Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
104 tokens/sec
GPT-4o
12 tokens/sec
Gemini 2.5 Pro Pro
40 tokens/sec
o3 Pro
5 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

Attacking Delay-based PUFs with Minimal Adversary Model (2403.00464v1)

Published 1 Mar 2024 in cs.CR and cs.AR

Abstract: Physically Unclonable Functions (PUFs) provide a streamlined solution for lightweight device authentication. Delay-based Arbiter PUFs, with their ease of implementation and vast challenge space, have received significant attention; however, they are not immune to modelling attacks that exploit correlations between their inputs and outputs. Research is therefore polarized between developing modelling-resistant PUFs and devising machine learning attacks against them. This dichotomy often results in exaggerated concerns and overconfidence in PUF security, primarily because there lacks a universal tool to gauge a PUF's security. In many scenarios, attacks require additional information, such as PUF type or configuration parameters. Alarmingly, new PUFs are often branded `secure' if they lack a specific attack model upon introduction. To impartially assess the security of delay-based PUFs, we present a generic framework featuring a Mixture-of-PUF-Experts (MoPE) structure for mounting attacks on various PUFs with minimal adversarial knowledge, which provides a way to compare their performance fairly and impartially. We demonstrate the capability of our model to attack different PUF types, including the first successful attack on Heterogeneous Feed-Forward PUFs using only a reasonable amount of challenges and responses. We propose an extension version of our model, a Multi-gate Mixture-of-PUF-Experts (MMoPE) structure, facilitating multi-task learning across diverse PUFs to recognise commonalities across PUF designs. This allows a streamlining of training periods for attacking multiple PUFs simultaneously. We conclude by showcasing the potent performance of MoPE and MMoPE across a spectrum of PUF types, employing simulated, real-world unbiased, and biased data sets for analysis.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (25)
  1. G. E. Suh and S. Devadas, “Physical unclonable functions for device authentication and secret key generation,” pp. 9–14, 2007. [Online]. Available: https://ieeexplore.ieee.org/document/4261134
  2. Junye.Shi, Yang.Lu, and Jiliang.Zhang, “Approximation attacks on strong pufs,” pp. 2138 – 2151, 2019. [Online]. Available: https://ieeexplore.ieee.org/document/8941137
  3. U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber, “Modeling attacks on physical unclonable functions,” in Proceedings of the 17th ACM conference on Computer and communications security, Conference Proceedings, pp. 237–249.
  4. P. Santikellur, A. Bhattacharyay, and R. S. Chakraborty, “Deep learning based model building attacks on arbiter puf compositions,” IACR Cryptol. ePrint Arch., vol. 2019, p. 566, 2019. [Online]. Available: https://eprint.iacr.org/2019/566.pdf
  5. U. Rührmair, J. Sölter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, and S. Devadas, “Puf modeling attacks on simulated and silicon data,” IEEE transactions on information forensics and security, vol. 8, no. 11, pp. 1876–1891, 2013.
  6. G. T. Becker, “The gap between promise and reality: On the insecurity of xor arbiter pufs,” in International Workshop on Cryptographic Hardware and Embedded Systems.   Springer, Conference Proceedings, pp. 535–555.
  7. J. Shi, Y. Lu, and J. Zhang, “Approximation attacks on strong pufs,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 39, no. 10, pp. 2138–2151, 2020.
  8. A. O. Aseeri, Y. Zhuang, and M. S. Alkatheiri, “A machine learning-based security vulnerability study on xor pufs for resource-constraint internet of things,” in 2018 IEEE International Congress on Internet of Things (ICIOT).   IEEE, 2018, pp. 49–56.
  9. K. T. Mursi, B. Thapaliya, Y. Zhuang, A. O. Aseeri, and M. S. Alkatheiri, “A fast deep learning method for security vulnerability study of xor pufs,” Electronics, vol. 9, no. 10, p. 1715, 2020.
  10. N. Wisiol, B. Thapaliya, K. T. Mursi, J.-P. Seifert, and Y. Zhuang, “Neural network modeling attacks on arbiter-puf-based designs,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 2719–2731, 2022.
  11. N. Mishra, K. Pratihar, S. Mandal, A. Chakraborty, U. Rührmair, and D. Mukhopadhyay, “Calypso: An enhanced search optimization based framework to model delay-based pufs,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2024, no. 1, pp. 501–526, 2024.
  12. W. Liu, Y. Zhang, Y. Tang, H. Wang, and Q. Wei, “Alsca: A framework for using auxiliary learning side-channel attacks to model pufs,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 804–817, 2022.
  13. P. Santikellur, A. Bhattacharyay, and R. S. Chakraborty, “Deep learning based model building attacks on arbiter puf compositions,” Cryptology ePrint Archive, 2019.
  14. M. Khalafalla and C. Gebotys, “Pufs deep attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter pufs,” in 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE), 2019, pp. 204–209.
  15. R. Caruana, “Multitask learning,” Machine learning, vol. 28, pp. 41–75, 1997.
  16. R. A. Jacobs, M. I. Jordan, S. J. Nowlan, and G. E. Hinton, “Adaptive mixtures of local experts,” Neural computation, vol. 3, no. 1, pp. 79–87, 1991.
  17. S. Wang, Y. Li, H. Li, T. Zhu, Z. Li, and W. Ou, “Multi-task learning with calibrated mixture of insightful experts,” in 2022 IEEE 38th International Conference on Data Engineering (ICDE).   IEEE, Conference Proceedings, pp. 3307–3319.
  18. P. Santikellur, S. R. Prakash, R. S. Chakraborty et al., “A computationally efficient tensor regression network based modeling attack on xor apuf,” in 2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST).   IEEE, 2019, pp. 1–6.
  19. M. Abadi, A. Agarwal, P. Barham, E. Brevdo, Z. Chen, C. Citro, G. S. Corrado, A. Davis, J. Dean, M. Devin et al., “Tensorflow: Large-scale machine learning on heterogeneous distributed systems,” arXiv preprint arXiv:1603.04467, 2016.
  20. D. P. Kingma and J. Ba, “Adam: A method for stochastic optimization,” arXiv preprint arXiv:1412.6980, 2014.
  21. N. Wisiol, C. Gräbnitz, C. Mühl, B. Zengin, T. Soroceanu, N. Pirnay, K. T. Mursi, and A. Baliuka, “pypuf: Cryptanalysis of Physically Unclonable Functions,” 2021. [Online]. Available: https://doi.org/10.5281/zenodo.3901410
  22. P. H. Nguyen, D. P. Sahoo, C. Jin, K. Mahmood, U. Rührmair, and M. van Dijk, “The interpose puf: Secure puf design against state-of-the-art machine learning attacks,” Cryptology ePrint Archive, 2018.
  23. S. S. Avvaru, Z. Zeng, and K. K. Parhi, “Homogeneous and heterogeneous feed-forward xor physical unclonable functions,” IEEE Transactions on Information Forensics and Security, vol. 15, pp. 2485–2498, 2020.
  24. N. Wisiol, C. Mühl, N. Pirnay, P. H. Nguyen, M. Margraf, J.-P. Seifert, M. van Dijk, and U. Rührmair, “Splitting the interpose puf: A novel modeling attack strategy,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 97–120, 2020.
  25. G. Li, “Could anyone reproduce the claimed result?” GitHub issue, Dec 2023, issue number: 1. [Online]. Available: https://github.com/SEAL-IIT-KGP/calypso/issues/1
Citations (1)

Summary

We haven't generated a summary for this paper yet.