You are looking at a specific version 20130820:115911 of this paper. See the latest version.

Paper 2013/112

PUF Modeling Attacks on Simulated and Silicon Data

Ulrich Rührmair and Jan Sölter and Frank Sehnke and Xiaolin Xu and Ahmed Mahmoud and Vera Stoyanova and Gideon Dror and Jürgen Schmidhuber and Wayne Burleson and Srinivas Devadas

Abstract

We show in this paper how several proposed Strong Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a Strong PUF, our attacks construct a computer algorithm which behaves indistinguishably from the original PUF on almost all CRPs. This algorithm can subsequently impersonate the PUF, and can be cloned and distributed arbitrarily. This breaks the security of almost all applications and protocols that are based on the respective PUF. The PUFs we attacked successfully include standard Arbiter PUFs and Ring Oscillator PUFs of arbitrary sizes, and XOR Arbiter PUFs, Lightweight Secure PUFs, and Feed-Forward Arbiter PUFs of up to a given size and complexity. The attacks are based upon various machine learning techniques, including a specially tailored variant of Logistic Regression and Evolution Strategies. Our results were obtained on a large number of CRPs coming from numerical simulations, as well as four million CRPs collected from FPGAs and ASICs. The performance on silicon CRPs is very close to simulated CRPs, confirming a conjecture from earlier versions of this work. Our findings lead to new design requirements for secure electrical PUFs, and will be useful to PUF designers and attackers alike.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
implementationPhysical Unclonable FunctionsMachine LearningCryptanalysisPhysical Cryptography
Contact author(s)
ruehrmair @ in tum de
History
2013-08-20: revised
2013-02-27: received
See all versions
Short URL
https://ia.cr/2013/112
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.