Paper 2010/251

Modeling Attacks on Physical Unclonable Functions

Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, and Jürgen Schmidhuber

Abstract

We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PUF, our attacks construct a computer algorithm which behaves indistinguishably from the original PUF on almost all CRPs. This algorithm can subsequently impersonate the PUF, and can be cloned and distributed arbitrarily. This breaks the security of essentially all applications and protocols that are based on the respective PUF. The PUFs we attacked successfully include standard Arbiter PUFs and Ring Oscillator PUFs of arbitrary sizes, and XOR Arbiter PUFs, Lightweight Secure PUFs, and Feed-Forward Arbiter PUFs of up to a given size and complexity. Our attacks are based upon various machine learning techniques, including Logistic Regression and Evolution Strategies. Our work will be useful to PUF designers and attackers alike.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. ---
Keywords
Physical Unclonable FunctionsCryptanalysisMachine LearningPhysical Cryptography
Contact author(s)
ruehrmai @ in tum de
History
2010-05-03: revised
2010-05-02: received
See all versions
Short URL
https://ia.cr/2010/251
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/251,
      author = {Ulrich Rührmair and Frank Sehnke and Jan  Sölter and Gideon Dror and Srinivas Devadas and Jürgen Schmidhuber},
      title = {Modeling Attacks on Physical Unclonable Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2010/251},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/251}},
      url = {https://eprint.iacr.org/2010/251}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.