首页> 外文期刊>Journal of cryptographic engineering >Why attackers lose: design and security analysis of arbitrarily large XOR arbiter PUFs
【24h】

Why attackers lose: design and security analysis of arbitrarily large XOR arbiter PUFs

机译:攻击者为何败北:任意大型XOR仲裁器PUF的设计和安全性分析

获取原文
获取原文并翻译 | 示例
           

摘要

In a novel analysis, we formally prove that arbitrarily many Arbiter PUFs can be combined into a stable XOR Arbiter PUF. To the best of our knowledge, this design cannot be modeled by any known oracle access attack in polynomial time. Using majority vote of arbiter chain responses, our analysis shows that with a polynomial number of votes, the XOR Arbiter PUF stability of almost all challenges can be boosted exponentially close to 1; that is, the stability gain through majority voting can exceed the stability loss introduced by large XORs for a feasible number of votes. Considering state-of-the-art modeling attacks by Becker and Ruehrmair et al., our proposal enables the designer to increase the attacker's effort exponentially while still maintaining polynomial design effort. This is the first result that relates PUF design to this traditional cryptographic design principle.
机译:在新颖的分析中,我们正式证明了任意数量的Arbiter PUF都可以组合成稳定的XOR Arbiter PUF。就我们所知,此设计无法通过多项式时间内任何已知的oracle访问攻击进行建模。使用仲裁人链响应的多数票,我们的分析表明,使用多项式票数,几乎所有挑战的XOR仲裁人PUF稳定性都可以以指数方式提高至接近1;也就是说,对于可行的票数,通过多数表决获得的稳定性增益可以超过大型XOR引入的稳定性损失。考虑到Becker和Ruehrmair等人的最新建模攻击,我们的建议使设计人员能够在保持多项式设计努力的同时,以指数方式增加攻击者的工作量。这是将PUF设计与该传统密码设计原理相关联的第一个结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号