Abstract

Physical unclonable functions (PUF) are emerging as a promising alternative to traditional cryptographic protocols for IoT authentication. XOR Arbiter PUFs (XPUFs), a group of well-studied PUFs, are found to be secure against machine learning (ML) attacks if the XOR gate is large enough, as both the number of CRPs and the computational time required for modeling n-XPUF increases fast with respect to n, the number of component arbiter PUFs. In this paper, we present a neural network-based method that can successfully attack XPUFs with significantly fewer CRPs and shorter learning time when compared with existing ML attack methods. Specifically, the experimental study in this paper shows that our new method can break the 64-bit 9-XPUF within ten minutes of learning time for all of the tested samples and runs, with magnitudes faster than the fastest existing ML attack method, which takes over 1.5 days of parallel computing time on 16 cores.

Highlights

  • The Internet of Things (IoTs) are rapidly expanding into all realms of business activities and people’s daily lives

  • We have presented a neural network-based method for attacking the XOR Arbiter Physical unclonable functions (PUFs) (XPUFs)

  • The proposed method was able to break the 64-bit 9-XPUFs using around four million Challenge-Response pairs (CRPs) within only 10 min of training time, and with a 100% success rate

Read more

Summary

Introduction

The Internet of Things (IoTs) are rapidly expanding into all realms of business activities and people’s daily lives. Low-cost resource-constrained IoTs face security challenges, since the conventional cryptographic protocols are not adequately lightweight [2] and need to store secret keys in non-volatile memories. Studies reveal that any data stored in non-volatile memories can be exposed by invasive or side-channel attacks [3,4,5,6,7,8,9]. Physical unclonable functions (PUFs) [8,10] were proposed as a possible lightweight alternative to traditional cryptographic techniques. PUFs exploit circuits’ variations, such as gate delays, SRAM turn-on state, etc., in order generate responses that are unique for individual PUF circuits, which can be used as the chips’ fingerprints. PUFs can be employed to produce unique keys [11,12] for authentication. Some PUFs can be compromised by Machine Learning model of the PUF, which can be trained to reach high predictive power after obtaining adequate

Methods
Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call