Read-proof hardware from protective coatings

  • Authors:
  • Pim Tuyls;Geert-Jan Schrijen;Boris Škorić;Jan van Geloven;Nynke Verhaegh;Rob Wolters

  • Affiliations:
  • Philips Research Laboratories, The Netherlands;Philips Research Laboratories, The Netherlands;Philips Research Laboratories, The Netherlands;Philips Research Laboratories, The Netherlands;Philips Research Laboratories, The Netherlands;Philips Research Laboratories, The Netherlands

  • Venue:
  • CHES'06 Proceedings of the 8th international conference on Cryptographic Hardware and Embedded Systems
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient because attackers have access to many physical means that enable them to derive information on the secret keys. In order to limit the attacker’s ability to read out secret information, the concept of Algorithmic Tamper Proof (ATP) security is needed as put forth by Gennaro, Lysyanskaya, Malkin, Micali and Rabin. An essential component to achieve ATP security is read-proof hardware. In this paper, we develop an implementation of read-proof hardware that is resistant against invasive attacks. The construction is based on a hardware and a cryptographic part. The hardware consists of a protective coating that contains a lot of randomness. By performing measurements on the coating a fingerprint is derived. The cryptographic part consists of a Fuzzy Extractor that turns this fingerprint into a secure key. Hence no key is present in the non-volatile memory of the device. It is only constructed at the time when needed, and deleted afterwards. A practical implementation of the hardware and the cryptographic part is given. Finally, experimental evidence is given that an invasive attack on an IC equipped with this coating, reveals only a small amount of information on the key.