Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Dwaine E. Clarke is active.

Publication


Featured researches published by Dwaine E. Clarke.


computer and communications security | 2002

Silicon physical random functions

Blaise Gassend; Dwaine E. Clarke; Marten van Dijk; Srinivas Devadas

We introduce the notion of a Physical Random Function (PUF). We argue that a complex integrated circuit can be viewed as a silicon PUF and describe a technique to identify and authenticate individual integrated circuits (ICs).We describe several possible circuit realizations of different PUFs. These circuits have been implemented in commodity Field Programmable Gate Arrays (FPGAs). We present experiments which indicate that reliable authentication of individual FPGAs can be performed even in the presence of significant environmental variations.We describe how secure smart cards can be built, and also briefly describe how PUFs can be applied to licensing and certification applications.


international conference on supercomputing | 2003

AEGIS: architecture for tamper-evident and tamper-resistant processing

G. Edward Suh; Dwaine E. Clarke; Blaise Gassend; Marten van Dijk; Srinivas Devadas

We describe the architecture for a single-chip aegis processor which can be used to build computing systems secure against both physical and software attacks. Our architecture assumes that all components external to the processor, such as memory, are untrusted. We show two different implementations. In the first case, the core functionality of the operating system is trusted and implemented in a security kernel. We also describe a variant implementation assuming an untrusted operating system. aegis provides users with tamper-evident, authenticated environments in which any physical or software tampering by an adversary is guaranteed to be detected, and private and authenticated tamper-resistant environments where additionally the adversary is unable to obtain any information about software or data by tampering with, or otherwise observing, system operation. aegis enables many applications, such as commercial grid computing, secure mobile agents, software licensing, and digital rights management.Preliminary simulation results indicate that the overhead of security mechanisms in aegis is reasonable.


Journal of Computer Security | 2002

Certificate chain discovery in SPKI?SDSI

Dwaine E. Clarke; Jean-emile Elien; Carl M. Ellison; Matt Fredette; Alexander Morcos; Ronald L. Rivest

SPKI/SDSI is a novel public-key infrastructure emphasizing naming, groups, ease-of-use, and flexible authorization. To access a protected resource, a client must present to the server a proof that the client is authorized; this proof takes the form of a certificate chain proving that the clients public key is in one of the groups on the resources ACL, or that the clients public key has been delegated authority (in one or more stages) from a key in one of the groups on the resources ACL. While finding such a chain can be nontrivial, due to the flexible naming and delegation capabilities of SPKI/SDSI certificates, we present a practical and efficient algorithm for this problem of certificate chain discovery. We also present a tight worst-case bound on its running time, which is polynomial in the length of its input. We also present an extension of our algorithm that is capable of handling threshold subjects, where several principals are required to co-sign a request to access a protected resource.


annual computer security applications conference | 2002

Controlled physical random functions

Blaise Gassend; Dwaine E. Clarke; M. van Dijk; Srinivas Devadas

A physical random function (PUF) is a random function that can only be evaluated with the help of a complex physical system. We introduce controlled physical random functions (CPUFs) which are PUFs that can only be accessed via an algorithm that is physically bound to the PUF in an inseparable way. CPUFs can be used to establish a shared secret between a physical device and a remote user. We present protocols that make this possible in a secure and flexible way, even in the case of multiple mutually mistrusting parties. Once established, the shared secret can be used to enable a wide range of applications. We describe certified execution, where a certificate is produced that proves that a specific computation was carried out on a specific processor. Certified execution has many benefits, including protection against malicious nodes in distributed computation networks. We also briefly discuss a software licensing application.


international symposium on microarchitecture | 2003

Efficient memory integrity verification and encryption for secure processors

G. Edward Suh; Dwaine E. Clarke; Blaise Gassend; Marten van Dijk; Srinivas Devadas

Secure processors enable new sets of applications such as commercial grid computing, software copy-protection, and secure mobile agents by providing security from both physical and software attacks. This paper proposes new hardware mechanisms for memory integrity verification and encryption, which are two key primitives required in single-chip secure processors. The integrity verification mechanism offers significant performance advantages over existing ones when the checks are infrequent as in grid computing applications. The encryption mechanism improves the performance in all cases.


high-performance computer architecture | 2003

Caches and hash trees for efficient memory integrity verification

Blaise Gassend; G.E. Suh; Dwaine E. Clarke; M. van Dijk; Srinivas Devadas

We study the hardware cost of implementing hash-tree based verification of untrusted external memory by a high performance processor. This verification could enable applications such as certified program execution. A number of schemes are presented with different levels of integration between the on-processor L2 cache and the hash-tree machinery. Simulations show that for the best of our methods, the performance overhead is less than 25%, a significant decrease from the 10/spl times/ overhead of a naive implementation.


Concurrency and Computation: Practice and Experience | 2004

Identification and authentication of integrated circuits

Blaise Gassend; Daihyun Lim; Dwaine E. Clarke; Marten van Dijk; Srinivas Devadas

This paper describes a technique to reliably and securely identify individual integrated circuits (ICs) based on the precise measurement of circuit delays and a simple challenge–response protocol. This technique could be used to produce key‐cards that are more difficult to clone than ones involving digital keys on the IC. We consider potential venues of attack against our system, and present candidate implementations. Experiments on Field Programmable Gate Arrays show that the technique is viable, but that our current implementations could require some strengthening before it can be considered as secure. Copyright


international conference on pervasive computing | 2002

The Untrusted Computer Problem and Camera-Based Authentication

Dwaine E. Clarke; Blaise Gassend; Thomas Kotwal; Matthew Spindel Burnside; Marten van Dijk; Srinivas Devadas; Ronald L. Rivest

The use of computers in public places is increasingly common in everyday life. In using one of these computers, a user is trusting it to correctly carry out her orders. For many transactions, particularly banking operations, blind trust in a public terminal will not satisfy most users. In this paper the aim is therefore to provide the user with authenticated communication between herself and a remote trusted computer, via the untrusted computer.After defining the authentication problem that is to be solved, this paper reduces it to a simpler problem. Solutions to the simpler problem are explored in which the user carries a trusted device with her. Finally, a description is given of two camera-based devices that are being developed.


acm symposium on applied computing | 2003

Delay-based circuit authentication and applications

Blaise Gassend; Dwaine E. Clarke; Marten van Dijk; Srinivas Devadas

We describe a technique to reliably identify individual integrated circuits (ICs), based on a prior delay characterization of the IC.We describe a circuit architecture for a key card for which authentication is delay based, rather than based on a digital secret key. We argue that key cards built in this fashion are resistant to many known kinds of attacks.Since the delay of ICs can vary with environmental conditions such as temperature, we develop compensation schemes and show experimentally that reliable authentication can be performed in the presence of significant environmental variations.The delay information that is extracted from the IC can also be used to generate keys for use in classical cryptographic primitives. Applications that rely on these keys for security would be less vulnerable to physical attack.


acm symposium on applied computing | 2002

Proxy-based security protocols in networked mobile devices

Matthew Spindel Burnside; Dwaine E. Clarke; Todd Mills; Andrew Maywah; Srinivas Devadas; Ronald L. Rivest

We describe a resource discovery and communication system designed for security and privacy. All objects in the system, e.g., appliances, wearable gadgets, software agents, and users have associated trusted software proxies that either run on the appliance hardware or on a trusted computer. We describe how security and privacy are enforced using two separate protocols: a protocol for secure device-to-proxy communication, and a protocol for secure proxy-to-proxy communication. Using two separate protocols allows us to run a computationally-inexpensive protocol on impoverished devices, and a sophisticated protocol for resource authentication and communication on more powerful devices.We detail the device-to-proxy protocol for lightweight wireless devices and the proxy-to-proxy protocol which is based on SPKI/SDSI (Simple Public Key Infrastructure / Simple Distributed Security Infrastructure). A prototype system has been constructed, which allows for secure, yet efficient, access to networked, mobile devices. We present a quantitative evaluation of this system using various metrics.

Collaboration


Dive into the Dwaine E. Clarke's collaboration.

Top Co-Authors

Avatar

Srinivas Devadas

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Blaise Gassend

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Marten van Dijk

University of Connecticut

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ronald L. Rivest

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sanjay Raman

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

M. van Dijk

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Daihyun Lim

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

G.E. Suh

Massachusetts Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge