breaking the lightweight secure puf
play

Breaking the Lightweight Secure PUF: Understanding the Relation of - PowerPoint PPT Presentation

Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance 18th Smart Card Research and Advanced Application Conference: CARDIS 2019 Nils Wisiol, Georg T. Becker, Marian Margraf,


  1. Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance 18th Smart Card Research and Advanced Application Conference: CARDIS 2019 Nils Wisiol, Georg T. Becker, Marian Margraf, Tudor A. A. Soroceanu, Johannes Tobisch, Benjamin Zengin

  2. Physically Unclonable Functions Original research: Pappu, Ravikanth, Ben Recht, Jason Taylor, and Neil Gershenfeld. “Physical One-Way Functions.” Science 297, no. 5589 (September 20, 2002): 2026–30. https://doi.org/10.1126/science.1074376. Image source: Rührmair, Ulrich, Srinivas Devadas, and Farinaz Koushanfar. “Security Based on Physical Unclonability and Disorder.” In Introduction to Hardware Security and Trust, edited by Mohammad Tehranipoor and Cliff Wang, 65–102. New York, NY: Springer New York, 2012. https://doi.org/10.1007/978-1-4419-8080-9_4. 2

  3. Arbiter PUF 101 Gassend, Blaise, Dwaine Clarke, Marten van Dijk, and Srinivas Devadas. “Delay-Based Circuit Authentication and Applications.” In Proceedings of the 3 2003 ACM Symposium on Applied Computing, 294–301. SAC ’03. New York, NY, USA: ACM, 2003. https://doi.org/10.1145/952532.952593.

  4. Can the behavior be modeled? 4

  5. Arbiter Physical Unclonable Functions (Electric) Challenge – attacker known Physical parameters – attacker unknown Gassend, Blaise, Dwaine Clarke, Marten van Dijk, and Srinivas Devadas. “Delay-Based Circuit Authentication and Applications.” In Proceedings of the 5 2003 ACM Symposium on Applied Computing, 294–301. SAC ’03. New York, NY, USA: ACM, 2003. https://doi.org/10.1145/952532.952593.

  6. Arbiter PUF Variants: XOR Arbiter PUF Suh, G. Edward, and Srinivas Devadas. “Physical Unclonable Functions for Device Authentication and Secret Key Generation.” In Proceedings of the 44th Annual Design Automation Conference, 9–14. DAC ’07. New York, NY, USA: ACM, 2007. https://doi.org/10.1145/1278480.1278484. 6

  7. Arbiter XOR Arbiter PUF PUF SVM Reliability Attack Regression (LR) Attack Feed Forward Arbiter PUF Interpose PUF Logistic analysis Crypt- T h i s w o r k 2001 2002 2003 2007 2008 2010 2014 2015 2018 2019 Correlation LR Attack History of Lightweight Secure PUF Delay-based ANN AdaBoost PUFs Bistable Ring PUF 7 7

  8. Lightweight Secure PUF 8

  9. Lightweight Secure PUF Majzoobi, Mehrdad, Farinaz Koushanfar, and Miodrag Potkonjak. “Lightweight Secure PUFs.” In Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, 670–673. ICCAD ’08. Piscataway, NJ, USA: IEEE Press, 2008. http://dl.acm.org/cit ation.cfm?id=15094 56.1509603. 9

  10. Correlation Attack 10

  11. Logistic Regression Attack s Accuracy distribution of machine u o i c learning results for 64-bit 4-XOR i p s Arbiter PUFs and 64-bit 4-XOR u S Lightweight Secure PUFs. 11

  12. Correlation Example (4-XOR 64-bit LW-Sec.) Learned Weights Simulation Weights 12

  13. Partial Results Reveal Information About High-Accuracy Models 13

  14. Correlation Attack 1. Train a mediocre model using the classical LR attack 2. While mediocre accuracy: a. Permute and switch weights b. Train again using LR 14

  15. Correlation Attack Accuracy 15

  16. This work Attack Run Times 16

  17. Permutation Input Transformation 17

  18. 18

  19. Bit-Influence of the Permutation Input Transformation (4-XOR) 19

  20. Attack Run Times 20

  21. Breaking the Lightweight Secure PUF Understanding the Relation of Input Thank You! Transformations and Machine Learning Resistance All data and code freely available Nils Wisiol · {Freie, Technische} Univ Berlin Georg T. Becker · ESMT Berlin in pypuf: Marian Margraf · Freie Univ Berlin, Fraunhofer AISEC Tudor A. A. Soroceanu · Freie Univ Berlin github.com/nils-wisiol/pypuf Johannes Tobisch · Ruhr-Univ Bochum Benjamin Zengin · Fraunhofer AISEC nils.wisiol@fu-berlin.de ia.cr/2019/799 21

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend