Skip to main content

2023 | OriginalPaper | Buchkapitel

5. Improved Modeling Attack on PUFs based on Tensor Regression Network

verfasst von : Pranesh Santikellur, Rajat Subhra Chakraborty

Erschienen in: Deep Learning for Computational Problems in Hardware Security

Verlag: Springer Nature Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In the previous chapter, we have discussed DFNN-based modeling attacks on various APUF compositions. The purpose of this chapter is to understand design and development of an improved machine learning model for launching modeling attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Lim, D. (2004). Extracting secret keys from integrated circuits. Master’s thesis, Massachusetts Institute of Technology, U.S.A. Lim, D. (2004). Extracting secret keys from integrated circuits. Master’s thesis, Massachusetts Institute of Technology, U.S.A.
2.
Zurück zum Zitat Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on physical unclonable functions. In Proceedings of the ACM Conference on Computer and Communications Security, Ser. CCS’10 (pp. 237–249). Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., & Schmidhuber, J. (2010). Modeling attacks on physical unclonable functions. In Proceedings of the ACM Conference on Computer and Communications Security, Ser. CCS’10 (pp. 237–249).
3.
Zurück zum Zitat Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Proceedings of the Design Automation Conference, Ser. DAC’07 (pp. 9–14). Suh, G. E., & Devadas, S. (2007). Physical unclonable functions for device authentication and secret key generation. In Proceedings of the Design Automation Conference, Ser. DAC’07 (pp. 9–14).
4.
Zurück zum Zitat Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2008). Lightweight secure PUFs. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, Ser. ICCAD’08 (670–673). Majzoobi, M., Koushanfar, F., & Potkonjak, M. (2008). Lightweight secure PUFs. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, Ser. ICCAD’08 (670–673).
5.
Zurück zum Zitat Sahoo, D. P., Mukhopadhyay, D., Chakraborty, R. S., & Nguyen, P. H. (2018). A multiplexer-based Arbiter PUF composition with enhanced reliability and security. IEEE Transactions on Computers, 67(3), 403–417.MathSciNetCrossRef Sahoo, D. P., Mukhopadhyay, D., Chakraborty, R. S., & Nguyen, P. H. (2018). A multiplexer-based Arbiter PUF composition with enhanced reliability and security. IEEE Transactions on Computers, 67(3), 403–417.MathSciNetCrossRef
6.
Zurück zum Zitat Abadi, M., et al. (2016). TensorFlow: A system for large-scale machine learning. In Proceedings of the USENIX Conference on Operating Systems Design and Implementation, Ser. OSDI’16 (pp. 265–283). Abadi, M., et al. (2016). TensorFlow: A system for large-scale machine learning. In Proceedings of the USENIX Conference on Operating Systems Design and Implementation, Ser. OSDI’16 (pp. 265–283).
7.
Zurück zum Zitat Yu, M.-D., Hiller, M., Delvaux, J., Sowell, R., Devadas, S., & Verbauwhede, I. (2016). A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Transactions on Multi-Scale Computing Systems, 2(3), 146–159.CrossRef Yu, M.-D., Hiller, M., Delvaux, J., Sowell, R., Devadas, S., & Verbauwhede, I. (2016). A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Transactions on Multi-Scale Computing Systems, 2(3), 146–159.CrossRef
8.
Zurück zum Zitat Brandi, G. (2018). Decompose et impera: Tensor methods in high-dimensional data. Ph.D. dissertation, LUISS Guido Carli. Brandi, G. (2018). Decompose et impera: Tensor methods in high-dimensional data. Ph.D. dissertation, LUISS Guido Carli.
9.
Zurück zum Zitat Wisiol, N., Becker, G. T., Margraf, M., Soroceanu, T. A., Tobisch, J., & Zengin, B. (2020). Breaking the lightweight secure PUF: Understanding the relation of input transformations and machine learning resistance. Smart Card Research and Advanced Applications (pp. 40–54). Cham: Springer International Publishing.CrossRef Wisiol, N., Becker, G. T., Margraf, M., Soroceanu, T. A., Tobisch, J., & Zengin, B. (2020). Breaking the lightweight secure PUF: Understanding the relation of input transformations and machine learning resistance. Smart Card Research and Advanced Applications (pp. 40–54). Cham: Springer International Publishing.CrossRef
11.
Zurück zum Zitat He, L., Kong, X., Yu, P. S., Yang, X., Ragin, A. B., & Hao, Z. (2014). DuSK: A dual structure-preserving kernel for supervised tensor learning with applications to neuroimages. In M. J. Zaki, Z. Obradovic, P.-N. Tan, A. Banerjee, C. Kamath & S. Parthasarathy (Eds.), SIAM International Conference on Data Mining (pp. 127–135). He, L., Kong, X., Yu, P. S., Yang, X., Ragin, A. B., & Hao, Z. (2014). DuSK: A dual structure-preserving kernel for supervised tensor learning with applications to neuroimages. In M. J. Zaki, Z. Obradovic, P.-N. Tan, A. Banerjee, C. Kamath & S. Parthasarathy (Eds.), SIAM International Conference on Data Mining (pp. 127–135).
12.
Zurück zum Zitat Khoromskij, B. N. (2018). Tensor numerical methods in scientific computing (Vol. 19). Walter de Gruyter GmbH & Co KG. Khoromskij, B. N. (2018). Tensor numerical methods in scientific computing (Vol. 19). Walter de Gruyter GmbH & Co KG.
13.
Zurück zum Zitat Kolda, T. G., & Bader, B. W. (2009). Tensor decompositions and applications. SIAM review, 51(3), 455–500. Kolda, T. G., & Bader, B. W. (2009). Tensor decompositions and applications. SIAM review, 51(3), 455–500.
14.
Zurück zum Zitat Cao, X., Rabusseau, G., & Pineau, J. (2017). Tensor regression networks with various low-rank tensor approximations. CoRR, abs/1712.09520. Cao, X., Rabusseau, G., & Pineau, J. (2017). Tensor regression networks with various low-rank tensor approximations. CoRR, abs/1712.09520.
15.
Zurück zum Zitat Håstad, J. (1989). Tensor rank is NP-complete. In International Colloquium on Automata, Languages, and Programming (pp. 451–460). Springer. Håstad, J. (1989). Tensor rank is NP-complete. In International Colloquium on Automata, Languages, and Programming (pp. 451–460). Springer.
16.
Zurück zum Zitat Hao, Z., He, L., Chen, B., & Yang, X. (2013). A linear support higher-order tensor machine for classification. IEEE Transactions on Image Processing, 22(7), 2911–2920.CrossRef Hao, Z., He, L., Chen, B., & Yang, X. (2013). A linear support higher-order tensor machine for classification. IEEE Transactions on Image Processing, 22(7), 2911–2920.CrossRef
17.
Zurück zum Zitat Kossaifi, J., Khanna, A., Lipton, Z., Furlanello, T., & Anandkumar, A. (2017). Tensor contraction layers for parsimonious deep nets. In IEEE Conference on Computer Vision and Pattern Recognition Workshops (CVPRW) (pp. 1940–1946). Kossaifi, J., Khanna, A., Lipton, Z., Furlanello, T., & Anandkumar, A. (2017). Tensor contraction layers for parsimonious deep nets. In IEEE Conference on Computer Vision and Pattern Recognition Workshops (CVPRW) (pp. 1940–1946).
18.
Zurück zum Zitat Kossaifi, J., Lipton, Z. C., Khanna, A., Furlanello, T., & Anandkumar, A. (2017). Tensor regression networks. CoRR, abs/1707.08308. Kossaifi, J., Lipton, Z. C., Khanna, A., Furlanello, T., & Anandkumar, A. (2017). Tensor regression networks. CoRR, abs/1707.08308.
19.
Zurück zum Zitat Santikellur, P., & Chakraborty, R. S. (2021). A computationally efficient tensor regression network based modeling attack on XOR Arbiter PUF and its variants. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 40(6), 1197–1206.CrossRef Santikellur, P., & Chakraborty, R. S. (2021). A computationally efficient tensor regression network based modeling attack on XOR Arbiter PUF and its variants. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 40(6), 1197–1206.CrossRef
Metadaten
Titel
Improved Modeling Attack on PUFs based on Tensor Regression Network
verfasst von
Pranesh Santikellur
Rajat Subhra Chakraborty
Copyright-Jahr
2023
Verlag
Springer Nature Singapore
DOI
https://doi.org/10.1007/978-981-19-4017-0_5

Neuer Inhalt