Skip to main content
Log in

PAC learning of arbiter PUFs

  • Special Section on Proofs 2014
  • Published:
Journal of Cryptographic Engineering Aims and scope Submit manuscript

Abstract

The general concept of physically unclonable functions (PUFs) has been nowadays widely accepted and adopted to meet the requirements of secure identification and key generation/storage for cryptographic ciphers. However, shattered by different attacks, e.g., modeling attacks, it has been proved that the promised security features of arbiter PUFs, including unclonability and unpredictability, are not supported unconditionally. However, so far the success of existing modeling attacks relies on pure trial and error estimates. This means that neither the probability of obtaining a useful model (confidence), nor the sufficient number of CRPs, nor the probability of correct prediction (accuracy) is guaranteed. To address these issues, this work presents a probably approximately correct (PAC) learning algorithm. Based on a crucial discretization process, we are able to define a Deterministic finite automaton (of polynomial size), which exactly accepts the regular language corresponding to the challenges mapped by the given PUF to one responses.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Angluin, D.: Learning Regular Sets from Queries and Counterexamples. Inf. Comput. 75(2), 87–106 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  2. Anthony, M.: Computational Learning Theory. Cambridge University Press, Cambridge (1997)

    Google Scholar 

  3. Armknecht, F., Maes, R., Sadeghi, A., Standaert, O.X., Wachsmann, C.: A Formalization of the Security Features of Physical Functions. In: Security and Privacy (SP), 2011 IEEE Symposium on, pp. 397–412 (2011)

  4. Becker, G.: On the pitfalls of using arbiter-pufs as building blocks. Comput. Aided Des. Integr. Circuits Syst. IEEE Trans 34(8), 1295–1307 (2015)

    Article  Google Scholar 

  5. Delvaux, J., Gu, D., Peeters, R., Verbauwhede, I.: A survey on lightweight entity authentication with strong pufs. Cryptology ePrint Archive (2014)

  6. Delvaux, J., Gu, D., Schellekens, D., Verbauwhede, I.: Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible? In: Cryptographic Hardware and Embedded Systems-CHES 2014, pp. 451–475. Springer (2014)

  7. Delvaux, J., Verbauwhede, I.: Fault injection modeling attacks on 65nm arbiter and ro sum pufs via environmental changes. Tech. rep, Cryptology ePrint Archive (2013)

  8. Delvaux, J., Verbauwhede, I.: Side channel modeling attacks on 65nm arbiter pufs exploiting cmos device noise. In: Hardware-Oriented Security and Trust (HOST), 2013 IEEE Intl. Symposium on, pp. 137–142 (2013)

  9. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: 9th ACM conf. on Comp. and Comm. Security, pp. 148–160 (2002)

  10. Gassend, B., Lim, D., Clarke, D., Van Dijk, M., Devadas, S.: Identification and Authentication of Integrated Circuits. Concurr. Comput. Pract. Exp. 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  11. Hammouri, G., Öztürk, E., Sunar, B.: A Tamper-proof and Lightweight Authentication Scheme. Pervas. Mob. Comput. 4(6), 807–818 (2008)

    Article  Google Scholar 

  12. Hopcroft, J.E., Motwani, R., Ullman, J.D.: Automata Theory, Languages, and Computation. Intl. Edition 24 (2006)

  13. Hospodar, G., Maes, R., Verbauwhede, I.: Machine Learning Attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability. In: WIFS, pp. 37–42 (2012)

  14. Kearns, M.J., Vazirani, U.V.: An introduction to computational learning theory. MIT press, USA (1994)

    Google Scholar 

  15. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. In: VLSI Circuits, 2004. Digest of Technical Papers. 2004 Symposium on, pp. 176–179 (2004)

  16. Lim, D., Lee, J.W., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. Very Large Scale Integr (VLSI) Syst IEEE Trans 13(10), 1205 (2005)

    Article  Google Scholar 

  17. Maes, R.: Physically Unclonable Functions: Constructions, Properties and Applications. Springer, Heidelberg (2013)

    Book  MATH  Google Scholar 

  18. Maes, R., Verbauwhede, I.: Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. In: Towards Hardware-Intrinsic Security, pp. 3–37. Springer (2010)

  19. Mahmoud, A., Rührmair, U., Majzoobi, M., Koushanfar, F.: Combined Modeling and Side Channel Attacks on Strong PUFs. Tech. rep, Cryptology ePrint Archive (2013)

  20. Majzoobi, M., Dyer, E., Elnably, A., Koushanfar, F.: Rapid FPGA Delay Characterization Using Clock Synthesis and Sparse Sampling. In: Test Conf. (ITC), 2010 IEEE Intl., pp. 1–10 (2010)

  21. Majzoobi, M., Koushanfar, F., Devadas, S.: FPGA PUF Using Programmable Delay lines. In: Information Forensics and Security (WIFS), 2010 IEEE Intl. Workshop on, pp. 1–6 (2010)

  22. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Techniques for Design and Implementation of Secure Reconfigurable PUFs. ACM Trans. Reconfigurable Tech. Syst 2 (2009)

  23. Papoulis, A., Pillai, S.U.: Probability, Random Variables, and Stochastic Processes. Tata McGraw-Hill Education, Chennai (2002)

    Google Scholar 

  24. Parusiński, M., Shariati, S., Kamel, D., Xavier-Standaert, F.: Strong PUFs and their (Physical) Unpredictability: A Case Study with Power PUFs. In: Proc. of the Workshop on Embedded Systems Security, p. 5 (2013)

  25. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling Attacks on Physical Unclonable Functions. In: 17th ACM conf. on Comp. and comm. security, pp. 237–249 (2010)

  26. Rührmair, U., Sölter, J., Sehnke, F.: On the Foundations of Physical Unclonable Functions. Cryptology ePrint Archive p. 277 (2009)

  27. Ruhrmair, U., Solter, J., Sehnke, F., Xu, X., Mahmoud, A., Stoyanova, V., Dror, G., Schmidhuber, J., Burleson, W., Devadas, S.: PUF modeling attacks on simulated and silicon data. Inf. Forensic Secur. IEEE Trans. 8(11), 1876–1891 (2013)

  28. Sadeghi, A.R., Visconti, I., Wachsmann, C.: Enhancing RFID Security and Privacy by Physically Unclonable Functions. Springer, New York (2010)

    Book  Google Scholar 

  29. Shalev-Shwartz, S., Ben-David, S.: Understanding Machine Learning: From Theory to Algorithms. Cambridge University Press, Cambridge (2014)

    Book  MATH  Google Scholar 

  30. Škorić, B., Tuyls, P., Ophey, W.: Robust Key Extraction from Physical Uncloneable Functions. In: Applied Cryptography and Network Security, pp. 407–422. Springer (2005)

  31. Suh, G.E., Devadas, S.: Physical Unclonable Functions for Device Authentication and Secret Key Generation. In: Proc. of the 44th annual Design Automation Conf., pp. 9–14 (2007)

  32. Tajik, S., Dietz, E., Frohmann, S., Seifert, J.P., Nedospasov, D., Helfmeier, C., Boit, C., Dittrich, H.: Physical Characterization of Arbiter PUFs. In: Cryptographic Hardware and Embedded Systems-CHES 2014. Springer (2014)

  33. Tuyls, P., Batina, L.: RFID-tags for Anti-Counterfeiting. In: Topics in Cryptology-CT-RSA 2006, pp. 115–131. Springer (2006)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fatemeh Ganji.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ganji, F., Tajik, S. & Seifert, JP. PAC learning of arbiter PUFs. J Cryptogr Eng 6, 249–258 (2016). https://doi.org/10.1007/s13389-016-0119-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13389-016-0119-4

Keywords

Navigation