A Novel Hardware Security Architecture for IoT Device: PD-CRP (PUF Database and Challenge–Response Pair) Bloom Filter on Memristor-Based PUF
Abstract
:1. Introduction
2. Related Work
2.1. Conventional PUF and Memristor-Based PUF
- Randomness: Randomness indicates the frequency of 0 and 1 in the responses of a PUF instance. An ideal PUF should have these frequencies in balance; the ideal value of randomness is 1.
- Diffuseness: Diffuseness indicates the probability of identical responses from different challenges applied to the same PUF instance. Diffuseness can be calculated from the intra-Hamming distance (intra-HD) of all possible responses from a PUF instance. An ideal value of diffuseness is 1.
- Uniqueness: Uniqueness is the degree of response difference from a same challenge applied to different PUF instances. Uniqueness can be calculated from the inter-Hamming distance (inter-HD) of responses from different PUF instances. The ideal value of uniqueness is 1.
- Steadiness: Steadiness indicates whether the PUF operates stably enough to expect the same response over several challenges when subjected to environmental changes.
2.2. Bloom Filter
3. Proposed Structure
3.1. PUF Database Bloom Filter (PDBF)
3.2. Challenge–Response Pair Bloom Filter (CRPBF)
Algorithm 1: PDBF procedure |
Algorithm 2: CRPBF procedure |
3.3. Operation Procedure
Algorithm 3: Operation Procedure |
4. Data Set Analysis for Simulation
- Randomness: Let be the relative frequency of 1 appearing in all the response bits generated in device n. Then, is given byWhen = 0.5, takes the highest value 1 and is considered as ideal value. We randomly applied 5500 different challenges and investigated 5500 sets of 16-bit length responses. The randomness of the PUF is 0.9828 (98.28%), which is slightly lower than the ideal value of 1. The probability for a 0 response is 50.6% and for a 1 is 49.4% as shown in Figure 7a.
- Diffuseness: Let be the sum of Hamming distance of the possible bit-combinations in response [29,41]:Then, since each bit of L-bit responses is independent of other bits, the upper bound of the sum of Hamming distance of the possible response combination is . Therefore, the device diffuseness is defined as follows [29,41].When the sum of Hamming distance reaches the upper bound, takes the highest value 1 and is considered as the ideal value. We randomly applied 5500 different challenges and investigated 5500 sets of 16-bit length responses. The diffuseness of the PUF is 0.9871, which is close to the ideal value of 1. The distribution of the intra-HD among the obtained responses is shown in Figure 7b; it is mean is 49.29%.
- Uniqueness: The upper bound of the sum of Hamming distance of the possible responses among all devices is . Therefore, the device uniqueness is defined as follows [29,41].When the sum of Hamming distance reaches the upper bound, takes the highest value 1 and is considered as the ideal value. In our data set, we randomly applied 5500 different challenges for 100 different PUF instances, and investigated 5500 sets of 16-bit length responses. The uniqueness of the PUF is 0.9507 which is close to the ideal value of 1. The mean of the inter-HD is 47.93%.
- Steadiness: Let be the steadiness of the l-th bit of . Then, is defined using min-entropy as follows [29,41]:Then, the steadiness is defined by taking the mean of .To evaluate steadiness, we obtained 256-bit length responses at temperatures of 0 °C, 25 °C, 50 °C, and 85 °C and compared them to see if they were identical. A reference response was obtained at room temperature (25 °C). The results are shown in Figure 7d. The worst steadiness of the PUF is 0.9102 for a temperature of 85 °C.
5. Performance Evaluation
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Tedeschi, S.; Mehnen, J.; Tapoglou, N. Secure IoT devices for the maintenance of machine tools. Procedia CIRP 2017, 59, 150–155. [Google Scholar] [CrossRef]
- Arias, O.; Wurm, J.; Hoang, K.; Jin, Y. Privacy and security in Internet of Things and wearable devices. IEEE Trans. Multi-Scale Comput. Syst. 2015, 1, 99–109. [Google Scholar] [CrossRef]
- Rostami, M.; Koushanfar, F.; Karri, R. A Primer on Hardware Security: Models, Methods, and Metrics. Proc. IEEE 2014, 102, 1283–1295. [Google Scholar] [CrossRef]
- Shamsi, K.; Jin, Y. Security of emerging non-volatile memories: Attacks and defenses. In Proceedings of the IEEE VLSI Test Symposium, Las Vegas, NV, USA, 25–27 April 2016; pp. 1–4. [Google Scholar]
- Van der Leest, V.; Tuyls, P. Anti-counterfeiting with hardware intrinsic security. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 18–22 March 2013; pp. 1137–1142. [Google Scholar]
- Sadeghi, A.; Naccache, D. Toward Hardware-Intrinsic Security: Foundations and Practice; Springer: New York, NY, USA, 2010. [Google Scholar]
- Herder, C.; Yu, M.; Koushanfar, F.; Devadas, S. Physical Unclonable Functions and Applications: A Tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
- Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon physical random functions. In Proceedings of the ACM Conference on Computer and Communications Security(CCS), Washington, DC, USA, 18–22 November 2002; pp. 148–160. [Google Scholar]
- Uddin, M.; Majumder, B.; Rose, G. Nanoelectronic Security Designs for Resource-Constrained Internet of Things Devices: Finding Security Solutions with Nanoelectronic Hardwares. IEEE Consum. Electron. Mag. 2018, 7, 15–22. [Google Scholar] [CrossRef]
- Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling attacks on physical unclonable functions. In Proceedings of the ACM Conference on Computer and Communications Security (CCS), Chicago, IL, USA, 4–8 October 2010; pp. 237–249. [Google Scholar]
- Mitzenmacher, M. Compressed Bloom filters. IEEE-ACM Trans. Netw. 2002, 10, 604–612. [Google Scholar] [CrossRef]
- Mosharraf, N.; Jayasumana, A.; Ray, I. Compacted Bloom filter. In Proceedings of the IEEE International Conference on Collaboration and Internet Computing (CIC), Pittsburgh, PA, USA, 1–3 November 2016; pp. 304–311. [Google Scholar]
- Bonomi, F.; Mitzenmacher, M.; Panigrahy, R.; Singh, S.; Varghese, G. An improved construction for counting Bloom filters. In Proceedings of the European Symposium on Algorithms, Zurich, Switzerland, 11–13 September 2006; pp. 684–695. [Google Scholar]
- Ahmadi, M.; Wong, S. A memory-optimized Bloom filter using an additional hashing function. In Proceedings of the IEEE GLOBECOM, New Orleans, LA, USA, 30 November–4 December 2008; pp. 1–5. [Google Scholar]
- Geravand, S.; Ahmadi, M. A novel adjustable matrix Bloom filterbased copy detection system for digital libraries. In Proceedings of the International Conference on Computer and Information Technology, Pafos, Cyprus, 31 August–2 September; pp. 518–525.
- Kaya, I.; Kocak, T. Energy-efficient pipelined Bloom filters for network intrusion detection. In Proceedings of the IEEE International Conference on Communications(ICC), Istanbul, Turkey, 11–15 June 2006; pp. 2382–2387. [Google Scholar]
- Kocak, T.; Kaya, I. Low-power Bloom filter architecture for deep packet inspection. IEEE Commun. Lett. 2006, 10, 210–212. [Google Scholar] [CrossRef] [Green Version]
- Paynter, M.; Kocak, T. Fully pipelined Bloom filter architecture. IEEE Commun. Lett. 2008, 12, 855–857. [Google Scholar] [CrossRef] [Green Version]
- Zhou, T.; Song, T.; Wang, X. EABF: Energy efficient self-adaptive Bloom filter for network packet processing. In Proceedings of the IEEE International Conference on Communications(ICC), Ottawa, ON, Canada, 10–15 June 2012; pp. 2729–2734. [Google Scholar]
- Kapoor, A.; Arora, V. Application of bloom filter for duplicate url detection in a web crawler. In Proceedings of the IEEE International Conference on Collaboration and Internet Computing (CIC), Pittsburgh, PA, USA, 1–3 November 2016; pp. 246–255. [Google Scholar]
- Durham, E.; Kantarcioglu, M.; Xue, Y.; Toth, C.; Kuzu, M.; Malin, B. Composite Bloom filters for secure record linkage. IEEE Trans. Knowl. Data Eng. 2014, 26, 2956–2968. [Google Scholar] [CrossRef]
- Moreira, M.; Laufer, R.; Velloso, P.; Duarte, O. Capacity and robustness tradeoffs in Bloom filters for distributed applications. IEEE Trans. Parallel Distrib. Syst. 2012, 23, 2219–2230. [Google Scholar] [CrossRef]
- Peir, J.; Lai, S.; Lu, S.; Stark, J.; Lai, K. Bloom filtering cache misses for accurate data speculation and prefetching. In Proceedings of the ACM International Conference on Supercomputing, New York, NY, USA, 22–26 June 2002; pp. 347–356. [Google Scholar]
- Bender, M.; Farach-Colton, M.; Johnson, R.; Kraner, R.; Kuszmaul, B.; Medjedovic, D.; Montes, P.; Shetty, P.; Spillane, R.; Zadok, E. Don’t thrash: How to cache your hash on flash. VLDB Endow. 2012, 5, 1627–1637. [Google Scholar] [CrossRef]
- Lyons, M.; Brooks, D. The Design of a Bloom Filter Hardware Accelerator for Ultra Low Power Systems. In Proceedings of the ACM/IEEE International Symposium on Low Power Electronics and Design, San Fancisco, CA, USA, 19–21 August 2009; pp. 371–376. [Google Scholar]
- Singh, A.; Garg, S.; Batra, S.; Kumar, N.; Rodrigues, J. Bloom filter based optimization scheme for massive data handling in iot environment. Futur. Gener. Comp. Syst. 2018, 82, 440–449. [Google Scholar] [CrossRef]
- Yang, D.; Tian, D.; Gong, J.; Gao, S.; Yang, T.; Li, X. Difference bloom filter: A probabilistic structure for multi-set membership query. In Proceedings of the IEEE International Conference on Communications (ICC), Paris, France, 21–25 May 2017; pp. 1–6. [Google Scholar]
- Busch, H.; Katzenbeisser, S.; Baecher, P. PUF-Based Authentication Protocols. In Proceedings of the International Workshop on Information Security Applications(WISA), Busan, Korea, 25–27 August 2009; pp. 296–308. [Google Scholar]
- Choi, S.; Kim, D.; Choi, Y.; Sun, W.; Shin, H. Multi bit-generating Pulse width-based Memristive-PUF Structure and Circuit Implementation. Electronics 2020, 9, 1446. [Google Scholar] [CrossRef]
- Fruhashi, K.; Shiozaki, M.; Fukushima, A.; Murayama, T.; Fujino, T. The arbiter-PUF with high uniqueness utilizing novel arbiter circuit with Delay-Time Measurement. In Proceedings of the IEEE International Symposium of Circuits and Systems (ISCAS), Rio de Janeiro, Brazil, 15–18 May 2011; pp. 2325–2328. [Google Scholar]
- Eiroa, S.; Baturone, I. An analysis of ring oscillator PUF behavior on FPGAs. In Proceedings of the International Conference on Field-Programmable Technology, New Delhi, India, 12–14 December 2011; pp. 1–4. [Google Scholar]
- Garg, A.; Kim, T. Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect. In Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS), Melbourne, VIC, Australia, 1–5 June 2014; pp. 1941–1944. [Google Scholar]
- Ardakani, A.; Baradaran Shokouhi, S. A secure and area-efficient FPGA-based SR-Latch PUF. In Proceedings of the International Symposium on Telecommunications (IST), Tehran, Iran, 27–28 September 2016; pp. 94–99. [Google Scholar]
- Rostami, M.; Wendt, J.B.; Potkonjak, M.; Koushanfar, M. Quo vadis, PUF? Trends and challenges of emerging physical-disorder based security. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 21 April 2014; pp. 1–6. [Google Scholar]
- Chua, L. Memristor-The missing circuit element. IEEE Trans. Circuit Theory 1971, 18, 507–519. [Google Scholar] [CrossRef]
- Wong, H.; Raoux, S.; Kim, S.; Liang, J.; Reifenberg, J.; Rajendran, B.; Asheghi, M.; Goodson, K. Phase Change Memory. Proc. IEEE 2010, 98, 2201–2227. [Google Scholar] [CrossRef]
- Kim, J.; Ryu, K.; Kang, S.; Jung, S. A Novel Sensing Circuit for Deep Submicron Spin Transfer Torque MRAM (STT-MRAM). IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2012, 20, 181–186. [Google Scholar] [CrossRef]
- Koeberl, P.; Kocabaş, Ü.; Sadeghi, A. Memristor PUFs: A new generation of memory-based physically unclonable functions. In Proceedings of the Conference on Design, Automation and Test in Europe, Grenoble, France, 18–22 March 2013; pp. 428–431. [Google Scholar]
- Rose, G.S.; McDonald, N.; Yan, L.; Wysocki, B. A write-time based memristive PUF for hardware security applications. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 18–21 November 2013; pp. 830–833. [Google Scholar]
- Chen, A. Reconfigurable physical unclonable function based on probabilistic switching of RRAM. Electron. Lett. 2015, 51, 615–617. [Google Scholar] [CrossRef]
- Hori, Y.; Yoshida, T.; Katashita, T.; Satoh, A. Quantitative and Statistical Performance Evaluation of Arbiter Physical Unclonable Functions on FPGAs. In Proceedings of the International Conference on Reconfigurable Computing and FPGAs, Quintana Roo, Mexico, 13–15 December 2010; pp. 298–303. [Google Scholar]
- Majzoobi, M.; Rostami, M.; Koushanfar, F.; Wallach, D.; Devadas, S. Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching. In Proceedings of the IEEE Symposium on Security and Privacy Workshops, San Francisco, CA, USA, 24–25 May 2012; pp. 33–44. [Google Scholar]
- Ye, M.; Shahrak, M.; Wei, S. PUFSec: Protecting physical unclonable functions using hardware isolation-based system security techniques. In Proceedings of the Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Beijing, China, 19–20 October 2017; pp. 7–12. [Google Scholar]
- Amsaad, F.; Niamat, M.; Dawoud, A.; Kose, S. Reliable Delay Based Algorithm to Boost PUF Security Against Modeling Attacks. Information 2018, 9, 224. [Google Scholar] [CrossRef] [Green Version]
- Bloom, B. Space/time trade-offs in hash coding with allowable errors. Commun. ACM 1970, 13, 422–426. [Google Scholar] [CrossRef]
- Zhang, R.; Liu, J.; Huang, T.; Pan, T.; Wu, L. Adaptive Compression Trie Based Bloom Filter: Request Filter for NDN Content Store. IEEE Access 2017, 5, 23647–23656. [Google Scholar] [CrossRef]
- Zhang, W.; Xu, Y.; Li, Y.; Zhang, Y.; Li, D. FlameDB: A Key-Value StoreWith Grouped Level Structure and Heterogeneous Bloom Filter. IEEE Access 2018, 6, 24962–24972. [Google Scholar] [CrossRef]
- Moralis-Pegios, M.; Terzenidis, N.; Mourgias-Alexandris, G.; Vyrsokinos, K. Silicon Photonics towards Disaggregation of Resources in Data Centers. Appl. Sci. 2018, 8, 83. [Google Scholar] [CrossRef] [Green Version]
- Lee, J.; Sim, M.; Lim, H. Name Prefix Matching Using Bloom Filter Pre-Searching for Content Centric Network. J. Netw. Comput. Appl. 2016, 65, 36–47. [Google Scholar] [CrossRef]
- Bonomi, F.; Mitzenmacher, M.; Panigrah, R.; Singh, S.; Varghese, G. Beyond Bloom filters: From approximate membership checks to approximate state machines. In Proceedings of the Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications (SIGCOMM), Pisa, Italy, 11–15 September 2006; pp. 315–326. [Google Scholar]
- Lim, H.; Lee, J.; Yim, C. Complement Bloom Filter for Identifying True Positiveness of a Bloom Filter. IEEE Commun. Lett. 2015, 19, 1905–1908. [Google Scholar] [CrossRef]
- Yang, T.; Liu, A.; Shahzad, M.; Zhong, Y.; Fu, Q.; Li, Z. A shifting Bloom filter framework for set queries. VLDB Endow. 2016, 9, 408–419. [Google Scholar] [CrossRef] [Green Version]
- Broder, A.; Mitzenmacher, M. Network Applications of Bloom Filters: A Survey. Int. Math. 2004, 1, 485–509. [Google Scholar] [CrossRef] [Green Version]
- Tarkoma, S.; Rothenberg, C.; Lagerspetz, E. Theory and practice of Bloom filters for distributed systems. IEEE Commun. Surv. Tutor. 2012, 14, 131–155. [Google Scholar] [CrossRef] [Green Version]
- Fan, L.; Cao, P.; Almeida, J.; Broder, A. Summary cache: A scalable wide-area Web cache sharing protocol. IEEE/ACM Trans. Netw. 2000, 8, 281–293. [Google Scholar] [CrossRef]
- Lim, H.; Lee, J.; Yim, C. Ternary Bloom Filter Replacing Counting Bloom Filter. IEEE Commun. Lett. 2017, 21, 278–281. [Google Scholar] [CrossRef]
- Lee, J.; Byun, H.; Lim, H. Dual-Load Bloom Filter: Application for Named Lookup. Comput. Commun. 2020, 151, 1–9. [Google Scholar] [CrossRef]
- Kim, B.; Jo, S.; Sun, W.; Shin, H. Analysis of the Memristor-Based Crossbar Synapse for Neuromorphic 437 Systems. J. Nanosci. Nanotechnol. 2019, 19, 6703–6709. [Google Scholar] [CrossRef] [PubMed]
CRPs | Total Memory | |||
---|---|---|---|---|
Set 1 | 2 | 0.25 | 0.13 | 0.38 |
4 | 0.50 | 0.25 | 0.75 | |
8 | 1.00 | 0.50 | 1.50 | |
Set 2 | 2 | 0.50 | 0.25 | 0.75 |
4 | 1.00 | 0.50 | 1.50 | |
8 | 2.00 | 1.00 | 3.00 | |
Set 3 | 2 | 1.00 | 0.50 | 1.50 |
4 | 2.00 | 1.00 | 3.00 | |
8 | 4.00 | 2.00 | 6.00 | |
Set 4 | 2 | 2.00 | 1.00 | 3.00 |
4 | 4.00 | 2.00 | 6.00 | |
8 | 8.00 | 4.00 | 12.00 |
Set 1 | Set 2 | Set 3 | Set 4 | |||||
---|---|---|---|---|---|---|---|---|
2 | 4 | 2 | 4 | 2 | 4 | 2 | 4 | |
total no. of PDBF queries | 1536 | 3072 | 6144 | 12,288 | ||||
total no. of CRPBF queries | 524 | 512 | 1054 | 1024 | 2112 | 2048 | 4214 | 4096 |
no. of PDBF false positives | 12 | 0 | 30 | 0 | 64 | 0 | 118 | 0 |
no. of CRPBF false positives | 5 | 0 | 11 | 0 | 25 | 0 | 34 | 0 |
no. of transmission data | 517 | 512 | 1035 | 1024 | 2073 | 2048 | 4130 | 4096 |
Set 1 | Set 2 | Set 3 | Set 4 | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|
2 | 4 | 8 | 2 | 4 | 8 | 2 | 4 | 8 | 2 | 4 | 8 | |
total no. of PDBF queries | 1024 | 2048 | 4096 | 8192 | ||||||||
no. of PDBF false positives | 409 | 144 | 30 | 819 | 257 | 52 | 1514 | 597 | 90 | 3224 | 1236 | 190 |
no. of CRPBF false positives | 153 | 32 | 1 | 324 | 47 | 0 | 580 | 81 | 1 | 1245 | 182 | 3 |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lee, J.; Choi, S.; Kim, D.; Choi, Y.; Sun, W. A Novel Hardware Security Architecture for IoT Device: PD-CRP (PUF Database and Challenge–Response Pair) Bloom Filter on Memristor-Based PUF. Appl. Sci. 2020, 10, 6692. https://doi.org/10.3390/app10196692
Lee J, Choi S, Kim D, Choi Y, Sun W. A Novel Hardware Security Architecture for IoT Device: PD-CRP (PUF Database and Challenge–Response Pair) Bloom Filter on Memristor-Based PUF. Applied Sciences. 2020; 10(19):6692. https://doi.org/10.3390/app10196692
Chicago/Turabian StyleLee, Jungwon, Seoyeon Choi, Dayoung Kim, Yunyoung Choi, and Wookyung Sun. 2020. "A Novel Hardware Security Architecture for IoT Device: PD-CRP (PUF Database and Challenge–Response Pair) Bloom Filter on Memristor-Based PUF" Applied Sciences 10, no. 19: 6692. https://doi.org/10.3390/app10196692
APA StyleLee, J., Choi, S., Kim, D., Choi, Y., & Sun, W. (2020). A Novel Hardware Security Architecture for IoT Device: PD-CRP (PUF Database and Challenge–Response Pair) Bloom Filter on Memristor-Based PUF. Applied Sciences, 10(19), 6692. https://doi.org/10.3390/app10196692