2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) 2013
DOI: 10.1109/hst.2013.6581559
|View full text |Cite
|
Sign up to set email alerts
|

Localized electromagnetic analysis of RO PUFs

Abstract: Among all proposed Physical Unclonable Functions (PUFs), those based on Ring Oscillators (ROs) are a popular solution for ASICs as well as for FPGAs. However, compared to other PUF architectures, oscillators emit electromagnetic (EM) signals over a relatively long run time, which directly reveal their unique frequencies. Previous work by Merli et al. exploited this fact by global EM measurements and proposed a countermeasure for their attack. In this paper, we first demonstrate that it is feasible to measure a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
37
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 60 publications
(37 citation statements)
references
References 9 publications
0
37
0
Order By: Relevance
“…Side-channel attacks statistically analyze the time, power consumption, or electromagnetic emanation of the cryptographic devices to gain knowledge about integrated secrets ]. Most recently, Merli et al [2013] carried out side-channel attacks (EM analyses) on an RO PUF FPGA implementation, leading to the extraction of a full PUF model and thereby breaking the PUFs' security. The authors also point out that their proposed attack can be successful because they exploit the fact that each RO has a fixed location and a specific measurement path through a multiplexer to a counter.…”
Section: Security Analysismentioning
confidence: 99%
“…Side-channel attacks statistically analyze the time, power consumption, or electromagnetic emanation of the cryptographic devices to gain knowledge about integrated secrets ]. Most recently, Merli et al [2013] carried out side-channel attacks (EM analyses) on an RO PUF FPGA implementation, leading to the extraction of a full PUF model and thereby breaking the PUFs' security. The authors also point out that their proposed attack can be successful because they exploit the fact that each RO has a fixed location and a specific measurement path through a multiplexer to a counter.…”
Section: Security Analysismentioning
confidence: 99%
“…Side-channel attacks statistically analyze the time, power consumption or electromagnetic emanation of the cryptographic devices to gain knowledge about integrated secrets. Most recently, Merli et al carried out side channel attacks (EM analyses) on an RO PUF FPGA implementation leading to the extraction of a full PUF model and thereby breaking the PUFs security [17]. The authors also point that their proposed attack can be successful because they exploit that each RO has a fixed location and a specific measurement path through a multiplexer to a counter.…”
Section: B Side-channel Attacksmentioning
confidence: 99%
“…However, they can still be characterized by various means. For instance, RO PUFs are vulnerable to the EM side-channel attacks [55,54,53] and modeling attack [24]. Arbiter PUFs have been a target for mathematical modeling attacks.…”
Section: Related Workmentioning
confidence: 99%