Skip to main content

2018 | Buch

On the Learnability of Physically Unclonable Functions

insite
SUCHEN

Über dieses Buch

This book addresses the issue of Machine Learning (ML) attacks on Integrated Circuits through Physical Unclonable Functions (PUFs). It provides the mathematical proofs of the vulnerability of various PUF families, including Arbiter, XOR Arbiter, ring-oscillator, and bistable ring PUFs, to ML attacks. To achieve this goal, it develops a generic framework for the assessment of these PUFs based on two main approaches. First, with regard to the inherent physical characteristics, it establishes fit-for-purpose mathematical representations of the PUFs mentioned above, which adequately reflect the physical behavior of these primitives. To this end, notions and formalizations that are already familiar to the ML theory world are reintroduced in order to give a better understanding of why, how, and to what extent ML attacks against PUFs can be feasible in practice. Second, the book explores polynomial time ML algorithms, which can learn the PUFs under the appropriate representation. More importantly, in contrast to previous ML approaches, the framework presented here ensures not only the accuracy of the model mimicking the behavior of the PUF, but also the delivery of such a model.

Besides off-the-shelf ML algorithms, the book applies a set of algorithms hailing from the field of property testing, which can help to evaluate the security of PUFs. They serve as a “toolbox”, from which PUF designers and manufacturers can choose the indicators most relevant for their requirements. Last but not least, on the basis of learning theory concepts, the book explicitly states that the PUF families cannot be considered as an ultimate solution to the problem of insecure ICs. As such, it provides essential insights into both academic research on and the design and manufacturing of PUFs.

Inhaltsverzeichnis

Frontmatter
Chapter 1. Introduction
Abstract
This chapter introduces the notion of PUFs, the attack model considered in this thesis as well as contributions of the thesis.
Fatemeh Ganji
Chapter 2. Definitions and Preliminaries
Abstract
This chapter focuses on the background information and notations required to understand the general concept of PUFs, PAC model and several mathematical representations established to launch ML attacks against PUFs. The material collected and reworked in this chapter has been first presented in Ganji et al. (J Cryptogr Eng Spec Sect Proofs, 2014:1–10, 2016, [36]; Trust and trustworthy computing, Springer, Berlin, pp. 22–39, 2015, [35]; Let me prove it to you: RO PUFs are provably learnable, 2015, [34]; Ganji et al. International conference on cryptographic hardware and embedded systems–CHES 2016, Springer, Berlin, pp. 391–411, 2016, [32]; J Cryptogr Eng, 2017, [33]).
Fatemeh Ganji
Chapter 3. PAC Learning of Arbiter PUFs
Abstract
This chapter is based on Ganji et al., (J Cryptogr Eng Spec Sect Proofs, 2014:1–10, 2016, [36]), slightly modified to fit within the structure of this thesis. The current chapter aims at establishing a new representation of Arbiter PUFs that reflects the physical properties of these PUFs. This representation enables us to come up with new results on the learnability of Arbiter PUFs for given levels of accuracy and final model delivery confidence. This is in contrast to previous studies (e.g., Rührmair et al., Proceedings of the 17th ACM Conference on Computer and Communications Security. pp. 237–249, 2010, [95]), where it is not clear whether after the learning phase, a model of the Arbiter PUF with the desired level of accuracy would be delivered by the machine learner. Finally, we discuss the importance of our framework from the practical point of view.
Fatemeh Ganji
Chapter 4. PAC Learning of XOR Arbiter PUFs
Abstract
The content of this chapter is mainly based on Ganji et al., Trust and Trustworthy Computing, Springer, Berlin, pp. 22–39, 2015, ([35]). In this chapter, besides the development of a PAC learning framework for XOR Arbiter PUFs, a theoretical limit for ML attacks as a function of the number of the chains and the number of Arbiter PUF stages has been established. Furthermore, we show that our approach deals with the noisy responses in an efficient fashion so that in this case, the maximum number of CRPs collected by the attacker is polynomial in the noise rate. Our rigorous mathematical approach matches the results of experiments, which can be found in the literature. Last but not least, on the basis of learning theory concepts, this chapter explicitly states that the current form of XOR Arbiter PUFs may not be considered as an ultimate solution to the problem of insecure Arbiter PUFs.
Fatemeh Ganji
Chapter 5. PAC Learning of Ring Oscillator PUFs
Abstract
This chapter covers the principles of a PAC learning framework applied to ring oscillator (RO) PUFs, which have been first introduced in Ganji et al., The 18th Annual International Conference on Information Security and Cryptology, 2015, ([34]). Parts of this paper have been slightly adapted to be involved in this thesis.
Fatemeh Ganji
Chapter 6. PAC Learning of Bistable Ring PUFs
Abstract
This chapter presents the foundation of our PAC learning approach applied to bistable ring PUFs (BR-PUFs). The idea of applying this approach has been first published in Ganji et al. (International Conference on Cryptographic Hardware and Embedded Systems–CHES 2016, Springer, Berlin, pp. 391–411, 2016, [32], J Cryptogr Eng, 2017, [33]). Some sections of this paper have been slightly reworked to be included in this thesis.
Fatemeh Ganji
Chapter 7. Follow-Up Work
Abstract
This section gives a brief introduction to our work derived from and built upon the results of the PAC learning framework established in this thesis. The complete description of these work and their results have been first published in Tajik et al., 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). pp. 85–96, 2015, ([110]), Ganji et al., Proceedings of the 22nd ACM Conference on Computer and communications security. ACM, 2015 ([31]). Here we merely focus on the key goals of these studies and methodologies applied to achieve them.
Fatemeh Ganji
Chapter 8. Conclusion and Future Work
Abstract
Nowadays, PUFs are among the main building blocks of the security measures, which are considered necessary to not only mitigate attacks against ICs but also remedy the shortcomings of the corresponding traditional countermeasures. However, after more than a decade of the invention of PUFs, the design of a PUF fulfilling the necessary, and natural requirements is still a challenging task. Being unpredictable and unclonable are involved in these requirements, albeit being unsatisfied as demonstrated by the results of various attacks. ML attacks provide evidence supporting that an adversary can launch a cost-efficient attack to predict the response of the PUF to an unseen, arbitrarily chosen challenge. Although several studies focus on the security assessment of PUFs by mounting ML attacks, to the best of our knowledge, our study is the first work that addresses the issue with the final model delivery after the learning phase. In this regard, this thesis proposes a generic PAC learning framework, which has been successfully applied to known, and widely accepted families of PUFs, namely, Arbiter, XOR Arbiter, RO-, and BR-PUFs. More specifically, our framework clearly states how these PUF families can be learned, for given levels of accuracy and confidence. Interestingly enough, the maximum number of CRPs required to mount our attack can be calculated beforehand.
Fatemeh Ganji
Backmatter
Metadaten
Titel
On the Learnability of Physically Unclonable Functions
verfasst von
Dr. Fatemeh Ganji
Copyright-Jahr
2018
Electronic ISBN
978-3-319-76717-8
Print ISBN
978-3-319-76716-1
DOI
https://doi.org/10.1007/978-3-319-76717-8