optical physical unclonable functions for reconfigurable...

1
Optical Physical Unclonable Functions for Reconfigurable Public-Key Key Generation Sid Assawaworrarit 1 , Roarke Horstmeyer 1 and Changhuei Yang 1 1 Department of Electrical Engineering, California Institute of Technology, Pasadena, CA, USA Abstract: In this work, we experimentally demonstrate how random communication keys may be stored error-free in non-electronic memory over a period of several hours. We use an optical scattering Physical Unclonable Function (PUF) along with a suitably chosen error correction procedure to reproducibly generate gigabits of statistically verified randomness. This stability achievement is facilitated by a uniquely compact optical PUF construction, consisting primarily of a volumetric scattering medium sandwiched between a spatial light modulator (SLM) and digital detector. The spatial light modulator serves to pattern an incident light beam into a specific PUF challenge, the digital detector serves to measure the intensity of the resulting scattered optical field (i.e., the PUF response), and all optical components are fastened together with an epoxy to ensure the optical system is minimally effected by any mechanical movement. We also demonstrate how the entire random keyspace may be reset through device heating. Background -Sending coherent light through a volumetric scattering medium generates a highly randomized interference pattern – “speckle”. Slightly changing the incident light wave can create an equally random yet independent speckle pattern. -Digitally detecting many independent speckle patterns generates a large set of random numbers. Experiments indicate a volumetric scatterer can store ~10 10 bits per mm 3 in the absence of noise. References 1. R. Pappu, B. Recht, J. Taylor & N. Gershenfeld. Physical one-way functions. Science 297, 2002. 2. P. Tuyls, B. Skoric and T. Kevenaar, Security with Noisy Data: Private Biometrics, Secure Key Storage and Anit- Counterfeiting. Springer, 2007 3. Y. Dodis, L. Reyzin and A. Smith, Fuzzy Extractors: a brief survey of results from 2004-2006, 2008 Results A. Key Generation A. Temporal Decorrelation of PUF Outputs Device setup and operation Optical PUF key generation and storage pipeline -Display random SLM screen p, detect speckle image r (intensity) -Generate a random sequence k by removing correlation in r with digital whitening method 3 -Create session key a by truncating k to desired length (e.g. 1024 bit) B. Secure Storage of Session Key -With another SLM screen p i , generate random sequence s(0) -Use fuzzy commitment 2 and error correction to mix a and s(0) into a blob B, which can be securely stored in electronic memory C. Key Retrieval -With SLM screen p i , generate sequence s(t) at time t -Use fuzzy commitment to un-mix a from s(t) and saved blob B B. Error Correction Performance C. Resetting PUF with Sensor Heat Dissipation We compare bit error rates of the following Error Correction Codes (ECCs) and show that the design of ECC affects key retrieval lifetime. NO ECC 3X REP BCH(127,64) + 3X REP We can induce reconfiguration of the PUF by: -rapidly reading speckle data from the sensor (heating) -putting the scatterer directly onto the sensor sensor scatterer light guide sensor scatterer Op#cal PUF Device achievements -Non-electronic storage of PK communication keys -Keys last several hours (e.g., typical session length) -Ability to alter key-space quickly to prevent characterization of stolen devices. -Large key space (giagbits) prevents direct characterization Correspondence to Sid Assawaworrarit ([email protected]) or Roarke Horstmeyer ([email protected]) SLM scatterer sensor light guide SLM scatterer sensor Pattern p Image r p 1 p n r 1 r n Key k = W [r] k 1 k n Output image and key SLM Display Scatterer Sensor Pattern p Image r Aperture Lens Input Optical PUF device W Mathematical model Experiment T r = p 2 W = Digital whitening r = W k Scattering matrix Whitening matrix SLM Lens Scatterer Sensor Light Guide Image Pattern Key Image Digital whitening r(0) r(t) #me t #me 0 No ECC 3X repetition BCH(127,64) + 3X repetition Errorfree

Upload: vuongcong

Post on 24-Jul-2018

215 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Optical Physical Unclonable Functions for Reconfigurable ...roarke/research/Crypto/Optical_PUF_CHES13.pdf · Optical Physical Unclonable Functions for Reconfigurable ! Public-Key

Optical Physical Unclonable Functions for Reconfigurable !Public-Key Key Generation!

Sid Assawaworrarit1, Roarke Horstmeyer1 and Changhuei Yang1!1Department of Electrical Engineering, California Institute of Technology, Pasadena, CA, USA!

Abstract: In this work, we experimentally demonstrate how random communication keys may be stored error-free in non-electronic memory over a period of several hours. We use an optical scattering Physical Unclonable Function (PUF) along with a suitably chosen error correction procedure to reproducibly generate gigabits of statistically verified randomness. This stability achievement is facilitated by a uniquely compact optical PUF construction, consisting primarily of a volumetric scattering medium sandwiched between a spatial light modulator (SLM) and digital detector. The spatial light modulator serves to pattern an incident light beam into a specific PUF challenge, the digital detector serves to measure the intensity of the resulting scattered optical field (i.e., the PUF response), and all optical components are fastened together with an epoxy to ensure the optical system is minimally effected by any mechanical movement. We also demonstrate how the entire random keyspace may be reset through device heating.!

Background!!

- Sending coherent light through a volumetric scattering medium generates a highly randomized interference pattern – “speckle”. Slightly changing the incident light wave can create an equally random yet independent speckle pattern.!!

- Digitally detecting many independent speckle patterns generates a large set of random numbers. Experiments indicate a volumetric scatterer can store ~1010 bits per mm3 in the absence of noise. !

References!1.  R. Pappu, B. Recht, J. Taylor & N. Gershenfeld. Physical

one-way functions. Science 297, 2002.!2.  P. Tuyls, B. Skoric and T. Kevenaar, Security with Noisy Data:

Private Biometrics, Secure Key Storage and Anit-Counterfeiting. Springer, 2007!

3.  Y. Dodis, L. Reyzin and A. Smith, Fuzzy Extractors: a brief survey of results from 2004-2006, 2008!

Results!

A. Key Generation!

A. Temporal Decorrelation of PUF Outputs!Device setup and operation!

Optical PUF key generation and storage pipeline!

- Display random SLM screen p, detect speckle image r (intensity)!- Generate a random sequence k by removing correlation in r with digital whitening method3 !- Create session key a by truncating k to desired length (e.g. 1024 bit) !

B. Secure Storage of Session Key!- With another SLM screen pi, generate random sequence s(0)!- Use fuzzy commitment2 and error correction to mix a and s(0) into a blob B, which can be securely stored in electronic memory!

C. Key Retrieval!- With SLM screen pi, generate sequence s(t) at time t!- Use fuzzy commitment to un-mix a from s(t) and saved blob B!

B. Error Correction Performance!

C. Resetting PUF with Sensor Heat Dissipation!

We compare bit error rates of the following Error Correction Codes (ECCs) and show that the design of ECC affects key retrieval lifetime.!!

NO

EC

C!

3X R

EP!

BC

H(1

27,6

4) +

3X

REP!

We can induce reconfiguration of the PUF by:!-rapidly reading speckle data from the sensor (heating)!-putting the scatterer directly onto the sensor!

sens

or!

scat

tere

r!

light!guide!

sens

or!

scat

tere

r!

Op#cal  PUF  

Device achievements!-Non-electronic storage of PK communication keys!-Keys last several hours (e.g., typical session length)!-Ability to alter key-space quickly to prevent characterization of stolen devices.!- Large key space (giagbits) prevents direct characterization!

Correspondence to Sid Assawaworrarit ([email protected]) or Roarke Horstmeyer ([email protected])!

SLM! scatterer!

sensor!

light guide!SLM!

scatterer! sensor!

Pattern p! Image r!

p1  

pn  

r1  

rn  

Key k = W [r]!

k1  

kn  

Output image and key!

SLM Display! Scatterer! Sensor!

Pattern p! Image r!Aperture!Lens!

Input! Optical PUF device!

…!

…!

W  

…!

Mathematical model! Experiment!

T!r!

=  

p! 2!

W = Digital whitening!

r!

=  W!k!

Scattering matrix!

Whitening matrix! SLM! Lens!

Scatterer! Sensor!

Light Guide!

Image! Pattern! Key! Image!

Digital

whitening  

r(0)  

r(t)  

#me  t  #me  0  

No ECC   3X repetition   BCH(127,64) + 3X repetition!

Error-­‐free