Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review
Abstract
:1. Introduction
2. Preliminaries
2.1. Physical Unclonable Function
2.1.1. Arbiter PUF
2.1.2. XOR Arbiter PUF
2.1.3. Logically Reconfigurable PUF
2.2. Modeling of PUF Designs
2.2.1. Logistic Regression
2.2.2. Support Vector Machine
2.2.3. Artificial Neural Networks
2.2.4. Evolutionary Strategies
2.2.5. Other Machine Learning Techniques
3. Model-Based PUF Authentication Procedure
3.1. Enrollment Architectures
- Prover: The IoT object that needs to be enrolled in the network of the user based on the PUF hardware onboard it.
- Communication channel (CC): The communication channel for the components.
- Authentication server (AS): The entity that manages the storage and the accessibility to the PUF model. Furthermore, it performs the enrollment procedure with the prover as the root of trust (RoT) [50] in the authentication process through the chosen communication channel.
- Prover: The IoT object that needs to be enrolled in the network of the user based on the PUF hardware onboard it.
- Communication channel (CC): The communication channel for the components.
- Verifier: The designated entity that performs the enrollment procedure with the prover on behalf of the RoT in the authentication process through the chosen communication channel. This role and the the authentication server constitute the chain of trust in the enrollment procedure.
- Authentication server (AS): The entity that manages the storage and the accessibility to the PUF model. Moreover, it adds the enrolled prover to the list of authorized devices to join the network based on the validation of the verifier.
3.2. Overview of Components
3.2.1. Prover
- Challenge preparation (CP): The CP unit is responsible for receiving and preparing the received challenge from the verifier. This part can be split into three main categories:
- −
- Direct reception: The received challenges can be fed directly to the PUF hardware.
- −
- Mutual construction: The prover and the verifier collaborate to compute a common seed to generate the set of challenges. One simple example of this operation is to exchange nonces that are concatenated to find the shared seed value.
- −
- Challenge derivation: The prover receives a single l-bit challenge that is manipulated to extract in total a set of l challenges. As an example of this operation, the receiver can apply a linear-feedback shift register to the received root challenge.
- Challenge verification (CV): The CV unit is responsible for verifying the validity of the challenges that are fed to the PUF hardware. For example, the verification process may aim at ensuring that the received challenges have not been executed before. This technique is considered a means of mitigation against the reliability attack that was proposed in the work of Becker [45].
- Controlled PUF (CPUF): The CPUF unit constitutes the most important component on the prover side. This part is responsible for generating and obfuscating the PUF responses. The CPUF has three main aspects:
- i.
- PUF architecture: The chosen PUF construction to be implemented in the prover.
- ii.
- Reconfigurability: This aspect is only discussed in the case of FPGA. The integrated circuit onboard the prover can be reconfigured by the verifier to impose a specific behavior of the PUF.
- iii.
- Obfuscation technique: The specification of the chosen approach to hide the responses from the adversary to prevent any modeling attacks based on the collected CRPs.
3.2.2. Verifier
- Response re-computation: The verifier applies the chosen challenges to the PUF model to extract a set of probably approximately correct responses.
- Response verification: This process uses the received responses from the prover and the re-computed values from the PUF model to validate the identity of the sender.
3.2.3. Authentication Server
- Public database: The authentication server has to guarantee the integrity of the PUF model that can be accessed publicly by any participant.
- Private database: The authentication server has to guarantee the integrity and the confidentiality of the PUF model that can only be accessed by the authorized users.
- Root authenticator: The authentication server stores the PUF model under one of the previous database modes. Furthermore, it fully plays the role of the verifier as introduced in the 3CE architecture.
3.2.4. Manufacturer
3.3. Threat Models
- Public model adversary (Pub-Adv): The goal of the adversary shifts from modeling the PUF hardware to attacking the additional security mechanisms in order to bypass the authentication process. For example, he can focus on reducing the response generation time using the public PUF model to bypass the time-bound assumption.
- Private model adversary (Priv-Adv): The adversary aims at creating a precise PUF model based on the obfuscated challenge–response exchanges. This ML model serves as a tool to predict the correct responses to the challenges of the verifier as a way to enroll malicious devices.
4. Enrollment Protocols Analysis
4.1. Time-Bounded Authentication Protocol
4.1.1. Protocol Components
- Challenge preparation: Direct reception.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Electronic.
- −
- Architecture: C-RPUF (Section 2.1.3).
- ii.
- Reconfigurability: This option is fully supported.
- iii.
- Obfuscation technique: This mechanism is not applied. The responses are returned to the verifier without any modification.
- Response re-computation: The verifier applies the public model that is stored in the authentication server, and the desired reconfiguration to predict the responses of the prover.
- Response verification: The verifier evaluates the execution time of the challenge–response process. The verification of the PUF output happens only if the responses are received within a pre-fixed time threshold. When the time-bound assumption is satisfied, the response verification process is conducted by a simple bitwise comparison.
4.1.2. Security Assessment
4.2. Slender PUF Protocol
4.2.1. Protocol Components
- Challenge preparation: Mutual construction through a nonce exchange.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Electronic.
- −
- Architecture: 4-XOR Arbiter PUF (Section 2.1.2).
- ii.
- Reconfigurability: This option is not supported.
- iii.
- Obfuscation technique:
- −
- Conference version [15]: The prover generates a random index that represents the first bit of the truncation. Afterwards, he extracts the bits sequence from the l bit PUF response to the sent challenges. Then, he sends it to the verifier to validate the enrollment procedure.
- −
- Journal version [46]: The prover conducts the same operations to find the substring response as in the conference version. Then, he generates an additional random bit sequence that serves as padding for the substring. Finally, he inserts the truncated response at a random index of the generated circular padding sequence.
- Response re-computation: The verifier uses the PUF secret model that is stored in the authentication server, to precisely compute the expected hardware response.
- Response verification: The verification phase is the same for the both versions of the protocol. The verifier tries to find a match between the substring and the simulated PUF response through a maximum sequence alignment. The enrollment is validated under two conditions: the substring alignment should produce a match and the hamming distance between the two sequences should be less than a pre-defined threshold. The latter condition is applied to support the noisiness in the PUF responses.
4.2.2. Security Assessment
4.3. Noise Bifurcation Protocol
4.3.1. Protocol Components
- Challenge preparation: Mutual construction through a challenge exchange. The master challenges are referred to, respectively, as for the one generated by the prover and for the one generated by the verifier.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Electronic.
- −
- Architecture: 4-XOR Arbiter PUF with multiple derivative challenges (Section 2.1.2).
- ii.
- Reconfigurability: This option is not supported.
- iii.
- Obfuscation technique: The prover generates a random challenge that represents the second master challenge. Then, he extracts a set of m challenges from and . The resulting m responses is divided into groups of d elements (in [31], ). Afterwards, only one response per group is randomly chosen and they are returned as a reply to the verifier. The previously described obfuscation technique is illustrated in Figure 13.
- Response re-computation: The verifier uses the PUF secret model to precisely compute the expected hardware response.
- Response verification: The verifier reconstructs the groups using the recomputed responses. Then, he selects the matching responses with the same group and performs the comparison with received results, as highlighted in green in Figure 13. The authentication is successful only when the hamming distance between the selected and the received responses is below a pre-defined tolerance threshold.
4.3.2. Security Assessment
4.4. OB-PUF Protocol
4.4.1. Protocol Components
- Challenge preparation: Direct reception.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Electronic.
- −
- Architecture: Arbiter PUF (Section 2.1.1).
- ii.
- Reconfigurability: This option is not supported.
- iii.
- Obfuscation technique: The prover receives the obfuscated challenge that is sent by the verifier where l is the challenge bit-length (e.g., ) and k is the number of the obfuscated bits. Afterwards, he randomly chooses the pattern of the additional k bits and executes them using the PUF hardware to obtain a n-bit response R where n is the number of Arbiter PUF instances onboard the prover. The pattern is a set of k pre-defined bit values and indices that are used as a padding to the obfuscated challenge, as highlighted in Figure 14. The response R is, then, returned to the verifier.
- Response re-computation: The verifier uses the PUF secret model to compute all the possible responses of the obfuscated challenge based on all the pre-defined padding patterns.
- Response verification: The verifier compares the received response with all the predicted responses to authenticate the prover.
4.4.2. Security Assessment
4.5. Lightweight PUF-Based Authentication Protocol
4.5.1. Protocol Components
- Challenge preparation: Direct reception.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Electronic.
- −
- Architecture: Arbiter PUF (Section 2.1.1).
- ii.
- Reconfigurability: This option is not supported.
- iii.
- Obfuscation technique: The prover uses the RC5 encryption scheme [64] to encrypt the MAC address of the device with the response of the PUF R. The returned value of the prover is formulated as where the T parameter is the timestamp which guarantee the freshness of the obfuscation procedure.
- Response re-computation: The verifier uses the PUF secret model to precisely compute the expected hardware response.
- Response verification: The verifier predicts the PUF response through the use of the secret model. Then, he computes the expected output value using the predicted PUF response and the timestamp. Afterwards, he compares the two ciphertexts to validate the authentication process.
4.5.2. Security Assessment
4.6. RF-PUF Protocol
4.6.1. Protocol Components
- Challenge preparation: Direct reception.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Non-electronic.
- −
- Architecture: RF-PUF.
- ii.
- Reconfigurability: This option is not supported.
- iii.
- Obfuscation technique: This mechanism is not applied. The responses are returned to the verifier without any modification.
- Response re-computation: This option is not supported.
- Response verification: The verifier identifies the transmitters through their radio signatures and the ANN model.
4.6.2. Security Assessment
4.7. Set-Based Obfuscation Protocol
4.7.1. Protocol Components
- Challenge preparation: Direct reception.
- Challenge verification: The received challenges are not verified.
- Controlled PUF:
- i.
- PUF specifications:
- −
- Nature: Electronic.
- −
- Architecture: Arbiter PUF Section 2.1.1.
- ii.
- Reconfigurability: This option is not supported.
- iii.
- Obfuscation technique: Random set-based obfuscation (RSO). The obfuscation challenges are stored in the Non-Volatile Memory (NVM). The prover selects randomly two challenges from a set K to be applied to the PUF in order to generate the obfuscation keys, and . Afterwards, the received challenges are XORed with to modify the input . Furthermore, the output is XORed with . The computed response is split into two -bit responses where n is the bitlength of . Finally, the response is transmitted to the verifier.
- Response re-computation: The verifier uses the PUF secret model and the set of obfuscation CRPs to compute all the potential responses.
- Response verification: The verifier compares the received response to the computed set of potential responses. The enrollment is successful if the verifier finds two responses where the number of mismatched bits is less than a pre-defined threshold.
4.7.2. Security Assessment
5. Discussion and Future Research Directions
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
ANN | Artificial Neural Network |
AS | Authentication Server |
CC | Communication Channel |
CMA-ES | Covariance Matrix Adaptation-Evolutionary Strategies |
CP | Challenge Preparation |
CPUF | Controlled PUF |
CRP | Challenge–Response Pair |
CV | Challenge Verification |
DAPUF | Double Arbiter PUF |
ES | Evolutionary Strategies |
ETSI | European Telecommunications Standards Institute |
FPGA | Field-Programmable Gate Array |
IoT | Internet of Things |
LR | Logistic Regression |
LR-PUF | Logically Reconfigurable PUF |
ML | Machine Learning |
MLP | Multi-Layer Perceptron |
NIST | National Institute of Standards and Technology |
NVM | Non-Volatile Memory |
OTP | One-Time Password |
Priv-Adv | Private Model Adversary |
PUF | Physical Unclonable Function |
Pub-Adv | Public Model Adversary |
RoT | Root of Trust |
RSO | Random Set-based Obfuscation |
SLP | Single Layer Perceptron |
STO | Security Through Obscurity |
SVM | Support Vector Machine |
3CE | Three-Component Enrollment |
4CE | Four-Component Enrollment |
References
- Caro, F.; Sadr, R. The Internet of Things (IoT) in retail: Bridging supply and demand. Bus. Horizons 2019, 62, 47–54. [Google Scholar] [CrossRef] [Green Version]
- Fagan, M.; Fagan, M.; Megas, K.N.; Scarfone, K.; Smith, M. IoT Device Cybersecurity Capability Core Baseline; US Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2020. [Google Scholar]
- Cyber Security for Consumer Internet of Things: Baseline Requirements; Standard ETSI EN 303 645 v2.1.1; European Telecommunications Standards Institute: Sophia Antipolis, France, 2020.
- Guin, U.; Singh, A.; Alam, M.; Cañedo, J.; Skjellum, A. A Secure Low-Cost Edge Device Authentication Scheme for the Internet of Things; IEEE: Pune, India, 2018; pp. 85–90. [Google Scholar] [CrossRef]
- Hummen, R.; Ziegeldorf, J.H.; Shafagh, H.; Raza, S.; Wehrle, K. Towards Viable Certificate-Based Authentication for the Internet of Things. In Proceedings of the 2nd ACM Workshop on Hot Topics on Wireless Network Security and Privacy, Budapest, Hungary, 19 April 2013; Association for Computing Machinery: New York, NY, USA, 2013; pp. 37–42. [Google Scholar] [CrossRef]
- Mathur, S.; Miller, R.; Varshavsky, A.; Trappe, W.; Mandayam, N. Proximate: Proximity-based secure pairing using ambient wireless signals. In Proceedings of the 9th International Conference on Mobile Systems, Applications, and Services, Bethesda, MD, USA, 28 June–1 July 2011; pp. 211–224. [Google Scholar]
- Khalfaoui, S.; Leneutre, J.; Villard, A.; Ma, J.; Urien, P. COOB: Hybrid Secure Device Pairing Scheme in a Hostile Environment. In International Conference on Security and Privacy in Communication Systems; Springer: Berlin/Heidelberg, Germany, 2020; pp. 419–438. [Google Scholar]
- Jennings, C. Transitive Trust Enrollment for Constrained Devices. 2012. Available online: http://www.lix.polytechnique.fr/hipercom/SmartObjectSecurity/papers/CullenJennings.pdf (accessed on 12 December 2020).
- Asim, M.; Guajardo, J.; Kumar, S.S.; Tuyls, P. Physical unclonable functions and their applications to vehicle system security. In Proceedings of the VTC Spring 2009-IEEE 69th Vehicular Technology Conference, Barcelona, Spain, 26–29 April 2009; pp. 1–5. [Google Scholar]
- Weimerskirch, A.; Paar, C.; Wolf, M. Cryptographic component identification: Enabler for secure vehicles. In Proceedings of the IEEE Vehicular Technology Conference, Dallas, TX, USA, 19–22 September 1999; Volume 62, p. 1227. [Google Scholar]
- Nguyen, P.H.; Sahoo, D.P.; Jin, C.; Mahmood, K.; Rührmair, U.; van Dijk, M. The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 243–290. [Google Scholar] [CrossRef]
- Machida, T.; Yamamoto, D.; Iwamoto, M.; Sakiyama, K. A New Arbiter PUF for Enhancing Unpredictability on FPGA. Sci. World J. 2015, 2015, 864812. [Google Scholar] [CrossRef] [Green Version]
- Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 4–8 October 2010; pp. 237–249. [Google Scholar]
- Wisiol, N.; Mühl, C.; Pirnay, N.; Nguyen, P.H.; Margraf, M.; Seifert, J.P.; van Dijk, M.; Rührmair, U. Splitting the Interpose PUF: A Novel Modeling Attack Strategy. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020, 2020, 97–120. [Google Scholar] [CrossRef]
- Majzoobi, M.; Rostami, M.; Koushanfar, F.; Wallach, D.S.; Devadas, S. Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching. In Proceedings of the 2012 IEEE Symposium on Security and Privacy Workshops, San Francisco, CA, USA, 24–25 May 2012; pp. 33–44. [Google Scholar]
- Liang, W.; Xie, S.; Long, J.; Li, K.C.; Zhang, D.; Li, K. A double PUF-based RFID identity authentication protocol in service-centric internet of things environments. Inf. Sci. 2019, 503, 129–147. [Google Scholar] [CrossRef]
- Pour, A.A.; Beroulle, V.; Cambou, B.; Danger, J.L.; Di Natale, G.; Hely, D.; Guilley, S.; Karimi, N. PUF Enrollment and Life Cycle Management: Solutions and Perspectives for the Test Community. In Proceedings of the 2020 IEEE European Test Symposium (ETS), Tallinn, Estonia, 25–29 May 2020; pp. 1–10. [Google Scholar]
- Choi, Y.J.; Kang, H.J.; Lee, I.G. Scalable and secure internet of things connectivity. Electronics 2019, 8, 752. [Google Scholar] [CrossRef] [Green Version]
- El-Hajj, M.; Fadlallah, A.; Chamoun, M.; Serhrouchni, A. A survey of internet of things (IoT) Authentication schemes. Sensors 2019, 19, 1141. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Ruhrmair, U.; Solter, J. PUF modeling attacks: An introduction and overview. In Proceedings of the 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 24–28 March 2014. [Google Scholar]
- Fang, Y.; Wang, C.; Ma, Q.; Gu, C.; O’Neill, M.; Liu, W. Attacking Arbiter PUFs Using Various Modeling Attack Algorithms: A Comparative Study. In Proceedings of the 2018 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS), Chengdu, China, 26–30 October 2018; pp. 394–397. [Google Scholar]
- Khalafalla, M.; Gebotys, C. PUFs Deep Attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs. In Proceedings of the 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy, 25–29 March 2019; pp. 204–209. [Google Scholar]
- Barbareschi, M.; Bagnasco, P.; Mazzeo, A. Authenticating iot devices with physically unclonable functions models. In Proceedings of the 2015 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC), Krakow, Poland, 4–6 November 2015; pp. 563–567. [Google Scholar]
- Aljafar, M.J.; Acken, J.M. Survey on the benefits of using memristors for PUFs. Int. J. Parallel Emergent Distrib. 2021. [Google Scholar] [CrossRef]
- Council, N.R. Counterfeit Deterrent Features for the Next-Generation Currency Design; The National Academies Press: Washington, DC, USA, 1993. [Google Scholar] [CrossRef]
- Chatterjee, B.; Das, D.; Maity, S.; Sen, S. RF-PUF: Enhancing IoT security through authentication of wireless nodes using in situ machine learning. IEEE Internet Things J. 2018, 6, 388–398. [Google Scholar] [CrossRef] [Green Version]
- McGrath, T.; Bagci, I.E.; Wang, Z.M.; Roedig, U.; Young, R. A PUF taxonomy. Appl. Phys. Rev. 2019, 6, 011303. [Google Scholar] [CrossRef] [Green Version]
- Idriss, T.; Idriss, H.; Bayoumi, M. A PUF-based paradigm for IoT security. In Proceedings of the 2016 IEEE 3rd World Forum on Internet of Things (WF-IoT), Reston, VA, USA, 12–14 December 2016; pp. 700–705. [Google Scholar] [CrossRef]
- Kusters, L.; Willems, F.M.J. Secret-Key Capacity Regions for Multiple Enrollments With an SRAM-PUF. IEEE Trans. Inf. Forensics Secur. 2019, 14, 2276–2287. [Google Scholar] [CrossRef]
- Lee, J.W.; Lim, D.; Gassend, B.; Suh, G.E.; Van Dijk, M.; Devadas, S. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No. 04CH37525), Honolulu, HI, USA, 25 October 2004; pp. 176–179. [Google Scholar]
- Yu, M.D.; M’Raïhi, D.; Verbauwhede, I.; Devadas, S. A noise bifurcation architecture for linear additive physical functions. In Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014; pp. 124–129. [Google Scholar]
- Katzenbeisser, S.; Kocabaş, Ü.; Van Der Leest, V.; Sadeghi, A.R.; Schrijen, G.J.; Wachsmann, C. Recyclable pufs: Logically reconfigurable pufs. J. Cryptogr. Eng. 2011, 1, 177. [Google Scholar] [CrossRef]
- Liu, W.; Zhang, L.; Zhang, Z.; Gu, C.; Wang, C.; O’neill, M.; Lombardi, F. XOR-based low-cost reconfigurable PUFs for IoT security. ACM Trans. Embed. Comput. Syst. (TECS) 2019, 18, 1–21. [Google Scholar] [CrossRef] [Green Version]
- Riedmiller, M.; Braun, H. A direct adaptive method for faster backpropagation learning: The RPROP algorithm. In Proceedings of the IEEE International Conference on Neural Networks, 25–29 October 1993; pp. 586–591. [Google Scholar]
- Rührmair, U.; Sölter, J.; Sehnke, F.; Xu, X.; Mahmoud, A.; Stoyanova, V.; Dror, G.; Schmidhuber, J.; Burleson, W.; Devadas, S. PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1876–1891. [Google Scholar] [CrossRef] [Green Version]
- Boser, B.E.; Guyon, I.M.; Vapnik, V.N. A training algorithm for optimal margin classifiers. In Proceedings of the Fifth Annual Workshop on Computational Learning Theory, Pittsburgh, PA, USA, 27–29 July 1992; pp. 144–152. [Google Scholar]
- Sölter, J. Cryptanalysis of Electrical PUFs Via Machine Learning Algorithms. Available online: https://www.researchgate.net/profile/Jan-Soelter/publication/259580784_Cryptanalysis_of_electrical_PUFs_via_machine_learning_algorithms/links/00b4952cc03621836c000000/Cryptanalysis-of-electrical-PUFs-via-machine-learning-algorithms.pdf (accessed on 12 December 2021).
- Kumar, S.; Niamat, M. Machine learning based Modeling Attacks on a Configurable PUF. In Proceedings of the NAECON 2018-IEEE National Aerospace and Electronics Conference, Dayton, OH, USA; 2018; pp. 169–173. [Google Scholar]
- Wang, S.C. Artificial neural network. In Interdisciplinary Computing in Java Programming; Springer: Berlin/Heidelberg, Germany, 2003; pp. 81–100. [Google Scholar]
- Suh, G.E.; Devadas, S. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 2007 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar]
- Gu, C.; Chang, C.H.; Liu, W.; Yu, S.; Ma, Q.; O’neill, M. A Modeling Attack Resistant Deception Technique for Securing PUF based Authentication. In Proceedings of the 2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Xi’an, China, 16–17 December 2019; pp. 1–6. [Google Scholar]
- Santikellur, P.; Bhattacharyay, A.; Chakraborty, R.S. Deep Learning Based Model Building Attacks on Arbiter PUF Compositions. Technical report, Cryptology ePrint Archive, Report 2019/566. 2019. Available online: https://eprint.iacr.org/2019/566.pdf (accessed on 12 December 2021).
- KhalafAlla, M. Comprehensive Study of Physical Unclonable Functions on FPGAs: Correlation Driven Implementation, Deep Learning Modeling Attacks, and Countermeasures. 2020. Available online: http://hdl.handle.net/10012/15989 (accessed on 12 December 2021).
- Hansen, N. The CMA Evolution Strategy: A Comparing Review. In Towards a New Evolutionary Computation: Advances in the Estimation of Distribution Algorithms; Lozano, J.A., Larrañaga, P., Inza, I., Bengoetxea, E., Eds.; Springer: Berlin/Heidelberg, Germany, 2006; pp. 75–102. [Google Scholar] [CrossRef]
- Becker, G.T. The Gap between Promise and Reality: On the Insecurity of XOR Arbiter PUFs; International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2015; pp. 535–555. [Google Scholar]
- Rostami, M.; Majzoobi, M.; Koushanfar, F.; Wallach, D.S.; Devadas, S. Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching. IEEE Trans. Emerg. Top. Comput. 2014, 2, 37–49. [Google Scholar] [CrossRef]
- Kroeger, T.; Cheng, W.; Guilley, S.; Danger, J.L.; Karimi, N. Effect of aging on PUF modeling attacks based on power side-channel observations. In Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 9–13 March 2020; pp. 454–459. [Google Scholar]
- Rabcan, J.; Levashenko, V.; Zaitseva, E.; Kvassay, M.; Subbotin, S. Application of fuzzy decision tree for signal classification. IEEE Trans. Ind. Inf. 2019, 15, 5425–5434. [Google Scholar] [CrossRef]
- Kannimuthu, P.; Thangamuthu, J. Decision Tree Trust (DTTrust)-Based Authentication Mechanism to Secure RPL Routing Protocol on Internet of Battlefield Thing (IoBT). Int. J. Bus. Data Commun. Netw. (IJBDCN) 2021, 17, 1–23. [Google Scholar] [CrossRef]
- Zimmer, V.; Krau, M. Establishing the Root of Trust. 2016. Available online: https://uefi.org/sites/default/files/resources/UEFI%20RoT%20white%20paper_Final%208%208%2016%20(003).pdf (accessed on 12 December 2021).
- Maes, R. Physically Unclonable Functions: Properties. In Physically Unclonable Functions; Springer: Berlin/Heidelberg, Germany, 2013; pp. 49–80. [Google Scholar]
- Cam-Winget, N.; Sadeghi, A.R.; Jin, Y. Can IoT be secured: Emerging challenges in connecting the unconnected. In Proceedings of the 2016 53nd ACM/EDAC/IEEE Design Automation Conference (DAC), Austin, TX, USA, 5–9 June 2016; pp. 1–6. [Google Scholar]
- Ammar, M.; Washha, M.; Crispo, B. WISE: Lightweight intelligent swarm attestation scheme for IoT (the verifier’s perspective). In Proceedings of the 2018 14th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), Limassol, Cyprus, 15–17 October 2018; pp. 1–8. [Google Scholar]
- Majzoobi, M.; Elnably, A.; Koushanfar, F. FPGA time-bounded unclonable authentication. In International Workshop on Information Hiding; Springer: Berlin/Heidelberg, Germany, 2010; pp. 1–16. [Google Scholar]
- Majzoobi, M.; Koushanfar, F. Time-bounded authentication of FPGAs. IEEE Trans. Inf. Forensics Secur. 2011, 6, 1123–1135. [Google Scholar] [CrossRef] [Green Version]
- Hancke, G.P.; Kuhn, M.G. Attacks on Time-of-Flight Distance Bounding Channels. In Proceedings of the First ACM Conference on Wireless Network Security, Alexandria, VA, USA, 31 March–2 April 2008; Association for Computing Machinery: New York, NY, USA, 2008; pp. 194–202. [Google Scholar] [CrossRef]
- Brelurut, A.; Gerault, D.; Lafourcade, P. Survey of distance bounding protocols and threats. In International Symposium on Foundations and Practice of Security; Springer: Berlin/Heidelberg, Germany, 2015; pp. 29–49. [Google Scholar]
- Benesty, J.; Chen, J.; Huang, Y.; Cohen, I. Pearson correlation coefficient. In Noise Reduction in Speech Processing; Springer: Berlin/Heidelberg, Germany, 2009; pp. 1–4. [Google Scholar]
- Tobisch, J.; Becker, G.T. On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation; International Workshop on Radio Frequency Identification: Security and Privacy Issues; Springer: Berlin/Heidelberg, Germany, 2015; pp. 17–31. [Google Scholar]
- Gao, Y.; Li, G.; Ma, H.; Al-Sarawi, S.F.; Kavehei, O.; Abbott, D.; Ranasinghe, D.C. Obfuscated challenge-response: A secure lightweight authentication mechanism for PUF-based pervasive devices. In Proceedings of the 2016 IEEE International Conference on Pervasive Computing and Communication Workshops (PerCom Workshops), Sydney, Australia, 14–18 March 2016; pp. 1–6. [Google Scholar]
- Delvaux, J. Machine-learning attacks on polypufs, ob-pufs, rpufs, lhs-pufs, and puf–fsms. IEEE Trans. Inf. Forensics Secur. 2019, 14, 2043–2058. [Google Scholar] [CrossRef] [Green Version]
- Graf, T.M.; Lemire, D. Xor Filters: Faster and Smaller Than Bloom and Cuckoo Filters. J. Exp. Algorithmics 2019, 25, 2020. [Google Scholar] [CrossRef] [Green Version]
- Yilmaz, Y.; Gunn, S.R.; Halak, B. Lightweight PUF-based authentication protocol for IoT devices. In Proceedings of the 2018 IEEE 3rd International Verification and Security Workshop (IVSW), Costa Brava, Spain, 2–4 July 2018; pp. 38–43. [Google Scholar]
- Rivest, R.L. The RC5 Encryption Algorithm; International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 1994; pp. 86–96. [Google Scholar]
- Handschuh, H.; Heys, H.M. A Timing Attack on RC5; International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 1998; pp. 306–318. [Google Scholar]
- Miyaji, A.; Nonaka, M.; Takii, Y. Known Plaintext Correlation Attack against RC5; Cryptographers’ Track at the RSA Conference; Springer: Berlin/Heidelberg, Germany, 2002; pp. 131–148. [Google Scholar]
- Zhang, J.; Shen, C. Set-Based Obfuscation for Strong PUFs Against Machine Learning Attacks. IEEE Trans. Circuits Syst. I Regul. Pap. 2021, 68, 288–300. [Google Scholar] [CrossRef]
- Majzoobi, M.; Koushanfar, F.; Potkonjak, M. Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfigurable Technol. Syst. (TRETS) 2009, 2, 1–33. [Google Scholar] [CrossRef] [Green Version]
- Adi, Y.; Baum, C.; Cisse, M.; Pinkas, B.; Keshet, J. Turning your weakness into a strength: Watermarking deep neural networks by backdooring. In Proceedings of the 27th USENIX Security Symposium (USENIX Security 18), Baltimore, MD, USA, 15–17 August 2018; pp. 1615–1631. [Google Scholar]
- Zhang, J.; Gu, Z.; Jang, J.; Wu, H.; Stoecklin, M.P.; Huang, H.; Molloy, I. Protecting intellectual property of deep neural networks with watermarking. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Incheon, Korea, 4–8 June 2018; pp. 159–172. [Google Scholar]
Protocol | Architecture | Prover | Verifier | Authentication Server | Security Assessment | ||||||
---|---|---|---|---|---|---|---|---|---|---|---|
Challenge Preparation | Challenge Verification | CPUF | Response Re-Computation | Response Verification | Outsider Threat Resistance | Insider Threat Resistance | |||||
PUF Construction | Reconfigurability | Obfuscation Technique | |||||||||
Time-bounded Authentication Protocol [54,68] | 4CE | Direct Reception | n/a | C-RPUF | Yes | n/a | Yes | Time-bound Verification Bitwise Comparison | Public Database | Partially Yes | Partially Yes |
Slender PUF Protocol [15,46] | 3CE | Mutual Construction | n/a | 4-XOR Arbiter PUF | No | Substring Matching | Yes | Response Correlation | Root Authenticator | No | - |
Noise Bifurcation Protocol [31] | 3CE | Mutual Construction | n/a | 4-XOR Arbiter PUF | No | Noise Bifurcation | Yes | Bitwise Comparison | Root Authenticator | No | - |
OB-PUF Protocol [60] | 3CE | Direct Reception | n/a | Arbiter PUF | No | Obfuscated Challenge Insertion | Yes | Bitwise Comparison | Root Authenticator | No | - |
Lightweight PUF-Based Authentication Protocol [63] | 4CE | Direct Reception | n/a | Arbiter PUF | No | Encryption | Yes | Ciphertext Comparison | Private Database | Partially Yes | No |
RF-PUF Protocol [26] | 4CE | Direct Reception | n/a | RF-PUF | No | n/a | No | ANN Model | Private Database | Yes | No |
Set-Based Obfuscation Protocol [67] | 3CE | Direct Reception | n/a | Arbiter PUF | No | Random Set-based Obfuscation | Yes | Bitwise Comparison | Root Authenticator | Yes | - |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Khalfaoui, S.; Leneutre, J.; Villard, A.; Gazeau, I.; Ma, J.; Urien, P. Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review. Sensors 2021, 21, 8415. https://doi.org/10.3390/s21248415
Khalfaoui S, Leneutre J, Villard A, Gazeau I, Ma J, Urien P. Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review. Sensors. 2021; 21(24):8415. https://doi.org/10.3390/s21248415
Chicago/Turabian StyleKhalfaoui, Sameh, Jean Leneutre, Arthur Villard, Ivan Gazeau, Jingxuan Ma, and Pascal Urien. 2021. "Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review" Sensors 21, no. 24: 8415. https://doi.org/10.3390/s21248415
APA StyleKhalfaoui, S., Leneutre, J., Villard, A., Gazeau, I., Ma, J., & Urien, P. (2021). Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review. Sensors, 21(24), 8415. https://doi.org/10.3390/s21248415