skip to main content
research-article

A Problem-tailored Adversarial Deep Neural Network-Based Attack Model for Feed-Forward Physical Unclonable Functions

Published: 17 May 2023 Publication History

Abstract

With the exceeding advancement in technology, the sophistication of attacks is considerably increasing. Standard security methods fall short of achieving the security essentials of IoT against physical attacks due to the nature of IoTs being resource-constrained elements. Physical Unclonable Functions (PUFs) have been successfully employed as a lightweight memoryless solution to secure IoT devices. PUF is a device that exploits the integrated circuits’ inherent randomness originated during the fabrication process to give each physical entity a unique identifier. Nevertheless, because PUFs are vulnerable to mathematical clonability, Feed-Forward Arbiter PUF (FF PUF) was introduced to withstand potential attack methods. Motivated by the necessity to expose a critical vulnerability of the standard FF PUFs design, we introduce a problem-tailored adversarial model to attack FF PUF design using a carefully engineered loop-specific neural network-based design calibrated and trained using FPGA-based in-silicon implementation data to exhibit real-world attacking scenarios posed on FF PUFs, in addition to applying simulated data. The empirical results show that the proposed adversarial model adds outperforming results to the existing studies in attacking FF PUFs, manifesting the improved efficiency in breaking FF PUFs. We demonstrate our high-performing results in numerical experiments of language modeling using the deep Neural Networks method.

References

[1]
Martín Abadi, Ashish Agarwal, Paul Barham, Eugene Brevdo, Zhifeng Chen, Craig Citro, Greg S. Corrado, Andy Davis, Jeffrey Dean, Matthieu Devin, Sanjay Ghemawat, Ian Goodfellow, Andrew Harp, Geoffrey Irving, Michael Isard, Yangqing Jia, Rafal Jozefowicz, Lukasz Kaiser, Manjunath Kudlur, Josh Levenberg, Dandelion Mané, Rajat Monga, Sherry Moore, Derek Murray, Chris Olah, Mike Schuster, Jonathon Shlens, Benoit Steiner, Ilya Sutskever, Kunal Talwar, Paul Tucker, Vincent Vanhoucke, Vijay Vasudevan, Fernanda Viégas, Oriol Vinyals, Pete Warden, Martin Wattenberg, Martin Wicke, Yuan Yu, and Xiaoqiang Zheng. 2015. TensorFlow: Large-Scale Machine Learning on Heterogeneous Systems. Software available from tensorflow.org. https://www.tensorflow.org/.
[2]
Mohammed Saeed Alkatheiri and Yu Zhuang. 2017. Towards fast and accurate machine learning attacks of Feed-Forward Arbiter PUFs. In 2017 IEEE Conference on Dependable and Secure Computing. IEEE, 181–187.
[3]
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi, Francois-Xavier Standaert, and Christian Wachsmann. 2011. A formalization of the security features of physical functions. In 2011 IEEE Symposium on Security and Privacy. IEEE, 397–412.
[4]
Ahmad Aseeri. 2020. Noise-resilient neural network-based adversarial attack modeling for XOR physical unclonable functions. Journal of Cyber Security and Mobility (2020), 331–354.
[5]
Ahmad O. Aseeri, Yu Zhuang, and Mohammed Saeed Alkatheiri. 2018. A machine learning-based security vulnerability study on XOR PUFs for resource-constraint Internet of Things. In 2018 IEEE International Congress on Internet of Things (ICIOT). IEEE, 49–56.
[6]
S. V. Sandeep Avvaru, Chen Zhou, Chris H. Kim, and Keshab K. Parhi. 2017. Predicting hard and soft-responses and identifying stable challenges of MUX PUFs using ANNs. In 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS). IEEE, 934–937.
[7]
Todd Bauer and Jason Hamlet. 2014. Physical unclonable functions: A primer. IEEE Security & Privacy 12, 6 (2014), 97–101.
[8]
Georg T. Becker. 2015. The gap between promise and reality: On the insecurity of XOR Arbiter PUFs. In International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 535–555.
[9]
Urbi Chatterjee, Rajat Subhra Chakraborty, Hitesh Kapoor, and Debdeep Mukhopadhyay. 2016. Theory and application of delay constraints in arbiter PUF. ACM Transactions on Embedded Computing Systems (TECS) 15, 1 (2016), 10.
[10]
Djork-Arné Clevert, Thomas Unterthiner, and Sepp Hochreiter. 2015. Fast and accurate deep network learning by exponential linear units (elus). arXiv preprint arXiv:1511.07289.
[11]
Timothy Dozat. 2016. Incorporating Nesterov momentum into Adam.
[12]
Blaise Gassend, Dwaine Clarke, Marten Van Dijk, and Srinivas Devadas. 2002. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security. ACM, 148–160.
[13]
Blaise Gassend, Daihyun Lim, Dwaine Clarke, Marten Van Dijk, and Srinivas Devadas. 2004. Identification and authentication of integrated circuits. Concurrency and Computation: Practice and Experience 16, 11 (2004), 1077–1098.
[14]
Kaiming He, Xiangyu Zhang, Shaoqing Ren, and Jian Sun. 2015. Delving deep into rectifiers: Surpassing human-level performance on ImageNet classification. In Proceedings of the IEEE International Conference on Computer Vision. 1026–1034.
[15]
Charles Herder, Meng-Day Yu, Farinaz Koushanfar, and Srinivas Devadas. 2014. Physical unclonable functions and applications: A tutorial. Proc. IEEE 102, 8 (2014), 1126–1141.
[16]
Jack Kiefer, Jacob Wolfowitz, et al. 1952. Stochastic estimation of the maximum of a regression function. The Annals of Mathematical Statistics 23, 3 (1952), 462–466.
[17]
Diederik Kingma and Jimmy Ba. 2014. Adam: A method for stochastic optimization. arXiv preprint arXiv:1412.6980.
[18]
Raghavan Kumar and Wayne Burleson. 2015. Side-channel assisted modeling attacks on Feed-Forward Arbiter PUFs using silicon data. In International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, 53–67.
[19]
Jae W. Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten Van Dijk, and Srinivas Devadas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525). IEEE, 176–179.
[20]
Daihyun Lim, Jae W. Lee, Blaise Gassend, G. Edward Suh, Marten Van Dijk, and Srinivas Devadas. 2005. Extracting secret keys from integrated circuits. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 13, 10 (2005), 1200–1205.
[21]
Lang Lin, Sudheendra Srivathsa, Dilip Kumar Krishnappa, Prasad Shabadi, and Wayne Burleson. 2012. Design and validation of arbiter-based PUFs for sub-45-nm low-power security applications. IEEE Transactions on Information Forensics and Security 7, 4 (2012), 1394–1403.
[22]
Keith Lofstrom, W. Robert Daasch, and Donald Taylor. 2000. IC identification circuit using device mismatch. In 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No. 00CH37056). IEEE, 372–373.
[23]
Khalid T. Mursi, Bipana Thapaliya, Yu Zhuang, Ahmad O. Aseeri, and Mohammed Saeed Alkatheiri. 2020. A fast deep learning method for security vulnerability study of XOR PUFs. Electronics 9, 10 (2020), 1715.
[24]
Khalid T. Mursi, Yu Zhuang, Mohammed Saeed Alkatheiri, and Ahmad O. Aseeri. 2019. Extensive examination of XOR Arbiter PUFs as security primitives for resource-constrained IoT devices. In 2019 17th International Conference on Privacy, Security and Trust (PST). IEEE, 1–9.
[25]
Ravikanth Pappu, Ben Recht, Jason Taylor, and Neil Gershenfeld. 2002. Physical one-way functions. Science 297, 5589 (2002), 2026–2030.
[26]
Ulrich Rührmair and Daniel E. Holcomb. 2014. PUFs at a glance. In Design, Automation and Test in Europe Conference and Exhibition (DATE’14). IEEE, 1–6.
[27]
Ulrich Rührmair, Frank Sehnke, Jan Solter, Gideon Dror, Srinivas Devadas, and J. Schmidhuber. 2010. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security. ACM, 237–249.
[28]
Boris Škorić, Pim Tuyls, and Wil Ophey. 2005. Robust key extraction from physical uncloneable functions. In International Conference on Applied Cryptography and Network Security. Springer, 407–422.
[29]
Sergei Petrovich Skorobogatov. 2005. Semi-invasive Attacks: A New Approach to Hardware Security Analysis. Ph.D. Dissertation. University of Cambridge Ph.D. dissertation.
[30]
G. Edward Suh and Srinivas Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th Annual Design Automation Conference. ACM, 9–14.
[31]
Keras Team. Simple. 2015 Flexible. Powerful.https://keras.io/.
[32]
Xiaoxiao Wang and Mohammad Tehranipoor. 2010. Novel physical unclonable function with process and environmental variations. In 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE’10). IEEE, 1065–1070.
[33]
Yuval Yarom and Katrina Falkner. 2014. FLUSH+ RELOAD: A high resolution, low noise, L3 cache side-channel attack. In USENIX Security Symposium. 719–732.
[34]
Chen Zhou, Keshab K. Parhi, and Chris H. Kim. 2017. Secure and reliable XOR Arbiter PUF design: An experimental study based on 1 trillion challenge response pair measurements. In Proceedings of the 54th Annual Design Automation Conference. 1–6.

Cited By

View all
  • (2024)A Deep Learning Method for the Security Vulnerability Study of Feed-Forward Physical Unclonable FunctionsArabian Journal for Science and Engineering10.1007/s13369-023-08643-649:9(12291-12303)Online publication date: 19-Jan-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Design Automation of Electronic Systems
ACM Transactions on Design Automation of Electronic Systems  Volume 28, Issue 4
July 2023
432 pages
ISSN:1084-4309
EISSN:1557-7309
DOI:10.1145/3597460
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 17 May 2023
Online AM: 16 August 2022
Accepted: 12 August 2022
Revised: 05 August 2022
Received: 31 March 2022
Published in TODAES Volume 28, Issue 4

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Physical unclonable functions
  2. feed-forward arbiter PUF
  3. deep learning
  4. security of IoT

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)69
  • Downloads (Last 6 weeks)7
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)A Deep Learning Method for the Security Vulnerability Study of Feed-Forward Physical Unclonable FunctionsArabian Journal for Science and Engineering10.1007/s13369-023-08643-649:9(12291-12303)Online publication date: 19-Jan-2024

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media