scispace - formally typeset
Open AccessJournal ArticleDOI

PUF Modeling Attacks on Simulated and Silicon Data

Reads0
Chats0
TLDR
Numerical modeling attacks on several proposed strong physical unclonable functions (PUFs) are discussed, leading to new design requirements for secure electrical Strong PUFs, and will be useful to PUF designers and attackers alike.
Abstract
We discuss numerical modeling attacks on several proposed strong physical unclonable functions (PUFs). Given a set of challenge-response pairs (CRPs) of a Strong PUF, the goal of our attacks is to construct a computer algorithm which behaves indistinguishably from the original PUF on almost all CRPs. If successful, this algorithm can subsequently impersonate the Strong PUF, and can be cloned and distributed arbitrarily. It breaks the security of any applications that rest on the Strong PUF's unpredictability and physical unclonability. Our method is less relevant for other PUF types such as Weak PUFs. The Strong PUFs that we could attack successfully include standard Arbiter PUFs of essentially arbitrary sizes, and XOR Arbiter PUFs, Lightweight Secure PUFs, and Feed-Forward Arbiter PUFs up to certain sizes and complexities. We also investigate the hardness of certain Ring Oscillator PUF architectures in typical Strong PUF applications. Our attacks are based upon various machine learning techniques, including a specially tailored variant of logistic regression and evolution strategies. Our results are mostly obtained on CRPs from numerical simulations that use established digital models of the respective PUFs. For a subset of the considered PUFs-namely standard Arbiter PUFs and XOR Arbiter PUFs-we also lead proofs of concept on silicon data from both FPGAs and ASICs. Over four million silicon CRPs are used in this process. The performance on silicon CRPs is very close to simulated CRPs, confirming a conjecture from earlier versions of this work. Our findings lead to new design requirements for secure electrical Strong PUFs, and will be useful to PUF designers and attackers alike.

read more

Citations
More filters
Book ChapterDOI

The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs

TL;DR: This paper demonstrates the first real-world cloning attack on a commercial PUF-based RFID tag by using a new reliability-based machine learning attack that uses a divide-and-conquer approach for attacking the XOR PUFs.
Journal ArticleDOI

A PUF taxonomy

TL;DR: By carefully considering the physical mechanisms underpinning the operation of different PUFs, this review is able to form relationships between PUF technologies that previously had not been linked and look toward novel forms of PUF using physical principles that have yet to be exploited.
Journal ArticleDOI

A Lockdown Technique to Prevent Machine Learning on PUFs for Lightweight Authentication

TL;DR: This work presents a system-level approach that allows a so-called strong PUF to be used for lightweight authentication in a manner that is heuristically secure against today's best machine learning methods through a worst-case CRP exposure algorithmic validation.
Journal ArticleDOI

Physical unclonable functions

TL;DR: The development of physical unclonable functions, which exploit inherent randomness to give a physical entity a unique ‘fingerprint’ or trust anchor, are reviewed, considering the various potential applications of these devices and the security issues that they must confront.
Journal ArticleDOI

A Survey on Lightweight Entity Authentication with Strong PUFs

TL;DR: This work reviews 19 PUF protocol proposals in chronological order, from the original strong PUF proposal (2001) to the more complicated noise bifurcation and system of PUF proposals (2014), aided by a unified notation and a transparent framework ofPUF protocol requirements.
References
More filters
Book

Pattern Recognition and Machine Learning

TL;DR: Probability Distributions, linear models for Regression, Linear Models for Classification, Neural Networks, Graphical Models, Mixture Models and EM, Sampling Methods, Continuous Latent Variables, Sequential Data are studied.
Proceedings ArticleDOI

A direct adaptive method for faster backpropagation learning: the RPROP algorithm

TL;DR: A learning algorithm for multilayer feedforward networks, RPROP (resilient propagation), is proposed that performs a local adaptation of the weight-updates according to the behavior of the error function to overcome the inherent disadvantages of pure gradient-descent.
BookDOI

Evolutionary algorithms in theory and practice: evolution strategies, evolutionary programming, genetic algorithms

Thomas Bäck
TL;DR: Introduction PART I: A COMPARISON of EVOLUTIONARY ALGORITHMS 1. Organic Evolution and Problem Solving 2. Specific Evolutionary Algorithms 3. Artificial Landscapes 4. An Empirical Comparison 5. Selection 6. Mutation 7. An Experiment in Meta-Evolution
Proceedings ArticleDOI

Physical unclonable functions for device authentication and secret key generation

TL;DR: This work presents PUF designs that exploit inherent delay characteristics of wires and transistors that differ from chip to chip, and describes how PUFs can enable low-cost authentication of individual ICs and generate volatile secret keys for cryptographic operations.
Journal ArticleDOI

Learnability and the Vapnik-Chervonenkis dimension

TL;DR: This paper shows that the essential condition for distribution-free learnability is finiteness of the Vapnik-Chervonenkis dimension, a simple combinatorial parameter of the class of concepts to be learned.
Related Papers (5)