2017 IEEE 2nd International Verification and Security Workshop (IVSW) 2017
DOI: 10.1109/ivsw.2017.8031539
|View full text |Cite
|
Sign up to set email alerts
|

Lightweight obfuscation techniques for modeling attacks resistant PUFs

Abstract: Building lightweight security for low-cost pervasive devices is a major challenge considering the design requirements of a small footprint and low power consumption. Physical Unclonable Functions (PUFs) have emerged as a promising technology to provide a low-cost authentication for such devices. By exploiting intrinsic manufacturing process variations, PUFs are able to generate unique and apparently random chip identifiers. Strong-PUFs represent a variant of PUFs that have been suggested for lightweight authen… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
3
3

Relationship

1
5

Authors

Journals

citations
Cited by 11 publications
(10 citation statements)
references
References 17 publications
(30 reference statements)
0
10
0
Order By: Relevance
“…Hence, higher non-linearity in a given PUF architecture can improve the uniqueness and randomness with increased defense against modeling attack. Other approaches to ML-resistant PUFs have been randomized challenges [42], obfuscation [12,23], and sub-string-based challenges [28]. Rostami et al presented a prover-verifier framework for successful authentication based on a subset of response substring [28].…”
Section: Strong Puf Architecturesmentioning
confidence: 99%
See 3 more Smart Citations
“…Hence, higher non-linearity in a given PUF architecture can improve the uniqueness and randomness with increased defense against modeling attack. Other approaches to ML-resistant PUFs have been randomized challenges [42], obfuscation [12,23], and sub-string-based challenges [28]. Rostami et al presented a prover-verifier framework for successful authentication based on a subset of response substring [28].…”
Section: Strong Puf Architecturesmentioning
confidence: 99%
“…We also evaluate the performance of the cloning models when the challenge is obfuscated, as postulated in obfuscated PUF architectures such as [12,23]. We consider a simpler version of these approaches for our experiments.…”
Section: Obfuscated Puf-based Authenticationmentioning
confidence: 99%
See 2 more Smart Citations
“…Nevertheless, the authors of all five protocols deserve credit for their compliance with Kerckhoffs' principle [27], i.e., the specification of the obfuscation logic is public. On the contrary, Mispan, Su, Zwolinski, and Halak [28], [29] recently proposed three PUF-based authentication protocols of which the specification is private, i.e., they rely on the almost universally rejected paradigm of security through obscurity. To be clear: obscurity is the only protective measure, which differs from cases where obscurity augments an inherently secure system.…”
Section: A Protocol Specificationsmentioning
confidence: 99%