Skip to main content

Deep-Learning-Based Security Evaluation on Authentication Systems Using Arbiter PUF and Its Variants

  • Conference paper
  • First Online:
Advances in Information and Computer Security (IWSEC 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9836))

Included in the following conference series:

Abstract

Fake integrated circuit (IC) chips are in circulation on the market, which is considered a serious threat in the era of the Internet of Things (IoTs). A physically unclonable function (PUF) is expected to be a fundamental technique to separate the fake IC chips from genuine ones. Recently, the arbiter PUF (APUF) and its variants are intensively researched aiming at using for a secure authentication system. However, vulnerability of APUFs against machine-learning attacks was reported. Upon the situation, the double arbiter PUF (DAPUF), which has a tolerance against support vector machine (SVM)-based machine-learning attacks, was proposed as another variant of APUF in 2014. In this paper, we perform a security evaluation for authentication systems using APUF and its variants against Deep-learning (DL)-based attacks. DL has attracted attention as a machine-learning method that produces better results than SVM in various research fields. Based on the experimental results, we show that these DAPUFs could be used as a core primitive in a secure authentication system if setting an appropriate threshold to distinguish a legitimate IC tags from fake ones.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Preliminary evaluation results on APUF, 2-1 DAPUF, and 3-1 DAPUF using DL is reported in [13].

  2. 2.

    transformer_dataset descriptions at the beginning of the YAML file are not needed in the first-layer YAML code.

  3. 3.

    SVM-light [7] is used as machine-learning tool.

  4. 4.

    Instead of using the average value for U with several devices, the minimum value should be used in ideal for the purpose of considering the worst case for the secure-operation margin.

  5. 5.

    In the case of one-to-one matching verification using PUF CRPs, we can set \(U=1\) since uniqueness is not related to the authentication performance.

References

  1. ImageNet Large-Scale Visual Recognition Challenge (2012). http://image-net.org/challenges/LSVRC/2012/

  2. YAML for Pylearn2. http://deeplearning.net/software/pylearn2/yaml_tutorial

  3. Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 535–555. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  4. Gassend, B., Clarke, D.E., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, pp. 148–160 (2002)

    Google Scholar 

  5. Goodfellow, I.J., Warde-Farley, D., Lamblin, P., Dumoulin, V., Mirza, M., Pascanu, R., Bergstra, J., Bastien, F., Bengio, Y.: Pylearn2: a machine learning research library (2013). arXiv preprint: arXiv:1308.4214

  6. Hori, Y., Yoshida, T., Katashita, T., Satoh, A.: Quantitative and statistical performance evaluation of arbiter physical unclonable functions on FPGAs. In: Proceedings of 2010 International Conference on Reconfigurable Computing and FPGAs, ReConFig 2010, pp. 298–303 (2010)

    Google Scholar 

  7. Joachims, T.: SVM light. http://svmlight.joachims.org/

  8. Lim, D.: Extracting secret keys from integrated circuits. Master’s thesis, Massachusetts Institute of Technology (2004)

    Google Scholar 

  9. Machida, T., Yamamoto, D., Iwamoto, M., Sakiyama, K.: A new mode of operation for arbiter PUF to improve uniqueness on FPGA. In: Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, FedCSIS 2014, pp. 871–878 (2014)

    Google Scholar 

  10. Machida, T., Yamamoto, D., Iwamoto, M., Sakiyama, K.: Implementation of double arbiter PUF and its performance evaluation on FPGA. In: Proceedings of the 20th Asia and South Pacific Design Automation Conference, ASP-DAC 2015, pp. 6–7 (2015)

    Google Scholar 

  11. Machida, T., Yamamoto, D., Iwamoto, M., Sakiyama, K.: A new arbiter PUF for enhancing unpredictability on FPGA. Sci. World J. 2015, 13 (2015)

    Article  Google Scholar 

  12. Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  13. Yashiro, R., Machida, T., Iwamoto, M., Sakiyama, K.: Security evaluation of double arbiter PUF using deep learning. In: Proceedings of the IEICE General Conference, A-7-13 (2016). (in Japanese)

    Google Scholar 

  14. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, pp. 237–249 (2010)

    Google Scholar 

  15. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Design Automation Conference, DAC 2007, pp. 9–14 (2007)

    Google Scholar 

  16. Vincent, P., Larochelle, H., Bengio, Y., Manzagol, P.: Extracting and composing robust features with denoising autoencoders. In: Proceedings of the 25th International Conference on Machine Learning, ICML 2008, pp. 1096–1103 (2008)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Risa Yashiro .

Editor information

Editors and Affiliations

Appendices

The copyrights to full versions of the pseudo code and the constraint file belong to The University of Electro-Communications, Japan, and their authorship is attributed to K. Sakiyama, T. Machida, and M. Iwamoto.

Appendix A: Pseudo Verilog Code and User Constraint File of 3-1 DAPUF for Xilinx\(^{{\mathrm {\textregistered }}{}}\) Virtex-5\(^{{\mathrm {\textregistered }}{}}\) (XC5VLX30)

The copyrights to full versions of the pseudo code and the constraint file belong to The University of Electro-Communications, Japan, and their authorship is attributed to K. Sakiyama, T. Machida, and M. Iwamoto.

figure a
figure b

Appendix B: Third-Layer YAML Code for Pylearn2 [2]

figure c

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Yashiro, R., Machida, T., Iwamoto, M., Sakiyama, K. (2016). Deep-Learning-Based Security Evaluation on Authentication Systems Using Arbiter PUF and Its Variants. In: Ogawa, K., Yoshioka, K. (eds) Advances in Information and Computer Security. IWSEC 2016. Lecture Notes in Computer Science(), vol 9836. Springer, Cham. https://doi.org/10.1007/978-3-319-44524-3_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-44524-3_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-44523-6

  • Online ISBN: 978-3-319-44524-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics