Design, implementation, and analysis of efficient tools based on PUFs for hardware security applications

dc.contributor.advisor Akhilesh Tyagi
dc.contributor.author Hamadeh, Hala
dc.contributor.department Electrical and Computer Engineering
dc.date 2020-06-26T19:49:00.000
dc.date.accessioned 2020-06-30T03:21:26Z
dc.date.available 2020-06-30T03:21:26Z
dc.date.copyright Fri May 01 00:00:00 UTC 2020
dc.date.embargo 2020-06-23
dc.date.issued 2020-01-01
dc.description.abstract <p>A Physical Unclonable Function (PUF) is a physical system that leverages manufacturing process variations to generate unclonable and inherent instance-specific measurements of physical objects. PUF is equivalent to human biometrics in many ways where each human has a unique fingerprint. PUF can securely generate unique and unclonable signatures that allow PUF to bootstrap the implementation of various physical security issues. In this thesis, we discuss PUFs, extend it to a novel SW-PUF, and explore some techniques to utilize it in security applications.</p> <p>We first present the "SW-PUF" - basic building block of this thesis, a novel PUF design that measures processor chip ALU silicon biometrics in a manner similar to all PUFs. Additionally, it composes the silicon measurement with the data-dependent delay of a particular program instruction in a way that is difficult to decompose through a mathematical model. We then implement the proposed PUF to solve various security issues for applications such as Software Protection and Trusted Computing. We prove that the SW-PUF can provide a more robust root of trust for measurement than the existing trusted platform module (TPM).</p> <p>Second, we present the "Reversible SW-PUF", a novel PUF design based on the SW-PUF that is capable of computing partial inputs given its outputs. Given the random output signature of specific instruction in a specific basic block of the program, only the computing platform that originally computed the instruction can accurately regenerate the inputs of the instruction correctly within a certain number of bits. We then implement the Reversible SW-PUF to provide a verifiable computation method. Our scheme links the outsourced software with the cloud-node hardware to provide proof of the computational integrity and the resultant correctness of the results with high probability.</p> <p>Finally, we employ the SW-PUF and the Reversible SW-PUF to provide a trust attribute for data on the Internet of Thing (IoT) systems by combining data provenance and privacy-preserving methods. In our scheme, an IoT server can ensure that the received data comes from the IoT device that owns it. In addition, the server can verify the integrity of the data by validating the provenance metadata for data creation and modification.</p>
dc.format.mimetype application/pdf
dc.identifier archive/lib.dr.iastate.edu/etd/17864/
dc.identifier.articleid 8871
dc.identifier.contextkey 18242388
dc.identifier.doi https://doi.org/10.31274/etd-20200624-43
dc.identifier.s3bucket isulib-bepress-aws-west
dc.identifier.submissionpath etd/17864
dc.identifier.uri https://dr.lib.iastate.edu/handle/20.500.12876/32047
dc.language.iso en
dc.source.bitstream archive/lib.dr.iastate.edu/etd/17864/Hamadeh_iastate_0097E_18626.pdf|||Fri Jan 14 21:29:59 UTC 2022
dc.subject.keywords data provenance
dc.subject.keywords Internet of Thing
dc.subject.keywords PUF
dc.subject.keywords trusted computing
dc.subject.keywords verifiable computation
dc.title Design, implementation, and analysis of efficient tools based on PUFs for hardware security applications
dc.type article
dc.type.genre thesis
dspace.entity.type Publication
relation.isOrgUnitOfPublication a75a044c-d11e-44cd-af4f-dab1d83339ff
thesis.degree.discipline Computer Engineering (Secure and Reliable Computing)
thesis.degree.level thesis
thesis.degree.name Doctor of Philosophy
File
Original bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
Hamadeh_iastate_0097E_18626.pdf
Size:
1.47 MB
Format:
Adobe Portable Document Format
Description: