Paper 2013/619

Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes

Jeroen Delvaux and Ingrid Verbauwhede

Abstract

Physically Unclonable Functions (PUFs) are emerging as hardware security primitives. So-called strong PUFs provide a mechanism to authenticate chips which is inherently unique for every manufactured sample. To prevent cloning, modeling of the challenge-response pair (CRP) behavior should be infeasible. Machine learning (ML) algorithms are a well-known threat. Recently, repeatability imperfections of PUF responses have been identied as another threat. CMOS device noise renders a signicant fraction of the CRPs unstable, hereby providing a side channel for modeling attacks. In previous work, 65nm arbiter PUFs have been modeled as such with accuracies exceeding 97%. However, more PUF evaluations were required than for state-of-the-art ML approaches. In this work, we accelerate repeatability attacks by increasing the fraction of unstable CRPs. Response evaluation faults are triggered via environmental changes hereby. The attack speed, which is proportional to the fraction of unstable CRPs, increases with a factor 2.4 for both arbiter and ring oscillator (RO) sum PUFs. Data originates from a 65nm silicon chip and hence not from simulations.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Contact author(s)
jeroen delvaux @ esat kuleuven be
History
2013-09-27: received
Short URL
https://ia.cr/2013/619
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/619,
      author = {Jeroen Delvaux and Ingrid Verbauwhede},
      title = {Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes},
      howpublished = {Cryptology ePrint Archive, Paper 2013/619},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/619}},
      url = {https://eprint.iacr.org/2013/619}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.