survive in an unreliable world, IEEE CEDA Spain Chapter / NANOVAR Workshop 2017
abstract     

Variability of semiconductor fabrication process can be a problem for many electronic designers, but it is a strength for many others who want to increase the security of electronic products. This talk summarizes how to exploit variability to provide, from hardware, identifiers and cryptographic primitives such as secret keys and true random numbers and, hence, how hardware-based security can solve vulnerabilities of software-based security.

Trustworthy firmware update for Internet-of-Thing Devices using physical unclonable functions
M.A. Prada-Delgado, A. Vázquez-Reyes and I. Baturone
Conference · Global Internet of Things Summit GIoTS 2017
abstract     

Connected devices that are part of the so-called Internet of Things (IoT) need to update their firmware over their lifetime. The problem is that updates can be used by attackers to inject malicious code. This work presents a lightweight protocol to update each device in a secure way. The cryptographic keys employed are fresh and are not stored but reconstructed by exploiting the Physical Unclonable Functions (PUFs) of the device hardware. The feasibility of the proposal is illustrated with experimental results of IoT devices that use the SRAM PUFs in their Bluetooth Low Energy (BLE) system on chips.

Physical unclonable keys for smart lock systems using Bluetooth Low Energy
M.A. Prada-Delgado, A. Vázquez-Reyes and I. Baturone
Conference · IEEE Industrial Electronics Conference IECON 2016
abstract     

Nowadays, several smart lock systems use Bluetooth Low Energy (BLE) to stablish a wireless communication between the physical key (key fob, card, smartphone, etc.) and the lock. Security is based on creating and storing secret digital keys to establish a cryptographically secure communication. The problem is that several attacks can break such security, particularly the copy of the physical key. In order to increase the difficulty of the attacks, the physical keys described in this paper do not store the secret cryptographic keys but reconstruct them when they are needed and remove them when they are not used. Only the trusted physical keys are able to reconstruct the secrets with the public data stored in them. This is possible by using the start-up values of the SRAM in the BLE chip of the physical key, which acts as a physical unclonable function (PUF), so that if the physical key is copied, the lock cannot be opened. The idea has been proven with the development of a smart lock system with key fobs based on the CC2541 BLE system on chip from Texas Instruments. Experimental results are included to illustrate the performance.

Wearable Biometric Authentication Based on Human and Device Identities
R. Arjona, M.A. Prada-Delgado, A. Vázquez-Reyes and I. Baturone
Conference · BIOMETRICS 2016
abstract     

This poster describes the design of a wearable access device that simultaneously authenticates who the user is and what the user has, thus being suitable for dual-factor access control systems. At enrolment phase, the wearable device stores a template that results from the fusion of the human biometric identifier and the intrinsic device identifier. Fusion is done in an obfuscated way so that the template does not contain sensitive information. Hence, no information can be extracted from the device even if it is stolen by attackers. At verification phase, both the human and device identifiers are extracted and matched with the stored template at real time. The human identifier is obtained from level-1 fingerprint features (directional image and singular points), which are extracted from the fingerprint images captured by the sensor in the access device. The device identifier is generated from the start-up values of the Static Random Access Memory (SRAM) in the device hardware, which are exploited as a Physically Unclonable Function (PUF). Hence, if the device hardware is cloned, the authentic identifier is not generated. The involved processing has low computational cost so as to satisfy the constraints of time, area and power consumption of wearable devices. The proposal has been validated by using 560 fingerprints acquired in live and 560 SRAM-based identifiers obtained from the Bluetooth Low Energy (BLE) chip selected to provide the wireless communication of the wearable device. Using two fingers per user and two PUFs per device, three samples per finger and PUF at enrolment and two samples per finger and PUF at matching, Equal Error Rate (EER) is zero because the genuine and impostor distributions are well separated. Only genuine users with genuine devices are authorized to access and no sensitive information is stored or travels outside the wearable device.

SRAM-based Physical Unclonable Keys for BLE Smart Lock Systems
I. Baturone, M.A. Prada-Delgado, A. Vázquez-Reyes, L. Acasandrei, D. Fernández-Barrera and J. Prada-Delgado
Conference · Design, Automation and Test in Europe DATE 2016
abstract     

Nowadays, several smart lock systems use Bluetooth Low Energy (BLE) to recognize when a smartphone, conveniently authenticated by a digital key, is near. The keys can be shared and are managed by web apps, so that system security depends on how the software prevents an attacker from discovering the keys. In order to increase security by a two-factor method (‘something you have’ in addition to ‘something you know’), the BLE smart lock system prototype shown in this demonstrator recognizes when a user wearing an authenticated BLE chip (in a key fob, wristband, etc.) is near. The digital keys are not stored but they are regenerated on the fly by only the trusted chip. This is possible by using the start-up values of the SRAM in the BLE chip, which act as a physical unclonable function (PUF), so that the chip cannot be cloned. The SRAM start-up values of the BLE chip are also exploited as true random numbers to derive fresh keys for each transaction with the lock.

A VLSI Module To Authenticate Unclonable Things
I. Baturone, M.A. Prada-Delgado and S. Eiroa
Conference · International Symposium on Consumer Electronics ISCE 2015
abstract     

This paper presents a VLSI module that implements a lightweight symmetric authentication protocol based on Keyed-Hash Message Authentication Code (HMAC). The cryptographic key and the random numbers needed by the protocol are generated by a SRAM acting as a Physical Unclonable Function (PUF).

An unclonable token for a secure document management system
I. Baturone, M.A. Prada-Delgado, S. Eiroa and J.A. Prieto
Conference · Intel Workshop on Cyberphysical and Mobile Security: Intelligent Things, Vehicles and Factories, 2014
abstract     

Abstract not avaliable

Robust Unclonable Identifiers and True Random Numbers from off-the-Shelf SRAMs
M.A. Prada, S. Eiroa and I. Baturone
Conference · Conference on Design and Architectures for Signal and Image Processing DASIP 2014
abstract     

A demonstrator has been developed that shows how off-the-shelf SRAMs can be identified by their start-up values and how true random numbers can be extracted from them. It contains an FPGA that communicates with off-the-shelf SRAMs and with a USB 2.0 microcontroller which in turn communicates with a computer to show the results to users.

Robust unclonable identifiers and true random numbers from off-the-shelf SRAMs
M.A. Prada-Delgado, S. Eiroa and I. Baturone
Conference · Conference on Design and Architectures for Signal and Image Processing DASIP 2014
abstract     

A demonstrator has been developed that shows how off-the-shelf SRAMs can be identified by their start-up values and how true random numbers can be extracted from them. It contains an FPGA that communicates with off-the-shelf SRAMs and with a USB 2.0 microcontroller which in turn communicates with a computer to show the results to users.

Books


No results

Book Chapters


No results

Other publications


No results

  • Journals585
  • Conferences1171
  • Books30
  • Book chapters81
  • Others9
  • 20245
  • 202335
  • 202281
  • 202183
  • 2020103
  • 201977
  • 2018106
  • 2017111
  • 2016104
  • 2015111
  • 2014104
  • 201380
  • 2012108
  • 2011102
  • 2010120
  • 200977
  • 200867
  • 200770
  • 200665
  • 200578
  • 200468
  • 200362
  • 200259
RESEARCH