Active and Passive Side-Channel Attacks on Delay Based PUF Designs
نویسندگان
چکیده
Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional cryptography. The fact that no secret key needs to be stored in non-volatile memory makes PUFs especially well suited for embedded systems in which securely generating and storing secret keys is difficult and expensive. Compared to traditional cryptography, PUFs are often believed to be more resistant to implementation attacks. In this paper we will take a closer look at this assumption. Using a controlled Arbiter PUF as an example, we show that just like traditional cryptography strong PUFs are susceptible to implementation attacks. By combining machine learning with with sidechannel analysis we are able to attack designed based on Arbiter PUFs that on are resistant to normal machine learning attacks. We use two different side-channels for our attacks: a passive power side-channel and an active fault attack based on altering the supply voltage of the controlled PUF. Even in the presence of considerable noise both attacks can accurately model the Controlled Arbiter PUF. Hence, the assumption that PUFs are generally more resistant against side-channel attacks is not necessarily true and side-channel resistance needs to be considered when PUF designs are evaluated.
منابع مشابه
PUF-FSM: A Controlled Strong PUF
Physical unclonable functions (PUF), as hardware security primitives, exploit manufacturing randomness to extract instance-specific challenge (input) response (output) pairs (CRPs). Since its emergence, the community started pursuing a strong PUF primitive that is with large CRP space and resilient to modeling building attacks. A practical realization of a strong PUF is still challenging to dat...
متن کاملEfficient Power and Timing Side Channels for Physical Unclonable Functions
One part of the original PUF promise was their improved resilience against physical attack methods, such as cloning, invasive techniques, and arguably also side channels. In recent years, however, a number of effective physical attacks on PUFs have been developed [17,18,20,8,2]. This paper continues this line of research, and introduces the first power and timing side channels (SCs) on PUFs, mo...
متن کاملCombined Modeling and Side Channel Attacks on Strong PUFs
Physical Unclonable Functions (PUFs) have established themselves in the scientific literature, and are also gaining ground in commercial applications. Recently, however, several attacks on PUF core properties have been reported. They concern their physical and digital unclonability, as well as their assumed resilience against invasive or side channel attacks. In this paper, we join some of thes...
متن کاملPUF – Physical Unclonable Functions
from historical banking and telecommunication applications to electronic passports, electronic IDs, anti-counterfeiting devices, smartgrid applications, and more. The security requirements for most of these applications are crucial and evolving. In addition, more and more sophisticated attacks are being developed every day. As a result, design of Smart Card ICs is a growing challenge. This pape...
متن کاملPower and Timing Side Channels for PUFs and their Efficient Exploitation
We discuss the first power and timing side channels on Strong Physical Unclonable Functions (Strong PUFs) in the literature, and describe their efficient exploitation via adapted machine learning (ML) techniques. Our method is illustrated by the example of the two currently most secure (CCS 2010, IEEE T-IFS 2013) electrical Strong PUFs, so-called XOR Arbiter PUFs and Lightweight PUFs. It allows...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014