state of the art machine learning based modeling attacks
play

State-of-the-art Machine Learning based Modeling Attacks Phuong Ha - PowerPoint PPT Presentation

The Interpose PUF (iPUF): Secure PUF Design against State-of-the-art Machine Learning based Modeling Attacks Phuong Ha Nguyen, Durga P. Sahoo, Kaleel Mahmood, Chenglu Jin, Ulrich Rhrmair and Marten van Dijk Secure Computation Laboratory


  1. The Interpose PUF (iPUF): Secure PUF Design against State-of-the-art Machine Learning based Modeling Attacks Phuong Ha Nguyen, Durga P. Sahoo, Kaleel Mahmood, Chenglu Jin, Ulrich Rührmair and Marten van Dijk Secure Computation Laboratory Department of Electrical & Computer Engineering University of Connecticut Ha Durga Chenglu Kaleel Marten Uli CHES 2019

  2. Content 1. Concept - Overview - Motivation 2. Strong PUFs: APUF, XOR APUF and Interpose PUF (iPUF) 3. Short-term Reliability 4. Reliability based modeling attacks on XOR PUF: understanding 5. Interpose PUF – a lightweight PUF which is secure against state-of-the art modeling attacks 6. Conclusion 2

  3. 1 . Concept - Overview - Motivation 3

  4. Concept - Overview – Motivation [1] Hardware Challenge C Response R Primitive [Device] PUF’s Category : Nature: process variation – physically unclonability - unique Application: device Identification, authentication Weak PUF - small #CRPs: and crypto key generation RO PUF, SRAM PUF, etc. Strong PUF – large #CRPs: No Security Proof: Security Proof: Broken but lightweight: APUF, XOR APUF, Feed Power Grid PUF, LPN PUFs - heavy Forward PUF, Clock PUF, Crossbard PUF Lightweight Secure PUF, Bistable Ring PUF, MPUF etc. 4

  5. Concept - Overview – Motivation [2] Hardware Challenge C Response R Primitive [Device] PUF’s Category : Nature: process variation – physically unclonability - unique Application: device Identification, authentication Weak PUF - small #CRPs: and crypto key generation RO PUF, SRAM PUF, etc. Strong PUF – large #CRPs: No Security Proof: Security Proof: Broken but lightweight: APUF, XOR APUF, Feed Power Grid PUF, LPN PUFs - heavy Forward PUF, Clock PUF, Crossbard PUF Lightweight Secure PUF, Bistable Ring PUF, MPUF etc. 5

  6. Concept - Overview – Motivation [3] Hardware Challenge C Response R Primitive [Device] PUF’s Modeling Attacks on CRPs only : PUF’s Category : Weak PUF - small #CRPs: Advanced ML attacks Classical ML attacks RO PUF, SRAM PUF, etc. – noisy CRPs: – reliable CRPs: CMA-ES + noisy CRPs Strong PUF – large #CRPs: Support Vector Machine (SVM), Logistic Regression (LR), Evolution Strategy (ES), No Security Proof: Security Proof: Broken but lightweight: Covariance Matrix Adaptation APUF, XOR APUF, Feed Power Grid PUF, LPN PUFs ES (CMA-ES), Perceptron, - heavy Forward PUF, Clock PUF, Boolean Attacks, Deep Neural Crossbard PUF Lightweight Secure PUF, Network Attacks (DNN) Bistable Ring PUF, MPUF etc. 6

  7. Concept - Overview – Motivation [4] Hardware Challenge C Response R Primitive [Device] PUF’s Modeling Attacks with CRPs only : PUF’s Category : Weak PUF - small #CRPs: Advanced ML attacks Classical ML attacks RO PUF, SRAM PUF, etc. – noisy CRPs: – reliable CRPs: CMA-ES + noisy CRPs Strong PUF – large #CRPs: Support Vector Machine (SVM), Logistic Regression (LR), Evolution Strategy (ES), No Security Proof: Security Proof: Broken but lightweight: Covariance Matrix Adaptation APUF, XOR APUF, Feed Power Grid PUF, LPN PUFs ES (CMA-ES), Perceptron, - heavy Forward PUF, Clock PUF, Boolean Attacks, Deep Neural Crossbard PUF Lightweight Secure PUF, Network Attacks (DNN) Bistable Ring PUF, MPUF etc. 7

  8. Concept - Overview – Motivation [5] Hardware Challenge C Response R Primitive [Device] PUF’s Modeling Attacks with CRPs only : PUF’s Category : Weak PUF - small #CRPs: Advanced ML attacks Classical ML attacks RO PUF, SRAM PUF, etc. – noisy CRPs: – reliable CRPs: CMA-ES + noisy CRPs Strong PUF – large #CRPs: Support Vector Machine (SVM), Logistic Regression (LR), Evolution Strategy (ES), No Security Proof: Security Proof: Broken but lightweight: Covariance Matrix Adaptation Arbiter PUF/APUF, XOR Power Grid PUF, LPN PUFs ES (CMA-ES), Perceptron, - Large HW APUF, Feed Forward Clock PUF, Boolean Attacks, Deep Neural Crossbar PUF footprint PUF, Lightweight Secure Network Attacks (DNN) PUF, Bistable Ring PUF. 8

  9. Concept - Overview – Motivation [6] Hardware Challenge C Response R Primitive [Device] PUF’s Modeling Attacks with CRPs only : PUF’s Category : Weak PUF - small #CRPs: Advanced ML attacks Classical ML attacks RO PUF, SRAM PUF, etc. – noisy CRPs: – reliable CRPs: CMA-ES + noisy CRPs Strong PUF – large #CRPs: Security Proof Broken but lightweight: Vulnerability Arbiter PUF/APUF, XOR Lightweight, APUF, Feed Forward Precise Math. Model PUF, Lightweight Secure XOR APUF PUF, Bistable Ring PUF. 9

  10. Concept - Overview – Motivation [7] Hardware Challenge C Response R Primitive [Device] PUF’s Modeling Attacks with CRPs only : PUF’s Category : Weak PUF - small #CRPs: Advanced ML attacks Classical ML attacks RO PUF, SRAM PUF, etc. – noisy CRPs: – reliable CRPs: CMA-ES + noisy CRPs Strong PUF – large #CRPs: Security Proof Broken but lightweight: Security Proof Arbiter PUF/APUF, XOR Lightweight, APUF, Feed Forward Precise Math. Model PUF, Lightweight Secure XOR APUF interpose PUF (iPUF) PUF, Bistable Ring PUF. 10

  11. Concept - Overview – Motivation [8] Hardware Challenge C Response R Primitive [Device] PUF’s Modeling Attacks with CRPs only : PUF’s Category : Weak PUF - small #CRPs: Advanced ML attacks Classical ML attacks RO PUF, SRAM PUF, etc. – noisy CRPs: – reliable CRPs: CMA-ES + noisy CRPs Strong PUF – large #CRPs: Security Proof Broken but lightweight: Security Proof Security Philosophy Arbiter PUF/APUF, XOR Lightweight, APUF, Feed Forward Precise Math. Model PUF, Lightweight Secure XOR APUF interpose PUF (iPUF) PUF, Bistable Ring PUF. Design Philosophy 11

  12. 2. APUF- XOR APUF -iPUF 12

  13. APUF, XOR APUF and iPUF [1] Arbiter PUF (APUF) [1] x-XOR APUF Interpose PUF (iPUF) - Extremely lightweight and large number of CRPs i.e, 2 𝑜 CRPs - Environmental noises make the PUF’s outputs unreliable sometimes - Not secure against modeling attacks

  14. APUF, XOR APUF and iPUF [2] Arbiter PUF (APUF) x-XOR APUF

  15. APUF, XOR APUF and iPUF [3] The Interpose PUF / iPUF 15

  16. APUF, XOR APUF and iPUF [4] Interpose PUF (iPUF) x-XOR Arbiter PUF Arbiter PUF (APUF) 𝑦, 𝑧 − 𝐽𝑄𝑉𝐺 ≈ 𝑧 + 𝑦 2 − 𝑌𝑃𝑆 𝑄𝑉𝐺 if a is inserted at the middle Precise non-linear model + CRPs + classical ML = impractically softwarelly clonable • Δ > 0 → 𝑠 = 1. 𝑃𝑢ℎ𝑓𝑠𝑥𝑗𝑡𝑓 𝑠 = 0 • Δ = 𝒆 𝒗𝒒𝒒𝒇𝒔 − 𝒆 𝒎𝒑𝒙𝒇𝒔 = 𝒙 ⋅ 𝚾 Precise non-linear model + CRPs + classical ML • 𝒙 ∶ 𝑣𝑜𝑗𝑟𝑣𝑓 𝑥𝑓𝑗𝑕ℎ𝑢 𝑤𝑓𝑑𝑢𝑝𝑠, = impractically softwarelly clonable 𝑒𝑓𝑚𝑏𝑧 𝑠𝑓𝑞𝑠𝑓𝑡𝑓𝑜𝑢𝑏𝑢𝑗𝑝𝑜 𝑔𝑝𝑠 𝑏𝑜𝑧 𝐵𝑄𝑉𝐺 𝑗𝑜𝑡𝑢𝑏𝑜𝑑𝑓 • XOR APUF is not Secure against noisy CRPs + 𝚾 𝑗𝑡 𝑢ℎ𝑓 𝑞𝑏𝑠𝑗𝑢𝑧 𝑤𝑓𝑑𝑢𝑝𝑠 𝚾 𝑗 = 𝑘=𝑗,…,𝑜−1 1 − 𝒅 𝑘 , 𝑗 = 0, … , 𝑜 − 1 , 𝚾 𝑜 = 1 CMA-ES [Advanced ML]! (CHES2015) why? Precise linear model + CRPs + ML Why not for IPUF? 16 = practically and softwarelly clonable

  17. APUF, XOR APUF and iPUF [5] Interpose PUF (iPUF) x-XOR Arbiter PUF Arbiter PUF (APUF) 𝑦, 𝑧 − 𝐽𝑄𝑉𝐺 ≈ 𝑧 + 𝑦 2 − 𝑌𝑃𝑆 𝑄𝑉𝐺 if a is inserted at the middle • Δ > 0 → 𝑠 = 1. 𝑃𝑢ℎ𝑓𝑠𝑥𝑗𝑡𝑓 𝑠 = 0 Precise non-linear model + CRPs + classical ML • Δ = 𝒆 𝒗𝒒𝒒𝒇𝒔 − 𝒆 𝒎𝒑𝒙𝒇𝒔 = 𝒙 ⋅ 𝚾 = impractically softwarelly clonable • 𝒙 ∶ 𝑣𝑜𝑗𝑟𝑣𝑓 𝑔𝑝𝑠 𝑏𝑜𝑧 𝐵𝑄𝑉𝐺 𝑗𝑜𝑡𝑢𝑏𝑜𝑑𝑓 Precise non-linear model + CRPs + classical ML • 𝚾 𝑗𝑡 𝑢ℎ𝑓 𝑞𝑏𝑠𝑗𝑢𝑧 𝑤𝑓𝑑𝑢𝑝𝑠 = impractically softwarelly clonable 𝚾 𝑗 = 𝑘=𝑗,…,𝑜−1 1 − 𝒅 𝑘 , 𝑗 = 0, … , 𝑜 − 1 , 𝚾 𝑜 = 1 XOR APUF is not Secure against noisy CRPs + • Precise linear model CMA-ES [Advanced ML]! (CHES2015) why? • Large CRP space • Why not for IPUF? Vulnerable to ML attacks 17

  18. APUF, XOR APUF and iPUF [6] Interpose PUF (iPUF) x-XOR Arbiter PUF Arbiter PUF (APUF) 𝑦, 𝑧 − 𝐽𝑄𝑉𝐺 [2] ≈ 𝑧 + 𝑦 2 − 𝑌𝑃𝑆 𝑄𝑉𝐺 if a is inserted at the middle • • Δ > 0 → 𝑠 = 1. 𝑃𝑢ℎ𝑓𝑠𝑥𝑗𝑡𝑓 𝑠 = 0 Precise non-linear model • • Δ = 𝒆 𝒗𝒒𝒒𝒇𝒔 − 𝒆 𝒎𝒑𝒙𝒇𝒔 = 𝒙 ⋅ 𝚾 Large CRP space • • Secure against classical ML 𝒙 ∶ 𝑣𝑜𝑗𝑟𝑣𝑓 𝑔𝑝𝑠 𝑏𝑜𝑧 𝐵𝑄𝑉𝐺 𝑗𝑜𝑡𝑢𝑏𝑜𝑑𝑓 Precise non-linear model + CRPs + classical ML • • Vulnerable to advanced ML 𝚾 𝑗𝑡 𝑢ℎ𝑓 𝑞𝑏𝑠𝑗𝑢𝑧 𝑤𝑓𝑑𝑢𝑝𝑠 = impractically softwarelly clonable 𝚾 𝑗 = 𝑘=𝑗,…,𝑜−1 1 − 𝒅 𝑘 , 𝑗 = 0, … , 𝑜 − 1 , 𝚾 𝑜 = 1 XOR APUF is not Secure against noisy CRPs + • Precise linear model CMA-ES [Advanced ML]! (CHES2015) why? • Large CRP space • Why not for IPUF? Vulnerable to ML attacks 18

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend