首页> 外文期刊>IEEE transactions on circuits and systems . I , Regular papers >Fault Injection Modeling Attacks on 65 nm Arbiter and RO Sum PUFs via Environmental Changes
【24h】

Fault Injection Modeling Attacks on 65 nm Arbiter and RO Sum PUFs via Environmental Changes

机译:通过环境变化对65 nm仲裁器和RO Sum PUF进行故障注入建模攻击

获取原文
获取原文并翻译 | 示例
           

摘要

Physically Unclonable Functions (PUFs) are emerging as hardware security primitives. So-called strong PUFs provide a mechanism to authenticate chips which is inherently unique for every manufactured sample. To prevent cloning, modeling of the challenge-response pair (CRP) behavior should be infeasible. Machine learning (ML) algorithms are a well-known threat. Recently, repeatability imperfections of PUF responses have been identified as another threat. CMOS device noise renders a significant fraction of the CRPs unstable, hereby providing a side channel for modeling attacks. In previous work, 65 nm arbiter PUFs have been modeled as such with accuracies exceeding 97%. However, more PUF evaluations were required than for state-of-the-art ML approaches. In this work, we accelerate repeatability attacks by increasing the fraction of unstable CRPs. Response evaluation faults are triggered via environmental changes hereby. The attack speed, which is proportional to the fraction of unstable CRPs, increases with a factor 2.4 for both arbiter and ring oscillator (RO) sum PUFs. Data originates from a 65 nm silicon chip and hence not from simulations.
机译:物理上不可克隆的功能(PUF)逐渐成为硬件安全原语。所谓的强大PUF提供了一种对芯片进行身份验证的机制,该机制固有地对于每个制造的样本都是唯一的。为了防止克隆,挑战-响应对(CRP)行为的建模应该是不可行的。机器学习(ML)算法是众所周知的威胁。最近,PUF响应的可重复性缺陷已被确定为另一个威胁。 CMOS器件噪声使大部分CRP不稳定,从而为建模攻击提供了一条旁通道。在以前的工作中,已经对65 nm仲裁器PUF进行了建模,其准确性超过97%。但是,与最新的ML方法相比,需要更多的PUF评估。在这项工作中,我们通过增加不稳定CRP的比例来加快可重复性攻击。响应评估故障是通过环境变化触发的。攻击速度与不稳定CRP的比例成比例,对于仲裁器和环形振荡器(RO)和PUF而言,攻击速度都会提高2.4倍。数据来自65 nm的硅芯片,因此并非来自仿真。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号