Abstract:Due to the tamperproof and lightweight nature,physical unclonable function are proposed to provide security with low cost for the internet of things.Security of PUF itself has attracted much more attention.Almost all strong PUF can be modeled using machine learning techniques,while the complicated PUF with non-linear structure,which are resistant to machine learning modeling,are vulnerable to side channel attacks.According to the unified symbol rules,the paper presents existing side channel attack methods on strong PUFs,such as reliability analysis,power analysis and fault injection.The principles,performance and applications of side channel/machine learning hybrid attack methods are elaborated and analyzed.In the end,the temporary predicaments and countermeasures of side channel attack on PUF are discussed.
[1] Gassend B,Clarke D,Dijk M V,et al.Silicon physical random functions[A].Proceedings of 9th ACM Conf Computer and Communication Security[C].New York:ACM Press,2002.148-160.
[2] Herder C,Yu M D,Koushanfar F,et al.Physical unclonable functions and applications:a tutorial[J].Proceedings of the IEEE,2014,102(8):1126-1141.
[3] Jiliang Zhang,Gang Qu,Yongqiang Lyu,Qiang Zhou.A survey on silicon PUFs and recent advances in ring oscillator PUFs[J].Journal of Computer Science and Technology (JCST),2014,29(4):664-678.
[4] Rose G S,Meade C A.Performance analysis of a memristive crossbar PUF design[A].Proceedings of the 52nd Annual Design Automation Conference[C].New York:ACM Press,2015.1-6.
[5] Majzoobi M,Koushanfar F,Potkonjak M.Lightweight secure PUFs[A].IEEE/ACM International Conference on Computer-Aided Design[C].New York:IEEE,2008.670-673.
[6] Sahoo D P,Saha S,Mukhopadhyay D,et al.Composite PUF:A new design paradigm forphysically unclonable functions on FPGA[A].IEEE International Symposium on Hardware-Oriented Security and Trust[C].New York:IEEE,2014.50-55.
[7] Nguyen P H,Sahoo D P.Lightweight andsecure PUFs:a survey[A].International Conference on Security,Privacy,and Applied Cryptography Engineering[C].Berlin:Springer International Publishing,2014.1-13.
[8] Sahoo D P,Nguyen P H,Mukhopadhyay D,et al.Acase of lightweight PUF constructions:cryptanalysis and machine learning attacks[J].IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems,2015,34(8):1334-1343.
[9] Xu X,Burleson W.Hybrid side-channel/machine-learning attacks on PUFs:a new threat?[A].Proceedings of Design,Automation and Test in Europe Conference and Exhibition[C].New York:IEEE,2014.349-354.
[10] Liu Y,Xie Y,Bao C,et al.Acombined optimization-theoretic and side-channel approach for attacking strong physical unclonable functions[J].IEEE Transactions on Very Large Scale Integration Systems,2017,26(1):73-81.
[11] Rührmair U,Sölter J,Sehnke F,et al.PUFmodeling attacks on simulated and silicon data[J].IEEE Transactions on Information Forensics & Security,2013,8(11):1876-1891.
[12] Tobisch J,Becker G T.On the scaling of machine learning attacks on PUFs with application to noise bifurcation[A].International Workshop on Radio Frequency Identification:Security and Privacy Issues[C].Berlin:Springer,2015.17-31.
[13] J Ye,Q Guo,Y Hu,H Li,X Li.Modeling attacks on strong physical unclonable functions strengthened by random number and weak PUF[A].2018 IEEE 36th VLSI Test Symposium[C].New York:IEEE,2018.1-6.
[14] Rührmair U,Holcomb D E.PUFs at a glance[A].Proceedings of Design,Automation & Test in Europe Conference & Exhibition[C].New York:IEEE,2014.1-6.
[15] Ganji F,Tajik S,Fäβler F,et al.Strong machine learning attack against PUFs with no mathematical model[A].Proceedings of Cryptographic Hardware and Embedded Systems[C].Berlin:Springer,2016.389-411.
[16] Guo Q,Ye J,Gong Y,et al.Efficientattack on non-linear current mirror PUF with genetic algorithm[A].Asian Test Symposium[C].New York:IEEE,2016.49-54.
[17] Vijayakumar A,Patil V C,Prado C B,et al.Machine learning resistant strong PUF:possible or a pipe dream?[A].IEEE International Symposium on Hardware Oriented Security and Trust[C].New York:IEEE,2016.19-24.
[18] Herrewege A V,Katzenbeisser S,Maes R,et al.Reversefuzzy extractors:enabling lightweight mutual authentication for PUF-enabled RFIDs[A].Financial Cryptography and Data Security[C].Berlin:Springer,2012.374-389.
[19] Majzoobi M,Rostami M,Koushanfar F,et al.Slender PUF protocol:a lightweight,robust,and secure authentication by substring matching[A].Proceedings of IEEE Symposium on Security and Privacy Workshops[C].New York:IEEE Computer Society,2012.33-44.
[20] Gassend B,Clarke D,Dijk M V,et al.Controlled physical random functions[A].Proceedings of Computer Security Applications Conference[C].New York:IEEE,2007.149-160.
[21] Jiliang Zhang,Lu Wan,Qiang Wu,Gang Qu.DMOS-PUF:dynamic multi-key-selection obfuscation for strong PUFs against machine learning attacks[EB/OL]. https://arxiv.org/abs/1806.02011,2018,arXiv:1806.02011.
[22] Ruhrmair U,Schlichtmann U,Burleson W.Special session:How secure are PUFs really? on the reach and limits of recent PUF attacks[A].Design,Automation and Test in Europe Conference and Exhibition[C].New York:IEEE,2014.346-349.
[23] Chang C H,Zheng Y,Zhang L.Aretrospective and a look forward:fifteen years of physical unclonable function advancement[J].IEEE Circuits & Systems Magazine,2017,17(3):32-62.
[24] 叶靖,胡瑜,李晓维.非确定性仲裁型物理不可克隆函数设计[J].计算机辅助设计与图形学学报,2017(1):166-171. YE Jing,HU Yu,LI Xiao-wei.Nondeterministic logic based arbiter physical unclonable function[J].Journal of Computer-Aided Design and Computer Graphics,2017(1):166-171.(in Chinese)
[25] Becker G T.Onthe pitfalls of using arbiter-PUFs as building blocks[J].IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems,2015,34(8):1295-1307.
[26] Delvaux J,Verbauwhede I.Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise[A].Proceedings of IEEE International Symposium on Hardware-Oriented Security and Trust[C].New York:IEEE,2013.137-142.
[27] Mahmoud A,RÄuhrmair U,Majzoobi M,Koushanfar F.Combined modeling and side channel attacks on strong PUFs[J].IACR Cryptology ePrint Archive,2013:632-640.
[28] Merli D,Heyszl J,Heinz B,et al.Localized electro-magnetic analysis of RO PUFs[A].IEEE International Symposium on Hardware-Oriented Security and Trust[C].New York:IEEE,2013.19-24.
[29] Kumar R,Burleson W.Hybrid modeling attacks on current-based PUFs[A].IEEE International Conference on Computer Design[C].New York:IEEE,2014.493-496.
[30] Becker G T.R Kumar.Active and passive side-channel attacks on delay based PUF designs[J/OL].IACR Cryptology ePrint Archive,2014,https://eprint.iacr.org/2014/287,2014.
[31] Becker G T.Thegap between promise and reality:on the insecurity of XOR arbiter PUFs[A].Cryptographic Hardware and Embedded Systems[C].Berlin:Springer,2015.535-555.
[32] Xu X,Mahmoud A,Majzoobi M,et al.Efficient power and timing side channels for physical unclonable functions[A].International Workshop on Cryptographic Hardware and Embedded Systems[C].New York:Springer-Verlag,2014.476-492.
[33] Tajik S,Lohrke H,Ganji F,et al.Laser fault attack on physically unclonable functions[A].The Workshop on Fault Diagnosis & Tolerance in Cryptography[C].New York:IEEE Computer Society,2015.85-96.
[34] Delvaux J,Verbauwhede I.Fault injection modeling attacks on 65 nm arbiter and RO sum PUFs via environmental changes[J].IEEE Transactions on Circuits & Systems I Regular Papers,2014,61(6):1701-1713.
[35] Cao Y,Zhao X,Ye W.A compact and low power RO PUF with high resilience to the EM side-channel attack and the SVM modelling attack of wireless sensor networks[J].Sensors,2018,18(2):322-332.
[36] Gao Y,Ma H,Al-Sarawi S F,et al.PUF-FSM:a controlled strong PUF[J].IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems,2018,37(5):1104-1108.
[37] Yu Weize,Chen Jia.Masked AES PUF:a new PUF against hybrid side-channel/machine-learning attacks[J].Electronics Letters,2018,54(10):618-620.
[38] Fukushima,Souissiy,et al.Delay PUF assessment method based on side-channel and modeling analyzes:the final piece of all-in-one assessment methodology[A].Trustcom/Big Data SE/ISPA[C].New York:IEEE,2016.201-207.
[39] Tajik S,Dietz E,Frohmann S,et al.Photonic side-channel analysis of arbiter PUFs[J].Journal of Cryptology,2017,30(2):550-571.
[40] Zeitouni S,Oren Y,Wachsmann C,et al.Remanence decay side-channel:the PUF case[J].IEEE Transactions on Information Forensics & Security,2016,11(6):1106-1116.
[41] Sahoo D P,Mukhopadhyay D,Chakraborty R S,et al.Amultiplexer-based arbiter PUF composition with enhanced reliability and security[J].IEEE Transactions on Computers,2018,67(3):403-417.