You are on page 1of 53

On the Physical Security of Physically

Unclonable Functions Shahin Tajik


Visit to download the full and correct content document:
https://textbookfull.com/product/on-the-physical-security-of-physically-unclonable-func
tions-shahin-tajik/
More products digital (pdf, epub, mobi) instant
download maybe you interests ...

Security of Cyber Physical Systems Vulnerability and


Impact Hadis Karimipour

https://textbookfull.com/product/security-of-cyber-physical-
systems-vulnerability-and-impact-hadis-karimipour/

On Functions and Functional Equations First Edition


Smital

https://textbookfull.com/product/on-functions-and-functional-
equations-first-edition-smital/

The Theory of Hash Functions and Random Oracles: An


Approach to Modern Cryptography (Information Security
and Cryptography) Arno Mittelbach

https://textbookfull.com/product/the-theory-of-hash-functions-
and-random-oracles-an-approach-to-modern-cryptography-
information-security-and-cryptography-arno-mittelbach/

Cyber Security for Cyber Physical Systems 1st Edition


Saqib Ali

https://textbookfull.com/product/cyber-security-for-cyber-
physical-systems-1st-edition-saqib-ali/
Physical Layer Security for Cooperative Relay Networks
1st Edition Yulong Zou

https://textbookfull.com/product/physical-layer-security-for-
cooperative-relay-networks-1st-edition-yulong-zou/

Physical Security 150 Things You Should Know 2nd


Edition Lawrence Fennelly

https://textbookfull.com/product/physical-security-150-things-
you-should-know-2nd-edition-lawrence-fennelly/

Security and Privacy in Cyber-Physical Systems First


Edition Houbing Song

https://textbookfull.com/product/security-and-privacy-in-cyber-
physical-systems-first-edition-houbing-song/

The Functions of Law 1st Edition Kenneth M. Ehrenberg

https://textbookfull.com/product/the-functions-of-law-1st-
edition-kenneth-m-ehrenberg/

Physically Based Rendering Third Edition From Theory to


Implementation Matt Pharr

https://textbookfull.com/product/physically-based-rendering-
third-edition-from-theory-to-implementation-matt-pharr/
T-Labs Series in Telecommunication Services

Shahin Tajik

On the Physical
Security of Physically
Unclonable Functions
T-Labs Series in Telecommunication Services

Series editors
Sebastian Möller, Berlin, Germany
Axel Küpper, Berlin, Germany
Alexander Raake, Berlin, Germany
More information about this series at http://www.springer.com/series/10013
Shahin Tajik

On the Physical Security


of Physically Unclonable
Functions

123
Shahin Tajik
Telekom Innovation Laboratories
Technical University of Berlin
Berlin
Germany

ISSN 2192-2810 ISSN 2192-2829 (electronic)


T-Labs Series in Telecommunication Services
ISBN 978-3-319-75819-0 ISBN 978-3-319-75820-6 (eBook)
https://doi.org/10.1007/978-3-319-75820-6
Library of Congress Control Number: 2018934908

© Springer International Publishing AG, part of Springer Nature 2019


This work is subject to copyright. All rights are reserved by the Publisher, whether the whole or part
of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations,
recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission
or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar
methodology now known or hereafter developed.
The use of general descriptive names, registered names, trademarks, service marks, etc. in this
publication does not imply, even in the absence of a specific statement, that such names are exempt from
the relevant protective laws and regulations and therefore free for general use.
The publisher, the authors and the editors are safe to assume that the advice and information in this
book are believed to be true and accurate at the date of publication. Neither the publisher nor the
authors or the editors give a warranty, express or implied, with respect to the material contained herein or
for any errors or omissions that may have been made. The publisher remains neutral with regard to
jurisdictional claims in published maps and institutional affiliations.

Printed on acid-free paper

This Springer imprint is published by the registered company Springer International Publishing AG
part of Springer Nature
The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland
Dedicated to my family
List of Publications

The primary results of this work have been presented in the following publications:
• Tajik, S., Nedospasov, D., Helfmeier, C., Seifert, J.-P., Boit, C.: Emission
Analysis of Hardware Implementations. In Proceedings of 17th Euromicro
Conference on Digital System Design (DSD), IEEE, 2014, Verona, Italy
• Tajik, S., Dietz, E., Frohmann, S., Seifert, J.-P., Nedospasov, D., Helfmeier, C.,
Boit, C., Dittrich, H.: Physical Characterization of Arbiter PUFs. In
Proceedings of 16th International Workshop on Cryptographic Hardware and
Embedded Systems—CHES 2014, Busan, South Korea
• Tajik, S., Lohrke, H., Ganji, F., Seifert, J.-P., Boit, C.: Laser Fault Attack on
Physically Unclonable Functions. In Proceedings of Workshop on Fault
Diagnosis and Tolerance in Cryptography (FDTC), IEEE, 2015, St. Malo,
France
• Lohrke, H., Tajik, S., Boit, C., Seifert, J.-P.: No Place to Hide: Contactless
Probing of Secret Data on FPGAs. In Proceedings of 18th International
Conference on Cryptographic Hardware and Embedded Systems—CHES 2016,
Santa Barbara, USA
• Tajik, S., Dietz, E., Frohmann, S., Dittrich, H., Nedospasov, D., Helfmeier, C.,
Seifert, J.-P., Boit, C., Hübers, H.W.: Photonic Side-channel Analysis of Arbiter
PUFs. Journal of Cryptology, Springer-Verlag, 2017
• Tajik, S., Fietkau, J., Lohrke, H., Seifert, J.-P., Boit, C.: PUFMon: Security
Monitoring of FPGAs using Physically Unclonable Functions. accepted for 23rd
IEEE International Symposium on On-Line Testing and Robust System Design
(IOLTS), IEEE, 2017, Thessaloniki, Greece
Additionally, Shahin Tajik has authored the following publications:
• Helfmeier, C., Nedospasov, D., Tajik, S., Boit, C., Seifert, J.-P.: Physical
Vulnerabilities of Physically Unclonable Functions. In Proceedings of Design,
Automation, and Test in Europe Conference and Exhibition—DATE 2014,
Dresden, Germany

vii
viii List of Publications

• Ganji, F., Tajik, S., Seifert, J.-P.: Why Attackers Win: On the Learnability of
XOR Arbiter PUFs. In Proceedings of 8th International Conference on Trust and
Trustworthy Computing—TRUST 2015, Heraklion, Greece
• Ganji, F., Tajik, S., Seifert, J.-P.: Let me prove it to you: RO PUFs are provably
learnable. In Proceedings of 18th Annual International Conference on
Information Security and Cryptology (ICISC), 2015, Busan, South Korea
• Ganji, F., Krämer, J., Seifert, J.-P., Tajik, S.: Lattice Basis Reduction Attack
against Physically Unclonable Functions. In Proceedings of 22nd ACM
Conference on Computer and Communications Security—CCS 2015, Denver,
USA
• Ganji, F., Tajik, S., Seifert, J.-P.: PAC learning of arbiter PUFs. Journal of
Cryptographic Engineering, Springer-Verlag, 2016
• Boit, C., Tajik, S., Scholz, P., Amini, E., Beyreuther, A., Lohrke, H., Seifert, J.-
P.: From IC Debug to Hardware Security Risk: The Power of Backside Access
and Optical Interaction. In Proceedings of 23rd International Symposium on the
Failure Analysis of Integrated Circuits—IPFA 2016, Marina Bay Sands,
Singapore
• Ganji, F., Tajik, S., Fäßler, F., Seifert, J.-P.: Strong Machine Learning Attack
Against PUFs with No Mathematical Model. In Proceedings of 18th
International Conference on Cryptographic Hardware and Embedded Systems—
CHES 2016, Santa Barbara, USA
• Lohrke, H., Tajik, S., Scholz, P., Boit, C., Seifert, J.-P.: Automated Detection of
Fault Sensitive Locations for Reconfiguration Attacks on Programmable Logic.
In Proceedings of 42nd International Symposium for Testing and Failure
Analysis—ISTFA 2016, Fort Worth, USA
• Ganji, F., Tajik, S., Fäßler, F., Seifert, J.-P.: Having No Mathematical Model
May Not Secure PUFs. Journal of Cryptographic Engineering, Springer-Verlag,
2017
Contents

1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.1 Motivation and Background . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.1.1 Reconfigurable Hardware . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.1.2 Physical Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.1.3 Physically Unclonable Function . . . . . . . . . . . . . . . . . . . . 3
1.2 Problem Statement . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4
1.3 Scientific Contribution . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
1.4 Thesis Structure . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
2 Background . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
2.1 Physically Unclonable Functions . . . . . . . . . . . . . . . . . . . . . . . . . 7
2.1.1 Arbiter PUF . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
2.1.2 Ring-Oscillator PUF . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
2.1.3 Are PUFs Tamper-Evident? . . . . . . . . . . . . . . . . . . . . . . . 11
2.2 Reconfigurable Hardware . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11
2.2.1 Security During Configuration . . . . . . . . . . . . . . . . . . . . . 12
2.2.2 PUF Implementations on FPGAs . . . . . . . . . . . . . . . . . . . 14
2.3 Semi-Invasive Attacks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
2.3.1 Photonic Emission Analysis . . . . . . . . . . . . . . . . . . . . . . . 14
2.3.2 Laser Fault Injection . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
2.3.3 Optical Contactless Probing . . . . . . . . . . . . . . . . . . . . . . . 16
2.4 Related Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3 Experimental Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
3.1 Devices Under Test . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
3.1.1 Intel/Altera MAX V CPLD . . . . . . . . . . . . . . . . . . . . . . . 19
3.1.2 Intel/Altera Cyclone IV FPGA . . . . . . . . . . . . . . . . . . . . . 20

ix
x Contents

3.2 Hardware Implementations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20


3.2.1 Standalone PUF Implementations . . . . . . . . . . . . . . . . . . . 20
3.2.2 Red Key Calculation . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22
3.2.3 PUF-Based Sensor . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
3.3 Optical Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23
3.3.1 Photonic Emission Analysis Setup . . . . . . . . . . . . . . . . . . 23
3.3.2 Laser Fault Injection Setup . . . . . . . . . . . . . . . . . . . . . . . . 24
3.3.3 Optical Contactless Probing Setup . . . . . . . . . . . . . . . . . . 28
4 Photonic Side-Channel Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
4.1 Attack Scenario . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
4.1.1 Characterization of Multiplexer-Based Arbiter PUF . . . . . . 32
4.1.2 Characterization of Inverter-Based Arbiter PUF . . . . . . . . . 34
4.2 Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35
4.3 Discussion and Potential Countermeasures . . . . . . . . . . . . . . . . . . 38
4.3.1 Feasibility of the Attack . . . . . . . . . . . . . . . . . . . . . . . . . . 38
4.3.2 Photonic-Side Channel Attack Versus Modeling
Attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ..... 39
4.3.3 Applicability of the Attack on Smaller Technologies ..... 39
4.3.4 Countermeasures . . . . . . . . . . . . . . . . . . . . . . . . . . ..... 41
5 Laser Fault Injection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
5.1 Attack Scenarios . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
5.1.1 LFI Attack Against XOR Arbiter PUFs . . . . . . . . . . . . . . . 45
5.1.2 LFI Attack Against RO PUFs . . . . . . . . . . . . . . . . . . . . . . 48
5.2 Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 49
5.3 Discussion and Potential Countermeasures . . . . . . . . . . . . . . . . . . 51
5.3.1 Scalability of the Attack . . . . . . . . . . . . . . . . . . . . . . . . . . 51
5.3.2 Applicability of the Attack . . . . . . . . . . . . . . . . . . . . . . . . 52
5.3.3 Countermeasures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
6 Optical Contactless Probing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55
6.1 Attack Scenario . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
6.1.1 Key Extraction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
6.1.2 RO PUF Characterization . . . . . . . . . . . . . . . . . . . . . . . . . 58
6.2 Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58
6.2.1 Key Extraction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 58
6.2.2 RO Characterization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60
6.3 Discussion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62
6.3.1 Locating the Registers and IP Cores on the Chip . . . . . . . . 62
6.3.2 Feasibility and Scalability of the Attack . . . . . . . . . . . . . . 63
6.3.3 Tamper Evidence . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64
Contents xi

6.4 Potential Countermeasure . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64


6.4.1 Requirements for PUFs as Sensors . . . . . . . . . . . . . . . . . . 65
6.4.2 Sensor Candidates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
6.4.3 Combining RO Sum PUFs and RONs . . . . . . . . . . . . . . . 66
6.4.4 Enrollment and Verification . . . . . . . . . . . . . . . . . . . . . . . 67
6.4.5 Monitoring of Optical Probing Attempts . . . . . . . . . . . . . . 68
6.4.6 Strengths and Weaknesses of PUFMon . . . . . . . . . . . . . . . 68
7 Conclusion and Future Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71
References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
Abbreviations

AES Advanced Encryption Standard


AI Artificial Intelligence
APD Avalanche Photodiode
ASIC Application-Specific Integrated Circuit
BBRAM Battery-Backed Random Access Memory
BGA Ball Grid Array
BR Bistable Ring
BS Beam Splitter
CB Control Box
CCD Charged-Coupled Device
CED Concurrent Error Detection
CMOS Complementary Metal-Oxide Semiconductor
CPLD Complex Programmable Logic Device
C-RAN Centralized-Radio Access Network
CRP Challenge Response Pair
DPA Differential Power Analysis
DUT Device under Test
DWC Duplication with Comparison
EM Electromagnetic
FFT Fast Fourier Transform
FIB Focused Ion Beam
FPGA Field Programmable Gate Array
FSBL First Stage Boot Loader
IC Integrated Circuit
IDE Integrated Development Environment
IoT Internet of Things
IP Intellectual Property
JTAG Joint Test Action Group
LAB Logic Array Block
LE Logic Element

xiii
xiv Abbreviations

LFI Laser Fault Injection


LSB Least Significant Bit
LSM Laser Scanning Microscope
LUT Lookup Table
LVI Laser Voltage Imaging
LVP Laser Voltage Probing
ML Machine Learning
MOS Metal-Oxide Semiconductor
MSB Most Significant Bit
NA Numerical Aperture
NIR Near-Infrared
nm nanometer
NVM Nonvolatile Memory
PAC Probably Approximately Correct
PCB Printed Circuit Board
PEM Photonic Emission Analysis
PLD Programmable Logic Device
PLS Photoelectric Laser Stimulation
PoC Proof of Concept
PRNG Pseudo-Random Number Generator
ps picosecond
PUF Physical(ly) Unclonable Function
rms root mean square
RO Ring-Oscillator
RoT Root of Trust
SCA Side-Channel Analysis
SDN Software Defined Network
SDR Software Defined Radio
SEE Single Event Effects
SEM Scanning Electron Microscope
SFD Summation of the Frequency Differences
SoC System on Chip
SPAD Single-Photon Avalanche Diode
SRAM Static Random Access Memory
TDC Time-to-Digital Converter
TLS Thermal Laser Stimulation
TMR Triple Modular Redundancy
TQFP Thin Quad Flat Package
TRNG True Random Number Generator
XOR Exclusive Or
List of Figures

Fig. 2.1 Schematic of an Arbiter PUF . . . . . . . . . . . . . . . . . . . . . . . . . . . 8


Fig. 2.2 Schematic of an XOR Arbiter PUF . . . . . . . . . . . . . . . . . . . . . . 9
Fig. 2.3 Schematic of an RO PUF . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
Fig. 2.4 Schematic of a 4-input lookup table . . . . . . . . . . . . . . . . . . . . . . 12
Fig. 2.5 Bitstream encryption . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 13
Fig. 2.6 Fault injection into LUT configuration . . . . . . . . . . . . . . . . . . . . 15
Fig. 2.7 Simplified illustration of LVP signal acquisition . . . . . . . . . . . . . 16
Fig. 3.1 Devices under test . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
Fig. 3.2 Realization of Arbiter PUF in reconfigurable hardware . . . . . . . 21
Fig. 3.3 Realization of Arbiter PUF stage in a LUT . . . . . . . . . . . . . . . . 21
Fig. 3.4 A ring-oscillator pair in the RO PUF construction . . . . . . . . . . . 22
Fig. 3.5 Schematic of photonic emission setup . . . . . . . . . . . . . . . . . . . . 24
Fig. 3.6 Backside reflectance image of the CPLD . . . . . . . . . . . . . . . . . . 25
Fig. 3.7 Schematic of laser fault injection setup . . . . . . . . . . . . . . . . . . . . 26
Fig. 3.8 The sensitive regions of an LE to the LFI . . . . . . . . . . . . . . . . . 27
Fig. 3.9 LFI against AND and XOR gates . . . . . . . . . . . . . . . . . . . . . . . . 28
Fig. 3.10 Schematic of Laser Voltage Probing setup . . . . . . . . . . . . . . . . . 29
Fig. 4.1 Timing difference of two different challenges . . . . . . . . . . . . . . . 32
Fig. 4.2 Optical emission of Arbiter PUF . . . . . . . . . . . . . . . . . . . . . . . . 35
Fig. 4.3 Emission image of challenge bits . . . . . . . . . . . . . . . . . . . . . . . . 36
Fig. 4.4 Optical measurement of delays . . . . . . . . . . . . . . . . . . . . . . . . . . 37
Fig. 4.5 Error of response prediction . . . . . . . . . . . . . . . . . . . . . . . . . . . . 38
Fig. 4.6 Comparison of emission images in 180 and 60 nm chips . . . . . . 40
Fig. 4.7 Electrical measurement of delays . . . . . . . . . . . . . . . . . . . . . . . . 42
Fig. 5.1 Potential targets in an XOR Arbiter PUF . . . . . . . . . . . . . . . . . . 46
Fig. 5.2 Potential targets in an RO PUF. . . . . . . . . . . . . . . . . . . . . . . . . . 49
Fig. 5.3 Photonic emission image of a ring-oscillator . . . . . . . . . . . . . . . 50
Fig. 5.4 Results of the LFI attack against RO PUF . . . . . . . . . . . . . . . . . 50
Fig. 5.5 Results of the LFI attack against XOR Arbiter PUF . . . . . . . . . . 51
Fig. 6.1 Red key generation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 56
Fig. 6.2 Waveforms of key registers . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57

xv
xvi List of Figures

Fig. 6.3 Using LVI to extract the red key . . . . . . . . . . . . . . . . . . . . . . . . 59


Fig. 6.4 Using LVP to extract the red key . . . . . . . . . . . . . . . . . . . . . . . . 60
Fig. 6.5 Ring-oscillator localization and characterization . . . . . . . . . . . . . 61
Fig. 6.6 Distributed RO sum PUF on FPGA . . . . . . . . . . . . . . . . . . . . . . 66
Fig. 6.7 Performing LVI on RO sum PUF . . . . . . . . . . . . . . . . . . . . . . . . 69
List of Tables

Table 4.1 PUF characterization result . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36

xvii
Abstract

Reconfigurable hardware is the primary component of electronic embedded devices


employed in several applications ranging from wireless communication to cloud
computing. Due to their significant role, these modern platforms are targets of intel-
lectual property (IP) piracy and tampering. Cloning of a design or manipulation of its
content is carried out by conducting physical attacks (e.g., side-channel analysis and
fault attacks) against these devices. Although different countermeasures against phys-
ical attacks have been integrated into the modern reconfigurable hardware, a proper
protection mechanism on these platforms against semi-invasive attacks conducted from
the chip backside is still missing. The main and foremost reason that the chip backside
protection is ignored by the vendors is the misconception that semi-invasive attacks
cannot be scaled to the very latest nanoscale technologies without further effort and
cost. Moreover, it is assumed that integrating novel hardware intrinsic-based solutions
for key storage, such as Physically Unclonable Functions (PUFs), make the conven-
tional semi-invasive memory readout techniques virtually impossible.
In this work, we investigate the susceptibility of Intrinsic PUF implementations
on reconfigurable hardware to optical semi-invasive attacks from the chip backside.
We conduct different classes of optical attacks, particularly photonic emission
analysis, laser fault injection, and optical contactless probing. By applying these
techniques, we demonstrate that the secrets generated by a PUF can be predicted,
manipulated, or directly probed without affecting the behavior of the PUF. We
further discuss the cost and feasibility of launching such attacks against the very
latest hardware technologies in a real scenario. We discuss why PUFs are not
tamper-evident in their current configuration, and therefore, PUFs alone cannot
raise the security level of key storage, as one would expect in the first place.
Moreover, we review the potential and already realized countermeasures, which can
remedy the security-related shortcomings of the PUFs and make them resistant to

xix
xx Abstract

optical side-channel and optical fault attacks. Finally, by making a few modifica-
tions in the functionality of an existing PUF architecture, we present a prototype of
a tamper-evident sensor for detection of optical contactless probing attempts.
Chapter 1
Introduction

1.1 Motivation and Background

Modern electronic embedded devices have become indispensable parts of our


daily lives. End user devices, such as smartphones, smartwatches, and smart home
appliances, gather data in an unprecedented way and make ubiquitous computing
feasible. Moreover, industrial internet of things (IoT) consisting of robots, industrial
controllers, and smart grids is the essential part of our modern infrastructure. More
data accumulations at the edge are meaningless without deep learning and analysis
of them in the cloud. Needless to say that devices at the edge communicate with data
centers over a low-latency and high-speed telecommunication infrastructure com-
prised of routers and switches. While benefits of ubiquitous computing in our lives
are indisputable, there are several concerns regarding the security of deployed elec-
tronic embedded devices in all parts of this huge network. A wide variety of utilized
embedded devices in consumer, industrial and military applications are targets of
reverse-engineering and Intellectual Property (IP) piracy. The primary motivation
behind reverse-engineering is to get access to the stored secrets and utilized IPs on
the integrated circuits (ICs) to counterfeit and overbuild the target products [86, 91].
Consequently, a great deal of attention has to be paid to protect the employed secrets
and IPs on the embedded devices.

1.1.1 Reconfigurable Hardware

Embedded systems can be developed either by software or hardware implemen-


tations. While in the former case the desired functionality is realized by running
software on a microprocessor, in the latter case it is realized by application-specific
integrated circuits (ASICs). Although developing software for a microprocessor is
faster, updatable and less expensive in comparison to designing ASICs, the perfor-
mance and the power efficiency of microprocessors are inferior to ASICs. A third

© Springer International Publishing AG, part of Springer Nature 2019 1


S. Tajik, On the Physical Security of Physically Unclonable Functions, T-Labs
Series in Telecommunication Services, https://doi.org/10.1007/978-3-319-75820-6_1
2 1 Introduction

alternative for developing embedded systems is reconfigurable hardware, which com-


bines the advantages of both software and hardware implementations. Complex Pro-
grammable Logic Devices (CPLDs) and Field Programmable Gate Arrays (FPGAs)
are the most popular instances of reconfigurable hardware. These platforms can
realize circuits from hundreds to millions of Boolean gates. CPLDs contain fewer
configurable logic resources than FPGAs, and therefore, are preferred for realiz-
ing of lightweight applications. FPGAs, on the other hand, include conventionally
more resources and are employed for applications, which require substantial pro-
cessing powers. Furthermore, to get even more powerful platforms, FPGA vendors
have made programmable System on Chips (SoCs), in which microprocessors are
integrated into the FPGA fabrics.
Digital signal processing, software-defined radios (SDRs), and cryptography are
a few examples of standard FPGA applications. Programmable SoCs are now inte-
grated into the switches of software-defined networks (SDNs) to keep pace with
changes in standards and protocols. Furthermore, they are considered as the core of
centralized radio access network (C-RAN) in the 5G cellular networks. Embedded
vision is another application of these platforms, which is helpful in autonomous cars,
medical imaging, and video surveillance. More recently, internet giants start to inte-
grate FPGAs and programmable SoCs into their cloud computing platforms to adapt
their designs continuously to new artificial intelligence (AI) algorithms [1, 56].
Desired functionalities are configured and reconfigured on CPLDs, and FPGAs
by a binary data called bitstream. In contrast to CPLDs, most FPGAs do not contain
any non-volatile memory (NVM) inside their packages. Due to the lack of an internal
NVM inside most of these devices, they cannot store the bitstream internally. Hence,
a bitstream has to be kept in an external NVM and sent to the FPGA in an untrusted
field upon each power-on. The transmission of a bitstream in an adversarial environ-
ment can expose the design if no protection is provided. Bitstream encryption is a
conventional countermeasure provided by the FPGA vendors to keep the design con-
fidential [88]. In this case, available Battery Backed RAMs (BBRAMs) and eFuses
on the FPGAs can be used to store the secret key for the decryption of the bitstream.

1.1.2 Physical Attacks

To reverse-engineer a running application on a reconfigurable hardware, the attacker


needs to reconstruct the implemented design. However, in a real attack scenario, the
attacker might have access to neither the hardware description language (HDL) code
nor the gate level netlist of application. Furthermore, the bitstream is not available
to the attacker, since either the bitstream is transferred encrypted between NVM and
FPGA or it is kept in the internal NVM of the CPLDs and flash-based FPGAs. Thus,
to get access to the design, the attacker needs to launch physical attacks.
Side-channel analysis (SCA) [52], fault injection attacks [9], and microprobing
of the secret [33] are a few examples of the physical attacks, which can be con-
ducted against embedded devices. SCA exploits the leakage of information during a
1.1 Motivation and Background 3

cryptographic operation or key generation to extract the secret key. Power analy-
sis and Electromagnetic (EM) analysis are examples of SCA methods, in which the
attacker measure the electrical current and EM radiations from the chip, respectively.
In the case of fault injection attacks, the attacker attempts to observe a faulty crypto-
graphic operation or key generation by feeding the chip with faulty data or forcing it
to operate in a non-valid condition. For instance, by varying the supplied voltage (i.e.,
voltage glitching), altering the frequency of the clock signal (i.e., clock glitching), or
flipping bits in the memory with a laser beam (i.e., laser fault injection) the attacker
can cause an erroneous operation of the target device.
A set of SCA and fault injection attacks can be carried out in a non-invasive way,
i.e.; it is not required to remove the package of the IC under attack and only access
to the pins of the device is required, which makes these attacks inexpensive. On
the contrary, the first step to conducting an invasive attack is to remove the plastic
or metallic package of the IC. Microprobing attacks enable the attacker to make a
direct physical contact with the transistors and wires to extract the secrets. In this case,
additional to the depackaging the barriers for a physical contact, namely the metal
layers on the frontside of the IC or part of the silicon substrate on the IC backside,
must be removed. Hence, these attacks are considered as fully-invasive techniques.
However, to perform optical attacks, such as photonic emission analysis (PEM)
or laser fault injection (LFI), no physical contact with the transistors is necessary.
Although in principle semi-invasive attacks can be carried out from both frontside
and backside of the IC, the existing multiple interconnected layers on the frontside of
the modern ICs obstruct the optical paths from transistors to the surface of the device.
This fact makes the analysis of the target IC from its backside more attractive to the
attacker. In this fashion, if the proper photon wavelengths are deployed, thinning or
polishing of the silicon substrate is not necessary anymore. Hence, these techniques
are considered as semi-invasive.

1.1.3 Physically Unclonable Function

Physically Unclonable Functions (PUFs) [28, 66] are introduced to mitigate the
vulnerabilities of common key storage and key generation technologies to physical
attacks on integrated circuits (ICs). On the one hand, PUFs exploit the existing
manufacturing process variations on the chips to create virtually unique fingerprints,
which can be utilized for the device authentication, and consequently, preventing the
counterfeiting. On the other hand, these variations can be used as an entropy source
to generate keys for cryptographic primitives. In general, PUFs can be thought of as
mappings, which produce a response for a given challenge. Using PUFs eliminate
the need for an NVM, since no secret key is required to be permanently stored on
the chip. In other words, a secret key or signature is generated by feeding the PUF
with a set of challenges and activating it.
Among different classes of the PUFs, Intrinsic PUFs [48] can be effectively imple-
mented on reconfigurable hardware without any extra manufacturing costs using
4 1 Introduction

the existing resources on these platforms. Bistable PUFs and delay-bases PUFs are
the two main categories of Intrinsic PUFs. While the former group exploits the
metastability of the bistable circuits (e.g., SRAM cells) as a fingerprint or an entropy
source, the latter group utilizes the propagation delay differences of the symmetri-
cally designed circuits on the chip to generate randomness and unique signatures.
An ideal PUF must have several features [48], including unclonability,
unpredictability, and tamper-evidence (see Sect. 2.1 for more details). While unclon-
ability deals with the assumption that the behavior of a PUF is neither physically
nor mathematically clonable, unpredictability deals with the inability of the attacker
to predict the response of the PUF by observing a set of challenge-response-pairs
(CRPs). Moreover, tamper-evidence means that if the attacker launches a semi- or
fully-invasive attack against a PUF, the challenge-response behavior of the PUF is
altered with a high probability leading to the destruction of PUF and loss of secret
key or fingerprint.
PUFs can be employed on reconfigurable hardware to generate a key for decryp-
tion of an encrypted bitstream and bind it to a unique hardware. Besides, it can be
used as the fingerprint of the reconfigurable hardware for authenticate purposes. The
designers can deploy PUFs for their security applications as well, by including a
PUF configuration in the bitstream.

1.2 Problem Statement

It has been demonstrated that the bitstream encryption of different series of FPGAs are
vulnerable to the SCA, and therefore, the secret key can be successfully recovered
[38, 60, 61]. If no proper integrity checking mechanism is implemented for the
encrypted bitstreams, bitstreams are vulnerable to fault injections as well, as the
adversary can flip any arbitrary bits of the bitstream to inject a fault into the com-
putation of the application [80]. Moreover, BBRAMs and eFuses of SRAM-based
FPGAs, as well as flash memory of CPLDs and flash-based FPGAs could be vulner-
able to semi- and fully-invasive attacks [88]. Side-channel resistant decryptors, key
rolling techniques, and asymmetric authentication schemes have been implemented
on the most recent generations of FPGAs to assure the confidentiality and integrity of
the bitstream against side-channel and fault injection attacks [47, 67]. Additionally,
proprietary soft security monitoring IPs provided by FPGA vendors utilize the dedi-
cated sensors inside the FPGAs to monitor the integrity of the device during runtime
[58, 92]. However, a proper physical protection on the backside of these modern
platforms is still missing to prevent semi- and fully-invasive attacks.
There are good reasons for reconfigurable hardware vendors to be less concerned
about the security of the IC backside. First, the latest generations of the SRAM-
based FPGAs are manufactured with 16 and 14 nm process technologies [19, 32]. It
is believed that the conventional invasive attacks from the IC backside have limited
resolution and cannot be scaled efficiently along with the trend of shrinking transis-
tor technologies. However, in parallel to shrinking size of transistors high-resolution
1.2 Problem Statement 5

techniques have been developed in the failure analysis to debug the nanoscale tech-
nologies. This novel techniques can be deployed to mount an attack against the
modern ICs.
Second, it is believed that PUFs raises the security level of the key storage on
the reconfigurable hardware against invasive attacks [46, 57, 67] since no secret
key is permanently stored on the chip to be read out by the attacker. Furthermore,
it is assumed that PUFs are tamper-evident and any invasive attempt to characterize
the PUF or probe the PUF responses destroys the PUF, which leads to the loss of
the secret. The latter assumption is proved to be invalid since a set of attacks in
the literature has been reported, which could break the security of a set of PUF
architecture by semi-invasive and fully-invasive attacks [34, 54, 64].
Finally, it is assumed that semi-invasive attacks are much more expensive than
other classes of attacks regarding equipment’s cost and the required time for reverse-
engineering Hence, vendors do not consider these attacks as a real threat to their
products. While it is true that these attacks are more expensive than other conventional
attacks, their cost is generally overestimated. In the literature different semi-invasive
experimental setups have been demonstrated, whose costs are affordable for small-
scale organizations. It is worth to mention the required setup can be rented from
failure analysis labs or universities with an operator with a few hundred dollars per
hour. Accordingly, these types of equipment are not necessarily to be possessed by
the attacker.

1.3 Scientific Contribution

The aim of this work is to demonstrate that only replacing the NVMs (i.e., flash
memories, eFuses, and BBRAMs) with PUFs does not raise the security level of
the reconfigurable hardware being vulnerable to semi-invasive attacks from the IC
backside. In this work, we evaluate the security of different PUF instances in two
separate scenarios: (i) a PUF instance is designed by the user in HDL as a part of
a larger application and configured in the reconfigurable hardware via bitstream,
(ii) a PUF is deployed either by the vendor or the user inside the FPGA to store part
of a secret key, which is utilized to decrypt the encrypted bitstream. In the former
scenario, we assume that the adversary has access to an open interface, where she can
feed arbitrary challenges to the PUF and read out the responses of it non-invasively,
In the latter scenario, no electrical and non-invasive access to the challenges and
responses of the PUF is available to the attacker.
For the first scenario, we present two attacks against delay-based PUFs applying
PEM and LFI techniques. First, we deploy the PEM technique to characterize and pre-
dict the behavior of a delay-based PUF. Next, we demonstrate how the LFI technique
can be employed to launch a modeling attack against a delay-based PUF, which is
resistant to modeling attacks. Besides, we show how an attacker can adversely affect
the entropy of the responses of a PUF with the help of LFI. For the second scenario,
we present an attack based on optical contactless probing, which enables the attacker
6 1 Introduction

to probe the responses of an arbitrarily chosen PUF. We evaluate the feasibility of all
attacks by conducting them against Proof-of-Concept (PoC) PUF implementations
in different reconfigurable hardware.
Based on the achieved results, we review possible protection schemes against
the mounted attacks. Fortunately, in response to our presented PEM and LFI attacks
effective countermeasures have been proposed and realized in the literature to protect
the PUF. Moreover, we discuss why PUFs, in their current shapes, cannot be deployed
as anti-tamper sensors against semi-invasive attacks. Hence, we propose a small
modification to one of the existing Intrinsic PUF architectures to make it tamper-
evident against optical contactless probing.

1.4 Thesis Structure

This thesis is organized as follows: Chapter 2 presents background information on


the PUFs, reconfigurable hardware, and semi-invasive attacks. Moreover, the related
work is reviewed. In Chap. 3, the utilized experimental setups for different experi-
ments are presented. Chapter 4 introduces the PEM attack against the delay-based
PUFs. Chapter 5 presents the LFI attack against the delay-based PUFs. In Chap. 6 an
attack on PUFs based on optical contactless probing is introduced. Furthermore, the
prototype of a PUF-based sensor for detection of optical probing attacks is presented.
Finally, in Chap. 7 we conclude the thesis and provide insights for future work.
Chapter 2
Background

In this chapter, we first review the definition of an ideal Physically Unclonable Func-
tion (PUF) and explore the functionality of two popular delay-based PUFs, namely
Arbiter PUF and ring-oscillator (RO) PUF. Second, we study the internal architec-
ture of reconfigurable hardware and discuss the security issues of FPGAs during
configuration. Moreover, we survey the PUF implementations on these platforms.
Afterward, we review the optical semi-invasive techniques, which are used in this
work to attack PUF implementations on reconfigurable hardware. Finally, we review
the related work in the literature. All provided background information in this chapter
is previously presented in [45, 81–85].

2.1 Physically Unclonable Functions

Here we briefly describe the essential characteristics of an ideal PUF, and for a formal
foundation and the formalization of the security of PUFs, we refer the reader to [8].
Definition 1 Let C = {0, 1}n and Y = {0, 1} be the set of challenges and the set
of responses, respectively. A PUF can be represented by the function f PUF : C →
Y where f PUF (c) = y, cf. [50]. Note that f PUF is not a one-to-one mathematical
function. Ideally, f PUF aims to provide the following security-related properties.
1. Evaluable: f PUF can be evaluated in polynomial time.
2. Unique: for a given PUF instance, the mapping f PUF is instance-specific.
3. Reproducible: applying same challenges to f PUF results in “close” responses
with respect to a chosen distance metric.
4. Unclonable: for a given PUF f PUF it is (almost) impossible to construct another
mapping (i.e., physical entity) gPUF so that “gPUF ≈ f PUF ”.

© Springer International Publishing AG, part of Springer Nature 2019 7


S. Tajik, On the Physical Security of Physically Unclonable Functions, T-Labs
Series in Telecommunication Services, https://doi.org/10.1007/978-3-319-75820-6_2
8 2 Background

5. Unpredictable: for a given set U = {(ci , yi ) | yi = f PUF (ci )}, it is (almost)


impossible to predict a response yr = f PUF (cr ), where cr is a random challenge
and (cr , yr ) ∈
/ U.
6. One-way: for a given random PUF instance y = f PUF (c), where c is drawn from
a uniform distribution on {0, 1}n , we have

Pr[A( f PUF (c)) = c] < 1/ p(n),

where p(·) is any positive polynomial. In other words, it is hard to find c, if the
respective response of a random instance of the PUF family is known, and the
adversary can evaluate the PUF a polynomial number of times [48].
7. Tamper evident: physical altering or modifications of the physical entity embed-
 
ding f PUF transforms it to f PUF such that with high probability f PUF = f PUF .
The current types of PUFs can only partially fulfill the requirements mentioned
above. Many different PUF architectures have been proposed in the literature. Intrin-
sic PUFs [48] are one of the primary and popular classes of the PUFs since they can be
effectively implemented on the embedded devices without any additional manufac-
turing processes. Intrinsic PUFs can generally be classified into two distinct classes:
bistable PUFs and delay-based PUFs [48]. The former is based on bistable circuits
such as SRAM memory cells, while the latter relies on intrinsic differences in prop-
agation delays of symmetrically designed wires and transistors on the chip. Arbiter
PUF and RO PUF are two widely deployed delay-based PUFs in the reconfigurable
hardware.

2.1.1 Arbiter PUF

Arbiter PUF families exploit the slight delay differences of two symmetrically
designed paths on the chip to generate binary responses [41]. A single Arbiter PUF
consists of multiple serially connected stages and an Arbiter at the end of the chain,
see Fig. 2.1. Each stage in this architecture contains two signal outputs, two sig-
nal inputs, and a single challenge input. The inputs of the first stage of the Arbiter
PUF are connected to a common enable signal. By giving an electrical pulse as an

Fig. 2.1 Schematic of an Arbiter PUF


2.1 Physically Unclonable Functions 9

enable signal, two signals propagate on two similar paths to the end of the chain.
The signal propagates through the crossed paths inside a stage if the challenge input
is set to 1. Otherwise, the direct paths are utilized. Although the nominal delays of
direct paths and crossed paths are equal (i.e., δia = δid and δib = δic ) the propagation
delay on one of the paths can be longer or shorter due to imperfections on the chip.
Hence, different challenges result in different propagation delays at the outputs of
the last stage. Finally, regarding the arrival time of the signals on the outputs of the
final stage, the Arbiter generates a binary response. The primary physical security
assumption of an Arbiter PUF is that an attacker cannot measure the internal delays
within the stages of the Arbiter PUF without destroying the PUF itself, i.e., changing
its challenge-response behavior. In this case, the attacker can only try challenges
from an exponential space and observe the respective responses.
Due to its relatively large challenge space, Arbiter PUFs are considered promising
candidates for authentication protocols [20]. However, it is known that Arbiter PUFs
are vulnerable to machine learning (ML) attacks [41]. An attacker can model the
internal delays of an Arbiter PUF by applying an ML algorithm to a set of CRPs. As
a countermeasure, the XOR Arbiter PUF has been introduced to impair the effective-
ness of ML attacks [79]. An XOR Arbiter PUF has k parallel Arbiter chains, each
with n stages and an Arbiter, see Fig. 2.2. The joint binary response is generated by
XOR-ing the responses of all individual Arbiter chains. In this case, only the joint

Fig. 2.2 Schematic of an XOR Arbiter PUF


10 2 Background

response is available, and the responses of each single Arbiter PUF are hidden from
the attacker. XOR Arbiter PUFs cannot be learned in a polynomial time if the number
of Arbiter PUFs in this architecture are larger than a threshold [25].

2.1.2 Ring-Oscillator PUF

RO PUFs [79] are another delay-based PUFs exploiting the intrinsic timing differ-
ences on the chip. A ring-oscillator circuit consists of an odd number of inverters
gates and optionally an AND gate to activate or deactivate the circuit. An RO PUF
consists of n independent ring-oscillators with the same number of gates, where
all ring-oscillators are connected to an n-to-2 multiplexer, see Fig. 2.3. Although
all ring-oscillators have the same lengths, their oscillation frequencies are slightly
different due to the manufacturing process variations on the chip. By applying chal-
lenges to the multiplexer, a ring-oscillator pair is selected, and their outputs will
be connected directly to the clock inputs of 2 binary counters. The counters count
the number of the rising edges of the signals at the outputs of the ring-oscillators.
Because of a difference in frequencies, counters deliver different values after a prede-
fined period. Finally, a comparator compares the states of the counters and generate
a binary response. The central physical security assumption of an RO PUF is that an
attacker cannot precisely measure the oscillation frequencies of ring-oscillators and
predict the outputs of the PUF.

Fig. 2.3 Schematic of an RO PUF


2.1 Physically Unclonable Functions 11

2.1.3 Are PUFs Tamper-Evident?

PUFs are believed to be tamper-evident against invasive attacks. Being tamper-


evident against fully-invasive attacks have been experimentally verified for optical
and coating PUFs [68, 89]. However, they cannot be integrated into most platforms
without additional manufacturing steps, and therefore, they are not considered as
Intrinsic PUFs [48]. Unfortunately, for Intrinsic PUFs, limited information on tamper-
evidence is available in the literature. Fortunately, results on effects of semi-invasive
analysis on circuits similar to delay-based PUFs can be found in the literature related
to the failure analysis. It has been shown that mechanical stress from depackaging and
substrate thinning have negligible effects on the absolute and relative frequencies of
ring-oscillators [14]. In another experiment, it has been reported that removing most
of the bulk silicon, down to the bottom of the n-wells, does not alter the delays of the
inverter chains [74]. Moreover, different successful semi-invasive attacks have been
reported on silicon intrinsic PUF instances without affecting the challenge-response
behavior of the PUFs [34, 54, 64]. On the other hand, PUF developers do their best
to mitigate the noisy responses of the PUF by different error correction techniques
[37, 49]. Hence, if the physical tampering changes a few CRPs, they will be corrected
by error correction methods. Consequently, semi-invasive attacks do not destroy the
Intrinsic PUFs.

2.2 Reconfigurable Hardware

Programmable Lookup Tables (LUTs), registers, and routing switches are the basic
components of programmable logic devices. Several LUTs, each with multiple inputs
and one output, are responsible for the configuration of combinatorial logic func-
tions. A 4-input LUT, which contains 16 SRAM cells can be seen in Fig. 2.4. The
inputs of the LUT can be regarded as the addresses of SRAM cells, which access
the stored values by multiple multiplexers. To realize sequential logic functions
dedicated programmable registers can be utilized. Furthermore, routing of differ-
ent signals between LUTs and registers is configured by programmable switches
on the chip. CPLDs and FPGAs are popular instances of reconfigurable hardware.
The architectures of modern CPLDs and FPGAs are virtually similar. However, the
main architectural differences between these two devices are related to their logical
sizes, routing complexities and dedicated peripherals. Generally, CPLDs contain less
logical resources than FPGAs, and hence, are preferred for less complex computing
applications.
Reconfigurable hardware is programmed and configured by a bitstream, which
is generated by an application designer. While CPLDs and flash-based FPGAs have
internal NVM to store configuration data in the same package, SRAM-based FPGAs
do not contain any NVM inside the package, and therefore, are not capable of storing
the bitstream [88]. Therefore, the bitstream has to be stored in an external NVM
Another random document with
no related content on Scribd:
He walked to the blackboard, and wrote in a large hand: "Lulookuk
outut! Tuteacuchuherur isus cucomuminungug!"
"Whatever does that mean?" asked Mr. Scoville, in some
bewilderment.
"It means," replied Henry, returning to his place in front of the
microphone: "'Look out! Teacher is coming!'"
The audience rocked with laughter. Henry's poise was still serene,
and remained so until another sound reached his ears, rising above
the diminishing laughter. He glanced at his watch. Ten o'clock—to
the minute. Quickly he advanced to the edge of the stage, and raised
his hand, commanding silence. The audience was instantly stilled.
Then Henry spoke. "Everybody quiet, now! Mars is on the air!"

XII
The silence in the auditorium was broken by the clicking of a
telegraph instrument, which acted as a monitor on the receiving
desk. The mechanical equipment on the stage was similar to that
found in the radio department of any large New York newspaper
office, with two typewriter desks, one fitted for the receiving and
transcribing of code messages, the other equipped for their
transmission.
The Martian signals were coming in by direct wire control, from the
receiving station Henry had erected for his interstellar experiments,
at great expense, at Orient Point, Long Island, about seventy miles
from the city. The replies from the earth, that were to follow, would go
by wire control from the stage to his transmitting station, situated at
Longhampton. His two private stations were twenty-five miles apart,
a distance necessary to prevent interference.
The moment Mars was reported on the air by the engineers at the
Long Island receiving station, Henry's mind, likewise Olinski's,
suddenly developed, as it were, enormous dynamic activity, and the
audience seemed to become so remote to them as to be non-
existent.
Henry strode back quickly to the microphone, and said: "Stand by all
stations! Stand by, Mars! We can hear Mars calling! Lost their way?
Hello, Mars! Earth—New York—calling!"
Olinski was an expert wireless operator and typist. His fingers flew
over the keyboard as he transcribed the Martian code characters
that were being impressed by the ink recorder on narrow tape,
resembling ticker tape. Operated by a pull-motor, this tape ran in a
brass-groove attached to the front of the typewriter, under the
operator's eyes.
On the completion of each sentence, Olinski would call: "All right!"
and Henry would rip off a short length of paper containing the
sentence, and begin the second transcription, into understandable
English—the Martian classical style. He wrote them in chalk, on the
blackboard, while Olinski's laboratory assistant read them off into the
microphone.
The blackboard was just about half filled when the short waves
began to fade, and nothing further was heard except a weird
chattering in a receiving apparatus at the back of the stage. The
message, so far received, decoded and transcribed on the
blackboard, ran as follows:
"Salutations to the men of the Blue Sphere, with one
moon, from the white men, your brothers in space,
inhabitants of the Red Sphere, with two moons! Electric
waves, radiant energy of the gods, at last bridges the
fearsome gulf that yawns between us. No longer shall we
be as strangers in our great universe, but united in bonds
of sympathy and understanding. Your wireless messages
fill the air; they have taught us many strange and
wonderful things. Yet we thirst for more knowledge of thee,
and the planet on which thou dwellest. The Red Sphere is
matter in old age, slowly drying up. We are facing
extinction. Long has been the struggle of the minority, the
white race, against the majority, the ape-men of the
jungles, now warring to become our masters...."
From this point on, a considerable portion of the message could not
get through, apparently due to some ethereal disturbance; a
turbulence, somewhere off in space, which Olinski labelled as "very
spotty."
Suddenly, the engineers' efforts to re-contact Mars were successful.
Fading and fluttering, the dots and dashes of the code began once
again to register on the receiving machine. Transcribed by Henry on
the blackboard, although piece-meal, the message was fairly
intelligible, and really contained more startling information than the
first part. It read thus:
"If thou desireth greater knowledge of our planet and
people, look for our ship in the sky. Search carefully, on
your mountain-tops and in the valleys. Fourteen suns
have passed since the ship, launched in the darkness of
an equatorial solar eclipse, was caught up in a cloud of
cosmic bodies streaming over our planet. The key of
knowledge thou wilt find in this ship ... scroll written by
young priest-astronomer, darling of the gods, who first
deciphered code of your strange language.... Our
astronomers study your planet diligently through holes in
your clouds.... They see great bluish masses ... can this
be water?..."
The second part of the message quickly fading out, Henry's
presence of mind did not forsake him in this emergency.
Immediately, he began to dictate a reply to the Martian message,
which Olinski quickly coded and transmitted, with breathless interest
on the part of the audience.
In this Mars-bound reply, Henry laid strong emphasis on the "ship,"
mentioned by the Martians in their message, concluding as follows:
"Explain more fully about the ship in the sky. We have no
knowledge of this. Meteors by the thousands have been
spraying the Blue Sphere for many days. This stream of
meteors may be the same swarm that your own planet
encountered, fourteen suns ago. Answer immediately."
But no answer came.
Highly agitated, and believing himself to be on the brink of a still
greater discovery, Henry rushed again to the microphone, and
immediately broadcast a world-wide appeal for assistance in finding
the Martian "ship," which he described as a rocket. Then, as a
cheerful glow of anticipated success diffused itself all over him, he
offered a reward of $25,000 to any trooper, or constable, from Tokyo
to Timbuctoo, or to any one, in any part of the world, who found the
"ship."
"This so-called ship," he explained to his audience, visible and
invisible, "is most likely a metal rocket, which the Martians have
catapulted into the sky during a solar eclipse and meteoric display.
Their two tiny moons are so close to the surface of Mars, and their
speeds are so great, that along the Martian equator there are three
or four total solar eclipses every day.
"Apparently, they have taken advantage of one of these eclipses, in
their astronomical calculations, in directing the rocket earthward. It
may have been driven, by some mighty engine, beyond the planet's
weak pull of gravity, into this very same cloud of cosmic bodies that
are at present showering the earth. The 'fourteen suns,' mentioned in
their radio message, really mean fourteen days. Their day is but a
half hour longer than our own. Making all allowances, it would take a
rocket, catapulted from Mars, about two weeks to travel through
space, and reach the earth."
By this time, every one in the auditorium was on the edge of their
seats, actually quivering with excitement. It was like a mad-house
when the meeting was finally adjourned. People stood on their seats,
waving hats and handkerchiefs, and cheering Henry and Olinski.
That night stands out in my mind as one of gradually accumulating
excitement. The demonstration ending in the wildest sort of clamor,
and a general rush for the stage, to congratulate my brother and his
co-worker, I became separated from my party. Jane disappeared
from my view as completely as though she had dropped through a
trap-door in the floor.
Pat, somehow, lost sight of Prince Matani in the crush. I don't think
she minded much, or she may have lost him intentionally. I spent ten
excited and violent minutes looking for her and Jane. When I finally
reached the lobby, there I found Pat talking to McGinity, as calmly as
you please, and she looked entirely happy. After a quick and agitated
good-night, he left her in my care, and dashed off to the Daily
Recorder office, to write what he termed a "new lead" for the second
edition. During the demonstration, he had despatched his copy, page
by page, by messenger boy, from the press table.
Pat and I had to literally fight our way through the milling thousands,
outside the NRC Building, to reach our car, in a nearby parking
space. We found Jane in the car. She acted rather peevish, and
steadily persisted in saying that it was my fault that we had become
separated. There we waited a full hour for Henry. At last, I left the car
to look for him.
Suddenly, I was caught in a crowd that had broken through the
police lines. A stout man collided with me, and knocked me down;
then some one ran over me as I lay on the pavement. I believe the
crowd would have trampled me to death then and there if a
policeman had not rescued me. Then Olinski came rushing up to me.
I must have presented a queer sight to him, my hat at a strange
angle and my clothes mussed up.
"Where's Henry?" I gasped.
"In a telephone booth, in the lobby, hiding from the crowd," Olinski
replied, breathlessly. "The crowd insists on carrying us both around
on its shoulders, like a hero aviator, or a victorious football player.
I've just escaped by the merest chance. Better get back to your car,
and wait."
He dashed off, and I returned to the car. Another half hour, and still
no sign of Henry. I was beginning to be quite alarmed when he
appeared, at last, accompanied by a young man.
"Bob!" exclaimed Pat, when she saw them coming.
Sure enough, it was McGinity. Henry had waited until he had cleaned
up on his story, and was now taking him to our country place to
spend the night. It was plain to see Henry had formed a sort of
attachment for the young reporter. As it turned out, McGinity was to
be a valuable ally the next day.
"I'm up to the neck in this thing now," Henry explained, as he joined
us in the car, "and no one can render me more valuable assistance
than Mr. McGinity. I've asked him to help me in making up a
statement for the press, which I've promised to hand out, first thing in
the morning."
McGinity insisted on riding in the front seat with the chauffeur. One
look at Pat convinced me that she was very pleased to have him with
us, even if he rode astride the radiator hood, which was hardly
possible, with the chauffeur's usual rocket-like speed as we rushed
through the dark countryside.
It was long past midnight when we rolled through the lodge-gate at
our Sands Cliff estate. During the drive from the city, many meteors
had flashed across the sky. We had just stepped up to our front door
when there was a sudden flash of prismatic colors almost directly
over our heads, a soft whirring noise, like a plane makes in the dead
of night, followed by a heavy thud, indicating that perhaps some
heavy object had struck the ground. Then everything became dark
and quiet again.
The incident had an electrical effect on Henry. "That was a meteorite,
as sure as shot!" he exclaimed. "Looks like it fell somewhere along
the water-front. What about going down, and having a look round?"
"Let's go," said McGinity, eagerly.
It took some argument on the part of Jane and myself to keep them
from making the search, but at last we managed it. Half an hour
later, we were all in our beds. I was so dead tired, I felt that I would
never wake up once I got to sleep.
It was bright daylight, seven o'clock in the morning, when I was
wakened by Niki knocking loudly at my bedroom door.

XIII
Niki was an early bird; he always took a walk round the castle
grounds long before the rest of the household was up. His walk that
morning had taken him along the water-front. On the beach, about a
mile from our private dock, he had discovered a strange-looking
object, something that resembled a huge sky-rocket, as he described
it to me afterwards. On close inspection, he thought he heard a
tapping sound inside the metal tube, as though some one was
imprisoned there. This had alarmed him greatly, and he had taken it
on the run back to the castle.
I was only partly awake when I admitted him to my room after his
violent knocking at my door. His usual Oriental calm had
disappeared entirely, and I gazed at him wonderingly as he stood,
gesturing and talking wildly, as though he had lost his senses. I kept
shaking my head dubiously.
"But Meester Livingston!" he cried. "I am telling you the truth. I am
telling you."
"You're still dreaming, Niki," I said; "you haven't waked up yet. You'll
drag me down to the beach, and what will we find there? Nothing."
"But I've seen it, touched it with my hands, Meester Livingston," he
went on excitedly. "There is something inside of it—alive."
"Inside of what?" I asked, suppressing a yawn.
"Inside the big fire-cracker," he replied. "It is big enough to put an
elephant inside—maybe not so big—" he stretched both arms full
length; "maybe, this long. Maybe, it is that ship from the stars,
Meester Henry was talking about on the radio last night. If it is,
maybe, I will get the $25,000 reward for finding it."
"Ship? A rocket?" Then I blew up. "Why, you little Filipino jackass,
why didn't you tell me so before?"
"I have been telling you," he replied, shaking his head, as if in pity for
my lack of comprehension.
I sent him off in haste to waken McGinity. By the time I was half-
dressed, McGinity joined me, fully dressed. In less than ten minutes,
we dashed out of the castle, and made a break for the beach. When
Niki had pointed out the strange object to us, lying on the sand, I
sent him back to rouse Henry.
Before we reached the queer-looking thing, I had made up my mind
that whatever it was, it might be mysterious but nothing more. Not by
the wildest stretch of the imagination could I see a projectile from
another planet landing on this earth, even if it had wings. But when
we got up to it, and I heard a sound inside, as Niki had first reported,
as though some one was tapping against the metal, like men trapped
in a submarine, signaling to their rescuers, and logical connection
was established in my mind between the Martian radio message and
the landing of this strange rocket from the sky, the only real brain-
storm I ever had in my life was right there.
I judged the object to be about ten feet in length, and about ten feet
in circumference at its widest part. The outer shell looked like
copper. It had a cone-shaped nose, which seemed to have been
embedded deep in the sand when it fell from space, but the weight of
the body had tipped it over, so that it now rested in a semi-horizontal
position. I noted at once that its metal surface was pitted, and had a
fused crust, like the varnish-like coating of a meteorite, no doubt due
to the action of the heat generated by its rapid passage through the
earth's atmosphere.
What McGinity's thoughts were, during our hurried inspection, I did
not know. He appeared to have been awed into silence. Presently,
he said, in a very serious tone:
"This is the ship, or rocket, from Mars, all right. Nothing was ever
manufactured on this earth that looks anything like it. As for that
tapping sound—" he stopped, and leaned over, with his ear pressed
against the projectile. "Something is alive in there, sure as faith. We
must act quickly, or it'll be suffocated." He made a rapid examination
of the rocket's exterior. "I don't see any way of opening the darned
thing. Do you?"
I joined him in his inspection. "It seems to be hermetically sealed," I
said. "Looks like a Chinese puzzle to me."
Hearing voices approaching, I wheeled round, to see Henry coming
on the run—bareheaded, and wearing only his trousers and shirt and
bedroom slippers. Niki was running some steps ahead of him. He
was almost breathless when he came up to us. He gave the rocket
one searching glance, and then he went plain crazy. Here it was, the
"ship" from Mars, with all its potentialities.
"My God!" was all he said.
I don't suppose I'll ever remember exactly what happened after
Henry's arrival on the scene. Revelations, weird and foreboding,
crowded the ensuing half hour so quickly, one upon the other, I
became dazed and dizzy. I know we all worked heroically, and
swiftly, to free the living thing inside the rocket. We were assisted in
the operation by a dozen, strong-armed men-servants. Already, we
had quite a gallery of spectators; all of the servants practically on the
estate, but no one from outside. Jane and Pat stood on a sod
embankment, fringed with willows, some yards away; even at this
distance, I could discern that Pat was wildly excited but was being
held in check by Jane.
Henry was handy with tools, but McGinity proved himself more
capable when it came to the actual opening of the rocket. Henry,
however, was privileged to be the first one to look inside. He gasped,
and stepped back like one stunned. Then McGinity took a look.
"Great Scott!" he exclaimed.
"What is it?" I asked, as I stepped forward, tremulous and excited, to
take my turn.
"That's what it is," he replied, cryptically. "Looks like Barnum's 'What
Is It?'"
To my dying day, I shall never forget the strange and surprising sight
that greeted my eyes as I peered through the opening. I could only
describe the huge, revolting-looking creature inside the rocket, at
first glance, as a man-ape.
Whatever it was, Henry gave orders for its quick release. "This
creature," he said, as we prepared to carry out his orders, "greatly
resembles the hairy, primitive man of Mars, inhabiting the jungles of
the planet, described in the Martian radio message last night. It was
probably captured and placed inside the rocket while in a restive
state, like a protoplasm, so that life could be retained during the long
and perilous flight through space. It seems, at present, to be in a
semi-conscious state. Probably revived to some extent by the effect
of the earth's atmosphere."
He stopped, and then, after taking another look inside, continued.
"Yes; the creature's eyes are open; he stared wonderingly at me. In
his right hand, he's clutching what appears to be a metal bar.
Evidently, he's worked it loose from some part of the rocket, and has
been hammering with it on the sides, to attract attention."
"Which shows that he's got sense," supplemented McGinity.
Henry turned to me. "See here," he said, quietly; "you go and explain
matters to Jane and Pat, and send them back to the house. Send all
the women servants back. The sight of this thing may send them into
hysterics—Jane especially."
After I had carried out his instructions, and returned to the spot,
Henry took McGinity and me by the arms, and walked us away for
some distance before he brought us to a stop.
"Now," he said, "we can take one thing as a fact: this ship, or pear-
shaped metal rocket, fell out of the sky last night, and was
embedded here in the sand. In view of the radio message registered
from Mars last night in Radio Center, are you both willing and ready
to accept this rocket, and the strange creature inside of it, as coming
from Mars?"
"I imagine that's the real answer," McGinity said. "This rocket
plunged from the sky, that's certain. Of course, I look at it from the
newspaper story angle. But I'm willing to stand by you, Mr. Royce.
Whatever you say, goes with me."
"And you, Livingston?" Henry looked at me.
"Well—er—it is not quite clear to me, Henry," I replied. "Your belief
that it came from Mars may be good enough in theory, perhaps—"
"You must remember, Livingston," Henry interrupted, "that the
Martians may be centuries in advance of us in many ways. Granting
that they are, may we not assume that they could invent a gun of
some unusual, or unknown style, that could shoot a rocket into
space, beyond the gravitational pull of their planet, which is not so
strong as ours?"
"Anyway, that's one way we can theorize," I said, "whether it's true or
not."
"Grant anything or not," McGinity said to me, "you heard that radio
message from Mars last night, announcing that such a rocket, or
'ship,' had been launched earthwards, and later, you saw the
explosion in the sky right over this spot, which undoubtedly marked
the fall of this rocket."
I nodded. "Yes; and it's absurd on the face of things, I'll admit, not to
believe my ears and eyes." And then I committed myself. "I'm darned
if I know what this thing is—or where it came from," I asserted, "but
here it is, and I'll agree to anything you and Henry say."
"All right—good!" said Henry, slapping me on the back. "Now, we are
all agreed on this. We are three witnesses, then, on whose testimony
will hang the credulity of the world."
"Anyway, nobody can accuse me of cooking up a story," McGinity
remarked, as we retraced our steps.

XIV
Returning to the rocket, we found that the problem of getting the
strange passenger out of it had been solved by the foreman of the
estate, a very ingenious and alert young man. Without the slightest
indication of fear, he had passed a strong rope under the arms of the
creature, padding the rope where it touched the body, as a protective
measure against injury. Outside, he had rigged up a small derrick.
His idea was to hoist the passenger by the shoulders, through the
opening in the rocket.
One of the chauffeurs had brought a stretcher and some blankets
from the garage in the car. Everything was set for the performance
when I heard Henry murmur: "The providence of heaven for this
rocket to land here!"
I was just pushing forward to get another peep. The creature was
anything but pleasant to look at, or be near, and I was thankful that I
was smoking a strong cigar. After it had been hoisted out of the
rocket, and placed with tender care on the stretcher, I found myself
still staring at this queerest of queer things; so extremely hideous as
to be almost fascinating to the gaze; a sort of living satire on a man-
beast, which might have been imagined by Jonathan Swift, or drawn
by Doré.
He was unclothed, of course, and there was a strong probability that
he had never worn any clothes at all, not even a loin cloth. But out of
the strange fellow's face gleamed a pair of unusually bright,
wondering eyes. His look was suggestive of extreme gratitude for
our rescuing him from his perilous plight.
Our first gesture of good-will and hospitality was made by Niki, who
had brought from the castle two long-necked bottles, one containing
milk, the other, sherry. Just before the creature was lifted out of the
rocket, and was held in an upright position by the ropes from the
derrick, Niki, at Henry's suggestion, had offered it the choice of the
two bottles. To our amazement, the creature's sharp eyes had
fastened themselves at once on the bottle containing the sherry,
while a hand, that was suggestively like a chimpanzee's, pointed to
it. Then he opened his enormous mouth and held it open.
Niki poked the bottle of sherry down his throat, and gave him an
inordinately large dose of it, and the creature gulped it down as if it
had been a teaspoonful of cough syrup; such a dose would have
made me jump; in him, it did not produce the flicker of an eye-lash.
The sherry was followed by a small dose of milk.
It is only fair to describe the creature in his natural state, for a few
days later, Henry dressed him in custom clothes, under which his
hairy ugliness, and revolting uncouthness, were almost completely
hidden.
When first discovered, he appeared to be in a coma, his head
drooped over to one side; his face was puffed and blotched, a little
greenish. Henry had explained this condition as arising from the
lassitude of space, for the rocket must have traveled at a frightening
speed. At first touch, his body felt cold; there was hardly any pulse.
To my mind he was human, but a separate species, similar to the
skeletons of the ancient type of man recovered from deposits in
certain sections of our globe. As I studied him, I realized that the
term "human" should be employed with reservation.
Judged by a human standard, I placed him at once in my mind as
being in the zone between the form of man and ape, a man type but
not a fully evolved product. His massive jaws, for one thing,
suggested the ape. He was at least six feet in height. His shoulders
were broad and massive, and his arms were a little longer in
proportion to a man's. He had very broad hands, with short, thick
fingers. But the fingers, I noticed, were not united by a web, which is
characteristic of apes on the earth, this web often extending to the
first finger joint.
His skin was as black as the Negro types of Africa. It was covered
with large coarse hair, under which was a coat of short, curly hair; a
very ample bodily protection, I figured, provided by nature, against
the range of temperatures on his planet. He had a small skull, and
enormous canine teeth. The perplexing aspect was his human-like
countenance. The skin of his face was a pinkish white, like a baby's,
and of a glossy appearance. The beard-line was marked with a light
powdery growth of hair, common to boys approaching manhood;
under his chin was a real beard, a short and thick one. Judged
humanly, he would pass for a man in his late twenties.
While I was studying his general appearance, it struck me as strange
that so far he hadn't spoken. When Henry walked over to the
stretcher from the rocket, I sounded him on the talk question.
"There's the possibility that the creature is still in the monosyllabic
stage," he replied. "We won't know if he has the power of speech
until he comes out of the terrific strain he's been under, and
becomes acclimated. I dare say he'll be sluggish for some time,
because of the earth's heavy gravitational pull, so different from that
on Mars, where the people walk and leap with feathery lightness
because of the planet's small size. While, on the sun, for instance,
the gravitational pull is so powerful that you or I could only move
about with the assistance of a steam-crane."
I smiled at the thought of being assisted in walking by a steam-
crane, and wondered what would happen if I were in a hurry to catch
a train. Then I laughed out loud. My laughter, however, was
provoked at the sight of the creature opening his mouth, and holding
it open, at the approach of Niki, as if to signify that he wanted
another dose of sherry. Certainly he had brains even if he couldn't
talk.
Calling the servants over to the stretcher, Henry said: "Now, men,
this stranger from a far distant world needs our immediate
assistance. Everybody give a hand, and we'll carry him to the car
and then drive to the castle."
"Surely you're not going to take him inside the castle?" I said.
"Why not?" Henry retorted. "We're not used to this sort of guest, I
know, but we'll just have to get used to him. I regard this helpless
creature as an ambassador of good will from another world, and I
intend to extend to him the same hospitality I would offer the
Ambassador of Great Britain, if he were my guest."
"Have you consulted Jane about this?" I persisted.
"No!" he roared; adding, testily: "Am I not master in my own house?"
"You are being absurd, Henry. That's all I've got to say." This closed
the conversation so far as I was concerned.
Henry went on, however, though in a more subdued tone. "In any
case," he said, "since you've brought the matter up, I'll give you my
word that as long as the creature is a guest in our home, he shall be
kept under careful surveillance."
He walked off, and in a few moments, he was leading the way, as six
men, with their uncanny burden, swung away toward the car. I
followed them, at some distance, and to my stunned amazement, on
arriving at the castle, I learned from Jane that Henry had put the
thing to bed in our guest chamber de luxe, which we called the State
Apartment. Jane was more disturbed than she cared to admit. She
and Pat had both seen the creature, and she spoke of it as looking
"rather dreadful." When I asked her how Pat had taken it, she said
Pat had looked surprised but not at all startled.
"Listen, Jane," I said, in a serious tone. "Do you think if Henry was in
his right mind, he would be capable of such action, housing this
awful, frightful thing in with the rest of us?"
Jane pretended not to be listening.
"Nevertheless," I continued, "you know that our beloved parent went
insane before he died, but it was kept quiet, and we can't afford to
ignore a thing like this, breaking out in Henry, to conceal an old
scandal in our family."
At this Jane turned on me. "Be careful, Livingston," she admonished;
"no good rattling the skeleton in our closet with a reporter in our
midst. I think Henry's acting very sanely, considering the strain he's
been under, and I can't help thinking, as he does, that it was a
definite act of providence for this rocket from Mars to fall near our
beach. As for the creature that came in the rocket, in its present
state, I'm sure it can do no harm."
I tried to prolong the argument, but she refused to discuss the
subject any further, and finally left me. On my way to breakfast, I ran
into Pat, who had just finished hers. "Oh, Uncle Livingston!" she
exclaimed. "What a lot of fun we're going to have with this big Teddy
Bear in the house!" A remark so incredible that I almost gasped.
"It will be quite pleasant, won't it?" I observed, sardonically. "But
some people mightn't like it."
Then she caught me by the arm, and drew me aside. She dropped
the gay tone of her voice, and glanced round half-fearfully before
speaking. "I really don't like the idea so much myself," she admitted.
"But you see—now brace yourself for this—I must pretend I'm not
shocked, or frightened, because Mr. McGinity says all this makes a
whale of a good story, even better and bigger than the fall of the
meteor in Times Square, and establishing radio communication with
Mars. And, you know, I'm too good a friend of his to spoil—a whale
of a good story."
"Isn't this stretching things rather fine?" I asked. "Mr. McGinity is a
smart young man, as I believe I've said before, but there's no reason
under heaven why you should jeopardize your comfort and personal
safety just for the sake of his getting a story. It's dangerous
business."
"Call it what you like," she returned evasively. "I've made up my mind
not to be frightened, and I'm going to stick to it even if—" She
checked herself, and I saw that she was trembling.
I was startled. "Look here, Pat," I said. "We can't have you work
yourself into a state of nerves over this. I'll go and find Henry, and
order him to get this Barnum's 'What Is It?' out of the house, quickly;
and if he doesn't, I'll have it removed by force, and hand it over to the
Bronx Zoo. Why—why, the creature might sneak out, in the dead of
night, and get in your bedroom!"
"Why, in heaven's name, should it want to get in my room?" she said,
with a return of her usual composure. "That sounds rather silly to
me."
"I suppose I shouldn't be telling you this, Pat," I said, doubtfully, "as
you're still very young, and—"
"I don't think you can tell me much I don't know," she interrupted.
"Anyway, Niki is going to act as the creature's guard and valet, and
he's very much pleased about it."
"Oh, Niki will do anything, now, short of murder, to please Henry," I
said; "he's hot after that $25,000 reward. But the whole matter to me
—now prepare yourself—'ain't what you'd call natural.' If putting a big
chimpanzee in our bedchamber de luxe, and giving it valet service,
isn't the act of a lunatic, I don't know what is."
"I agree with you," Pat rejoined, "but I'm afraid, as far as Uncle Henry
is concerned, the matter is hopeless. We must try to get his point of
view."
"No; I'll be darned if I will!" I said to myself. Then I said, aloud:
"Anyway, you will lock your door carefully, Pat?"
"I always do," she replied, laughing, and left me.
She had no sooner gone, when McGinity came downstairs, and we
had breakfast together. He didn't say very much; apparently he was
lost in thought. My mind was too confused to work properly, but while
we ate, in strained silence, I was trying to think a way out of all the
mess as best I could. Presently, McGinity broke the silence by
exclaiming, partly to himself: "That terrible ape in the same house
with Pat! Think of it!"
"I have thought, to my own shame, and to the shame of our house," I
returned. "But Henry seems to think this visitor from Mars the
gentlest thing alive."
"My hands are tied," he said, despondently. "Can't you suggest
something?"
"The only thing I can suggest is that you stay on with us, if you can
arrange to do your writing here," I said, "as a sort of personal guard
for Pat. As Henry seems to have grown rather fond of you, I'm sure
he can hold no objection. Of course, not a word to Pat about it."
McGinity sat up suddenly in his chair. "That's a great idea," he
exclaimed. "My City Editor just ordered me to stick on the job, and I
was planning to stay at a hotel in the village."
"If you were to act as personal guard for Pat," I remarked, "there
would be nothing sentimental about it, of course."
"Oh, of course, nothing like that," McGinity replied; and he colored
and looked at Pat's white cockatoo, on its perch, by the window, the
furniture, the ceiling—anywhere but at me.
"I'm sure I can arrange it with Henry to have you stay," I said. "If he
insists on keeping this Teddy Bear, as Pat jokingly calls it, in the
house, I'm afraid, I'm sadly afraid, there's going to be trouble.
Unpleasantness, at any rate."
McGinity looked me square in the eyes. "Pardon me, Mr. Livingston,"
he said, "but—is there any insanity running in your family?"
Recalling Jane's admonishment, I hesitated a moment before
replying. "Isn't there a chance of an abnormal state of mind bobbing
up in any family?" I said at last, and let it go at that.
"Anyway, we've got to keep Pat safe," McGinity said. "And as long as
this creature is kept in the house, she should be instructed never to
wander round alone, upstairs or downstairs. Why, I've got nerves of
steel, myself, but I'll confess that if I bumped unexpectedly into a
creature like that, in the dark, I'd run like hell."
At this, Henry entered the picture, remaining just long enough to
dash down a cup of black coffee, and to invite McGinity and me
down to the beach for a more detailed study of the rocket, and to
search for the parchment scroll concealed therein, the deciphering of
which he felt would help solve the riddle of Mars.
"I'm mighty glad to have your assistance, McGinity," he said, over his
hasty cup of coffee, "and I've been wondering if you could arrange
with your newspaper to remain with us, and write your stories here."
McGinity gave me a significant side glance, then replied: "I'm sure I
can fix it, Mr. Royce. Thanks a lot for the honor and compliment."
On our way out, Henry further informed us that he had called in the
best physician in the neighborhood, who was now at the bedside of
the visitor from Mars, rendering every possible medical aid. He
seemed rather disgruntled when Pat met us on the terrace, and
insisted on accompanying us to the beach. But this mood was
quickly offset by the appearance of Olinski, who had raced from the
city to the castle as fast as a taxi-cab could get him there, in
response to Henry's urgent telephone call.

XV
All that had transpired, of course, was of astounding revelation to
Olinski. He could hardly contain himself when we showed him the
rocket; in fact, he didn't contain himself. He threw his arms around
Henry, and kissed him explosively on both cheeks, after the French
manner, much to my brother's embarrassment. Then he began to act
half-dotty. But, thanks to his half-dottiness, it was from him, and not
from Henry, that we got our first intelligible explanation of the
mechanism of this metal messenger from the far reaches of
interstellar space.
I can't remember much that he said. I often think back and try to
recall his clever explanations of this and that, but with little result. I
suppose my mind lacks the scientific twist to understand such
matters. I do recall, however, a few of his remarks.
After he had completed his first inspection, he turned to Henry, and
said: "There isn't a screw or bolt, in the makeup of this rocket, that
resembles those we make on this earth. Their screw-thread runs in
reverse order to ours."
"In other words," said Henry, "to drive in a Martian screw you've got
to use a reverse motion to ours."
"Precisely," Olinski agreed. "And their bolts are not cylindrical like
ours, either, but square-shaped," he continued. "They wouldn't serve
their purpose if they were round for the Martians seem only to drill
square holes, and they don't use nuts to fasten their bolts. Instead,
their bolt seems to have a peculiar form of polarity, capable of
attracting to itself a magnetizable substance; in this instance, steel
caps, which secure the bolts as firmly in place as our nuts do."
There was a brief pause, following this amazing elucidation, during
which I whispered to McGinity: "Do you think it all seems possible?"
And he quickly replied: "Screws and bolts cannot speak false."
"Now, it looks to me," Olinski said to Henry, as we gathered closer
around him, "as though your contention that all things were created
alike in the universe, would also apply to the creative works of men.
This rocket, if constructed on Mars—and I certainly believe it was—
proves that the minds of human beings, whether they're inhabitants
of the earth, or Mars, or any other planet in our universe, run in the
same channel, or along similar lines."
"But why should they drive their screws in backwards?" I asked. "I
can't understand it. It's so much easier the way we do it here, on
earth. It sounds screwy."
Olinski smiled, but could give no explanation. "Now, this rocket," he
went on, "is constructed of aluminum, and its cone-shaped nose
contains a tiny bulbous chamber, in which the liquid fuel, which
appears to be a mixture of highly volatile gasoline and liquid oxygen,
burns to form the propulsion gases which shoot downward, like the
gases from gunpowder in the ordinary fire-works rocket.
"It may be that this fuel is something we know nothing about," he
went on. "Interplanetary travel involves the production of a
substance that will produce more energy per pound than is required
to lift that pound out of the earth's gravitational pull. We haven't been
able as yet to produce such a fuel. Looks like the Martian scientists
have put one over on us.

You might also like