Abstract

Strong Physical Unclonable Functions (PUFs), as a promising security primitive, are supposed to be a lightweight alternative to classical cryptography for purposes such as device authentication. Most of the proposed candidates, however, have been plagued by modeling attacks breaking their security claims. The Interpose PUF (iPUF), which has been introduced at CHES 2019, was explicitly designed with state-of-the-art modeling attacks in mind and is supposed to be impossible to break by classical and reliability attacks. In this paper, we analyze its vulnerability to reliability attacks. Despite the increased difficulty, these attacks are still feasible, against the original authors’ claim. We explain how adding constraints to the modeling objective streamlines reliability attacks and allows us to model all individual components of an iPUF successfully. In order to build a practical attack, we give several novel contributions. First, we demonstrate that reliability attacks can be performed not only with covariance matrix adaptation evolution strategy (CMA-ES) but also with gradient-based optimization. Second, we show that the switch to gradient-based reliability attacks makes it possible to combine reliability attacks, weight constraints, and Logistic Regression (LR) into a single optimization objective. This framework makes modeling attacks more efficient, as it exploits knowledge of responses and reliability information at the same time. Third, we show that a differentiable model of the iPUF exists and how it can be utilized in a combined reliability attack. We confirm that iPUFs are harder to break than regular XOR Arbiter PUFs. However, we are still able to break (1,10)-iPUF instances, which were originally assumed to be secure, with less than 107 PUF response queries.

Highlights

  • Process variations at transistor-level are a primarily detrimental factor in integrated circuit (IC) manufacturing as they negatively impact performance and yield-rates

  • While we show that a differentiable model of the Interpose PUF (iPUF) exists and can be used for a regular Logistic Regression (LR) attack, we found that this approach does not work well for larger iPUF instances because the optimization converges to local optima, in which the y-Physical Unclonable Functions (PUFs) has been accurately learned and the x-PUF remains essentially random

  • We show that a differentiable model of the iPUF exist which can be used for a classic LR attack, at least for smaller iPUF instances

Read more

Summary

Introduction

Process variations at transistor-level are a primarily detrimental factor in integrated circuit (IC) manufacturing as they negatively impact performance and yield-rates. Strong PUF candidates predominantly rely on delay-based Arbiter PUFs (APUFs) as their main building blocks for PUF constructs and protocols [GCVDD02, SD07, MKP08, VHKM+12, DPGV15, YHD+16, SMCN17, Del19] These can be modeled by a linear function which is the basis for a host of attacks that use collected challenge-response pairs (CRPs) or challenge-reliability pairs to build complete mathematical clones of the complete PUF construction [RSS+13a, Bec15]. Utilizing information about the reliability of responses has greatly amplified the threat posed by modeling attacks, by reducing the scaling of the required training set size from exponential to linear in the number of APUFs [Bec15] To counter this reliability-based attack, protocol-level countermeasures have been proposed that prevent an attacker from collecting reliability information [YHD+16]. We strongly believe that such a strategy has application outside of reliability-based attacks used in this paper and will inspire other modeling attacks with different objectives in the future

Related Work
Contributions
Notation
PUF Models
Modeling Attack Background
Direct-Modeling Attack Using Logistic Regression
Reliability-based Attack Using CMA-ES
Reliability-based Attacks on the Interpose PUF
Correlation between Overall Reliability and Individual APUFs
Interplay between Correlation and Convergence Rate
A Differentiable Model for the Interpose PUF
Constraints and Combined Objectives - Streamlining the Reliability Attack
Learning with Weight Constraints
Gradient-based Reliability Attacks with Constraints
Combining Reliability Attack and Logistic Regression
Combined Attack on Interpose PUFs
Multi-pass Attack on Interpose PUFs
Simulation Results and Analysis
Notes on Attack Implementation
Comparison between CMA-ES and Gradient Descent
Comparison of Optimization Objectives
Scaling of Reliability-Attacks
Results for the LR Attack on iPUFs
Applicability to Hardware Implementations
Conclusion
Combined Attack Implementation Details
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.