首页> 外文会议>IEEE International Conference on Smart Cloud >Helper Data Aware Cloning Method for Physical Unclonable Function
【24h】

Helper Data Aware Cloning Method for Physical Unclonable Function

机译:帮助物理不可渗透功能的帮助程序数据意识克隆方法

获取原文

摘要

With the increase in the instances of damage caused by counterfeits of electronic components, a Physical Unclonable Function (PUF) has attracted attention as a technique to prevent counterfeiting. PUF uses arbitrary dispersion as specific identification, which is generated during semiconductor manufacturing. Even if all LSI circuit patterns are copied, PUF can discriminate the LSI circuit from counterfeits. However, the vulnerability of PUF to machine learning attacks has been reported. Although machine learning attacks can predict responses to unknown challenges with high probability, these attacks cannot completely predict responses. For machine learning attacks, the present study proposed a method to clone PUF's responses using error correction techniques, such as Fuzzy Extractor. The present study also demonstrated that the proposed method could clone PUF mathematically. An evaluation experiment revealed that in machine learning attacks, when the number of learning times was 1,024, the ratio of an arbiter PUF with 64 selector steps to predict responses was 95% and that of the proposed method was 100%. Therefore, the proposed method could clone responses completely..
机译:随着由电子元件的假冒造成的损坏的损坏情况的增加,物理不可渗透功能(PUF)引起了一种注意防止伪造的技术。 PUF使用任意色散作为特定识别,在半导体制造期间产生。即使复制了所有LSI电路模式,PUF也可以区分来自伪造的LSI电路。然而,已经报道了PUF对机器学习攻击的脆弱性。虽然机器学习攻击可以预测对具有高概率的未知挑战的响应,但这些攻击不能完全预测响应。对于机器学习攻击,本研究提出了一种使用误差校正技术(例如模糊提取器)克隆PUF的响应的方法。本研究还证明了所提出的方法可以在数学上克隆PUF。评估实验显示,在机器学习攻击中,当学习时间的数量为1,024时,仲裁器PUF与64个选择器步骤的比率预测响应为95 %,所提出的方法的比率为100 %。因此,所提出的方法可以完全克隆响应..

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号