首页> 外文会议>IEEE International Conference on Big Data >A Subspace Pre-learning Approach to Fast High-Accuracy Machine Learning of Large XOR PUFs with Component-Differential Challenges
【24h】

A Subspace Pre-learning Approach to Fast High-Accuracy Machine Learning of Large XOR PUFs with Component-Differential Challenges

机译:具有组件差异挑战的大型XOR PUF的快速高精度机器学习的子空间预学习方法

获取原文

摘要

Physical Unclonable Functions (PUFs), leveraging integrated circuits' manufacturing variations to produce responses unique for individual devices, are emerging as a promising class of security hardware primitives. Implementable with simplistic circuits and requiring low operation energy, PUFs are particularly suitable for resource-constrained systems. An important part of security research is to discover all possible security risks. Such information is useful for PUF developers to design new PUFs to overcome existing risks as well as for PUF-utilizing application developers to avoid vulnerable PUFs. While physically unclonable, some PUFs have been found to be mathematically clonable by machine learning methods which can accurately predict the responses of PUFs. Mathematical clonability allows attackers to develop malicious software to impersonate PUF-embedded devices by producing the same responses PUFs would give. Existing studies on machine learning attack of PUFs have not found vulnerability of large XOR PUFs with component-differential challenges. We believe that the high dimensionality of the challenge space of such PUFs is the underlying reason for the difficulty of machine learning attacks. In this paper, we introduce a PUF-architecture-tailored subspace prelearning-based attack method that can learn the responses of such XOR PUFs fast and accurately, revealing a vulnerability of these XOR PUFs if the PUF has an interface conforming to the way challenge-response data are accessed for the subspace prelearning-based attack method.
机译:物理不可渗透的功能(PUF),利用集成电路的制造变体来为各个设备产生独特的响应,是作为安全硬件基元的承诺类别。可实现简单的电路并需要低操作能量,PUF非常适合资源受限系统。安全研究的重要部分是发现所有可能的安全风险。这些信息对于Puf开发人员来说是设计新的PUF,以克服现有风险以及利用应用程序开发人员来避免易受攻击的PUF。在物理上不可思议的同时,已经发现一些PUFS通过机器学习方法来克定数学上可以克切,这可以准确地预测PUF的响应。数学克隆能力允许攻击者通过产生PUFS将给出的相同响应来开发恶意软件以模拟PUF嵌入式设备。对PUF的机器学习攻击的现有研究尚未发现大型XOR PUF与组件差异挑战的漏洞。我们认为,这种PUF的挑战空间的高度维度是机器学习攻击难度的潜在原因。在本文中,我们介绍了一种基于PUF架构定制的子空间预测的攻击方法,可以快速准确地学习此类XOR PUF的响应,如果PUF具有符合挑战方式的界面,请揭示这些XOR PUF的脆弱性 - 访问子空间预测的攻击方法访问响应数据。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号