# Static RAM PUF --- [TOC] Notes: Kerchoff's Principle, CIA Triangle, Certificate Authority, Registration Authority, Remote Attestation, Intel SGX, AMD TrustZone, eFUSE, SRAM PUF, Instrinsic-ID, NXP, G+D, SecureFPGA, Trussed, openTitan ### Introduction --- **Traditional Security Measures taken by SemiConductor Manufacturers.** Semiconductor Manufacturers offer hardware based, step-up SKUs, implemented via : BBRAM/eFuse Options/One Time Password Solutions/Wire Bond-out/Die-specifc. - This approach is not only time-consuming but it also introduces a plethora of manufacturing and Inventory Management Challenges. - Manufacturers could greatly benefit from a software-based mechanism that would reduce complexity (the trade-off however to the software-only approach is the weak security primitives and the fact that they attract relatively easy reverse engineering attacks eg.) BreakOnce,RepeatEverywhere Attacks) - Further trade-off's of implementing complex hardwired SKU implementations extends from excess inventory write-offs to 'missing out' on sudden market demands. ### Static RAM PUF (SRAM PUF) --- - The behavior of an SRAM cell depends on the difference of the threshold voltages of its transistors. - Even the smallest differences will be amplified and push the SRAM cell into one of two stable states. - Its PUF behavior is therefore much more stable than the underlying threshold voltages, making it the most straightforward and most stable way to use transistor threshold voltages to build an identifier. ### SRAM PUF Soft-SKU **SRAM PUF** (Static RAM PUF) was developed by intrinsic-id and NXP back in 2016 in order to deliver a secure, hardware-based IP enablement capability with a software-like Flexibility mechanism. This approach allows a specific chip embedded with Soft SKU to offer protection, accountability, simpler logistics and supply chain assurances. - The Approach Can Power a Hardware-as-a-Service business model to upsell the feature set even when the device is in the field. - Hardware Level Activation With the Convenience of Software. - One variation of the Chip offers Several different personalized variations of the Soft SKU model. > The Keys to install or activate the device are protected with a secret device-unique key that is never stored but regenerated when needed. - Firmware IP is encrypted with device-bound key preventing disclosure and cloning. - Firmware IP installations on the Device are Limited in order to protect against reuse/overbuilding/over-issuing ### Protecting Secrets --- Device Makers and Manufacturers need a way to implement, deploy and make use of Cryptographic Primitives and Functions in order to securely protect their devices. This includes but is not limited to: - Protection of the Root Key - Protection of Secret Keys - Wrapping or Encrypting Keys with other Keys and Certificates. #### **Solution**: - SRAM PUF-based Key Vault makes use of Intrinsic-ID's Silicon in order to encrypt secrets stored within the Chip itself. (No unencrypted secrets are stored within the chip). - Secret Data and Keys are protected and wrapped with a root key that is not stored. - SRAM PUF does not leak information about the root key - When a Root Key is Needed, it is generated from the SRAM PUF and turned into a device-unique PUF-Root-KEY. - From the Generated Root key, other keys such as AES Encryptions keys can be created when needed. - When secrets need to be unwrapped the unwrapping key is regenerated from the SRAM PUF and Intrinsic ID's IP (all of which are kept within the same silicon) > In the enrollment phase (a one-time process) the PUF response is mapped onto a codeword of an error-correcting code. Information about the mapping is stored in the activation code (AC) or “helper data.” The AC is constructed such that it does not reveal any information about the key > It should be stored in memory that is accessible by the PUF algorithms, but it can be stored off-chip as it is not sensitive. Any change to the AC, malicious or not, will prevent key reconstruction. The AC is only valid for the chip on which it was created. > Each Time the device needs the secret PUF key a new noisy PUF measurement is carried out and the PUF key is extracted from the Activation Code. ##### Regarding CBDCs --- - CBDC's a redefining the payment ecosystem as the global trend shifts towards digital and cashless solutions. - 1/3 of the world's population(1.7Billion people) do not have a bank account and are entirely dependent on Cash. - 74% Of Global Consumers Believe that their countries will be shifting into a cashless system. - 90% of Central Banks across the World are working on some form of CBDC-related implementation - 64% of global consumers would like to use a CBDC at launch - More than 250 million Chinese have already used the digital Yuan. - Jerome Powell has been quoted saying that he "Does not want to become a Dinosaur" after having noticed that over 56% of global institutional investors believe CBDC's will replace physical/fiat currencies worldwide. - Types of CBDC's Retail CBDC's (General Public) & Wholesale CBDC (Central Bank Reservers & Financial Institutions.) - Motivations for issuing a Retail CBDC include: Financial Stability, Monetary Policy Implementation, Financial Inclusion, Domestic Payment Efficiency, Cross-Border Payment Efficiency, Payment Safety and Robustness - Sand dollar - Digital Yuan ### Further Considerations --- - **Quantum Key Encryption** - **Point of Sale/Payment Terminal interoperability** - **White Label Association** - **Fingerprint Enabled(Biometric) Cards. w/ F.Code Technology** - **Mobility as a Service** (MaaS) - **UrbanGo**: multiService Card : UrbanGo is a combo all-in-one solution Card that enables users to make payments, use public transport, identity management, piv, Student Identities, ACL's & Welfare/Pension/Food-stamps. (idemia) - Quantum-Safe 5G SIM Card Technology (Closed Source) - #### Addendum --- > REFERENCES - https://www.bis.org/publ/bppdf/bispapl125.pdf - Brink, Technology's role in Financial inclusion : Hype or Hope? - The Economist intelligence Unit, Digimentality 2021 - Bis Paper 113, Ready, Steady, go? - EMV WhitePaper - SRAM PUF: The secure Silicon FingerPrint: https://www.intrinsic-id.com/resources/white-papers/white-paper-sram-puf-secure-silicon-fingerprint/ - Intrinsic-id - https://hoover.org/research/digital-currencies-us-china-and-world-crossroads - https://investopedia.org/countriers-developing-central-bank-digital-currency-cbdc-5221005 - https://paymentsjournal.com/keeping-pace-with-the-latest-in-cbdcs/ - https://m.guardtime.com/files/CBDC_research.pdf - https://wla-payment.org/