Skip to main content

A Survey on Side-Channel Attacks of Strong PUF

  • Conference paper
  • First Online:
Artificial Intelligence and Security (ICAIS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 12240))

Included in the following conference series:

Abstract

With the application domain extension and the in-depth research on physical unclonable function, the security of PUF has attracted more and more attention. Various attack methods have been emerged, among which side channel attacks have advantages in modeling PUF with non-linear structures. Based on the research of strong PUF attacks, this paper classifies the existing side channel analysis methods. According to the unified symbol rules, the principles of PUF error injection, reliability attack and power analysis are analyzed. Finally, the future development prospects of PUF side channel attacks are discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Ravikanth, P.S.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  2. Herder, C., Yu, M.D., Koushanfar, F., et al.: Physical unclonable functions and applications a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  3. Rührmair, U., Holcomb, D.E.: PUFs at a glance. In: Design, Automation & Test in Europe Conference & Exhibition. IEEE, pp. 1–6 (2014)

    Google Scholar 

  4. Ganji, F., Tajik, S., Fäßler, F., Seifert, J.-P.: Strong machine learning attack against PUFs with no mathematical model. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 391–411. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_19

    Chapter  Google Scholar 

  5. Guo, Q., Ye, J., Gong, Y., et al.: Efficient attack on non-linear current mirror PUF with genetic algorithm. In: Asian Test Symposium, pp. 49–54. IEEE (2016)

    Google Scholar 

  6. Koeune, F., Standaert, F.-X.: A tutorial on physical security and side-channel attacks. In: Aldini, A., Gorrieri, R., Martinelli, F. (eds.) FOSAD 2004–2005. LNCS, vol. 3655, pp. 78–108. Springer, Heidelberg (2005). https://doi.org/10.1007/11554578_3

    Chapter  MATH  Google Scholar 

  7. Xu, X., Burleson, W.: Hybrid side-channel/machine-learning attacks on PUFs: a new threat? In: Design, Automation and Test in Europe Conference and Exhibition, pp. 1–6. IEEE (2014)

    Google Scholar 

  8. Fukushima, S., et al.: Delay PUF assessment method based on side-channel and modeling analyzes: the final piece of all-in-one assessment methodology. In: IEEE Trustcom BigDataSE ISPA, pp. 201–207. Institute of Electrical and Electronics Engineers (2016)

    Google Scholar 

  9. Liu, Y., Xie, Y., Bao, C., et al.: A combined optimization-theoretic and side-channel approach for attacking strong physical unclonable functions. IEEE Trans. Very Large Scale Integ. Syst. 26(1), 73–81 (2017)

    Article  Google Scholar 

  10. Vijayakumar, A., Patil, V.C., Prado, C.B., et al.: Machine learning resistant strong PUF: possible or a pipe dream? In: IEEE International Symposium on Hardware Oriented Security and Trust, pp. 19–24. IEEE (2016)

    Google Scholar 

  11. Herrewege, A.V., Katzenbeisser, S., Maes, R., et al.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: International Conference on Financial Cryptography and Data Security, FC 2012, pp. 374–389 (2012)

    Google Scholar 

  12. Majzoobi, M., Rostami, M., Koushanfar, F., et al.: Slender PUF protocol: a lightweight, robust, and secure authentication by substring matching. In: IEEE Symposium on Security and Privacy Workshops, pp. 33–44. IEEE Computer Society (2012)

    Google Scholar 

  13. Gassend, B., Clarke, D., Dijk, M.V., et al.: Controlled Physical random functions. In: 2002 Proceedings of the Computer Security Applications Conference, pp. 149–160. IEEE (2002)

    Google Scholar 

  14. Merli, D., Schuster, D., Stumpf, F., Sigl, G.: Side-channel analysis of PUFs and Fuzzy extractors. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 33–47. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-21599-5_3

    Chapter  Google Scholar 

  15. Merli, D., Heyszl, J., Heinz, B., et al.: Localized electromagnetic analysis of RO PUFs. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 19–24. IEEE (2013)

    Google Scholar 

  16. Delvaux, J., Verbauwhede, I.: Side channel modeling attacks on 65 nm arbiter PUFs exploiting CMOS device noise. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 137–142. IEEE (2013)

    Google Scholar 

  17. Delvaux, J., Verbauwhede, I.: Fault injection modeling attacks on 65 nm arbiter and RO sum PUFs via environmental changes. IEEE Trans. Circ. Syst. I Regul. Pap. 61(6), 1701–1713 (2014)

    Article  Google Scholar 

  18. Rührmair, U., et al.: Efficient power and timing side channels for physical unclonable functions. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 476–492. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44709-3_26

    Chapter  Google Scholar 

  19. Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 535–555. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_27

    Chapter  Google Scholar 

  20. Becker, G.T.: On the Pitfalls of using arbiter-PUFs as building blocks. IEEE Trans. Comput. Aided Des. Integr. Circ. Syst. 34(8), 1295–1307 (2015)

    Article  Google Scholar 

  21. Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Investigations of power analysis attacks on smartcards. In: Usenix Workshop on Smartcard Technology on Usenix Workshop on Smartcard Technology, p. 17. USENIX Association (1999)

    Google Scholar 

  22. Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Koç, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13–28. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_3

    Chapter  Google Scholar 

  23. Mahmoud, A., RÄuhrmair, U., Majzoobi, M., Koushanfar, F.: Combined modeling and side channel attacks on strong PUFs. IACR Cryptol. ePrint Arch. (2013)

    Google Scholar 

  24. Tajik, S., Lohrke, H., Ganji, F., et al.: Laser fault attack on physically unclonable functions. In: The Workshop on Fault Diagnosis & Tolerance in Cryptography, pp. 85–96. IEEE Computer Society (2015)

    Google Scholar 

  25. Skorobogatov, S.: Semi-invasive attacks - a new approach to hardware security analysis. Technical report UCAM-CL-TR-630. University of Cambridge, Computer Laboratory (2005)

    Google Scholar 

  26. Kumar, R., Burleson, W.: Side-Channel assisted modeling attacks on feed-forward arbiter PUFs using silicon data. In: Mangard, S., Schaumont, P. (eds.) RFIDSec 2015. LNCS, vol. 9440, pp. 53–67. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-24837-0_4

    Chapter  Google Scholar 

  27. Zeitouni, S., Oren, Y., Wachsmann, C., et al.: Remanence decay side-channel: the PUF case. IEEE Trans. Inf. Forensics Secur. 11(6), 1106–1116 (2016)

    Article  Google Scholar 

  28. Ruhrmair, U., Schlichtmann, U., Burleson, W.: Special session: how secure are PUFs really? On the reach and limits of recent PUF attacks. In: Design, Automation and Test in Europe Conference and Exhibition, p. 346. IEEE (2014)

    Google Scholar 

  29. Kumar, R., Burleson, W.: Hybrid modeling attacks on current-based PUFs. In: IEEE International Conference on Computer Design, pp. 493–496. IEEE (2014)

    Google Scholar 

  30. Merli, D., Schuster, D., Stumpf, F., et al.: Semi-invasive EM attack on FPGA RO PUFs and countermeasures. In: The Workshop on Embedded Systems Security, pp. 1–9. ACM (2011)

    Google Scholar 

  31. Jiang, X., Liu, M., Yang, C., Liu, Y., Wang, R.: A blockchain-based authentication protocol for WLAN mesh security access. Comput. Mater. Continua 58(1), 45–59 (2019)

    Article  Google Scholar 

  32. Cui, J., Zhang, Y., Cai, Z., Liu, A., Li, Y.: Securing display path for security-sensitive applications on mobile devices. Comput. Mater. Continua 55(1), 017–035 (2018)

    Google Scholar 

  33. Zhang, H., Yi, Y., Wang, J., Cao, N., Duan, Q.: Network security situation awareness framework based on threat intelligence. Comput. Mater. Continua 56(3), 381–399 (2018)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Li, Y., Shen, J., Liu, W., Zou, W. (2020). A Survey on Side-Channel Attacks of Strong PUF. In: Sun, X., Wang, J., Bertino, E. (eds) Artificial Intelligence and Security. ICAIS 2020. Lecture Notes in Computer Science(), vol 12240. Springer, Cham. https://doi.org/10.1007/978-3-030-57881-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-57881-7_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-57880-0

  • Online ISBN: 978-3-030-57881-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics