Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








13 Hits in 4.5 sec

On the Effectiveness of the Remanence Decay Side-Channel to Clone Memory-Based PUFs [chapter]

Yossef Oren, Ahmad-Reza Sadeghi, Christian Wachsmann
2013 Lecture Notes in Computer Science  
We present a side-channel attack based on remanence decay in volatile memory and show how it can be exploited effectively to launch a non-invasive cloning attack against SRAM PUFs -an important class of  ...  We discuss countermeasures against our attack and propose the constructive use of remanence decay to improve the cloning-resistance of SRAM PUFs.  ...  The development and manufacturing of the PUF ASIC used in this work has been supported by the European Commission under grant agreement ICT-2007-238811 UNIQUE.  ... 
doi:10.1007/978-3-642-40349-1_7 fatcat:mtf264pdc5b2la3ppusr7quz6m

Photonic Side-Channel Analysis of Arbiter PUFs

Shahin Tajik, Enrico Dietz, Sven Frohmann, Helmar Dittrich, Dmitry Nedospasov, Clemens Helfmeier, Jean-Pierre Seifert, Christian Boit, Heinz-Wilhelm Hübers
2016 Journal of Cryptology  
Extra measurements to report the prediction precision of our proposed methodology, experimenting on a smaller technology and further discussion on the provided methodology are the main novelties of this  ...  This paper is an extended version of the [47] , presented at CHES 2014.  ...  The authors would like to acknowledge the support of the German Federal Ministry of Education and Research in the project Photon FX 2 and the Helmholtz Research School on Security Technologies.  ... 
doi:10.1007/s00145-016-9228-6 fatcat:g6og7blufrbevna6mr5tnn32vy

Physically Unclonable Functions and AI: Two Decades of Marriage [article]

Fatemeh Ganji, Shahin Tajik
2021 arXiv   pre-print
The main focus here is to explore the methods borrowed from AI to assess the security of a hardware primitive, namely physically unclonable functions (PUFs), which has found applications in cryptographic  ...  Moreover, By reviewing PUFs designed by applying AI techniques, we give insight into future research directions in this area.  ...  We are also very thankful to Domenic Forte for his guidance, tremendous support during our stay at the University of Florida, and encouragement, in particular, to make the tools (PUFmeter) publicly available  ... 
arXiv:2008.11355v2 fatcat:jxt5iueznzhqlmbcsbbgu3kzua

Towards Implementation of Robust and Low-Cost Security Primitives for Resource-Constrained IoT Devices [article]

Fatemeh Tehranipoor
2018 arXiv   pre-print
Unclonable Function (PUF) [13] for system level security and authentication along with analysis of the impact of various environmental conditions, particularly silicon aging; a DRAM remanence based True  ...  In this work, we have developed several methodologies of hardware-based random functions in order to address the issues and enhance the security and trust of ICs: a novel DRAM-based intrinsic Physical  ...  Unfortunately, the conventional approaches (e.g. digital signatures, encryption) suffer from various shortcomings; they are very slow, expensive, and increasingly vulnerable to physical and side channel  ... 
arXiv:1806.05332v1 fatcat:z3umfrzzebchtg6kgsspfs6rty

Resilient Password Manager Using Physical Unclonable Functions

Mohammad Mohammadinodoushan, Bertrand Cambou, Christopher Philabaum, Nan Duan
2021 IEEE Access  
However, such a scheme cannot operate without a backup in case of catastrophic failure of the PUFs. The likelihood of a failure is low unless the opponent finds a way to destroy the PUF.  ...  The second PUF output in the database is only checked in the exceptional cases when the first PUF does not work correctly; therefore, both false reject rates and latencies are not degraded.  ...  ACKNOWLEDGMENT The authors would like to thank several staff and instructors at Northern Arizona University, particularly Ian Burke, and Julie B Heynssens.  ... 
doi:10.1109/access.2021.3053307 fatcat:b2a5q7ba2zggpfqxtyziorqp4q

Hardware Security, Vulnerabilities, and Attacks: A Comprehensive Taxonomy

Paolo Prinetto, Gianluca Roascio
2020 Italian Conference on Cybersecurity  
When dealing with the security of these systems to stop possible intrusions and malicious uses, the analysis must necessarily include the possible vulnerabilities that can be found at the hardware level  ...  In this paper, we propose a meaningful and comprehensive taxonomy for the vulnerabilities affecting the hardware and the attacks that exploit them to compromise the system, also giving a definition of  ...  and the domain in which they are implemented (logical, physical).  ... 
dblp:conf/itasec/PrinettoR20 fatcat:2okbfgwmobhupf67wqt6xffd3q

Security Analysis of PUF-based Key Generation and Entity Authentication

Jeroen Delvaux
2017 Zenodo  
On the bright side, the lessons learned can help improve the quality of future PUF-based systems.  ...  To facilitate the registration of unique features, a so-called physically unclonable function (PUF) can be implemented on the IC.  ...  Acknowledgements The authors acknowledge that the responses of a PUF are noisy and mention the existence of fuzzy extractors [39] as well.  ... 
doi:10.5281/zenodo.2643392 fatcat:2pcr7p76qjbtnh36fuxsdk7enq

PUF for the Commons: Enhancing Embedded Security on the OS Level [article]

Peter Kietzmann and Thomas C. Schmidt and Matthias Wählisch
2023 arXiv   pre-print
We ground our design on an extensive study of PUF performance in the wild, which involves SRAM measurements on more than 700 IoT nodes that aged naturally in the real-world.  ...  This work closes a previously identified gap of missing statistically significant sample sizes for testing the unpredictability of PUFs.  ...  The code of the software components, precompiled binary images, the implementation of the estimator, documentation, data sets and related tools are available on GitHub at https://github.com/inetrg/IEEE-TDSC-PUF23  ... 
arXiv:2301.07048v1 fatcat:4ahifuufbzaixbkcf4umoswime

Emerging Physical Unclonable Functions With Nanotechnology

Yansong Gao, Damith C. Ranasinghe, Said F. Al-Sarawi, Omid Kavehei, Derek Abbott
2016 IEEE Access  
An important feature of a PUF is the reliance on minute random variations in the fabricated hardware to derive a trusted random key.  ...  In this paper, we review emerging nanotechnology-based PUFs.  ...  DA acknowledges funding from the Australian Research Council Future Fellowship scheme (FT100100585). The authors also appreciate sponsorship from the China Scholarship Council (201306070017).  ... 
doi:10.1109/access.2015.2503432 fatcat:3x4sayz2draqxbbd6aubrnn4uy

Practical Lightweight Security: Physical Unclonable Functions and the Internet of Things

Nikolaos Athanasios Anagnostopoulos
2022
In order to do so, we first discuss what PUFs are, and note that memory-based PUFs seem to fit the best to the framework of the IoT.  ...  We note that PUFs share many characteristics with biometrics, with the main difference being that PUFs are based on the characteristics of inanimate objects, while biometrics are based on the characteristics  ...  side channel, or can directly access the relevant memory [1, 2, 3, 4, 5, 6, 7, 24, 76, 85, 130, 141, 163, 164, 165, 167, 173] .  ... 
doi:10.26083/tuprints-00021494 fatcat:5ixzb2r6kzdu5dz5dpxw7f4j5i

Cybersecurity: Past, Present and Future [article]

Shahid Alam
2023 arXiv   pre-print
We must learn from the past, evolve our present and improve the future. Based on this objective, the book covers the past, present, and future of these main specializations of cybersecurity.  ...  With these improvements come new challenges, and one of the main challenges is security. The security of the new cyberspace is called cybersecurity.  ...  Side-channel attacks are based on the information leaked through a side-channel as listed above (such as power, and sound, etc).  ... 
arXiv:2207.01227v2 fatcat:54sdflwghrcd3dqodwn4fygtei

Hardware entangled security primitives: attacks and defenses

Shaza Zeitouni
2022
We demonstrate a noninvasive fault injection attack on SRAM PUFs that is conducted by controlling the voltage supply to the PUF under attack for the recovery of the secret PUF response [1].  ...  In this part of the thesis we evaluate the security of several PUF primitives.  ...  ACKNOWLEDGEMENTS The author thank Ünal Kocabaş for preparing the lab experiments in the first phase of this work. Acknowledgments.  ... 
doi:10.26083/tuprints-00021552 fatcat:o4ipw2tpabdyjjmw54n4o3w32e

On the physical security of physically unclonable functions [article]

Shahin Tajik, Technische Universität Berlin, Technische Universität Berlin, Jean-Pierre Seifert
2017
Cloning of a design or manipulation of its content is carried out by conducting physical attacks (e.g., side-channel analysis and fault attacks) against these devices.  ...  By applying these techniques, we demonstrate that the secrets generated by a PUF can be predicted, manipulated or directly probed without affecting the behavior of the PUF.  ...  In this case, the decryption IP core can be updated against future side-channel analysis threats.  ... 
doi:10.14279/depositonce-6175 fatcat:k7hzpko6e5fy7fgv5vwvzurztm