Modeling attacks on physical unclonable functions

  • Authors:
  • Ulrich Rührmair;Frank Sehnke;Jan Sölter;Gideon Dror;Srinivas Devadas;Jürgen Schmidhuber

  • Affiliations:
  • TU München, 80333 München, Germany;TU München, 80333 München, Germany;TU München, 80333 München, Germany;The Academic College of Tel Aviv - Jaffa, Tel Aviv, 61083 , Israel;MIT, Cambridge, MA, USA;TU München, 80333 München, Germany

  • Venue:
  • Proceedings of the 17th ACM conference on Computer and communications security
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PUF, our attacks construct a computer algorithm which behaves indistinguishably from the original PUF on almost all CRPs. This algorithm can subsequently impersonate the PUF, and can be cloned and distributed arbitrarily. This breaks the security of essentially all applications and protocols that are based on the respective PUF. The PUFs we attacked successfully include standard Arbited PUFs and Ring Oscillator PUFs of arbitrary sizes, and XO Arbiter PUFs, Lightweight Secure PUFs, and Feed-Forward Arbiter PUFs of up to a given size and complexity. Our attacks are based upon various machine learning techniques including Logistic Regression and Evolution Strategies. Our work leads to new design requirements for secure electrical PUFs, and will be useful to PUF designers and attackers alike.