Strong PUF Enrollment with Machine Learning: A Methodical Approach
Abstract
:1. Introduction
2. Machine Learning and PUF-Based Computing
3. Secure CRP Access for Strong PUF
4. Machine Learning Modeling of Strong PUF
- Prediction Accuracy (): Proportion of correctly predicted responses to total number of predictions.
- Enrollment CRP Set Size (): Size (in bytes) of the CRP set collected to enroll a given PUF circuit.
- Total Time of Training (T): The time of training in seconds, up to a point when an estimated model is generated with acceptable .
- Estimated Model Size (): A measure of size (in bytes) of the internal trainable parameters of an estimated model of a PUF.
5. Proposed Enrollment Procedure
- The PUF circuit and its estimated model respond similarly to any randomly given challenge with high probability. In this case, we say that the estimated model has a high value for .
- The number of CRPs needed to train each estimated model is enumerable and feasible to collect.
- The training process is finite and the training time T for obtaining an estimated model is minimum.
- The estimated model’s internal parameter set is enumerable and feasible for storage.
- Each estimated mode characterizes only its corresponding PUF circuit, and has no correlation with other PUF circuits in the same group of PUFs.
5.1. Initialization Phase
5.2. Optimization Phase
5.3. Evaluation Phase
6. The Methodology
- Part 1: Set arbitrary values for the hyper parameters, and desired values for the control parameters , and , and maximum tolerable values for and . In addition, define a range of different values. Then, perform the enrollment procedure over each separately and evaluate at which the desired is reachable with acceptable T.
- Part 2: Update the control parameters with implications of the optimal values for , T and , obtained from part 1, and resume the enrollment on the rest of the PUF circuits with the updated control parameters.
7. Evaluation Work
7.1. Specifications
7.2. Experimental Observations
8. Applicability in the Related Works
9. Conclusions
10. Future Work
Author Contributions
Funding
Conflicts of Interest
References
- Herder, C.; Yu, M.D.; Koushanfar, F.; Devadas, S. Physical Unclonable Functions and Applications: A Tutorial. Proc. IEEE 2014, 102, 1126–1141. [Google Scholar] [CrossRef]
- Alipour, A.; Beroulle, V.; Cambou, B.; Danger, J.; Natale, G.D.; Hely, D.; Guilley, S.; Karimi, N. PUF Enrollment and Life Cycle Management: Solutions and Perspectives for the Test Community. In Proceedings of the 2020 IEEE European Test Symposium (ETS), Tallinn, Estonia, 25–29 May 2020; pp. 1–10. [Google Scholar] [CrossRef]
- Majzoobi, M.; Koushanfar, F.; Devadas, S. FPGA PUF using programmable delay lines. In Proceedings of the 2010 IEEE International Workshop on Information Forensics and Security, Seattle, WA, USA, 12–15 December 2010; pp. 1–6. [Google Scholar]
- Devadas, S.; Kharaya, A.; Koushanfar, F.; Majzoobi, M. Automated Design, Implementation, and Evaluation of Arbiter-Based PUF on FPGA Using Programmable Delay Lines; Technical Report; Rice University: Houston, TX, USA, 2014. [Google Scholar]
- Shamsoshoara, A.; Korenda, A.; Afghah, F.; Zeadally, S. A survey on physical unclonable function (PUF)-based security solutions for Internet of Things. Comput. Netw. 2020, 183, 107593. [Google Scholar] [CrossRef]
- Delvaux, J.; Peeters, R.; Gu, D.; Verbauwhede, I. A Survey on Lightweight Entity Authentication with Strong PUFs. ACM Comput. Surv. 2015, 48, 26. [Google Scholar] [CrossRef] [Green Version]
- Majzoobi, M.; Rostami, M.; Koushanfar, F.; Wallach, D.S.; Devadas, S. Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching. In Proceedings of the 2012 IEEE Symposium on Security and Privacy Workshops, San Francisco, CA, USA, 24–25 May 2012; pp. 33–44. [Google Scholar] [CrossRef] [Green Version]
- Cambou, B.; Orlowski, M. PUF designed with Resistive RAM and Ternary States. In Proceedings of the 11th Annual Cyber and Information Security Research Conference, Oak Ridge, TN, USA, 5–7 April 2016; pp. 1–8. [Google Scholar]
- Korenda, A.R.; Afghah, F.; Cambou, B. A secret key generation scheme for internet of things using ternary-states ReRAM-based physical unclonable functions. In Proceedings of the 2018 14th International Wireless Communications & Mobile Computing Conference (IWCMC), Limassol, Cyprus, 25–29 June 2018; pp. 1261–1266. [Google Scholar]
- Majzoobi, M.; Koushanfar, F.; Potkonjak, M. Lightweight secure PUFs. In Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, San Jose, CA, USA, 10–13 November 2008; pp. 670–673. [Google Scholar] [CrossRef]
- Alipour, A.; Hely, D.; Beroulle, V.; Di Natale, G. Power of Prediction: Advantages of Deep Learning Modeling as Replacement for Traditional PUF CRP Enrollment. In DATE: TrueDevice2020; HAL: Grenoble, France, 2020. [Google Scholar]
- Khalafalla, M.; Gebotys, C. PUFs Deep Attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs. In Proceedings of the 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy, 25–29 March 2019; pp. 204–209. [Google Scholar] [CrossRef]
- Huang, J.Q.; Zhu, M.; Liu, B.; Ge, W. Deep Learning Modeling Attack Analysis for Multiple FPGA-based APUF Protection Structures. In Proceedings of the 2018 14th IEEE International Conference on Solid-State and Integrated Circuit Technology (ICSICT), Qingdao, China, 31 October–3 November 2018; pp. 1–3. [Google Scholar] [CrossRef]
- Mursi, K.T.; Zhuang, Y.; Alkatheiri, M.S.; Aseeri, A.O. Extensive Examination of XOR Arbiter PUFs as Security Primitives for Resource-Constrained IoT Devices. In Proceedings of the 2019 17th International Conference on Privacy, Security and Trust (PST), Fredericton, NB, Canada, 26–28 August 2019; pp. 1–9. [Google Scholar] [CrossRef]
- Mursi, K.T.; Thapaliya, B.; Zhuang, Y.; Aseeri, A.O.; Alkatheiri, M.S. A Fast Deep Learning Method for Security Vulnerability Study of XOR PUFs. Electronics 2020, 9, 1715. [Google Scholar] [CrossRef]
- Wisiol, N.; Mursi, K.T.; Seifert, J.P.; Zhuang, Y. Neural-Network-Based Modeling Attacks on XOR Arbiter PUFs Revisited. Cryptol. ePrint Arch. 2021, 2021, 555. [Google Scholar]
- Idriss, T.; Bayoumi, M. Lightweight highly secure PUF protocol for mutual authentication and secret message exchange. In Proceedings of the 2017 IEEE International Conference on RFID Technology & Application (RFID-TA), Warsaw, Poland, 20–22 September 2017; pp. 214–219. [Google Scholar]
- Idriss, T.A.; Idriss, H.A.; Bayoumi, M.A. A Lightweight PUF-Based Authentication Protocol Using Secret Pattern Recognition for Constrained IoT Devices. IEEE Access 2021, 9, 80546–80558. [Google Scholar] [CrossRef]
- Quadir, M.S.E.; Chandy, J.A. Embedded Systems Authentication and Encryption Using Strong PUF Modeling. In Proceedings of the 2020 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 4–6 January 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Pratihar, K.; Chatterjee, U.; Alam, M.; Mukhopadhyay, D.; Chakraborty, R.S. A Tale of Twin Primitives: Single-chip Solution for PUFs and TRNGs. Cryptol. ePrint Arch. 2021, 2021, 1067. [Google Scholar]
- Wang, S.J.; Chen, Y.S.; Li, K.S.M. Adversarial attack against modeling attack on pufs. In Proceedings of the 2019 56th ACM/IEEE Design Automation Conference (DAC), Las Vegas, NV, USA, 2–6 June 2019; pp. 1–6. [Google Scholar]
- Alkatheiri, M.S.; Zhuang, Y.; Korobkov, M.; Sangi, A.R. An experimental study of the state-of-the-art PUFs implemented on FPGAs. In Proceedings of the 2017 IEEE Conference on Dependable and Secure Computing, Taipei, Taiwan, 7–10 August 2017; pp. 174–180. [Google Scholar] [CrossRef]
- Gassend, B.; Clarke, D.; van Dijk, M.; Devadas, S. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Association for Computing Machinery, CCS ’02, Washington, DC, USA, 18–22 November 2002; pp. 148–160. [Google Scholar] [CrossRef]
- Ruhrmair, U.; Sehnke, F.; S olter, J.; Dror, G.; Devadas, S.; Schmidhuber, J.u. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security-CCS ’10, Chicago, IL, USA, 4–8 October 2010; ACM Press: New York, NY, USA, 2010; p. 237. [Google Scholar] [CrossRef] [Green Version]
- Available online: http://www.pcp.in.tum.de/code/lr.zip (accessed on 16 February 2022).
- Maiti, A.; Gunreddy, V.; Schaumont, P. A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions. In Embedded Systems Design with FPGAs; Athanas, P., Pnevmatikatos, D., Sklavos, N., Eds.; Springer: New York, NY, USA, 2013; pp. 245–267. [Google Scholar] [CrossRef]
- Hori, Y.; Yoshida, T.; Katashita, T.; Satoh, A. Quantitative and Statistical Performance Evaluation of Arbiter Physical Unclonable Functions on FPGAs. In Proceedings of the 2010 International Conference on Reconfigurable Computing and FPGAs, Cancun, Mexico, 13–15 December 2010; pp. 298–303. [Google Scholar] [CrossRef]
- Tobisch, J.; Becker, G.T. On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation. In Radio Frequency Identification; Mangard, S., Schaumont, P., Eds.; Springer International Publishing: Cham, Switzerland, 2015; pp. 17–31. [Google Scholar]
- Aseeri, A.O.; Zhuang, Y.; Alkatheiri, M.S. A Machine Learning-Based Security Vulnerability Study on XOR PUFs for Resource-Constraint Internet of Things. In Proceedings of the 2018 IEEE International Congress on Internet of Things (ICIOT), San Francisco, CA, USA, 2–7 July 2018; pp. 49–56. [Google Scholar] [CrossRef]
- Wang, Q.; Aramoon, O.; Qiu, P.; Qu, G. Efficient Transfer Learning on Modeling Physical Unclonable Functions. In Proceedings of the 2020 21st International Symposium on Quality Electronic Design (ISQED), Santa Clara, CA, USA, 25–26 March 2020; pp. 1–6. [Google Scholar] [CrossRef]
Parameter | Description |
---|---|
Desired value for with respect to subset. | |
Desired value for with respect to subset. | |
Desired average error of mis-prediction of the estimated model with respect to the subset. | |
Size (in bytes) of the subset. | |
The total number of iterations performed during training an estimated model. | |
Number of times the training can refresh on modeling a given PUF circuit. |
Average Randomness | Maiti’s Uniqueness | Hori’s Uniqueness | Average Diffuseness |
---|---|---|---|
0.9419 | 0.4999 | 0.9899 | 0.9972 |
Parameter | Optimizer Function | Loss Function | Learning Rate | Weight Initializer | Bias Initializer | * | * | * | * | CRP_{te} Set Size | |
---|---|---|---|---|---|---|---|---|---|---|---|
Value | Adam | BCELoss | 0.001 | Taiming Uniform | Uniform | 400 | 10 | 90% | 99% | 0.01 | 20,000 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ali-Pour, A.; Hely, D.; Beroulle, V.; Di Natale, G. Strong PUF Enrollment with Machine Learning: A Methodical Approach. Electronics 2022, 11, 653. https://doi.org/10.3390/electronics11040653
Ali-Pour A, Hely D, Beroulle V, Di Natale G. Strong PUF Enrollment with Machine Learning: A Methodical Approach. Electronics. 2022; 11(4):653. https://doi.org/10.3390/electronics11040653
Chicago/Turabian StyleAli-Pour, Amir, David Hely, Vincent Beroulle, and Giorgio Di Natale. 2022. "Strong PUF Enrollment with Machine Learning: A Methodical Approach" Electronics 11, no. 4: 653. https://doi.org/10.3390/electronics11040653
APA StyleAli-Pour, A., Hely, D., Beroulle, V., & Di Natale, G. (2022). Strong PUF Enrollment with Machine Learning: A Methodical Approach. Electronics, 11(4), 653. https://doi.org/10.3390/electronics11040653