Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ghaith Hammouri is active.

Publication


Featured researches published by Ghaith Hammouri.


ieee international conference on pervasive computing and communications | 2008

Towards Robust Low Cost Authentication for Pervasive Devices

E. Oztiirk; Ghaith Hammouri; Berk Sunar

Low cost devices such as RFIDs, sensor network nodes, and smartcards are crucial for building the next generation pervasive and ubiquitous networks. The inherent power and footprint limitations of such networks, prevent us from employing standard cryptographic techniques for authentication which were originally designed to secure high end systems with abundant power. Furthermore, the sharp increase in the number, diversity and strength of physical attacks which directly target the implementation may have devastating consequences in a network setting creating a single point of failure. A compromised node may leak a master key, or may give the attacker an opportunity for injecting faulty messages. In this paper we present a lightweight challenge response authentication scheme based on noisy physical unclonable functions (PUF) that allows for extremely efficient implementations. Furthermore, the inherent properties of PUFs provide cryptographically strong tamper resilience. In a network setting this means that a tampered device will no longer authenticate and in a sense will be isolated from the network.


international symposium on circuits and systems | 2008

Physical unclonable function with tristate buffers

Erdinc Ozturk; Ghaith Hammouri; Berk Sunar

The lack of robust tamper-proofing techniques in security applications has provided attackers the ability to virtually circumvent mathematically strong cryptographic primitives by directly attacking the hardware. Consequently, physical tamper-proofing has emerged as an essential element in secure system design. To this end, physical unclonable functions (PUF) have been proposed to build tamper proof hardware and thereby create secure data storages. A delay based PUF scheme was proposed which uses the intrinsic process variations to randomize switches and thereby implement a pseudorandom function family. When tampered with, the device experiences a change in its internal physical parameters. This will alter the pseudorandom function family. Therefore, rendering an attack unsuccessful. In this paper, we propose a delay based PUF circuit that is constructed from tristate buffers. The proposed PUF circuit consumes less power and requires less area. Furthermore, we develop a linear delay model which turns out to be identical to that of switch based PUFs. Hence, the nonlinearization techniques proposed to secure switch based PUFs can directly be applied to secure tristate PUFs as well.


applied cryptography and network security | 2008

PUF-HB: a tamper-resilient HB based authentication protocol

Ghaith Hammouri; Berk Sunar

We propose a light-weight protocol for authentication of low-power devices. Our construction PUF-HB merges the positive qualities of two families of authentication functions. PUF represents physically unclonable functions and fulfills the purpose of providing low-cost tamperresilient challenge-response authentication. On the other hand, the Hopper Blum (HB) function provides provable cryptographic strength against passive adversaries. By building on an earlier proof of the security of HB+ by Katz et al. [1], we rigorously prove the security of the proposed scheme against active adversaries. While the active adversary model does not include man-in-the-middle attacks, we show that a previously successful man-in-the-middle attack proposed for HB+, does not carry to PUF-HB.


cryptographic hardware and embedded systems | 2009

CDs Have Fingerprints Too

Ghaith Hammouri; Aykutlu Dana; Berk Sunar

We introduce a new technique for extracting unique fingerprints from identical CDs. The proposed technique takes advantage of manufacturing variability found in the length of the CD lands and pits. Although the variability measured is on the order of 20 nm, the technique does not require the use of microscopes or any advanced equipment. Instead, we show that the electrical signal produced by the photodetector inside the CD reader is sufficient to measure the desired variability. We investigate the new technique by analyzing data collected from 100 identical CDs and show how to extract a unique fingerprint for each CD. Furthermore, we introduce a technique for utilizing fuzzy extractors over the Lee metric without much change to the standard code offset construction. Finally, we identify specific parameters and a code construction to realize the proposed fuzzy extractor and convert the derived fingerprints into 128-bit cryptographic keys.


Pervasive and Mobile Computing | 2008

A tamper-proof and lightweight authentication scheme

Ghaith Hammouri; Erdinc Ozturk; Berk Sunar

We present a tamper-proof and lightweight challenge-response authentication scheme, based on 2-level noisy Physically Unclonable Functions (PUF). We present a security reduction, which shows the scheme to be secure against passive attacks, provided that it is hard to learn a threshold of halfspaces under the uniform distribution. Furthermore, we provide an extensive analysis of PUFs. In particular, we thoroughly derive a linear model for delay based PUFs, and finally we explore extensions of PUFs to produce efficient and tamper-resilient n-to-n mappings.


international conference on information and communication security | 2008

Unclonable Lightweight Authentication Scheme

Ghaith Hammouri; Erdinc Ozturk; Berk Birand; Berk Sunar

We propose a lightweight, tamper-resilient challenge-response authentication scheme. The scheme that we propose (HB+PUF) is a variant of the PUF-HB protocol [1] which utilizes Physically Unclonable Functions (PUFs). We reduce the security of (HB+PUF) in the active attacker model to solving the LPN problem. The proposed scheme enjoys strong tamper-resilience due to the PUF properties. We present a proof of concept implementation for the proposed protocol. To generate the random bits needed for the protocol, we reuse the PUF circuit as a Random Number Generator (RNG). This construction shows to be cost-effective since we will be using the same hardware for authentication as well as random number generation without incuring any significant overhead. The overall scheme including storage, tamper-resilience and RNG can be achieved with less than 1000 gates. The small footprint should be ideal for constrained environments such as RFIDs, smart cards, and sensor networks.


financial cryptography | 2014

Bandwidth Efficient PIR from NTRU

Yarkin Doröz; Berk Sunar; Ghaith Hammouri

We present a private information retrieval (PIR) scheme based on somewhat homomorphic encryption (SWHE). In particular, we customize an NTRU-based SWHE scheme in order to evaluate a specific class of fixed depth circuits relevant for PIR implementation, thus achieving a more practical implementation. In practice, a SWHE that can evaluate a depth 5 circuit is sufficient to construct a PIR capable of retrieving data from a database containing 4 billion rows. We leverage this property in order to produce a more practical PIR scheme. Compared to previous results, our implementation achieves a significantly lower bandwidth cost (more than 1000 times smaller). The computational cost of our implementation is higher than previous proposals for databases containing a small number of bits in each row. However, this cost is amortized as database rows become wider.


international conference on information security and cryptology | 2009

Novel PUF-Based Error Detection Methods in Finite State Machines

Ghaith Hammouri; Kahraman D. Akdemir; Berk Sunar

We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable functions (PUFs), and they address different fault injection threats on various parts of the FSM. The first mechanism targets the protection of state-transitions in a specific class of FSMs. The second mechanism addresses the integrity of secret information. This is of particular interest in cryptographic FSMs which require a secret key. Finally, the last mechanism we propose introduces a new fault-resilient error detection network (EDN). Previous designs for EDNs always assume resilience to fault injection attacks without providing a particular construction. The PUF-based EDN design is suitable for a variety of applications, and is essential for most fault resilient state machines. Due to the usage of PUFs in the proposed architectures, the state machine will enjoy security at the logical level as well as the physical level.


scalable trusted computing | 2008

A fast real-time memory authentication protocol

Yin Hu; Ghaith Hammouri; Berk Sunar

We propose a new real-time authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal hash function family NH for speed and couple it with an AES encryption in order to achieve a high level of security. The proposed scheme is much faster compared to similar schemes achieved by cryptographic hash functions such as SHA-1 due to the finer grain incremental hashing ability provided by NH. This advantage in speed becomes more vivid when the frequency of integrity checks becomes much lower than the frequency of memory updating. This feature is mainly due to the incremental nature of NH. Moreover, we show that with a small variation in the universal hash function family used, we can achieve fast and simple software implementation.


workshop on information security applications | 2009

Non-linear Error Detection for Finite State Machines

Kahraman D. Akdemir; Ghaith Hammouri; Berk Sunar

We propose the use of systematic nonlinear error detection codes to secure the next-state logic of finite state machines (FSMs). We consider attacks under an adversarial model which assumes an advanced attacker with high temporal and spatial fault injection capability. Due to the non-uniform characteristics of FSMs, simple application of the systematic non-linear codes will not provide sufficient protection. As a solution to this problem, we use randomized masking. Furthermore, we show that our proposal detects injected faults with probability exponentially close to 1.

Collaboration


Dive into the Ghaith Hammouri's collaboration.

Top Co-Authors

Avatar

Berk Sunar

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Kahraman D. Akdemir

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yarkin Doröz

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Berk Birand

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Yin Hu

Worcester Polytechnic Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge