Nothing Special   »   [go: up one dir, main page]

Skip to main content
Log in

Protecting against modeling attacks: design and analysis of lightweight dynamic physical unclonable function

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

The rapid integration of IoT devices has ushered in unparalleled convenience and efficiency. However, ensuring secure communication and authenticity amidst constraints such as limited resources, heterogeneous configurations, and energy efficiency remains a formidable challenge. Physical Unclonable Functions (PUFs) offer a solution by establishing unique, device-specific identities through manufacturing process variations devoid of additional resource requirements. Challenge-response pairs (CRPs) are generated to authenticate IoT devices based on device-specific traits. Yet, PUF-generated CRPs often demonstrate susceptibility to modeling attacks due to high correlation. Despite complex PUF architectures, such as XOR PUF and Interpose PUF (iPUF), advances in machine learning (ML) techniques enable modeling attacks on PUFs. This work proposes a step towards more secure and resource-conscious PUF designs by introducing a novel 64-bit Arbiter-Skip Dynamic PUF (DPUF). This design integrates reliable noise into the delay-based arbiter PUF, creating a dynamic element that thwarts predictability. We conduct a detailed performance evaluation, comparing the effectiveness of logistic regression and multilayer perceptron-based modeling attacks on three PUF architectures: Arbiter PUF, XOR PUF, and the proposed DPUF. The experimental findings indicate that the proposed dynamic PUF exhibits better resilience against machine learning-based attacks while concurrently demonstrating efficient resource utilization. The contribution of the DPUF is a step towards more secure and resource-conscious PUF designs. The experimental results emphasize the potential suitability of the proposed dynamic PUF for integrating IoT applications, thereby contributing to enhanced security in these environments.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

Data availibility

Data sharing is not applicable to this article as this paper generates and analyzes simulations that are done through Xilinx Vivado. The data in the current study are not publicly available but are available from the corresponding author upon reasonable request.

References

  1. Dofe, J., Danesh, W.: In: Iranmanesh, A. (ed.) AI-Based Hardware Security Methods for Internet-of-Things Applications, pp. 387–414. Springer, Cham (2023)

    Chapter  Google Scholar 

  2. Anderson, R., Kuhn, M.: Tamper Resistance – a Cautionary Note new. In: 2nd USENIX Workshop on Electronic Commerce (EC 96). USENIX Association, Oakland, CA (1996). https://www.usenix.org/conference/2nd-usenix-workshop-electronic-commerce/tamper-resistance-cautionary-note

  3. Gassend, B., Clarke, D., Dijk, M., Devadas, S. (2002): Silicon Physical Random Functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security. CCS ’02, pp. 148–160. Association for Computing Machinery, New York, NY, USA .https://doi.org/10.1145/586110.586132

  4. Khalfaoui, S., Leneutre, J., Villard, A., Gazeau, I., Ma, J., Urien, P.: Security analysis of machine learning-based puf enrollment protocols: a review. Sensors 21(24), 8415 (2021)

    Article  Google Scholar 

  5. Strieder, E., Frisch, C., Pehl, M. (2020): Machine Learning of Physical Unclonable Functions using Helper Data - Revealing a Pitfall in the Fuzzy Commitment Scheme. Cryptology ePrint Archive, Paper 2020/888. https://eprint.iacr.org/2020/888

  6. Tobisch, J., Aghaie, A., Becker, G.T.(2020): Combining Optimization Objectives: New Machine-Learning Attacks on Strong PUFs. Cryptology ePrint Archive, Paper 2020/957. https://eprint.iacr.org/2020/957

  7. Wisiol, N., Mühl, C., Pirnay, N., Nguyen, P.H., Margraf, M., Seifert, J.-P., Dijk, M., Rührmair, U.: Splitting the interpose PUF: a novel modeling attack strategy. IACR Transactions Cryptograph. Hardw. Embed. Syst. 2020(3), 97–120 (2020)

    Article  Google Scholar 

  8. Alkatheiri, M.S., Zhuang, Y. (2017): Towards fast and accurate machine learning attacks of feed-forward arbiter PUFs. In: 2017 IEEE Conference on Dependable and Secure Computing, pp. 181–187. https://doi.org/10.1109/DESEC.2017.8073845

  9. Santikellur, P., Bhattacharyay, A., Chakraborty, R.S.: Deep learning based model building attacks on arbiter puf compositions. IACR Cryptol. ePrint Arch. 2019, 566 (2019)

    Google Scholar 

  10. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J. (2010): Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249

  11. Mishra, N., Pratihar, K., Mandal, S., Chakraborty, A., Rührmair, U., Mukhopadhyay, D. (2023): CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs. IACR Trans. Cryptograph. Hardw. Embed. Syst. 2024(1): 501–526

  12. Wang, Y., Mei, X., Chang, Z., Fan, W., Guo, B., Quan, Z., Jain, D.K.: A lightweight authentication protocol against modeling attacks based on a novel LFSR-APUF. IEEE Internet Things J. 11(1), 283–295 (2024). https://doi.org/10.1109/JIOT.2023.3314058

    Article  Google Scholar 

  13. Xiong, W., Schaller, A., Katzenbeisser, S., Szefer, J.: Software protection using dynamic PUFs. IEEE Trans. Inform. Forensics Secur. 15, 2053–2068 (2020). https://doi.org/10.1109/TIFS.2019.2955788

    Article  Google Scholar 

  14. Rajput, S., Dofe, J., Sood, K. (2023): Exploring Efficient Implementation of Delay-based PUF Design on FPGA. In: 2023 International Conference on Intelligent Computing, Communication, Networking and Services (ICCNS), pp. 154–159. https://doi.org/10.1109/ICCNS58795.2023.10193305

  15. Lee, J.W., Lim, D., Gassend, B., Suh, G.E., Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525), pp. 176–179 (2004). https://doi.org/10.1109/VLSIC.2004.1346548

  16. Mahalat, M.H., Mandal, S., Mondal, A., Sen, B., Chakraborty, R.S.: Implementation, characterization and application of path changing switch based arbiter PUF on FPGA as a lightweight security primitive for IoT. ACM Trans. Des. Autom. Electron. Syst. 27, 3 (2021). https://doi.org/10.1145/3491212

    Article  Google Scholar 

  17. Suh, G.E., Devadas, S. (2007): Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Annual Designautomation Conference, pp. 9–14

  18. Machida, T., Yamamoto, D., Iwamoto, M., Sakiyama, K.: A new mode of operation for arbiter PUF to improve uniqueness on FPGA. In: 2014 Federated Conference on Computer Science and Information Systems, pp. 871–878 (2014). https://doi.org/10.15439/2014F140

  19. Nguyen, P.H., Sahoo, D.P., Jin, C., Mahmood, K., Rührmair, U., Dijk, M.: The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019(4), 243–290 (2019) https://doi.org/10.13154/tches.v2019.i4.243-290

  20. Anandakumar, N.N., Hashmi, M.S., Chaudhary, M.A.: Implementation of efficient XOR arbiter PUF on FPGA with enhanced uniqueness and security. IEEE Access 10, 129832–129842 (2022). https://doi.org/10.1109/ACCESS.2022.3228635

    Article  Google Scholar 

  21. Rajput, S., Dofe, J.: Secure Dynamic PUF for IoT Security. In: Puthal, D., Mohanty, S., Choi, B.-Y. (eds.) Internet of Things, pp. 454–462. Cham, Advances in Information and Communication Technology, Springer (2024)

    Google Scholar 

  22. Tobisch, J., Becker, G.T.: On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation. In: Mangard, S., Schaumont, P. (eds.) Radio Frequency Identification, pp. 17–31. Springer, Cham (2015)

    Google Scholar 

  23. Ikezaki, Y., Nozaki, Y., Yoshikawa, M.: Deep learning attack for physical unclonable function. In: 2016 IEEE 5th Global Conference on Consumer Electronics, pp. 1–2 (2016). https://doi.org/10.1109/GCCE.2016.7800478

  24. Aseeri, A.O., Zhuang, Y., Alkatheiri, M.S.: A Machine Learning-Based Security Vulnerability Study on XOR PUFs for Resource-Constraint Internet of Things. In: 2018 IEEE International Congress on Internet of Things (ICIOT), pp. 49–56 (2018). https://doi.org/10.1109/ICIOT.2018.00014

  25. Wisiol, N., Thapaliya, B., Mursi, K.T., Seifert, J.-P., Zhuang, Y.: Neural-Network-Based Modeling Attacks on XOR Arbiter PUFs Revisited. Cryptology ePrint Archive, Paper 2021/555. https://eprint.iacr.org/2021/555 (2021)

  26. Machida, T., Yamamoto, D., Iwamoto, M., Sakiyama, K.: A new arbiter puf for enhancing unpredictability on fpga. Sci. World J. 2015, 864812 (2015)

    Article  Google Scholar 

  27. Singh, S., Bodapati, S., Patkar, S.B., Leupers, R., Chattopadhyay, A., Merchant, F. (2022): PA-PUF: A Novel Priority Arbiter PUF. 2022 IFIP/IEEE 30th International Conference on Very Large Scale Integration (VLSI-SoC), 1–6

  28. Mahalat, M.H., Subba, S., Mondal, A., Sikdar, B.K., Chakraborty, R.S., Sen, B.: CAPUF: design of a configurable circular arbiter PUF with enhanced security and hardware efficiency. Integr. VLSI J. 95, 102113 (2024)

    Article  Google Scholar 

  29. Xiong, W., Schaller, A., Katzenbeisser, S., Szefer, J.: Dynamic Physically Unclonable Functions. In: Proceedings of the 2019 on Great Lakes Symposium on VLSI. GLSVLSI ’19, pp. 311–314. Association for Computing Machinery, New York, NY, USA (2019).

  30. Wang, Y., Wang, C., Gu, C., Cui, Y., O’Neill, M., Liu, W.: A dynamically configurable puf and dynamic matching authentication protocol. IEEE Trans. Emerg. Topics Comput. 10(2), 1091–1104 (2022). https://doi.org/10.1109/TETC.2021.3072421

    Article  Google Scholar 

  31. Sriramulu, H., Jagadeesh, K., Bhaaskaran, V.s.k.: Adaptive PUF design to authenticate and evaluate heterogeneous IPs in edge computing. The Journal of Supercomputing, 1–29 (2024) https://doi.org/10.1007/s11227-024-06371-8

  32. Grabher, P., Page, D., Wójcik, M.: On the (re)design of an FPGA-based PUF. Cryptology ePrint Archive, Paper 2013/195. https://eprint.iacr.org/2013/195 (2013). https://eprint.iacr.org/2013/195

  33. Wisiol, N., Gräbnitz, C., Mühl, C., Zengin, B., Soroceanu, T., Pirnay, N., Mursi, K.T., Baliuka, A.: pypuf: cryptanalysis of physically unclonable functions. Zenodo (2021). https://doi.org/10.5281/zenodo.3901410

    Article  Google Scholar 

  34. Maiti, A., Gunreddy, V., Schaumont, P.: In: Athanas, P., Pnevmatikatos, D., Sklavos, N. (eds.) A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions, pp. 245–267. Springer, New York, NY (2013). https://doi.org/10.1007/978-1-4614-1362-2_11

  35. Sahoo, D.P., Saha, S., Mukhopadhyay, D., Chakraborty, R.S., Kapoor, H.: Composite PUF: A new design paradigm for Physically Unclonable Functions on FPGA. In: 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 50–55 (2014).https://doi.org/10.1109/HST.2014.6855567

  36. Hori, Y., Kang, H., Katashita, T., Satoh, A., Kawamura, S., Kobara, K.: Evaluation of physical unclonable functions for 28-nm process field-programmable gate arrays. J. Inform. Process. 22(2), 344–356 (2014). https://doi.org/10.2197/ipsjjip.22.344

    Article  Google Scholar 

  37. Gu, C., Hanley, N., O’Neill, M.: FPGA-based strong PUF with increased uniqueness and entropy properties. In: 2017 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–4 (2017). https://doi.org/10.1109/ISCAS.2017.8050838

  38. Hori, Y., Yoshida, T., Katashita, T., Satoh, A.: Quantitative and Statistical Performance Evaluation of Arbiter Physical Unclonable Functions on FPGAs. In: 2010 International Conference on Reconfigurable Computing and FPGAs, pp. 298–303 (2010). https://doi.org/10.1109/ReConFig.2010.24

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jaya Dofe.

Ethics declarations

Conflict of interest

The authors have no Conflict of interest to declare that are relevant to the content of this article.

Ethical approval

Not Applicable.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dofe, J., Rajput, S. Protecting against modeling attacks: design and analysis of lightweight dynamic physical unclonable function. Cluster Comput 28, 6 (2025). https://doi.org/10.1007/s10586-024-04736-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s10586-024-04736-5

Keywords

Navigation