首页> 外文会议>IEEE International Conference on Big Data >A Subspace Pre-learning Approach to Fast High-Accuracy Machine Learning of Large XOR PUFs with Component-Differential Challenges
【24h】

A Subspace Pre-learning Approach to Fast High-Accuracy Machine Learning of Large XOR PUFs with Component-Differential Challenges

机译:具有分量差分挑战的大型XOR PUF的快速高精度机器学习的子空间预学习方法

获取原文

摘要

Physical Unclonable Functions (PUFs), leveraging integrated circuits' manufacturing variations to produce responses unique for individual devices, are emerging as a promising class of security hardware primitives. Implementable with simplistic circuits and requiring low operation energy, PUFs are particularly suitable for resource-constrained systems. An important part of security research is to discover all possible security risks. Such information is useful for PUF developers to design new PUFs to overcome existing risks as well as for PUF-utilizing application developers to avoid vulnerable PUFs. While physically unclonable, some PUFs have been found to be mathematically clonable by machine learning methods which can accurately predict the responses of PUFs. Mathematical clonability allows attackers to develop malicious software to impersonate PUF-embedded devices by producing the same responses PUFs would give. Existing studies on machine learning attack of PUFs have not found vulnerability of large XOR PUFs with component-differential challenges. We believe that the high dimensionality of the challenge space of such PUFs is the underlying reason for the difficulty of machine learning attacks. In this paper, we introduce a PUF-architecture-tailored subspace prelearning-based attack method that can learn the responses of such XOR PUFs fast and accurately, revealing a vulnerability of these XOR PUFs if the PUF has an interface conforming to the way challenge-response data are accessed for the subspace prelearning-based attack method.
机译:物理不可克隆功能(PUF),利用集成电路的制造变化来产生单个设备独有的响应,正在成为一类有前途的安全硬件原语。 PUF可以用简单的电路实现并且需要低工作能量,特别适合于资源受限的系统。安全研究的重要部分是发现所有可能的安全风险。这样的信息对于PUF开发人员设计新的PUF来克服现有风险以及使用PUF的应用程序开发人员避免易受攻击的PUF都是有用的。虽然在物理上不可克隆,但已发现某些PUF在数学上可以通过机器学习方法克隆,这些方法可以准确预测PUF的响应。数学上的可克隆性使攻击者能够通过产生与PUF相同的响应来开发恶意软件,以模仿嵌入PUF的设备。现有的关于PUF的机器学习攻击的研究尚未发现具有组件差异挑战的大型XOR PUF的脆弱性。我们认为,此类PUF的挑战空间的高维度是造成机器学习攻击难度的根本原因。在本文中,我们介绍了一种基于PUF架构的基于子空间预学习的攻击方法,该方法可以快速而准确地了解此类XOR PUF的响应,并揭示了如果PUF具有符合挑战性接口的接口,则这些XOR PUF的脆弱性-为基于子空间预学习的攻击方法访问响应数据。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号