2014
DOI: 10.1007/978-3-662-44709-3_27
|View full text |Cite
|
Sign up to set email alerts
|

Physical Characterization of Arbiter PUFs

Abstract: Abstract. As intended by its name, Physically Unclonable Functions (PUFs) are considered as an ultimate solution to deal with insecure storage, hardware counterfeiting, and many other security problems. However, many different successful attacks have already revealed vulnerabilities of certain digital intrinsic PUFs. Although settling-state-based PUFs, such as SRAM PUFs, can be physically cloned by semi-invasive and fully-invasive attacks, successful attacks on timing-based PUFs were so far limited to modeling… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
63
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 99 publications
(63 citation statements)
references
References 28 publications
(35 reference statements)
0
63
0
Order By: Relevance
“…They became a vibrant field of research during the last years and promised to be "a means of building secure smartcards" due to their assumed resistance to physical attacks [76]. Very recently, however, it was shown that SRAM PUFs are not unclonable [88] and the same setup that we used for the photonic side channel attacks was used to prove that all arbiter PUFs can be completely and linearly characterized by means of PEA [166].…”
Section: Advice For Cryptographersmentioning
confidence: 99%
See 1 more Smart Citation
“…They became a vibrant field of research during the last years and promised to be "a means of building secure smartcards" due to their assumed resistance to physical attacks [76]. Very recently, however, it was shown that SRAM PUFs are not unclonable [88] and the same setup that we used for the photonic side channel attacks was used to prove that all arbiter PUFs can be completely and linearly characterized by means of PEA [166].…”
Section: Advice For Cryptographersmentioning
confidence: 99%
“…This was the consistent further development of the original setup. It was also used in [166]. This system does not require multiple detection gates, but allows to measure the traces in free-running mode.…”
Section: Improved Setupmentioning
confidence: 99%
“…This basic methodology can be applied to many different attack vectors. The first result in this direction, a physical characterization of arbiter Physically Unclonable Functions (PUFs), has already been published [166].…”
Section: Exploring the Full Attack Potentialmentioning
confidence: 99%
“…Tajik et al [37,38] and Ganji et al [11] showed that PUFs, including XOR Arbiter PUFs, can be efficiently modeled if additional information about the chip is retrieved in an attack that requires physical access to the PUF. We are convinced that these attacks can very easily be adopted to also work against our proposed XOR Majority Vote Arbiter PUF.…”
Section: Related Workmentioning
confidence: 99%
“…side channel [6,28,34], invasive [27,29], and fault injection attacks [7,37]. To our knowledge there is no known strong PUF design that is secure against physical attacks without classical hardware security measures that are also applied to secure flash memory.…”
Section: Resilience Against Physical Attacksmentioning
confidence: 99%