CN105337725B - A kind of key management apparatus and method - Google Patents

A kind of key management apparatus and method Download PDF

Info

Publication number
CN105337725B
CN105337725B CN201410389717.XA CN201410389717A CN105337725B CN 105337725 B CN105337725 B CN 105337725B CN 201410389717 A CN201410389717 A CN 201410389717A CN 105337725 B CN105337725 B CN 105337725B
Authority
CN
China
Prior art keywords
key
sram
puf
algorithm
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201410389717.XA
Other languages
Chinese (zh)
Other versions
CN105337725A (en
Inventor
刘宗斌
章庆隆
向继
王雷
马存庆
韩晔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Data Assurance and Communication Security Research Center of CAS
Original Assignee
Data Assurance and Communication Security Research Center of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Data Assurance and Communication Security Research Center of CAS filed Critical Data Assurance and Communication Security Research Center of CAS
Priority to CN201410389717.XA priority Critical patent/CN105337725B/en
Publication of CN105337725A publication Critical patent/CN105337725A/en
Application granted granted Critical
Publication of CN105337725B publication Critical patent/CN105337725B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a kind of key management apparatus and methods, one key derivation function (KDF) unit of one SRAM PUF and setting is set in key management apparatus, when key to be generated, by the response of challenge information, key ID information and SRAM PUF together as input, it is input to KDF unit, after KDF unit is based on the calculating of key derivation algorithm, key corresponding with the challenge information output of counterpart keys identification information is obtained.Since the key management apparatus of the embodiment of the present invention just constructs Strong PUF only with a SRAM PUF, to save the cost of conventional construction Strong PUF.

Description

A kind of key management apparatus and method
Technical field
The present invention relates to information security field, in particular to a kind of key management apparatus and method.
Background technique
With the development of semiconductor processing technology, there is physics unclonable unit (PUF, Physically Unclonable Function).PUF has very big application in secure contexts such as the Life cycle of system authentication and key Prospect has become an important semiconductor devices in embedded hardware security fields.An excitation, benefit are inputted to PUF A unpredictable and unique response message is exported with the random difference of its inevitable inherent physique.Input PUF Excitation be known as challenge information (Challenge), PUF output information be known as respond (Response).Challenge information and response It is correspondingly, referred to as challenge responses are to (Challenge Response Pair, CRP).
PUF has robustness, uniqueness, the essential attribute of nonclonability and unpredictability.Wherein, robustness refers to When identical challenge information C is input to PUF, in the case where allowing to have certain error condition, PUF always returns to identical response R For PUF (C);Uniqueness refers to uniqueness mark of the response of PUF containing physical entity, for using identical semiconductor technology system The different PUF created, even if obtained response R is mutually distinguished, using identical challenge information C so as to basis Different response Zone Rs divides the uniqueness of PUF;Nonclonability refers to that PUF is caused using inevitable semiconductor fabrication process The difference of the opering characteristic of electric apparatus in integrated circuit so that the CRP of each PUF be it is unique, it is unclonable;It can not be pre- The property surveyed refers to even if the CRP for having counted different PUF, but is unforeseen for the CRP of other PUF not counted.
PUF can be divided for two types according to the number of the CRP of a PUF: weak PUF (Weak PUF) and strong PUF (Strong PUF).Wherein, Weak PUF only has a small amount of CRP or even only one CRP;Strong PUF has a large amount of CRP.The randomness of the init state of static random access memory (SRAM) be can use to construct Weak PUF, due to Its is easily manufactured by SRAM, and the Weak PUF based on SRAM is in the industry cycle widely used.
Currently, applied in key management field due to the essential attribute of PUF, i.e. the output of PUF, can be with as key Regard PUF as a key generating device, when other corresponding intruments will obtain key, input PUF challenge information, PUF according to Challenge information exports key corresponding with challenge.Using SRAM PUF as key management apparatus, SRAM PUF power on after just Beginning state can serve as key and be exported.But due to SRAM PUF init state only one, so can only be defeated A group key out, so if key management apparatus is required to generate different multiple groups keys, it is necessary to a large amount of difference SRAM PUF is integrated into a key management apparatus, allows to generate the different key output of multiple groups, this will lead to key management apparatus Cost increase.In order to reduce the cost of key management apparatus, it may be considered that using Strong PUF as key management apparatus, But so far, it due to the limitation of semiconductor fabrication process, manufactures Strong PUF and faces area occupied greatly and construct difficult The problems such as, use feasibility not good enough as key management apparatus using Strong PUF.
To sum up, how on the basis of reducing manufacturing cost, so that key management apparatus generates the output of multiple groups key, become One urgent problem to be solved.
Summary of the invention
In view of this, the embodiment of the present invention provides a kind of key management apparatus, which can reduce manufacturing cost On the basis of, corresponding key is generated according to challenge information, and the number challenged is sufficiently large.
The embodiment of the present invention also provides a kind of key management method, and this method can be in the manufacture for reducing key management apparatus On cost basis, corresponding key is generated according to challenge information, and the number challenged is sufficiently large.
In order to achieve the above objectives, the technical solution that the present invention is implemented specifically is achieved in that
A kind of key management apparatus, comprising: the unclonable cell S RAM of the physics of a static random access memory PUF and key derivation function KDF unit, wherein
SRAM PUF, for after powering on by the init state of SRAM after treatment, obtain response message output;
KDF unit, for based on the sound for receiving challenge information and corresponding key ID information and SRAM PUF output Information is answered, key counterpart keys identification information, corresponding with challenge information is calculated using key derivation algorithm and is exported.
The key derivation algorithm of the KDF unit is based on hash algorithm, hmac algorithm or HKDF algorithm.
It include that key obscures extraction unit and SRAM in the SRAM PUF, wherein
Key obscures extraction unit, extracts init state from SRAM after powering on for SRAM PUF, and handled, defeated Stablize constant response message out.
The key obscures extraction unit, is also used to form the auxiliary data that error correction needs in initial phase and be stored in In storage unit;In use, the auxiliary data for handle to need using the error correction of storage is to the first of extraction Beginningization state value restore and constant response message is stablized in correction process, output;
The managing device further includes storage unit, for storing the auxiliary data of error correction needs.
A kind of key management method, comprising:
SRAM PUF unit is powered on, after the initialization state process of SRAM, obtains response message;
Based on received challenge information and corresponding key ID information and the response message, using key derivation Key corresponding with the challenge information output of counterpart keys identification information is calculated in algorithm.
The key derivation algorithm is based on hash algorithm, hmac algorithm or HKDF algorithm.
It is described by after the initialization state process of SRAM PUF, obtaining response message includes:
SRAM PUF extracts the init state value of SRAM after powering on, after processing, as stablizing constant response message.
In initial phase, forms the auxiliary data that error correction needs and stored;
In use, the processing is the init state using the auxiliary data of the error correction of storage needs to extraction Value restore and constant response message is stablized in correction process, output.
As can be seen from the above scheme, a SRAM PUF and setting is arranged in the embodiment of the present invention in key management apparatus One key derivation function (KDF) unit, when key to be generated, by challenge information, key ID information and SRAM PUF Response is input to KDF unit together as input, after KDF unit is based on the calculating of key derivation algorithm, obtains counterpart keys mark The key corresponding with challenge information of information exports.Since the key management apparatus of the embodiment of the present invention is only with a SRAM PUF, and different keys can be generated according to different challenge informations, so saving manufacturing cost.Further, by In the safety that key management apparatus is safety and key derivation algorithm based on SRAM PUF, the safety of the two is being learned There is abundant demonstration in art, so managing device provided in an embodiment of the present invention and method security are guaranteed.
Detailed description of the invention
Fig. 1 is a kind of key management apparatus structural schematic diagram provided in an embodiment of the present invention;
Fig. 2 is a kind of key management apparatus structure specific example schematic diagram provided in an embodiment of the present invention;
Fig. 3 is a kind of key management method flow chart provided in an embodiment of the present invention.
Specific embodiment
To make the objectives, technical solutions, and advantages of the present invention more comprehensible, right hereinafter, referring to the drawings and the embodiments, The present invention is described in further detail.
From background technique as can be seen that the reason for causing the manufacturing cost of key management apparatus relatively high are as follows: to export more Group key, every group key is exactly the response message of SRAM PUF, and each SRAM PUF can be only generated a response message, so With regard to needing to integrate multiple SRAM PUF in key management apparatus, to increase manufacturing cost.So in order to solve key pipe Manage the higher problem of manufacturing cost of device, it is necessary to reduce the SRAM PUF in key management apparatus.While reducing, also Guarantee that key management apparatus can export the higher multiple groups key of different and safety according to different challenge informations.
Therefore, one key derivation function of a SRAM PUF and setting is arranged in the embodiment of the present invention in key management apparatus Energy (KDF) unit, when key to be generated, by the response of challenge information, key ID information and SRAM PUF together as defeated Enter, be input to KDF unit, after KDF unit is based on the calculating of key derivation algorithm, obtains believing with challenge for counterpart keys identification information Cease corresponding key output.Since the key management apparatus of the embodiment of the present invention is only with a SRAM PUF, and can root Different keys is generated according to different challenge informations, so saving manufacturing cost.
Further, due to safety that key management apparatus is safety and key derivation algorithm based on SRAM PUF Property, the safety of the two is academicly having abundant demonstration, so managing device provided in an embodiment of the present invention and side Method safety is guaranteed.
Fig. 1 is key management apparatus structural schematic diagram provided in an embodiment of the present invention, comprising: a SRAM PUF and one KDF unit, wherein
SRAM PUF, for after powering on by the init state of SRAM after treatment, obtain response message output;
KDF unit, for based on the sound for receiving challenge information and corresponding key ID information and SRAM PUF output Information is answered, is exported using the key corresponding with challenge information that counterpart keys identification information is calculated in key derivation algorithm.
In this configuration, the key derivation algorithm of the KDF unit can be based on various key algorithms, for example be based on Hash Algorithm, hmac algorithm or HKDF algorithm etc., do not limit here.
It in this configuration, include that key obscures extraction unit and SRAM in the SRAM PUF, wherein
Key obscures extraction unit, extracts init state from SRAM after powering on for SRAM PUF, and handled, defeated Stablize constant response message out.
In this configuration, the key obscures extraction unit, is also used to form the auxiliary that error correction needs in initial phase Data are stored in storage unit;In use, described to carry out processing as using the auxiliary data of the error correction of storage needs The init state value of extraction restore and constant response message is stablized in correction process, output;
The managing device further includes storage unit, for storing the auxiliary data of error correction needs.
Fig. 3 is key management method flow chart provided in an embodiment of the present invention, the specific steps are that:
Step 301 powers on SRAM PUF unit, after the initialization state process of SRAM, obtains response message;
Step 302 is based on received challenge information and corresponding key ID information and the response message, uses Key corresponding with the challenge information output of counterpart keys identification information is calculated in key derivation algorithm.
In the method, the key derivation algorithm of the KDF unit can be based on various key algorithms, for example be based on Hash Algorithm, hmac algorithm or HKDF algorithm etc., do not limit here.
In the method, described by after the initialization state process of SRAM PUF, obtaining response message includes:
SRAM PUF extracts the init state value of SRAM after powering on, after processing, as stablizing constant response message.
Specifically, forming the auxiliary data that error correction needs in initial phase and being stored;
In use, the processing is the init state using the auxiliary data of the error correction of storage needs to extraction Value restore and constant response message is stablized in correction process, output.
Specific example explanation is lifted below.
When SRAM PUF will a part in the key management apparatus as the embodiment of the present invention when, in initial phase, Internal specific workflow are as follows:
First step, SRAM export the init state value after powering on;
Second step, the key in SRAM PUF obscures extraction unit and carries out initialization process to SRAM, from SRAM's Auxiliary data is obtained in init state;Auxiliary data obtained can assist in key and obscure extraction unit for later SRAM's Init state value is restored to current state, and obtains unique response for stablizing output;
Obtained auxiliary data is stored in storage unit, such as non-volatile memory cells by third step.
In this process, the auxiliary data of storage is used for unique response of SRAM PUF in subsequent extracted cipher key processes Recovery and error correction.Since key management apparatus provided in an embodiment of the present invention does not need a large amount of SRAM PUF, so not having yet There is a large amount of auxiliary data, accordingly it is also possible to greatly save the space of storage auxiliary data, the key pipe is further effectively reduced Manage the manufacturing cost of device.
When key management apparatus will export key, detailed process are as follows:
First step, SRAM export the init state after powering on;
Second step, key obscure extraction unit using the auxiliary data of storage, to the init state of SRAM output After value carries out recovery and correction process, unique response message is exported;
Third step receives key ID information, the response message of the output of challenge information and SRAM PUF, by this A little information are input to code key and derive from algorithm as input, obtain corresponding key output.
In above process, code key is derived from algorithm and can be realized using hash algorithm, according to different key ID informations Available different key, but the response due in key generation process, introducing SRAM PUF is as Hash calculation A part of data, the safety of the key management apparatus is by the safety of SRAM PUF and the safety of Hash calculation.
It can be seen that from scheme provided in an embodiment of the present invention since key management apparatus is based on the unique of SRAM PUF Response and key derivation algorithm, which combine, generates multiple groups key, can achieve the effect similar to strong PUF.This programme is logical The input by unique response of multiple challenge informations and SRAM PUF as key derivation algorithm is crossed, is derived from by cipher key derivation function Out with the unique corresponding multiple groups key of challenge information, a kind of simple Strong PUF model can be constructed in this way, met The application demand of Strong PUF.The program can regard the low-cost construction scheme of Strong PUF a kind of as.
It is above to lift preferred embodiment, the object, technical solutions and advantages of the present invention are had been further described, institute It should be understood that the foregoing is merely illustrative of the preferred embodiments of the present invention, it is not intended to limit the invention, it is all of the invention Spirit and principle within, made any modifications, equivalent replacements, and improvements etc., should be included in protection scope of the present invention it It is interior.

Claims (8)

1. a kind of key management apparatus characterized by comprising the unclonable list of the physics of a static random access memory First SRAM PUF and a key derivation function KDF unit, wherein
SRAM PUF, for obtaining stablizing constant response message after treatment from SRAM extraction init state after powering on Output;
KDF unit, for based on the response letter for receiving challenge information and corresponding key ID information and SRAMPUF output Breath is calculated key counterpart keys identification information, corresponding with challenge information using key derivation algorithm and exports.
2. managing device as described in claim 1, which is characterized in that the key derivation algorithm of the KDF unit is based on Hash Algorithm, hmac algorithm or HKDF algorithm.
3. managing device as described in claim 1, which is characterized in that include that key obscures extraction unit in the SRAM PUF And SRAM, wherein
Key obscures extraction unit, extracts init state from SRAM after powering on for SRAM PUF, and handled, and output is steady Fixed constant response message.
4. managing device as claimed in claim 3, which is characterized in that the key obscures extraction unit, is also used to initial The change stage forms the auxiliary data that error correction needs and is stored in storage unit;In use, described to carry out processing to use The auxiliary data that the error correction of storage needs restore to the init state value of extraction and correction process, output are stablized constant Response message;
The managing device further includes storage unit, for storing the auxiliary data of error correction needs.
5. a kind of key management method characterized by comprising
SRAM PUF unit is powered on, extracts init state from SRAM, after being handled, obtains stablizing constant response letter Breath;
Based on received challenge information and corresponding key ID information and the response message, using key derivation algorithm Key corresponding with the challenge information output of counterpart keys identification information is calculated.
6. management method as claimed in claim 5, which is characterized in that the key derivation algorithm is based on hash algorithm, HMAC Algorithm or HKDF algorithm.
7. management method as claimed in claim 5, which is characterized in that it is described by after the initialization state process of SRAM PUF, Obtaining response message includes:
SRAM PUF extracts the init state value of SRAM after powering on, after processing, as stablizing constant response message.
8. management method as claimed in claim 7, which is characterized in that in initial phase, form the supplementary number that error correction needs According to being stored;
In use, the processing for the auxiliary data that is needed using the error correction of storage to the init state value of extraction into Row restores and correction process, and constant response message is stablized in output.
CN201410389717.XA 2014-08-08 2014-08-08 A kind of key management apparatus and method Expired - Fee Related CN105337725B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410389717.XA CN105337725B (en) 2014-08-08 2014-08-08 A kind of key management apparatus and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410389717.XA CN105337725B (en) 2014-08-08 2014-08-08 A kind of key management apparatus and method

Publications (2)

Publication Number Publication Date
CN105337725A CN105337725A (en) 2016-02-17
CN105337725B true CN105337725B (en) 2019-04-23

Family

ID=55288046

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410389717.XA Expired - Fee Related CN105337725B (en) 2014-08-08 2014-08-08 A kind of key management apparatus and method

Country Status (1)

Country Link
CN (1) CN105337725B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106055491B (en) * 2016-05-31 2019-03-12 东南大学 A kind of entropy extracting method and circuit based on SRAM PUF
CN107493253B (en) * 2016-06-13 2020-09-22 上海复旦微电子集团股份有限公司 Wireless radio frequency equipment, server and wireless radio frequency communication system
US11361660B2 (en) 2019-03-25 2022-06-14 Micron Technology, Inc. Verifying identity of an emergency vehicle during operation
US11323275B2 (en) 2019-03-25 2022-05-03 Micron Technology, Inc. Verification of identity using a secret key
US11218330B2 (en) 2019-03-25 2022-01-04 Micron Technology, Inc. Generating an identity for a computing device using a physical unclonable function
US11233650B2 (en) 2019-03-25 2022-01-25 Micron Technology, Inc. Verifying identity of a vehicle entering a trust zone
CN110730068A (en) * 2019-09-25 2020-01-24 中国电子科技集团公司第五十八研究所 Secret key extraction method based on SRAM-PUF
US20230403166A1 (en) * 2020-10-28 2023-12-14 Beijing Boe Technology Development Co., Ltd. Information processing method and apparatus, electronic device, and storage medium
CN114553399B (en) 2020-11-18 2022-10-11 澜起电子科技(上海)有限公司 Method and device for deriving chip built-in key
WO2022224022A1 (en) 2021-04-23 2022-10-27 Telefonaktiebolaget Lm Ericsson (Publ) Systems and methods of physically unclonable function (puf)-based key derivation function

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102393890A (en) * 2011-10-09 2012-03-28 广州大学 Crypto chip system for resisting physical invasion and side-channel attack and implementation method thereof
CN102571748A (en) * 2010-11-19 2012-07-11 Nxp股份有限公司 Enrollment of physically unclonable functions
CN103544410A (en) * 2013-09-30 2014-01-29 华中科技大学 Embedded microprocessor unclonable function secret key certification system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1842203A4 (en) * 2004-11-12 2011-03-23 Verayo Inc Volatile device keys and applications thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102571748A (en) * 2010-11-19 2012-07-11 Nxp股份有限公司 Enrollment of physically unclonable functions
CN102393890A (en) * 2011-10-09 2012-03-28 广州大学 Crypto chip system for resisting physical invasion and side-channel attack and implementation method thereof
CN103544410A (en) * 2013-09-30 2014-01-29 华中科技大学 Embedded microprocessor unclonable function secret key certification system and method

Also Published As

Publication number Publication date
CN105337725A (en) 2016-02-17

Similar Documents

Publication Publication Date Title
CN105337725B (en) A kind of key management apparatus and method
Farha et al. SRAM-PUF-based entities authentication scheme for resource-constrained IoT devices
CN104333580B (en) A kind of account management system and its method based on cloud service
TW202011242A (en) Blockchain cross-chain authentication method and system, and server and readable storage medium
CN105530097A (en) Secret key extraction method and system based on SRAM PUF
CN104168264B (en) A kind of low cost, high security physics unclonable function circuit
CN102477820A (en) Dynamic password-based electronic lock system and authentication method thereof
Xiao et al. A lightweight authentication scheme for telecare medical information system
CN109493043A (en) The blocking method, apparatus of transaction record, electronic equipment and storage medium
CN112272094A (en) Internet of things equipment identity authentication method, system and storage medium based on PUF (physical unclonable function) and CPK (compact public key) algorithm
CN108092766B (en) Ciphertext search authority verification method and system
CN106385316B (en) PUF is fuzzy to extract circuit and method
CN105007157A (en) Generation and management of multiple base keys based on a device generated key
Chen et al. Face template protection using deep LDPC codes learning
EP3570488A1 (en) Online/offline signature system and method based on multivariate cryptography
US20180241566A1 (en) Cryptographic hash generation system
CN106100818A (en) A kind of data ciphering method of the full homomorphic cryptography multinomial based on integer
CN102279840A (en) Method for quickly generating prime number group applicable to information encryption technology
CN107403486A (en) A kind of disposal password verification method of electronic lock
CN103338107A (en) A secret key generation method and a secret key generation apparatus
CN105978889A (en) Biological characteristic encryption method and device
Sheng et al. A new digital anti-counterfeiting scheme based on chaotic cryptography
CN104618344A (en) Label ownership transfer method in RFID (radio frequency identification devices) system based on lightweight function set
CN106100843B (en) The generation of multivariable public key, encryption and decryption approaches
Chen et al. A second preimage attack on zipper hash

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190423

Termination date: 20190808