key: cord-0291556-xplw63ao authors: Wan, Yongbiao; Wang, Pidong; Huang, Feng; Yuan, Jun; Li, Dong; Chen, Kun; Kang, Jianbin; Li, Qian; Zhang, Taiping; Sun, Song; Qiu, Zhiguang; Yao, Yao title: Bionic Optical Physical Unclonable Functions for Authentication and Encryption date: 2021-09-08 journal: nan DOI: 10.1039/d1tc02883a sha: 15035b6dc9b7c306b9ea2de555ca31a03d71223e doc_id: 291556 cord_uid: xplw63ao Information security is of great importance for modern society with all things connected. Physical unclonable function (PUF) as a promising hardware primitive has been intensively studied for information security. However, the widely investigated silicon PUF with low entropy is vulnerable to various attacks. Herein, we introduce a concept of bionic optical PUFs inspired from unique biological architectures, and fabricate four types of bionic PUFs by molding the surface micro-nano structures of natural plant tissues with a simple, low-cost, green and environmentally friendly manufacturing process. The laser speckle responses of all bionic PUFs are statistically demonstrated to be random, unique, unpredictable and robust enough for cryptographic applications, indicating the broad applicability of bionic PUFs. On this ground, the feasibility of implementing bionic PUFs as cryptographic primitives in entity authentication and encrypted communication is experimentally validated, which shows its promising potential in the application of future information security. Upon being interacted with external input challenges, PUFs will output corresponding responses, based on which intrinsic physical randomness could be extracted as fingerprints to distinguish each other. 12 Compared with conventional mathematical cryptographic primitives, PUF is fundamentally more secure due to the fact that it has nothing to do with any number theories and duplicating a PUF is almost impossible. 15 Benefiting from mature silicon technologies, various types of silicon-based semiconductor PUFs were widely investigated, such as arbiter PUF, 19 butterfly PUF, 20 flip-flop PUF 21 and ring oscillator PUF, 22 almost all of whose randomness are induced by inevitable uncontrollable random deviations during their manufacturing processes. However, these silicon PUFs only have a limited number of challenge-response pairs (CRPs) with low entropy, 14 usually leading to the demand of additional pre-processing or post-processing entropy compensation units which will bring about higher power consumption, area inefficiency, and expensive manufacturing costs. Other factors, including environmental variations, side-channel attacks, and hardware Trojans, also severely hinder the security of silicon-PUF based systems. [23] [24] [25] [26] [27] Therefore, scientists set their sights on new approaches such as nanotechnology, optics, and chemical methods to fabricate PUFs, while this context proposes several emerging PUFs based on nanowires, [28] [29] nanofracture, 30 printed nanopatterns, 31 quantum dots, [32] [33] surface wrinkles [34] [35] [36] carbon nanotubes, 14 plasmonic nanoparticles, 37-38 nano-electromechanical system, [39] [40] and T cells. 26 Among these novel PUFs, optical PUF benefiting from its inherent huge complex optical random features, [15] [16] 41 enjoys many superior properties such as high entropy, resource efficiency, and tamper proof, thus holding a promising potential for next-generation secure cryptographic primitives. 12, 42 For instance, Choi et al. proposed an optical cryptographic surface based on the photonic structure of micropillars array, 43 and Chen et al. reported a fluorescent PUF based on perovskite quantum dots/chaotic metasurfaces hybrid nanostructures. 33 However, the aforementioned functional structures of micropillars array and metasurfaces were obtained through traditional lithography or ion beam etching process, which is complicated, costly, and time-consuming. Therefore, more efficient, economical and novel alternative implementing approaches are imperative for desirable optical PUFs. Nature has long time offered valuable materials and functional structures for human beings. [44] [45] [46] There are no two identical "leaves" in the world. The unique properties of biological structures open a new potential in the manufacture of PUF keys. Herein, we demonstrate a concept of bionic optical PUFs inspired from unique structures of natural plants. Our bionic optical PUFs are embodied in optical scattering films with random bionic micro-nano architectures molded from common plant tissues. Upon being illuminated by an input modulated laser light, the bionic PUF would generate a corresponding speckle response. Fundamental performances of the speckle responses are characterized by calculating inter-chip and intra-chip Hamming distances between binary codes converted from the speckle patterns, which reveal the excellent properties of bionic PUFs for being high-entropy, unique, robust, and of large encoding capacity, and thus bionic PUFs are favorable to be cryptographic primitives. Moreover, the applications of bionic PUFs in encrypted information communication and entity authentication are demonstrated. Since the manufacturing process of bionic PUFs is simple, low-cost, green and environmentally friendly, we believe the bionic PUFs could provide a new opportunity for safeguarding future information security. Natural plants can be utilized as templates to produce the bionic structural films via a low-cost mould printing method, which is a type of soft lithography 47 and has been widely used in the field of flexible electronics, such as our previous researches. [48] [49] Figure 1 depicts the fabrication process of bionic PUFs. First, the uncured polymer solution is uniformly coated onto the plant mold. After heat curing and peeling off, the bionic film with the negative surface structure of the plant is obtained. For avoiding mechanical abrasion and achieving functionalized application, the bionic film with a sapphire substrate and a lock ring is packaged into a card housing, thus obtaining a bionic PUF key in the shape of the rectangular card as displayed in the actual photos of Fig. S1 (ESI †). In this study, two polymer materials including polydimethylsiloxane (PDMS) and polyvinyl alcohol (PVA) are applied to fabricate bionic PUF film, respectively. PDMS is a class of silicone with intriguing properties including the simple process, mechanical robustness, thermal stability, high transparency, biological compatibility, and chemical inertness. 6 Besides, PVA is a biodegradable and water-soluble polymer material and its aqueous solution can evaporate and solidify into a thin film, thus providing a candidate for processing micro-nano structured film via the soft lithography process. Here, we have studied four natural plant tissues with different surface structures and fabricated the related bionic films and PUF cards. The first plant tissue is the lotus leaf. Figure 2a The diameters of caves are ranged from 4 μm to 13 μm and averaged on 7.8 μm (see Figure S1 , Supporting Information). The interval distances of adjacent caves normally distribute from 9 μm to 30 μm, and the average value is 17.4 μm. Figure 2e shows the second plant tissue that is red rose petal symbolizing romance. The petal surface of the red rose possesses many mastoid-like structures with a height of ≈ 40 μm (Figure 2f ), which is closely adjacent to each other. In this case, we fabricated the polyvinyl alcohol (PVA) film templated from rose petal, also with haze status in Figure 2g . The negative-mastoid structured caves are successfully printed, including the sharp edge of caves and the more specific wrinkles in the bottom of the caves ( Figure 2h ). Further, the top-view SEM image shows that the negative-mastoid caves of the bionic PVA film are tightly distributed with an average diameter of 25 μm, and interval gaps between the center points of neighboring caves coverage from 17 μm to 42 μm (see Figure S2 , Supporting Information). In addition to rose petal, rose leaves also have featured dense island-like microstructures. The dependent bionic PDMS film shows an opaque state and contains microgrooves with an average inter-groove distance of ≈34 µm on the surface as placed in Figure S3 of Supporting Information. The fourth plant tissue is the ginkgo leaf. Laser speckle has been commonly used in the research literature to fingerprint a wide range of objects for its convenience in 3D micro-nano physical character exploration. 12, [41] [42] Here we will also analyze the performances of bionic PUFs through laser speckles. Figure 3a shows the experimental setup. A collimated and expanded Helium-Neon laser beam goes through the beam splitter and illuminates a liquid crystal spatial light modulator, on which random phase patterns are displayed (see Figure S5 , Supporting Information) to create desirable challenges by modulating the laser beam wavefront through randomly setting each pixel's gray value. After penetrating through the polarizer, the lens and the iris, the input challenge is projected onto the front surface of the bionic PUF card, which is inserted in a card slot with precision < 1 μm. Behind the bionic PUF, the speckle patterns are detected by a CCD camera with 1280 × 1024 pixels. Figure 3b shows an observed speckle pattern. By filtered with the in-house developed algorithm of Gabor Hash, 12 the speckle pattern could be converted into two dimensional (2D) binary codes (Figure 3c) by assigning digital "1" to the "white" pixels and digital "0" to the "black" pixels. Equivalently, we can obtain a one dimensional (1D) key with a length (L) of 1280 Kbit. In general, randomness, uniqueness and robustness are key parameters to evaluate the performance of PUFs for the requirements of cryptographic applications. Here we take lotus leaf as an example to evaluate the performances of bionic PUF. For quantitative measure of the speckle randomness, entropies (E) along both x and y axes of the speckle pattern are obtained by using the standard definition of Shannon entropy as here i =x or y, and pi is the probability of a bit being set to "1" along the respective axes. To assess the uniqueness and robustness of bionic PUFs, correlation coefficients (C) between response speckles could be statistically analyzed, which is described by the following formula = 2 2 (2) where Imn and are intensities at the mth row and the nth column of two speckle patterns, respectively, while and are their corresponding average intensities. To evaluate the uniqueness of the speckle response, 50 different lotus leaf-based PUF cards were illuminated by the same challenge. Figure 3e shows the correlation coefficients among the detected speckle patterns. All the correlation coefficients are less than 10%, revealing that the speckle responses of different bionic PUFs are almost uncorrelated thus it is unique to each bionic PUF. To evaluate the robustness, we remeasure a single speckle pattern with PUF card repeatedly removing and reinserting into the card slot. The correlation coefficients among these repeatedly remeasured speckle patterns exceed 97% (Figure 3f ), confirming qualified reproducibility and robustness of bionic PUF's response. Hamming distance, which counts the bit-to-bit difference between two binary strings 12 , can also be statistically analyzed to estimate the uniqueness and robustness of the bionic PUF. Typically, Inter-chip Hamming distance (inter-HD) can be used to assess uniqueness of PUFs, which describes differences between responses of different PUFs and is ideally 0.5. 18 Intra-chip Hamming distance (intra-HD), which assesses the robustness of the response signal of PUF, calculates the difference between repeatedly remeasured copies of a response of the same PUF with the same challenge and its value is ideally 0. 14 Figure 3g shows the statistical results of inter-HDs and intra-HDs, which were obtained via comparing binary codes converted from the speckle patterns used in Figure 3e In addition to lotus leaf-based PUF, we also studied the other three kinds of bionic PUFs templated from rose petal, rose leaf and ginkgo leaf respectively. The inter-chip correlation coefficients of the bionic PUFs shown in Figure S6 (Supporting Information) indicate that different bionic PUFs are completely uncorrelated and unique. Figure 4a displays the statistical distribution of inter-HDs for the four types of bionic PUFs in this work. All the inter-HDs present a very narrow Gaussian distribution and are close to the ideal value of 0.5, once again confirming the uniqueness. Besides, repeated measurements of a single speckle response were also carried out for other bionic PUFs. As shown in Figure S7 (Supporting Information), the intra-chip response is highly similar, and the correlation coefficients are close to 100%. The intra-HD statistics for four kinds of bionic PUFs are placed in Figure 4b , revealing that all intra-HDs follow Binomial distribution with almost zero values less than 0.07 and demonstrating the desirable robustness of bionic PUF. Figure S8 (Supporting Information) shows the degree of freedom of the output binary code space of these four kinds of bionic PUFs, indicating that all of them have a large encoding capacity of at least 2 3700 . In view of the aforementioned high performances, we propose the notion of bionic PUFs and believe that it is applicable to many other natural materials that are not mentioned in this work. Identity authentication is critical in our daily life and industry production. [51] [52] Given the advantages of randomness, uniqueness and robustness, we present a simple protocol based on the bionic optical PUFs for authentication applications, as shown in Figure 5a . The execution of authentication can be divided into two steps, including the registration and validation processes. In general, efficient authentication is an essential point for the whole validation process without any security and quality problem. To evaluate authentication reliability, the false accept rate (FAR) and false reject rate (FRR) can be analyzed by calculating the intersection areas of the two distribution fitting curves of inter-HDs and intra-HDs: , , = =0 1 (6) here, L is the bit length of the key, T is the abscissa of intersecting point between the two fitting curves (T≈0.388, as depicted in previous subsection), and d1, d2 are the mean values of intra-HD and inter-HD, respectively. By numeral calculation, we can arrive at a FAR and a FRR of both smaller than 10 -200 , which thus claims the ultra-high verification reliability of bionic PUF. Registered PUF Candidate PUF Speckle Challenge (C i ) Manufacturer registration process Validation process As for the decryption stage, the listener utilizes the PUF B to decrypt the ciphertext with the following formula In the whole process of information communication, no extra stored resource is required, ensuring an efficient and secure transmission. Figure 6c displays a demo of message encryption and communication based on the protocol. It can be found that the painting The Starry Night is well encrypted, transmitted, and decrypted, which provides a promising potential in areas of national defense, information confrontation, financial transaction, and so forth. In summary, we propose the concept of bionic PUFs inspired from biological diversity and (iv) Finally, the speckle patterns were filtered into binary codes by Gabor Hash, and the basic performances of bionic PUF were analyzed by MATLAB (The MathWorks, Inc) algorithm. The Supporting Information is available free of charge on the ACS Publications website. showing the reliability of PUF card within a certain temperature range. The internet of things: A survey A roadmap for security challenges in the Internet of Things The big challenges of big data Multi-tier computing networks for intelligent IoT Development and evaluation of an artificial intelligence system for COVID-19 diagnosis Recent progresses on flexible tactile sensors. Mater Cyber security in the age of covid-19: A timeline and analysis of cyber-crime and cyber-attacks during the pandemic Trustworthiness of medical devices and body area networks A digital signature scheme secure against adaptive chosen-message attacks Software security A new class of collision attacks and its application to DES Physical one-way functions Fingerprinting'documents and packaging Physically unclonable cryptographic primitives using self-assembled carbon nanotubes Physical unclonable functions generated through chemical methods for anti-counterfeiting A puf taxonomy Physical unclonable functions Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors Silicon physical random functions The butterfly PUF protecting IP on every FPGA Intrinsic PUFs from flip-flops on reconfigurable devices. 3rd Benelux workshop on information and system security Improved ring oscillator PUF: An FPGA-friendly secure primitive Physical unclonable functions and applications: A tutorial PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon PUF modeling attacks on simulated and silicon data Biological physically unclonable function Modeling attacks on physical unclonable functions Plasmonic Nanowire -Enhanced Upconversion Luminescence for Anticounterfeit Devices Anti-counterfeit nanoscale fingerprints based on randomly distributed nanowires Athermal and Soft Multi -Nanopatterning of Azopolymers: Phototunable Mechanical Properties Inkjet-printed unclonable quantum dot fluorescent anti-counterfeiting labels with artificial intelligence authentication Unclonable fluorescence behaviors of perovskite quantum dots/chaotic metasurfaces hybrid nanostructures for versatile security primitive High -Definition Optophysical Image Construction Using Mosaics of Pixelated Wrinkles Laser Generation of Sub-Micrometer Wrinkles in a Chalcogenide Glass Film as Physical Unclonable Functions Dynamic wrinkling pattern exhibiting tunable fluorescence for anticounterfeiting applications Physical Unclonable Anticounterfeiting Electrodes Enabled by Spontaneously Formed Plasmonic Core-Shell Nanoparticles for Traceable Electronics Plasmonic Anticounterfeit Tags with High Encoding Capacity Rapidly Authenticated with Deep Machine Learning Nano-electromechanical switch based on a physical unclonable function for highly robust and stable performance in harsh environments Multilevel States of Nano-Electromechanical Switch for a PUF-Based Security Device Physical key-protected one-time pad Quantum-secure authentication of a physical unclonable key Hydrocipher: Bioinspired Dynamic Structural Color -Based Cryptographic Surface Bio-inspired intelligent structural color materials Light management with natural materials: From whiteness to transparency Natural plant materials as dielectric layer for highly sensitive flexible electronic skin Soft lithography for micro-and nanoscale patterning A Highly Sensitive Flexible Capacitive Tactile Sensor with Sparse and High -Aspect -Ratio Microstructures Ionic skin with biomimetic dielectric layer templated from calathea zebrine leaf Edible unclonable functions An optical authentication system based on imaging of excitation-selected lanthanide luminescence Supporting Information Bionic Physical Unclonable Functions