2018
DOI: 10.1109/tvlsi.2017.2759731
|View full text |Cite
|
Sign up to set email alerts
|

A Combined Optimization-Theoretic and Side- Channel Approach for Attacking Strong Physical Unclonable Functions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
9
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
6
3
1

Relationship

0
10

Authors

Journals

citations
Cited by 24 publications
(10 citation statements)
references
References 14 publications
0
9
0
Order By: Relevance
“…The adapted ML technique successfully attacks the XOR Arbiter-PUFs and Lightweight PUFs for up to 16 XORs and for a bit-length of up to 512 (timing side-channel) and 128 (power side-channel) with a minimum accuracy achieved of 97%. Elsewhere, Liu et al, [46,48] proposed a novel optimizationtheoretic attacking approach to attack Arbiter-PUF, XOR Arbiter-PUF and Memristor-PUF. This approach is composed of two parts.…”
Section: Hybrid Attackmentioning
confidence: 99%
“…The adapted ML technique successfully attacks the XOR Arbiter-PUFs and Lightweight PUFs for up to 16 XORs and for a bit-length of up to 512 (timing side-channel) and 128 (power side-channel) with a minimum accuracy achieved of 97%. Elsewhere, Liu et al, [46,48] proposed a novel optimizationtheoretic attacking approach to attack Arbiter-PUF, XOR Arbiter-PUF and Memristor-PUF. This approach is composed of two parts.…”
Section: Hybrid Attackmentioning
confidence: 99%
“…The core principle for such PUFs is to leverage the process variations inherent to (CMOS) fabrication, through various dedicated circuitry. However, the resulting randomness is limited for most PUF implementations; it may be machine-learned and, thus, cloned [85][86][87][88].…”
Section: Physically-unclonable Functions (Pufs)mentioning
confidence: 99%
“…1) "Weak PUFs" are not necessarily inferior to "strong" PUFs [6]. On the contrary, powerful machine learning attacks such as [4]- [7], [32] do not apply for weak PUFs, only for strong PUFs. The main difference between weak and strong PUFs is that the former work on a (few) fixed input(s), or challenge(s), whereas the latter have to support a large range of inputs/challenges.…”
Section: Toward Plasmonics-enhanced Optical Pufs a Conceptmentioning
confidence: 99%