70 research outputs found

    An Efficient and Scalable Modeling Attack on Lightweight Secure Physically Unclonable Function

    Get PDF
    The Lightweight Secure Physically Unclonable Function (LSPUF) was proposed as a secure composition of Arbiter PUFs with additional XOR based input and output networks. But later, researchers proposed a Machine Learning (ML) based modeling attack on xx-XOR LSPUF, and they also empirically showed that pure ML based modeling is not computationally scalable if the parameter xx of xx-XOR LSPUF is larger than nine. Besides this pure computational attack using only challenge-response pairs (CRPs), there are other proposals for modeling attacks on LSPUF using timing and power side-channel information, reliability information and photonic side-channel information of an LSPUF instance. % In this paper, we proposed another pure computational attack (i.e. without any side-channel information) on multibit output LSPUF variants using both cryptanalysis and ML techniques together. We, first, cryptanalyze the output network of LSPUF to reduce the computational efforts required by previously proposed pure ML based modeling of an xx-XOR LSPUF. Specifically, we model an LSPUF instance, while its output bit is defined as xx-XOR PUF, using the ML modeling of yy-XOR PUF where y<xy<x. From the computational complexity view point, our proposed modeling attack is efficient and scalable than previously proposed pure ML based modeling of LSPUFs with respect to both data and time complexities. We demonstrate the effectiveness of our proposed attack using the Matlab based simulation of LSPUFs and LSPUFs implemented on Xilinx Artix-7 Field Programmable Gate Arrays (FPGAs)

    Quantum phases of dimerized and frustrated Heisenberg spin chains with s = 1/2, 1 and 3/2: an entanglement entropy and fidelity study

    Full text link
    We study here different regions in phase diagrams of the spin-1/2, spin-1 and spin-3/2 one dimensional antiferromagnetic Heisenberg systems with frustration (next-nearest-neighbor interaction J2J_2) and dimerization (δ\delta). In particular, we analyze the behaviors of the bipartite entanglement entropy and fidelity at the gapless to gapped phase transitions and across the lines separating different phases in the J2δJ_2-\delta plane. All the calculations in this work are based on numerical exact diagonalizations of finite systems.Comment: 12 pages, 15 figures; provided some finite size analysis results, some changes in text accordingly; to appear in J. Phys.: Condens. Matte

    Fault Tolerant Implementations of Delay-based Physically Unclonable Functions on FPGA

    Get PDF
    Recent literature has demonstrated that the security of Physically Unclonable Function (PUF) circuits might be adversely affected by the introduction of faults. In this paper, we propose novel and efficient architectures for a variety of widely used delay-based PUFs which are robust against high precision laser fault attacks proposed by Tajik et al. in FDTC-2015. The proposed architectures can be used to detect run-time modifications in the PUF design due to fault injection. In addition, we propose fault recovery techniques based on either logical reconfiguration or dynamic partial reconfiguration of the PUF design. We validate the robustness of our proposed fault tolerant delay-based PUF designs on Xilinx Artix-7 FPGA platform

    A Multiplexer based Arbiter PUF Composition with Enhanced Reliability and Security

    Get PDF
    Arbiter Physically Unclonable Function (APUF), while being relatively lightweight, is extremely vulnerable to modeling attacks. Hence, various compositions of APUFs such as XOR APUF and Lightweight Secure PUF have been proposed to be secure alternatives. Previous research has demonstrated that PUF compositions have two major challenges to overcome: vulnerability against modeling and statistical attacks, and lack of reliability. In this paper, we introduce a multiplexer based composition of APUFs, denoted as MPUF, to simultaneously overcome these challenges. In addition to the basic MPUF design, we propose two MPUF variants namely cMPUF and rMPUF to improve robustness against cryptanalysis and reliability based modeling attack, respectively. The rMPUF demonstrates enhanced robustness against reliability based modeling attack, while even the well-known XOR APUF, otherwise robust to machine learning based modeling attacks, has been modeled using the same technique with linear data and time complexities. The rMPUF can provide a good trade-off between security and hardware overhead while maintaining a significantly higher reliability level than any practical XOR APUF instance. Moreover, MPUF variants are the first APUF compositions, to the best of our knowledge, that can achieve Strict Avalanche Criterion without any additional hardware. Finally, we validate our theoretical findings using Matlab-based simulations of MPUFs

    Security Analysis of Arbiter PUF and Its Lightweight Compositions Under Predictability Test

    Get PDF
    Unpredictability is an important security property of Physically Unclonable Function (PUF) in the context of statistical attacks, where the correlation between challenge-response pairs is explicitly exploited. In existing literature on PUFs, Hamming Distance test, denoted by HDT(t)\mathrm{HDT}(t), was proposed to evaluate the unpredictability of PUFs, which is a simplified case of the Propagation Criterion test PC(t)\mathrm{PC}(t). The objective of these testing schemes is to estimate the output transition probability when there are tt or less than tt bits flips, and ideally, this probability value should be 0.5. In this work, we show that aforementioned two testing schemes are not enough to ensure the unpredictability of a PUF design. We propose a new test which is denoted as HDT(e,t)\mathrm{HDT}(\mathbf{e},t). This testing scheme is a fine-tuned version of the previous schemes, as it considers the flipping bit pattern vector e\mathbf{e} along with parameter tt. As a contribution, we provide a comprehensive discussion and analytic interpretation of HDT(t)\mathrm{HDT}(t), PC(t)\mathrm{PC}(t) and HDT(e,t)\mathrm{HDT}(\mathbf{e},t) test schemes for Arbiter PUF (APUF), XOR PUF and Lightweight Secure PUF (LSPUF). Our analysis establishes that HDT(e,t)\mathrm{HDT}(\mathbf{e},t) test is more general in comparison with HDT(t)\mathrm{HDT}(t) and PC(t)\mathrm{PC}(t) tests. In addition, we demonstrate a few scenarios where the adversary can exploit the information obtained from the analysis of HDT(e,t)\mathrm{HDT}(\mathbf{e},t) properties of APUF, XOR PUF and LSPUF to develop statistical attacks on them, if the ideal value of HDT(e,t)=0.5\mathrm{HDT}(\mathbf{e},t)=0.5 is not achieved for a given PUF. We validate our theoretical observations using the simulated and FPGA implemented APUF, XOR PUF and LSPUF designs

    On the Architectural Analysis of Arbiter Delay PUF Variants

    Get PDF
    The Arbiter Physically Unclonable Function (APUF) is a widely used strong delay PUF design. There are two FPGA variants of this design, namely, Programmable Delay Line APUF (PAPUF) and Double APUF (DAPUF) to mitigate the FPGA platform specific implementation issues. In this paper, we introduce the idea of Architectural Bias to compare the impact of the architecture of these APUF designs on their design bias. The biased challenge-response behavior of a delay PUF implies the non-uniform distributions of 0’s and 1’s in its response, and if this bias is due to the architectural issue of the PUF design, then it is called “Architectural Bias”. Another important source of bias is the implementation issue specific to an implementation platform. According to our study, a good PUF architecture results in PUF instances with a small amount of architectural bias. In this paper, we provide a comparison of APUF, PAPUF, and DAPUF based on their architectural bias values. In addition, we also compare these APUF architectures with respect to fulfilling the Strict Avalanche Criterion (SAC) and robustness against the machine learning (ML) based modeling attack. We validate our theoretical findings with Matlab based simulations, and the results reveal that the classic APUF has the least architectural bias, followed by DAPUF and PAPUF, respectively. We also conclude from the experimental results that the SAC property of DAPUF is better than that of APUF and PAPUF, and PAPUF’s SAC property is significantly poor. However, our analyses indicate that these APUF variants are vulnerable to ML-based modeling attack

    Exact Entanglement Studies of Strongly Correlated Systems: Role of Long-Range Interactions and Symmetries of the System

    Full text link
    We study the bipartite entanglement of strongly correlated systems using exact diagonalization techniques. In particular, we examine how the entanglement changes in the presence of long-range interactions by studying the Pariser-Parr-Pople model with long-range interactions. We compare the results for this model with those obtained for the Hubbard and Heisenberg models with short-range interactions. This study helps us to understand why the density matrix renormalization group (DMRG) technique is so successful even in the presence of long-range interactions. To better understand the behavior of long-range interactions and why the DMRG works well with it, we study the entanglement spectrum of the ground state and a few excited states of finite chains. We also investigate if the symmetry properties of a state vector have any significance in relation to its entanglement. Finally, we make an interesting observation on the entanglement profiles of different states (across the energy spectrum) in comparison with the the corresponding profile of the density of states. We use isotropic chains and a molecule with non-Abelian symmetry for these numerical investigations.Comment: 24 pages, 11 figures and 2 table

    MXPUF: Secure PUF Design against State-of-the-art Modeling Attacks

    Get PDF
    Silicon Physical Unclonable Functions (PUFs) have been proposed as an emerging hardware security primitive in various security applications such as device identification, authentication, and cryptographic key generation. Current so-called `strong\u27 PUFs, which allow a large challenge response space, are compositions of Arbiter PUFs (APUFs), e.g. the xx-XOR APUF. Wide-scale deployment of state-of-the-art compositions of APUFs, however, has stagnated due to various mathematical and physical attacks leading to software models that break the unclonability property of PUFs. The current state-of-the-art attack by Becker, CHES 2015, shows that the XOR APUF can be broken by modeling its APUF components separately thanks to CMA-ES, a machine learning algorithm, based on reliability information of measured XOR APUF responses. Thus, it is an important problem to design a strong PUF which can resist not only traditional modeling attacks but also Becker\u27s attack. In this paper, we propose a new strong PUF design called (x,y)(x,y)-MXPUF, which consists of two layers; the upper layer is an nn-bit xx-XOR APUF, and the lower layer is an (n+1)(n+1)-bit yy-XOR APUF. The response of xx-XOR APUF for an nn-bit challenge c\mathbf{c} in the upper layer is inserted at the middle of c\mathbf{c} to construct a new (n+1)(n+1)-bit challenge for the yy-XOR APUF in the lower layer giving the final response bit of the (x,y)(x,y)-MXPUF. The reliability of (x,y)(x,y)-MXPUF can be theoretically and experimentally shown to be twice the reliability of (x+y)(x+y)-XOR PUF. In the context of traditional modeling attacks, when we keep the same hardware size, the security of (x,y)(x,y)-MXPUF is only slightly weaker than that of (x+y)(x+y)-XOR PUF. Our main contribution proves that the (x,y)(x,y)-MXPUF is secure against Becker\u27s attack
    corecore