skip to main content
10.1145/3316781.3317761acmconferencesArticle/Chapter ViewAbstractPublication PagesdacConference Proceedingsconference-collections
research-article

Adversarial Attack against Modeling Attack on PUFs

Authors Info & Claims
Published:02 June 2019Publication History

ABSTRACT

The Physical Unclonable Function (PUF) has been proposed for the identification and authentication of devices and cryptographic key generation. A strong PUF provides an extremely large number of device-specific challenge-response pairs (CRP) which can be used for identification. Unfortunately, the CRP mechanism is vulnerable to modeling attack, which uses machine learning (ML) algorithms to predict PUF responses with high accuracy. Many methods have been developed to strengthen strong PUFs with complicated hardware; however, recent studies show that they are still vulnerable by leveraging GPU-accelerated ML algorithms.

In this paper, we propose to deal with the problem from a different approach. With a slightly modified CRP mechanism, a PUF can provide poison data such that an accurate model of the PUF under attack cannot be built by ML algorithms. Experimental results show that the proposed method provides an effective countermeasure against modeling attacks on PUF. In addition, the proposed method is compatible with hardware strengthening schemes to provide even better protection for PUFs.

References

  1. R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld. Physical one-way functions. Science, 297(5589), 2026--2030, 2012.Conference Name:ACM Woodstock conferenceGoogle ScholarGoogle ScholarCross RefCross Ref
  2. B. Gassend, D. Clarke, M. Van Dijk, and S. Devadas. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 160--172. ACM, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Blaise Gassend, Dwaine Clarke, Marten van Dijk, and Srinivas Devadas. Controlled physical random functions. In Proceedings of the 18th Annual Computer Security Applications Conference, pages 9--13. IEEE, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Erdinc Ozturk, Ghaith Hammouri, and Berk Sunar. Towards robust low cost authentication for pervasive devices. In PerCom, pages 170--178. IEEE Computer Society, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Majzoobi, F. Koushanfar, and M. Potkonjak. Testing techniques for hardware security. In Proceedings of the International Test Conference (ITC), pages 1--10, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  6. U. Ruhrmair, F. Sehnke, J. Solter, G. Dror, S. Devadas, and J. Schmidhuber. Modeling attacks on phyiscal unclonable functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, pages 237--249. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. U. Ruhrmair, J. Solter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, and S. Devadas. PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security, 8(11), 1876--1891, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Vijayakumar and S. Kundu. A novel modeling attack resistant PUF design based on non-Linear voltage transfer characteristics. In Proceedings of the Design, Automation & Test in Europe Conference & Exhibition (DATE), pages 653--658. IEEE, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Kumar and W. Burleson. On design of a highly secure PUF based on nonlinear current mirrors. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 38--43. IEEE, 2014.Google ScholarGoogle Scholar
  10. A. Vijayakumar, V. C. Patil, C. B. Prado, and S. Kundu, Machine learning resistant strong PUF: possible or a pipe dream. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 19--24. IEEE, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  11. Q. Guo, J. Ye, Y. Gong, Y. Hu, and X. Li. Efficient attack on non-linear current mirror PUF with genetic algorithm. In Proceedings of the Asian Test Symposium, pages 49--54. IEEE, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  12. J. Ye, Y. Hu, and X. Li. POSTER: attack on non-linear physical unclonable function. In Proceedings of the 23rd ACM Conference on Computer and Communications Security, pages 1751--1753. ACM, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Majzoobi, M. Rostami, F. Koushanfar, D. Wallach, and S. Devadas. Slender PUF protocol: a lightweight, robust, and secure authentication by substring matching. In Proceedings of the IEEE Symposium on Security and Privacy Workshop, pages 33--44. IEEE, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Rostami, M. Majzoobi, F. Koushanfar, D. Wallach, and S. Devadas. Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching. IEEE Transactions on Emerging Topics in Computing, 2(1), 37--49, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  15. M. D. Yu, D. M'Raihi, I. Verbauwhede, and S. Devadas. A noise bifurcation architecture for linear additive physical functions. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pages 124--129. IEEE, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  16. J. Ye, Y. Hu, and X. Li. RPUF: physical unclonable function with randomized challenge to resist modeling attack. In Proceedings of the IEEE Asian Hardware-Oriented Security and Trust Symposium (AsianHOST), pages 1--6. IEEE, 2016.Google ScholarGoogle ScholarCross RefCross Ref
  17. J. Ye, Y. Hu, and X. Li. OPUF: obfuscation logic based physical unclonable function. In Proceedings of the 21st On-Line Testing Symposium, pages 156--161. IEEE, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  18. G. T. Becker, "On the pitfalls of using arbiter-PUFs as building blocks. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 34(8), 1295--1307, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Ye, Q. Guo, Y. Hu, H. Li, and X. Li. Modeling Attacks on Strong Physical Unclonable Functions Strengthened by Random Number and Weak PUF. In Proceeding of the 36th VLSI Test Symposium (VTS), pages 1--6. IEEE, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  20. Y. Tanaka, S. Nian, M. Hiromoto, and T. Sato. Coin flipping PUF: a novel PUF with improved resistance against machine learning attacks. IEEE Transactions on Circuits andGoogle ScholarGoogle Scholar
  21. G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th annual Design Automation Conference, pages 9--14. ACM/IEEE, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. M. Majzoobi, F. Koushanfar, and M. Potkonjak. Lightweight secure pufs. In Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, pages 670--673. IEEE Press, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. B. Gassend, D. Lim, D. Clarke, M. Van Dijk, and S. Devadas. Identification and authentication of integrated circuits. Concurrency and Computation: Practice & Experience, 16(11):1077--1098, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. B. Biggio, G. Fumera, and Fabio Roli. Security evaluation of pattern classifiers under attack. IEEE Transactions on Knowledge and Data Engineering, 26(4), 984--996, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. http://www.pcp.in.tum.de/code/lr.zip, 2010.Google ScholarGoogle Scholar
  26. N. Hansen. The CMA evolution strategy: a comparing review. Towards a new evolutionary computation. Advances on Estimation of Distribution Algorithms, pages 75--102, Springer, 2016.Google ScholarGoogle Scholar

Index Terms

  1. Adversarial Attack against Modeling Attack on PUFs

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      DAC '19: Proceedings of the 56th Annual Design Automation Conference 2019
      June 2019
      1378 pages
      ISBN:9781450367257
      DOI:10.1145/3316781

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 2 June 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate1,770of5,499submissions,32%

      Upcoming Conference

      DAC '24
      61st ACM/IEEE Design Automation Conference
      June 23 - 27, 2024
      San Francisco , CA , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader