Abstract

A Physical Unclonable Function (PUF) is a device with unique behaviour that is hard to clone hence providing a secure fingerprint. A variety of PUF structures and PUF-based applications have been explored theoretically as well as being implemented in practical settings. Recently, the inherent unclonability of quantum states has been exploited to derive the quantum analogue of PUF as well as new proposals for the implementation of PUF. We present the first comprehensive study of quantum Physical Unclonable Functions (qPUFs) with quantum cryptographic tools. We formally define qPUFs, encapsulating all requirements of classical PUFs as well as introducing a new testability feature inherent to the quantum setting only. We use a quantum game-based framework to define different levels of security for qPUFs: quantum exponential unforgeability, quantum existential unforgeability and quantum selective unforgeability. We introduce a new quantum attack technique based on the universal quantum emulator algorithm of Marvin and Lloyd to prove no qPUF can provide quantum existential unforgeability. On the other hand, we prove that a large family of qPUFs (called unitary PUFs) can provide quantum selective unforgeability which is the desired level of security for most PUF-based applications.

Highlights

  • Canetti and Fischlin’s result on the impossibility of achieving secure cryptographic protocols without any setup assumptions [9] has motivated a rich line of research investigating the advantages of making hardware assumptions in protocol design

  • We address the general and formal treatment of Physical Unclonable Function (PUF) in a quantum world for the first time by defining quantum PUFs as a quantum token that can be challenged with quantum states and respond with quantum states

  • We briefly discuss how requirements and security properties defined for cPUFs and Quantum Read-out PUFs (QR-PUFs) [45, 46] in the literature differ from or relate to what we have defined as quantum Physical Unclonable Functions (qPUFs) in this paper while leaving a concrete comparison between various PUF instances for future studies

Read more

Summary

Introduction

Canetti and Fischlin’s result on the impossibility of achieving secure cryptographic protocols without any setup assumptions [9] has motivated a rich line of research investigating the advantages of making hardware assumptions in protocol design. We use the game-based framework to define three security notions for qPUFs: quantum exponential unforgeability, quantum existential unforgeability and quantum selective unforgeability capturing the strongest type of attack models where the adversary has access to the qPUF and can query it with his chosen quantum states. In this new model, we demonstrate how quantum learning techniques, such as the universal quantum emulator algorithm of [34], can lead to successful attacks. No QPT adversary can, on average, generate the response of a qPUF to random challenges

Other Related Works
Quantum Emulation Algorithm
The Circuit and Description
Output fidelity analysis
Quantum Physical Unclonable Functions
Security notion for qPUFs
Security analysis of Unitary qPUFs
Discussion and Future works
A Background on Classical Physical Unclonable Functions
B Proof of Theorem 2
D Full Proof of Theorem 6
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call