Skip to main content

How Do the Arbiter PUFs Sample the Boolean Function Class?

  • Conference paper
  • First Online:
Selected Areas in Cryptography (SAC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13203))

Included in the following conference series:

Abstract

Arbiter based Physical Unclonable Function (sometimes called Physically Unclonable Function, or in short PUF) is a hardware based pseudorandom bit generator. The pseudorandomness in the output bits depends on device specific parameters. For example, based on the delay parameters, an n-length Arbiter PUF can be considered as an n-variable Boolean function. We note that the random variation of the delay parameters cannot exhaust all the Boolean functions and the class is significantly smaller as well as restricted. While this is expected (as the autocorrelation property in certain cases is quite biased), we present a more disciplined and first theoretical combinatorial study in this domain. Our work shows how one can explore the functions achieved through an Arbiter based PUF construction with random delay parameters. Our technique mostly shows limitation of such functions from the angle of cryptographic evaluation as the subclass of the Boolean function can be identified with much better efficiency (much less complexity) than random. On the other hand, we note that under certain constraints on the weights of inputs, such a simple model of Arbiter PUFs provide good cryptographic parameters in terms of differential analysis. In this regard, we theoretically solve the problem of autocorrelation properties in a restricted space of input variables with a fixed weight. Experimental evidences complement our theoretical findings.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 535–555. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_27

    Chapter  Google Scholar 

  2. Brzuska, C., Fischlin, M., Schröder, H., Katzenbeisser, S.: Physically uncloneable functions in the universal composition framework. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 51–70. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_4

    Chapter  MATH  Google Scholar 

  3. Canteaut, A., et al.: Stream ciphers: a practical solution for efficient homomorphic-ciphertext compression. J. Cryptol. 31(3), 885–916 (2018). https://doi.org/10.1007/s00145-017-9273-9

    Article  MathSciNet  MATH  Google Scholar 

  4. Carlet, C., Méaux, P., Rotella, Y.: Boolean functions with restricted input and their robustness; application to the FLIP cipher. IACR Trans. Symmetric Cryptol. 3, 192–227 (2017). (presented at FSE 2018)

    Google Scholar 

  5. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Secure lightweight entity authentication with strong PUFs: mission impossible? In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 451–475. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44709-3_25

    Chapter  Google Scholar 

  6. Devadas, S.: Physical unclonable functions and secure processors. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, p. 65. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04138-9_5

    Chapter  Google Scholar 

  7. Gassend, B.: Physical Random Functions. M.S. thesis, Department of Electrical Engineering Computer Science, Massachusetts Institute of Technology, Cambridge, January 2003. https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.13.7571&rep=rep1&type=pdf

  8. Gassend, B., Clarke, D., Dijk, M.V., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002). https://dl.acm.org/citation.cfm?id=586132

  9. Hammouri, G., Sunar, B.: PUF-HB: a tamper-resilient HB based authentication protocol. In: Bellovin, S.M., Gennaro, R., Keromytis, A., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 346–365. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-68914-0_21

    Chapter  Google Scholar 

  10. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Dijk, M.V., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525), pp. 176–179. IEEE (2004). https://people.csail.mit.edu/devadas/pubs/vlsi-symp-puf.pdf

  11. Lim, D.: Extracting Secret Keys from Integrated Circuits. M.Sc. thesis, MIT (2004)

    Google Scholar 

  12. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., Dijk, M.V., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)

    Google Scholar 

  13. Méaux, P., Journault, A., Standaert, F.-X., Carlet, C.: Towards stream ciphers for efficient FHE with low-noise ciphertexts. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 311–343. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_13

    Chapter  Google Scholar 

  14. Maitra, S., Mandal, B., Martinsen, T., Roy, D., Stănică, P.: Tools in analyzing linear approximation for Boolean functions related to FLIP. In: Chakraborty, D., Iwata, T. (eds.) INDOCRYPT 2018. LNCS, vol. 11356, pp. 282–303. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-05378-9_16

    Chapter  MATH  Google Scholar 

  15. Maitra, S., Mandal, B., Martinsen, T., Roy, D., Stănică, P.: Analysis on Boolean function in a restricted (biased) domain. IEEE Trans. Inf. Theory 66(2), 1219–1231 (2020)

    Article  MathSciNet  Google Scholar 

  16. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Testing techniques for hardware security. In International Test Conference (ITC), pp. 1–10. IEEE (2008)

    Google Scholar 

  17. Mesnager, S., Zhou, Z., Ding, C.: On the nonlinearity of Boolean functions with restricted input. Cryptogr. Commun. 11(1), 63–76 (2019)

    Article  MathSciNet  Google Scholar 

  18. Rührmair, U., Busch, H., Katzenbeisser, S.: Strong PUFs: models, constructions, and security proofs. In: Sadeghi, AR., Naccache, D. (eds.) Towards Hardware-Intrinsic Security. ISC, pp. 79–96. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14452-3_4

  19. Rührmair, U., Devadas, S., Koushanfar, F.: Security based on physical unclonability and disorder. In: Tehranipoor, M., Wang, C. (eds.) Introduction to Hardware Security and Trust, pp. 65–102. Springer, New York (2012). https://doi.org/10.1007/978-1-4419-8080-9_4

  20. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249. ACM (2010)

    Google Scholar 

  21. Rührmair, U., Sölter, J., Sehnke, F.: On the Foundations of Physical Unclonable Functions. Cryptology ePrint Archive, p. 277 (2009). https://eprint.iacr.org/2009/277.pdf

  22. Rührmair, U., et al.: PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 8(11), 1876–1891 (2013)

    Article  Google Scholar 

  23. SageMath: A free open-source mathematics software. https://www.sagemath.org/

  24. Siddhanti, A.A., Bodapati, S., Chattopadhyay, A., Maitra, S., Roy, D., Stănică, P.: Analysis of the strict avalanche criterion in variants of arbiter-based physically unclonable functions. In: Hao, F., Ruj, S., Sen Gupta, S. (eds.) INDOCRYPT 2019. LNCS, vol. 11898, pp. 556–577. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-35423-7_28

    Chapter  MATH  Google Scholar 

Download references

Acknowledgments

We would like to thank the anonymous reviewers for their constructive comments and suggestions, which considerably improved the quality of our paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dibyendu Roy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Roy, A., Roy, D., Maitra, S. (2022). How Do the Arbiter PUFs Sample the Boolean Function Class?. In: AlTawy, R., Hülsing, A. (eds) Selected Areas in Cryptography. SAC 2021. Lecture Notes in Computer Science, vol 13203. Springer, Cham. https://doi.org/10.1007/978-3-030-99277-4_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-99277-4_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-99276-7

  • Online ISBN: 978-3-030-99277-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics