Skip to main content
Erschienen in: Journal of Cryptographic Engineering 2/2021

08.05.2020 | Regular Paper

Rock’n’roll PUFs: crafting provably secure pufs from less secure ones (extended version)

verfasst von: Fatemeh Ganji, Shahin Tajik, Pascal Stauss, Jean-Pierre Seifert, Mark Tehranipoor, Domenic Forte

Erschienen in: Journal of Cryptographic Engineering | Ausgabe 2/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The era of PUFs has been characterized by the efforts put into research and the development of PUFs that are resilient against attacks, in particular, machine learning attacks. Due to the lack of systematic and provable methods for this purpose, we have witnessed the ever-continuing competition between PUF designers/manufacturers, cryptanalysts, and of course, adversaries that maliciously break the security of PUFs. This is despite a series of acknowledged principles developed in cryptography and complexity theory, under the umbrella term “hardness amplification”. This paper aims at narrowing the gap between these studies and hardware security, specifically for applications in the domain of PUFs. To this end, this paper provides an example of somewhat hard PUFs and demonstrates how to build a strongly secure construction out of these considerably weaker primitives. Our theoretical findings are discussed in an exhaustive manner and supported by the silicon results captured from real-world PUFs.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The algorithms are available under https://​www.​trust-hub.​org/​software.
 
Literatur
1.
Zurück zum Zitat Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium on VLSI Circuits, Digest of Technical Papers, pp. 176–179 (2004) Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: Symposium on VLSI Circuits, Digest of Technical Papers, pp. 176–179 (2004)
2.
Zurück zum Zitat Sahoo, D.P., Saha, S., Mukhopadhyay, D., Chakraborty, R.S., Kapoor, H.: Composite PUF: a new design paradigm for physically unclonable functions on FPGA. In: International Symposium on Hardware-Oriented Security and Trust, pp. 50–55. IEEE (2014) Sahoo, D.P., Saha, S., Mukhopadhyay, D., Chakraborty, R.S., Kapoor, H.: Composite PUF: a new design paradigm for physically unclonable functions on FPGA. In: International Symposium on Hardware-Oriented Security and Trust, pp. 50–55. IEEE (2014)
3.
Zurück zum Zitat Sahoo, D.P., Mukhopadhyay, D., Chakraborty, R.S.: Formal design of composite physically unclonable function. In: WKSH on Security Proofs for Embedded Systems, pp. 84–97. Santa Barbara, CA (2013) Sahoo, D.P., Mukhopadhyay, D., Chakraborty, R.S.: Formal design of composite physically unclonable function. In: WKSH on Security Proofs for Embedded Systems, pp. 84–97. Santa Barbara, CA (2013)
4.
Zurück zum Zitat Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249 (2010) Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249 (2010)
5.
Zurück zum Zitat Ganji, F., Tajik, S., Seifert, J.-P.: Why attackers win: on the learnability of XOR arbiter PUFs. In: Intrl Conf. on Trust and Trustworthy Computing, pp. 22–39. Springer, Cham (2015) Ganji, F., Tajik, S., Seifert, J.-P.: Why attackers win: on the learnability of XOR arbiter PUFs. In: Intrl Conf. on Trust and Trustworthy Computing, pp. 22–39. Springer, Cham (2015)
6.
Zurück zum Zitat Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: Cryptographic Hardware and Embedded System, pp. 535–555. Springer, Berlin, Heidelberg (2015) Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: Cryptographic Hardware and Embedded System, pp. 535–555. Springer, Berlin, Heidelberg (2015)
8.
Zurück zum Zitat Majzoobi, M., Koushanfar, F., Devadas, S.: FPGA PUF using programmable delay lines. In: IEEE International WKSH on Information Forensics and Security, pp. 1–6 (2010) Majzoobi, M., Koushanfar, F., Devadas, S.: FPGA PUF using programmable delay lines. In: IEEE International WKSH on Information Forensics and Security, pp. 1–6 (2010)
9.
Zurück zum Zitat Armknecht, F., Maes, R., Sadeghi, A., Standaert, O.X., Wachsmann, C.: A formalization of the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412 (2011) Armknecht, F., Maes, R., Sadeghi, A., Standaert, O.X., Wachsmann, C.: A formalization of the security features of physical functions. In: IEEE Symposium on Security and Privacy, pp. 397–412 (2011)
11.
Zurück zum Zitat Blumer, A., Ehrenfeucht, A., Haussler, D., Warmuth, M.K.: Learnability and the Vapnik–Chervonenkis dimension. J. ACM 36(4), 929–965 (1989)MathSciNetCrossRef Blumer, A., Ehrenfeucht, A., Haussler, D., Warmuth, M.K.: Learnability and the Vapnik–Chervonenkis dimension. J. ACM 36(4), 929–965 (1989)MathSciNetCrossRef
12.
Zurück zum Zitat Spenke, A., Breithaupt, R., Plaga, R.: An arbiter PUF secured by remote random reconfigurations of an FPGA. In: International Conference on Trust and Trustworthy Computing, pp. 140–158. Springer (2016) Spenke, A., Breithaupt, R., Plaga, R.: An arbiter PUF secured by remote random reconfigurations of an FPGA. In: International Conference on Trust and Trustworthy Computing, pp. 140–158. Springer (2016)
13.
Zurück zum Zitat Ye, J., Gong, Y., Hu, Y., Li, X.: Polymorphic PUF: exploiting reconfigurability of CPU+ FPGA SoC to resist modeling attack. In: Asian Hardware Oriented Security and Trust Symposium, pp. 43–48. IEEE (2017) Ye, J., Gong, Y., Hu, Y., Li, X.: Polymorphic PUF: exploiting reconfigurability of CPU+ FPGA SoC to resist modeling attack. In: Asian Hardware Oriented Security and Trust Symposium, pp. 43–48. IEEE (2017)
14.
Zurück zum Zitat Maes, R.: An accurate probabilistic reliability model for silicon PUFs. In: Cryptographic Hardware and Embedded System, pp. 73–89. Springer, Berlin, Heidelberg (2013) Maes, R.: An accurate probabilistic reliability model for silicon PUFs. In: Cryptographic Hardware and Embedded System, pp. 73–89. Springer, Berlin, Heidelberg (2013)
15.
Zurück zum Zitat Ganji, F., Tajik, S., Seifert, J.P.: A Fourier analysis based attack against physically unclonable functions. In: International Conference on Financial Cryptography and Data Security. Springer (2018) Ganji, F., Tajik, S., Seifert, J.P.: A Fourier analysis based attack against physically unclonable functions. In: International Conference on Financial Cryptography and Data Security. Springer (2018)
16.
Zurück zum Zitat Majzoobi, M., Koushanfar, F., Potkonjak, M.: Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfig. Technol. Syst. 2, 1–33 (2009)CrossRef Majzoobi, M., Koushanfar, F., Potkonjak, M.: Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfig. Technol. Syst. 2, 1–33 (2009)CrossRef
17.
Zurück zum Zitat Matulef, K., O’Donnell, R., Rubinfeld, R., Servedio, R.A.: Testing halfspaces. SIAM J. Comput. 39(5), 2004–2047 (2010)MathSciNetCrossRef Matulef, K., O’Donnell, R., Rubinfeld, R., Servedio, R.A.: Testing halfspaces. SIAM J. Comput. 39(5), 2004–2047 (2010)MathSciNetCrossRef
18.
Zurück zum Zitat Angluin, D., Laird, P.: Learning from noisy examples. Mach. Learn. 2(4), 343–370 (1988) Angluin, D., Laird, P.: Learning from noisy examples. Mach. Learn. 2(4), 343–370 (1988)
19.
Zurück zum Zitat Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Controlled physical random functions. In: Computer Security Applications Conference, pp. 149–160 (2002) Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Controlled physical random functions. In: Computer Security Applications Conference, pp. 149–160 (2002)
20.
Zurück zum Zitat Sahoo, D.P., Mukhopadhyay, D., Chakraborty, R.S., Nguyen, P.H.: A multiplexer-based arbiter PUF composition with enhanced reliability and security. IEEE Trans. Comput. 67(3), 403–417 (2018)MathSciNetCrossRef Sahoo, D.P., Mukhopadhyay, D., Chakraborty, R.S., Nguyen, P.H.: A multiplexer-based arbiter PUF composition with enhanced reliability and security. IEEE Trans. Comput. 67(3), 403–417 (2018)MathSciNetCrossRef
22.
Zurück zum Zitat Gehrer, S., Sigl, G.: Using the reconfigurability of modern FPGAs for highly efficient PUF-based key generation. In: 2015 10th International Symposium on Reconfigurable Communication-Centric Systems-on-Chip, pp. 1–6. IEEE (2015) Gehrer, S., Sigl, G.: Using the reconfigurability of modern FPGAs for highly efficient PUF-based key generation. In: 2015 10th International Symposium on Reconfigurable Communication-Centric Systems-on-Chip, pp. 1–6. IEEE (2015)
24.
Zurück zum Zitat Fischer, E., Kindler, G., Ron, D., Safra, S., Samorodnitsky, A.: Testing juntas. In: The 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 103–112 (2002) Fischer, E., Kindler, G., Ron, D., Safra, S., Samorodnitsky, A.: Testing juntas. In: The 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 103–112 (2002)
26.
Zurück zum Zitat Bshouty, N.H., Jackson, J.C., Tamon, C.: Uniform-distribution attribute noise learnability. Inf. Comput. 187(2), 277–290 (2003)MathSciNetCrossRef Bshouty, N.H., Jackson, J.C., Tamon, C.: Uniform-distribution attribute noise learnability. Inf. Comput. 187(2), 277–290 (2003)MathSciNetCrossRef
27.
Zurück zum Zitat Linial, N., Mansour, Y., Nisan, N.: Constant depth circuits, fourier transform, and learnability. J. ACM 40(3), 607–620 (1993)MathSciNetCrossRef Linial, N., Mansour, Y., Nisan, N.: Constant depth circuits, fourier transform, and learnability. J. ACM 40(3), 607–620 (1993)MathSciNetCrossRef
28.
Zurück zum Zitat O’Donnell, R.W.: Computational Applications of Noise Sensitivity. Ph.D. thesis, Massachusetts Institute of Technology (2003) O’Donnell, R.W.: Computational Applications of Noise Sensitivity. Ph.D. thesis, Massachusetts Institute of Technology (2003)
29.
Zurück zum Zitat Klivans, A.R., O’Donnell, R., Servedio, R.A.: Learning intersections and thresholds of halfspaces. In: Proceedings the 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002, pp. 177–186 (2002) Klivans, A.R., O’Donnell, R., Servedio, R.A.: Learning intersections and thresholds of halfspaces. In: Proceedings the 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002, pp. 177–186 (2002)
30.
Zurück zum Zitat Rostami, M., Majzoobi, M., Koushanfar, F., Wallach, D., Devadas, S.: Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching. IEEE Trans. Emerg. Top. Comput. 2(1), 37–49 (2014)CrossRef Rostami, M., Majzoobi, M., Koushanfar, F., Wallach, D., Devadas, S.: Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching. IEEE Trans. Emerg. Top. Comput. 2(1), 37–49 (2014)CrossRef
32.
Zurück zum Zitat Delvaux, J.: Security Analysis of PUF-Based Key Generation and Entity Authentication. Ph.D. thesis, Ph. D. dissertation, Shanghai Jiao Tong University, China (2017) Delvaux, J.: Security Analysis of PUF-Based Key Generation and Entity Authentication. Ph.D. thesis, Ph. D. dissertation, Shanghai Jiao Tong University, China (2017)
33.
Zurück zum Zitat Schapire, R.E., Freund, Y.: Boosting: Foundations and Algorithms. MIT Press, Cambridge (2012)MATH Schapire, R.E., Freund, Y.: Boosting: Foundations and Algorithms. MIT Press, Cambridge (2012)MATH
34.
Zurück zum Zitat Dietterich, T.G.: Ensemble methods in machine learning. In: International WKSH on Multiple Classifier System, pp. 1–15. Springer (2000) Dietterich, T.G.: Ensemble methods in machine learning. In: International WKSH on Multiple Classifier System, pp. 1–15. Springer (2000)
35.
Zurück zum Zitat Servedio, R.A.: Smooth boosting and learning with malicious noise. J. Mach. Learn. Res. 4(Sep), 633–648 (2003)MathSciNetMATH Servedio, R.A.: Smooth boosting and learning with malicious noise. J. Mach. Learn. Res. 4(Sep), 633–648 (2003)MathSciNetMATH
36.
Zurück zum Zitat Klivans, A.R., Long, P.M., Servedio, R.A.: Learning halfspaces with malicious noise. J. Mach. Learn. Res. 10(Dec), 2715–2740 (2009)MathSciNetMATH Klivans, A.R., Long, P.M., Servedio, R.A.: Learning halfspaces with malicious noise. J. Mach. Learn. Res. 10(Dec), 2715–2740 (2009)MathSciNetMATH
37.
Zurück zum Zitat Yu, M.D.M., Verbauwhede, I., Devadas, S., MRaihi, D.: A noise bifurcation architecture for linear additive physical functions. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 124–129 (2014) Yu, M.D.M., Verbauwhede, I., Devadas, S., MRaihi, D.: A noise bifurcation architecture for linear additive physical functions. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 124–129 (2014)
38.
Zurück zum Zitat Tobisch, J., Becker, G.T.: On the scaling of machine learning attacks on PUFs with application to noise bifurcation. In: International WKSH on Radio Frequency Identification: Security and Privacy Issues, pp. 17–31. Springer (2015) Tobisch, J., Becker, G.T.: On the scaling of machine learning attacks on PUFs with application to noise bifurcation. In: International WKSH on Radio Frequency Identification: Security and Privacy Issues, pp. 17–31. Springer (2015)
39.
Zurück zum Zitat Goldman, S.A., Sloan, R.H.: Can PAC learning algorithms tolerate random attribute noise? Algorithmica 14(1), 70–84 (1995)MathSciNetCrossRef Goldman, S.A., Sloan, R.H.: Can PAC learning algorithms tolerate random attribute noise? Algorithmica 14(1), 70–84 (1995)MathSciNetCrossRef
40.
Zurück zum Zitat Delvaux, J., Verbauwhede, I.: Fault injection modeling attacks on 65 nm Arbiter and RO sum PUFs via environmental changes. IEEE Trans. Circuits Syst. I 61(6), 1701–1713 (2014)CrossRef Delvaux, J., Verbauwhede, I.: Fault injection modeling attacks on 65 nm Arbiter and RO sum PUFs via environmental changes. IEEE Trans. Circuits Syst. I 61(6), 1701–1713 (2014)CrossRef
Metadaten
Titel
Rock’n’roll PUFs: crafting provably secure pufs from less secure ones (extended version)
verfasst von
Fatemeh Ganji
Shahin Tajik
Pascal Stauss
Jean-Pierre Seifert
Mark Tehranipoor
Domenic Forte
Publikationsdatum
08.05.2020
Verlag
Springer Berlin Heidelberg
Erschienen in
Journal of Cryptographic Engineering / Ausgabe 2/2021
Print ISSN: 2190-8508
Elektronische ISSN: 2190-8516
DOI
https://doi.org/10.1007/s13389-020-00226-7

Weitere Artikel der Ausgabe 2/2021

Journal of Cryptographic Engineering 2/2021 Zur Ausgabe