New Mathblocks-Based Feistel-Like Ciphers for Creating Clone-Resistant FPGA Devices
Abstract
:1. Introduction
- The state of the art of currently used unknown functions such as PUFs, PUF-based unknown key generation, etc. is critically presented showing their vulnerabilities and drawbacks in Section 2.
- The concept of the Secret Unknown Ciphers (SUCs) and their creation process toward building clone-resistant devices are presented in Section 3.
- The usage of hard-core arithmetic modules in designing the proposed unknown ciphers/functions are explained in Section 4 based on the existing resources of a modern FPGA technology such as Microsemi Smart-Fusion®2.
- New cipher classes based on mainly deploying multipliers in the ring of integers as Feistel-like ciphers classes are presented in Section 5.
2. State of the Art on Unclonable Electronic Units
2.1. PUFs as Unkown/Random Functions
2.2. PUF-Based Unkown Key Generation for Pseudo-Random Fuctions
2.3. A Block Cipher Deploying PUFs as Unkown Round Functions
3. The Concept of Secret Unknown Ciphers Modules as PUF Alternatives
3.1. Creation Concept of Unknown Ciphers as Clone-Resistant Entities/Modules
- A trusted authority (TA) injects one-time into a system-on-chip (SoC) device the software package “GENIE” as an SUC creator for a short time (as much time as required to create an unknown cipher, usually a few milliseconds).
- Then, the GENIE is internally triggered to generate/select a permanent and unpredictable secure cipher with the help of an internal, non-repeatable, unpredictable, and unknown bit stream from the in-chip TRNG.
- After creating an SUC, the GENIE is completely and irreversibly deleted. What remains is a non-removable and unchangeable operational cipher (a SUC) that nobody knows.
- 4.
- TA randomly selects a set of cleartext vectors out of the 2n possible combinations, where n is the size of the SUC input/output space in bits.
- 5.
- TA stimulates the SoC device to encipher the cleartext vectors into the ciphertexts {y1, … yT} using its SUC within the device.
- 6.
- The resulting T-(xi, yi) pairs are stored as secret pairs in the individual (personal) device records by the TA. The records have to be kept secret for later use.
- A secret pair (xi, yi) is randomly chosen from the TA’s secret records of SoCA. Then, the TA challenges the SoCA device by the cryptogram yi over an insecure channel.
- The SoCA device responds by sending the decrypted cleartext x’i.
- If x’i = xi, then the SoCA device is deemed to be authentic, and the pair (xi, yi) is then marked as a used pair and never used again avoiding replay attack for highest security.
3.2. Modeling Attacks and Clone-Resistance Measures
4. New SUC Implementation Strategy and Target FPGA Environment
- The hard-core FPGA multiplier modules as shown in Figure 7 should be deployed as a backbone of the designed ciphers. The major novelty of the designed ciphers lies in using such hard-core multipliers (in normal mode) in the involution function, which includes both confusion and diffusion properties at the same time.
- The 4-bit look-up tables (LUT) cells should be used as small so-called Golden S-Boxes as lightweight nonlinear mappings having adequate security properties where each Golden S-Box requires just 4 × 4-input LUTs [26].
5. A New Feistel-Like Cipher Class
5.1. New Latin Square as Involution Mapping for SUC
- Negation (-a) mod 2n, Addition (a+b) mod 2n, Subtraction (a-b) mod 2n, and Multiplication (a.b) mod 2n.
- The Boolean functions; Complement , OR , AND , and XOR .
5.2. Distinguishing Attack on the Proposed Feistel-Like Cipher
- The challenger randomly chooses one bit .
- The challenger returns , if to ; otherwise, it returns , where within time .
6. New πi-Mappings Hardware Structure and Its Complexity
7. Possible Feistel-Like Inner Function Design
7.1. Golden 4-Bit S-Boxes as Basic Building Elements for the Mapping of f
7.2. Bricklayer Function as a Possible Inner Function f
7.3. How Can the SUC-Creating GENIE Work?
- The GS generator according to Equation (23) requires 128 storage bits for each GS seed and 16 storage bits for each possible bit permutation matrix. Therefore, the GS generator requires a total of 4 × 128 + 24 × 16 = 896 storage bits for the four GS seeds and 24 possible bit permutation matrices.
- The GENIE generates randomly eight GSs for f by randomly selecting all the parameters of Equation (23) through the TRNG output bit stream. Note that according to Equation (23), the GENIE consumes 20 × 8 GSs = 160 TRNG bits to create all eight GSs where each generated GS requires 20 bits, namely: 2 bits for selecting one GS seed out of four GS seeds, 2 × 4 = 8 bits for selecting the parameters , and 2 × 5 = 10 bits for selecting the two permutation matrices out of all 24 permutation matrices.
- The GENIE consumes additionally 31 × 16 rounds = 496 TRNG bits for all 16 round keys to be stored in 31 LUTs. A round key is the 31-bits bi parameter in the mapping aL + biR; in each round i for i = 1…,16.
- When the GENIE completes the cipher creation, the GENIE deletes itself fully and irreversibly.
7.4. A Possible Prototype Hardware Implementation
8. Security Analysis and Evaluation
8.1. Modeling Attacks on SUC
8.2. Cryptanalysis of a Cipher with Secret Components
- The right left subblock is and the left subblock is , where and for j = 1,…,8.
- Let denote all possible differences, for all . Then, the input difference of a generated f is .
- If the input difference of a GSi is non-zero, then the output difference will be non-zero.
- Applying ζ mapping on any zero-differential values will produce a zero-differential value.
- Applying ζ-mapping on any non-zero-differential values will produce either a non-zero-differential value or a zero-differential value if it is a multiple of 24.
8.3. Post-Quantum Exhaustive Search for SUC Model
9. Discussion and Conclusions
Author Contributions
Funding
Conflicts of Interest
Appendix A
- Choose as a query for resulting with .
- Choose as a query for resulting with .
- Choose as a query for resulting with .
Appendix B
References
- Mittal, S.; Vetter, J.S. A Survey of Software Techniques for Using Non-Volatile Memories for Storage and Main Memory Systems. IEEE Trans. Parallel Distrib. Syst. 2016, 27, 1537–1550. [Google Scholar] [CrossRef]
- Skorobogatov, S. Semi-Invasive Attacks: A New Approach to Hardware Security Analysis; University of Cambridge: Cambridge, UK, 2005. [Google Scholar]
- Maes, R.; Verbauwhede, I. Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In Towards Hardware-Intrinsic Security; Springer: Berlin/Heidelberg, Germany, 2010; pp. 3–37. [Google Scholar]
- Delvaux, J.; Peeters, R.; Gu, D.; Verbauwhede, I. A Survey on Lightweight Entity Authentication with Strong PUFs. ACM Comput. Surv. 2015, 48, 1–42. [Google Scholar] [CrossRef] [Green Version]
- Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM conference on Computer and communications security-CCS’10, Chicago, IL, USA, 4–8 October 2010; ACM Press: New York, NY, USA, 2010; p. 237. [Google Scholar]
- Dodis, Y.; Ostrovsky, R.; Reyzin, L.; Smith, A. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 2008, 38, 97–139. [Google Scholar] [CrossRef] [Green Version]
- Delvaux, J.; Gu, D.; Schellekens, D.; Verbauwhede, I. Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis. IEEE Trans. Comput. Des. Integr. Circuits Syst. 2015, 34, 889–902. [Google Scholar] [CrossRef] [Green Version]
- Guajardo, J.; Kumar, S.S.; Schrijen, G.-J.; Tuyls, P. FPGA Intrinsic PUFs and Their Use for IP Protection. In Cryptographic Hardware and Embedded Systems-CHES 2007; Springer: Berlin/Heidelberg, Germany, 2007; pp. 63–80. [Google Scholar]
- Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. Physical One-Way Functions. Science 2002, 297, 2026–2030. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Gassend, B.; Clarke, D.; van Dijk, M.; Devadas, S. Controlled physical random functions. In Proceedings of the 18th Annual Computer Security Applications Conference, Las Vegas, NV, USA, 9–13 December 2002; IEEE: Piscataway, NJ, USA, 2002; pp. 149–160. [Google Scholar]
- Adi, W. Autonomous Physical Secret Functions and Clone-Resistant Identification. In Proceedings of the 2009 Symposium on Bio-inspired Learning and Intelligent Systems for Security, Edingburgh, UK, 20–21 August 2009; IEEE: Piscataway, NJ, USA, 2009; pp. 83–88. [Google Scholar]
- Mulhem, S.; Mars, A.; Adi, W. A Cipher Class Based on Golden S-Boxes for Creating Clone-Resistant Identities. In International Workshop on Information and Operational Technology Security Systems; Springer: Cham, Switzerland, 2019; pp. 3–14. [Google Scholar]
- Mulhem, S.; Mohammad, M.; Adi, W. A New Low-Complexity Cipher Class for Clone-Resistant Identities. In Proceedings of the 2019 42nd International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), Opatija, Croatia, 20–24 May 2019; IEEE: Piscataway, NJ, USA, 2019; pp. 971–976. [Google Scholar]
- Mulhem, S.; Ayache, M.; Adi, W. Mini-Block-Based Cipher Class for Physical Clone-Resistant Devices. In Proceedings of the EST-Eighth IEEE International Conference on Emerging Security Technologies, Colchester, UK, 22–24 July 2019. [Google Scholar]
- Sadeghi, A.; Visconti, I.; Wachsmann, C. PUF-enhanced RFID security and privacy. In Proceedings of the 2nd Workshop on Secure Component and System Identification (SECSI 2010), Cologne, Germany, 22–23 June 2010. [Google Scholar]
- Armknecht, F.; Maes, R.; Sadeghi, A.-R.; Sunar, B.; Tuyls, P. Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions. In Proceedings of the Advances in Cryptology–ASIACRYPT 2009, Tokyo, Japan, 6–10 December 2009; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2009; Volume 5912, pp. 685–702. [Google Scholar]
- Goldreich, O. Foundations of Cryptography; Cambridge University Press: Cambridge, UK, 2003; ISBN 0521791723. [Google Scholar]
- Rührmair, U.; Sölter, J.; Sehnke, F. On the Foundations of Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2009, 2009, 277. [Google Scholar]
- Wu, J.; O’Neill, M. On Foundation and Construction of Physical Unclonable Functions. IACR Cryptol. ePrint Arch. 2010, 2010, 171. [Google Scholar]
- Bekenstein, J.D. How does the Entropy/Information Bound Work? Found. Phys. 2005, 35, 1805–1823. [Google Scholar] [CrossRef] [Green Version]
- Maes, R.; Van Herrewege, A.; Verbauwhede, I. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. In International Workshop on Cryptographic Hardware and Embedded Systems; Prouff, E., Schaumont, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; pp. 302–319. [Google Scholar]
- Adi, W.; Ouertani, N.; Hanoun, A.; Soudan, B. Deploying FPGA self-configurable cell structure for micro crypto-functions. In Proceedings of the 2009 IEEE Symposium on Computers and Communications, Sousse, Tunisia, 5–8 July 2009; IEEE: Piscataway, NJ, USA, 2009; pp. 348–354. [Google Scholar]
- Adi, W.; Soudan, B. Bio-Inspired Electronic-Mutation with genetic properties for Secured Identification. In Proceedings of the 2007 ECSIS Symposium on Bio-inspired, Learning, and Intelligent Systems for Security (BLISS 2007), Edinburgh, UK, 9–10 August 2007; IEEE: Piscataway, NJ, USA, 2007; pp. 133–136. [Google Scholar]
- Bogdanov, A.; Rosen, A. Pseudorandom Functions: Three Decades Later. In Tutorials on the Foundations of Cryptography. Information Security and Cryptography; Lindell, Y., Ed.; Springer: Cham, Switzerland, 2017; pp. 79–158. ISBN 978-3-319-57048-8. [Google Scholar]
- Rivest, R.L. Cryptography and machine learning. In International Conference on the Theory and Application of Cryptology; Springer: Berlin/Heidelberg, Germany, 1993; pp. 427–439. [Google Scholar]
- SmartFusion2 SoC FPGAs|Microsemi. Available online: https://www.microsemi.com/product-directory/soc-fpgas/1692-smartfusion2 (accessed on 8 September 2019).
- Wollinger, T.; Guajardo, J.; Paar, C. Security on FPGAs. ACM Trans. Embed. Comput. Syst. 2004, 3, 534–574. [Google Scholar] [CrossRef]
- Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C. A review of lightweight block ciphers. J. Cryptogr. Eng. 2018, 8, 141–184. [Google Scholar] [CrossRef]
- National Bureau of Standards. FIPS Publication 46: Data Encryption Standard (DES); National Bureau of Standards: Gaithersburg, MD, USA, 1977.
- Aoki, K.; Ichikawa, T.; Kanda, M.; Matsui, M.; Moriai, S.; Nakajima, J.; Tokita, T. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms—Design andAnalysis. In Proceedings of the SAC 2000, Como, Italy, 19–21 March 2000; Lecture Notes in Computer Science. Stinson, D.R., Tavares, S., Eds.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2012, pp. 39–56. [Google Scholar]
- Wu, W.; Zhang, L. LBlock: A Lightweight Block Cipher. In Proceedings of the Applied Cryptography and Network Security. ACNS 2011, Nerja, Spain, 7–10 June 2011; Lecture Notes in Computer Science. Tsudik, G., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6715, pp. 327–344. [Google Scholar]
- Biham, E.; Shamir, A. Differential Cryptanalysis of the Data Encryption Standard; Springer: New York, NY, USA, 1993; ISBN 978-1-4613-9316-0. [Google Scholar]
- Patel, S.; Ramzan, Z.; Sundaram, G.S. Luby-Rackoff Ciphers over Finite Algebraic Structures or Why XOR is not so Exclusive. In Proceedings of the Selected Areas in Cryptography-SAC 2002, St. John’s, NL, Canada, 15–16 August 2002; LNCS 2595. Springer: Berlin/Heidelberg, Germany, 2002; pp. 271–290. [Google Scholar]
- Patel, S.; Ramzan, Z.; Sundaram, G.S. Luby-Racko. Ciphers: Why XOR Is Not So Exclusive. In Proceedings of the Selected Areas in Cryptography. SAC 2002, St. John’s, NL, Canada, 15–16 August 2002; Lecture Notes in Computer Science. Nyberg, K., Heys, H., Eds.; Springer: Berlin/Heidelberg, Germany, 2003; Volume 2595, pp. 271–290. [Google Scholar]
- Carter, G.; Dawson, E.; Nielsen, L. DESV: A Latin Square variation of DES. In Proceedings of the Workshop on Selected Areas of Cryptography, Carleton University, Ottawa, ON, Canada, 18–19 May 1995; pp. 158–172. [Google Scholar]
- Klimov, A.; Shamir, A. A New Class of Invertible Mappings. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2003; pp. 470–483. [Google Scholar]
- Rivest, R.L. Permutation Polynomials Modulo 2w. Finite Fields Their Appl. 2001, 7, 287–292. [Google Scholar] [CrossRef] [Green Version]
- Patarin, J. Generic Attacks on Feistel Schemes. In Proceedings of the Advances in Cryptology—ASIACRYPT 2001, Gold Coast, Australia, 9–13 December 2001; Lecture Notes in Computer Science. Boyd, C., Ed.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2248, pp. 222–238. [Google Scholar]
- Boneh, D.; Shoup, V. A Graduate Course in Applied Cryptography; Version 0.4.; Stanford University: Stanford, CA, USA, 2017. [Google Scholar]
- Saarinen, M.-J.O. Cryptographic Analysis of All 4 × 4-Bit S-Boxes. In Proceedings of the Selected Areas in Cryptography (SAC 2011), Toronto, ON, Canada, 11–12 August 2011; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2012; Volume 7118, pp. 118–133. [Google Scholar]
- Daemen, J.; Rijmen, V. The Design of Rijndael: AES-The Advanced Encryption Standard; Springer: Berlin/Heidelberg, Germany, 2002; ISBN 9783662047224. [Google Scholar]
- Rolfes, C.; Poschmann, A.; Leander, G.; Paar, C. Ultra-Lightweight Implementations for Smart Devices–Security for 1000 Gate Equivalents. In Proceedings of the mart Card Research and Advanced Applications (CARDIS 2008), London, UK, 8–11 September 2008; Lecture Notes in Computer Science. Grimaud, G., Standaert, F.X., Eds.; Springer: Berlin/Heidelberg, Germany, 2008; Volume 5189, pp. 89–103. [Google Scholar]
- Borghoff, J. Cryptanalysis of Lightweight Ciphers; Technical University of Denmark (DTU): Lyngby, Denmark, 2011. [Google Scholar]
- Sajadieh, M.; Mirzaei, A.; Mala, H.; Rijmen, V. A new counting method to bound the number of active S-boxes in Rijndael and 3D. Des. Codes Cryptogr. 2017, 83, 327–343. [Google Scholar] [CrossRef]
- Maurer, U.M. A Simplified and Generalized Treatment of Luby-Rackoff Pseudorandom Permutation Generators. In Proceedings of the Advances in Cryptology—EUROCRYPT’ 1992, Balatonfüred, Hungary, 24–28 May 1992; Springer: Berlin/Heidelberg, Germany, 1992; pp. 239–255. [Google Scholar]
GS Seed-Classes | 4-Bit Input Combinations 0123456789ABCDEF | DC p | LC ε |
---|---|---|---|
GS0: 4-bit outputs | 035869C7DAE41FB2 | ¼ | ¼ |
GS1: 4-bit outputs | 03586CB79EADF214 | ¼ | ¼ |
GS2: 4-bit outputs | 03586AF4ED9217CB | ¼ | ¼ |
GS3: 4-bit outputs | 03586CB7A49EF12D | ¼ | ¼ |
Hardware Resources | LUTs | DFFs | MACCs | |||
---|---|---|---|---|---|---|
#LUTs | % | #DFFs | % | #MACCs | #All available MACCs | |
SUC using π1 | 174 | 0.62 | 70 | 0.25 | 8 | 34 |
SUC using π2 | 175 | 0.63 | 70 | 0.25 | 8 | 34 |
SUC using π3 | 175 | 0.63 | 70 | 0.25 | 8 | 34 |
© 2019 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Mulhem, S.; Adi, W. New Mathblocks-Based Feistel-Like Ciphers for Creating Clone-Resistant FPGA Devices. Cryptography 2019, 3, 28. https://doi.org/10.3390/cryptography3040028
Mulhem S, Adi W. New Mathblocks-Based Feistel-Like Ciphers for Creating Clone-Resistant FPGA Devices. Cryptography. 2019; 3(4):28. https://doi.org/10.3390/cryptography3040028
Chicago/Turabian StyleMulhem, Saleh, and Wael Adi. 2019. "New Mathblocks-Based Feistel-Like Ciphers for Creating Clone-Resistant FPGA Devices" Cryptography 3, no. 4: 28. https://doi.org/10.3390/cryptography3040028
APA StyleMulhem, S., & Adi, W. (2019). New Mathblocks-Based Feistel-Like Ciphers for Creating Clone-Resistant FPGA Devices. Cryptography, 3(4), 28. https://doi.org/10.3390/cryptography3040028