Skip to main content

Let Me Prove It to You: RO PUFs Are Provably Learnable

  • Conference paper
  • First Online:
Information Security and Cryptology - ICISC 2015 (ICISC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9558))

Included in the following conference series:

Abstract

The last decade has witnessed a major change in the methods of Integrated Circuit (IC) fingerprinting and random key generation.The invention of Physically Unclonable functions (PUFs) was a milestone in the development of these methods. Ring-oscillator (RO) PUFs are one of the popular intrinsic PUF instances in authentication and random number generation applications. Similar to other types of PUFs, unpredictability and unclonability are the key requirements for the security of RO-PUFs. However, these requirements cannot be perfectly met for RO-PUFs, as demonstrated by studies investigating different attacks against RO-PUFs. In addition to semi-invasive attacks, modeling attacks have been proposed that aim to predict the response to an arbitrarily chosen challenge. To this end, the adversary collects only a small number of challenge response pairs (CRPs), and then attempts to constitute a model of the challenge-response behavior of the PUF. Nevertheless, it is not ensured that a model will be delivered after learning the seen CRPs, whose number is solely estimated instead of being properly proved. Aiming to address these issues, this paper presents a Probably Approximately Correct (PAC) learning framework enabling the learning of an RO-PUF for arbitrary levels of accuracy and confidence. Indeed, we prove that a polynomial-size Decision List (DL) can represent an RO-PUF. Thus, an arbitrarily chosen RO-PUF can be PAC learned by collecting only a polynomial number of CRPs. The “hidden” polynomial size of the respective representation of an RO-PUF therefore accounts for the success of the previously proposed (heuristic) attacks. However, our proposed bound is provably better, when comparing the number of CRPs required for our attack with already existing bounds calculated by applying heuristic techniques. Finally, by conducting experiments we complement the proof provided in our PAC learning framework.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Anthony, M.: Computational Learning Theory. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  2. Blumer, A., Ehrenfeucht, A., Haussler, D., Warmuth, M.: Classifying learnable geometric concepts with the vapnik-chervonenkis dimension. In: Proceedings of the Eighteenth Annual ACM Symposium on Theory of computing, pp. 273–282. ACM (1986)

    Google Scholar 

  3. Ganji, F., Krämer, J., Seifert, J.P., Tajik, S.: Lattice basis reduction attack against physically unclonable functions. In: Proceedings of the 22nd ACM Conference on Computer and Communications Security. ACM (2015)

    Google Scholar 

  4. Ganji, F., Tajik, S., Seifert, J.P.: PAC Learning of Arbiter PUFs, Security Proofs for Embedded Systems-PROOFS (2014). https://eprint.iacr.org/2015/378.pdf

  5. Ganji, F., Tajik, S., Seifert, J.-P.: Why attackers win: on the learnability of XOR arbiter PUFs. In: Conti, M., Schunter, M., Askoxylakis, I. (eds.) TRUST 2015. LNCS, vol. 9229, pp. 22–39. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  6. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160. ACM (2002)

    Google Scholar 

  7. Hall, M., Frank, E., Holmes, G., Pfahringer, B., Reutemann, P., Witten, I.H.: The WEKA data mining software: an update. ACM SIGKDD Explor. Newslett. 11(1), 10–18 (2009)

    Article  Google Scholar 

  8. Helfmeier, C., Nedospasov, D., Tarnovsky, C., Krissler, J.S., Boit, C., Seifert, J.P.: Breaking and entering through the silicon. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 733–744. ACM (2013)

    Google Scholar 

  9. Herder, C., Yu, M.D., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  10. Kearns, M.J., Vazirani, U.V.: An Introduction to Computational Learning Theory. MIT press, Cambridge (1994)

    Google Scholar 

  11. Kömmerling, O., Kuhn, M.: Design principles for tamper-resistant security processors. In: USENIX Workshop on Smartcard Technology (1999)

    Google Scholar 

  12. Maes, R.: Physically Unclonable Functions: Constructions, Properties and Applications. Springer, Heidelberg (2013)

    Book  MATH  Google Scholar 

  13. Maes, R., Verbauwhede, I.: Physically unclonable functions: a study on the state of the art and future research directions. In: Sadeghi, A.-R., Naccach, D. (eds.) Towards Hardware-Intrinsic Security. Information Security and Cryptography, pp. 3–37. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Maiti, A., Casarona, J., McHale, L., Schaumont, P.: A large scale characterization of RO-PUF. In: 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 94–99 (2010)

    Google Scholar 

  15. Maiti, A., Kim, I., Schaumont, P.: A robust physical unclonable function with enhanced challenge-response set. IEEE Trans. Inf. Forensics Secur. 7(1), 333–345 (2012)

    Article  Google Scholar 

  16. Maiti, A., Schaumont, P.: Improving the quality of a physical unclonable function using configurable ring oscillators. In: International Conference on Field Programmable Logic and Applications, FPL 2009, pp. 703–707. IEEE (2009)

    Google Scholar 

  17. Merli, D., Schuster, D., Stumpf, F., Sigl, G.: Side-channel analysis of PUFs and fuzzy extractors. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 33–47. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  18. Mugali, K.C., Patil, M.M.: A novel technique of configurable ring oscillator for physical unclonable functions. Int. J. Comput. Eng. Appl. 9(1), 95–100 (2015)

    Google Scholar 

  19. Nguyen, P.H., Sahoo, D.P., Chakraborty, R.S., Mukhopadhyay, D.: Efficient attacks on robust ring oscillator PUF with enhanced challenge-response set. In: Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, pp. 641–646. EDA Consortium (2015)

    Google Scholar 

  20. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  21. Rivest, R.L.: Learning decision lists. Mach. Learn. 2(3), 229–246 (1987)

    Google Scholar 

  22. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249. ACM (2010)

    Google Scholar 

  23. Rührmair, U., Xu, X., Sölter, J., Mahmoud, A., Majzoobi, M., Koushanfar, F., Burleson, W.: Efficient power and timing side channels for physical unclonable functions. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 476–492. Springer, Heidelberg (2014)

    Google Scholar 

  24. Saha, I., Jeldi, R.R., Chakraborty, R.S.: Model building attacks on physically unclonable functions using genetic programming. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 41–44. IEEE (2013)

    Google Scholar 

  25. Secure Embedded Systems (SES) Lab at Virginia Tech: On-chip Variability Datafor PUFs. http://rijndael.ece.vt.edu/puf/artifacts.html

  26. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Annual Design Automation Conference, pp. 9–14. ACM (2007)

    Google Scholar 

  27. Tajik, S., Dietz, E., Frohmann, S., Seifert, J.-P., Nedospasov, D., Helfmeier, C., Boit, C., Dittrich, H.: Physical characterization of arbiter PUFs. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 493–509. Springer, Heidelberg (2014)

    Google Scholar 

  28. Tajik, S., Lohrke, H., Ganji, F., Seifert, J.P., Boit, C.: Laser fault attack on physically unclonable functions. In: 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) (2015)

    Google Scholar 

  29. Yu, M.D., Sowell, R., Singh, A., M’Raihi, D., Devadas, S.: Performance metrics and empirical results of a puf cryptographic key generation ASIC. In: 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 108–115. IEEE (2012)

    Google Scholar 

  30. Yu, M.-D.M., Devadas, S.: Recombination of physical unclonable functions(2010)

    Google Scholar 

  31. Yu, M.-D.M., M’Raihi, D., Sowell, R., Devadas, S.: Lightweight and secure PUF key storage using limits of machine learning. In: Preneel, B., Takagi, T. (eds.) CHES 2011. LNCS, vol. 6917, pp. 358–373. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fatemeh Ganji .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Ganji, F., Tajik, S., Seifert, JP. (2016). Let Me Prove It to You: RO PUFs Are Provably Learnable. In: Kwon, S., Yun, A. (eds) Information Security and Cryptology - ICISC 2015. ICISC 2015. Lecture Notes in Computer Science(), vol 9558. Springer, Cham. https://doi.org/10.1007/978-3-319-30840-1_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-30840-1_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-30839-5

  • Online ISBN: 978-3-319-30840-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics