Papers
Topics
Authors
Recent
Gemini 2.5 Flash
Gemini 2.5 Flash
162 tokens/sec
GPT-4o
7 tokens/sec
Gemini 2.5 Pro Pro
45 tokens/sec
o3 Pro
4 tokens/sec
GPT-4.1 Pro
38 tokens/sec
DeepSeek R1 via Azure Pro
28 tokens/sec
2000 character limit reached

CycPUF: Cyclic Physical Unclonable Function (2402.08084v1)

Published 12 Feb 2024 in cs.CR

Abstract: Physical Unclonable Functions (PUFs) leverage manufacturing process imperfections that cause propagation delay discrepancies for the signals traveling along these paths. While PUFs can be used for device authentication and chip-specific key generation, strong PUFs have been shown to be vulnerable to machine learning modeling attacks. Although there is an impression that combinational circuits must be designed without any loops, cyclic combinational circuits have been shown to increase design security against hardware intellectual property theft. In this paper, we introduce feedback signals into traditional delay-based PUF designs such as arbiter PUF, ring oscillator PUF, and butterfly PUF to give them a wider range of possible output behaviors and thus an edge against modeling attacks. Based on our analysis, cyclic PUFs produce responses that can be binary, steady-state, oscillating, or pseudo-random under fixed challenges. The proposed cyclic PUFs are implemented in field programmable gate arrays, and their power and area overhead, in addition to functional metrics, are reported compared with their traditional counterparts. The security gain of the proposed cyclic PUFs is also shown against state-of-the-art attacks.

Definition Search Book Streamline Icon: https://streamlinehq.com
References (42)
  1. Y. Gao, S. F. Al-Sarawi, and D. Abbott, “Physical unclonable functions,” Nature Electronics, vol. 3, pp. 81–91, 2020.
  2. W. Che, F. Saqib, and J. Plusquellic, “Puf-based authentication,” in IEEE/ACM International Conference on Computer-Aided Design (ICCAD), 2015, pp. 337–344.
  3. G. E. Suh and S. Devadas, “Physical unclonable functions for device authentication and secret key generation,” in ACM/IEEE Design Automation Conference (DAC), 2007, pp. 9–14.
  4. R. Ueno, K. Kazumori, and N. Homma, “Rejection sampling schemes for extracting uniform distribution from biased pufs,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2020, no. 4, pp. 86–128, 2020.
  5. A. Aysu, E. Gulcan, D. Moriyama, P. Schaumont, and M. Yung, “End-to-end design of a puf-based privacy preserving authentication protocol,” in Cryptographic Hardware and Embedded Systems (CHES), 2015, pp. 556–576.
  6. “Intrinsic id,” https://www.intrinsic-id.com/, accessed: 2023-09-07.
  7. “Secure ic,” https://www.secure-ic.com/, accessed: 2023-09-07.
  8. “Fungible inc.” https://www.fungible.com/, accessed: 2023-09-07.
  9. S. Khalfaoui, J. Leneutre, A. Villard, I. Gazeau, J. Ma, J.-L. Danger, and P. Urien, “Water-puf: An insider threat resistant puf enrollment protocol based on machine learning watermarking,” in IEEE 20th International Symposium on Network Computing and Applications (NCA), 2021, pp. 1–10.
  10. A. Rezaei, A. Hedayatipour, H. Sayadi, M. Aliasgari, and H. Zhou, “Global attack and remedy on ic-specific logic encryption,” in IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 2022, pp. 145–148.
  11. A. Rezaei, R. Afsharmazayejani, and J. Maynard, “Evaluating the security of efpga-based redaction algorithms,” in IEEE/ACM International Conference on Computer-Aided Design (ICCAD), 2022.
  12. J. Maynard and A. Rezaei, “Dk lock: Dual key logic locking against oracle-guided attacks,” in International Symposium on Quality Electronic Design (ISQED), 2023, pp. 1–7.
  13. Y. Aghamohammadi and A. Rezaei, “Cola: Convolutional neural network model for secure low overhead logic locking assignment,” in Proceedings of the Great Lakes Symposium on VLSI (GLSVLSI), 2023, pp. 339–344.
  14. S. Su, M. Zhu, H. Wang, B. Yang, and L. Liu, “A survey on the security of pufs,” Journal of Physics: Conference Series, vol. 1993, no. 1, 2021.
  15. P. Santikellur, A. Bhattacharyay, and R. S. Chakraborty, “Deep learning based model building attacks on arbiter puf compositions,” Cryptology ePrint Archive, Paper 2019/566, 2019.
  16. A. Vijayakumar, V. C. Patil, C. B. Prado, and S. Kundu, “Machine learning resistant strong puf: Possible or a pipe dream?” in IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 2016, pp. 19–24.
  17. M. S. Mispan, B. Halak, and M. Zwolinski, “A survey on the susceptibility of pufs to invasive, semi-invasive and noninvasive attacks: Challenges and opportunities for future directions,” Journal of Circuits, Systems and Computers, vol. 30, no. 11, 2021.
  18. C. Gu, C.-H. Chang, W. Liu, S. Yu, Y. Wang, and M. O’Neill, “A modeling attack resistant deception technique for securing lightweight-puf-based authentication,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 40, no. 6, pp. 1183–1196, 2021.
  19. A. Wang, W. Tan, Y. Wen, and Y. Lao, “Nopuf: A novel puf design framework toward modeling attack resistant pufs,” IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 68, no. 6, pp. 2508–2521, 2021.
  20. M. Ebrahimabadi, M. Younis, W. Lalouani, and N. Karimi, “A novel modeling-attack resilient arbiter-puf design,” in International Conference on VLSI Design and International Conference on Embedded Systems (VLSID), 2021, pp. 123–128.
  21. P. H. Nguyen, D. P. Sahoo, C. Jin, K. Mahmood, U. Ruhrmair, and M. van Dijk, “The interpose puf: Secure puf design against state-of-the-art machine learning attacks,” Cryptology ePrint Archive, Paper 2018/350.
  22. S. Malik, “Analysis of cyclic combinational circuits,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 13, no. 7, pp. 950–956, 1994.
  23. M. D. Riedel and J. Bruck, “The synthesis of cyclic combinational circuits,” in ACM/IEEE Design Automation Conference (DAC), 2003, pp. 163–168.
  24. A. Rezaei, Y. Shen, S. Kong, J. Gu, and H. Zhou, “Cyclic locking and memristor-based obfuscation against cycsat and inside foundry attacks,” in Design, Automation & Test in Europe Conference & Exhibition (DATE), 2018, pp. 85–90.
  25. A. Rezaei, Y. Li, Y. Shen, S. Kong, , and H. Zhou, “Cycsat-unresolvable cyclic logic encryption using unreachable states,” in Asia and South Pacific Design Automation Conference (ASP-DAC), 2019, pp. 358–363.
  26. P. Subramanyan, S. Ray, and S. Malik, “Evaluating the security of logic encryption algorithms,” in IEEE International Symposium on Hardware Oriented Security and Trust (HOST), 2015, pp. 137–143.
  27. S. Hemavathy and V. S. K. Bhaaskaran, “Arbiter puf—a review of design, composition, and security aspects,” IEEE Access, vol. 11, pp. 33 979–34 004, 2023.
  28. S. R. Sahoo, S. Kumar, and K. Mahapatra, “A novel ropuf for hardware security,” in International Symposium on VLSI Design and Test (VDAT), 2015, pp. 1–2.
  29. S. S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, and P. Tuyls, “The butterfly puf protecting ip on every fpga,” in IEEE International Workshop on Hardware-Oriented Security and Trust (HOST), 2008, pp. 67–70.
  30. Y. Wang, C. Wang, C. Gu, Y. Cui, M. O’Neill, and W. Liu, “Theoretical analysis of delay-based pufs and design strategies for improvement,” in 2019 IEEE International Symposium on Circuits and Systems (ISCAS), 2019, pp. 1–5.
  31. F. Armknecht, D. Moriyama, A.-R. Sadeghi, and M. Yung, “Towards a unified security model for physically unclonable functions,” in Topics in Cryptology - CT-RSA, 2016, pp. 271–287.
  32. U. Ruhrmair, F. Sehnke, J. Solter, G. Dror, S. Devadas, and J. Schmidhuber, “Modeling attacks on physical unclonable functions,” in ACM Conference on Computer and Communications Security (CCS), 2010, pp. 237–249.
  33. T. Kroeger, W. Cheng, S. Guilley, J.-L. Danger, and N. Karimi, “Assessment and mitigation of power side-channel-based cross-puf attacks on arbiter-pufs and their derivatives,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol. 30, no. 2, pp. 187–200, 2022.
  34. P. Koeberl, U. Kocabas, and A.-R. Sadeghi, “Memristor pufs: A new generation of memory-based physically unclonable functions,” in Design, Automation & Test in Europe Conference & Exhibition (DATE), 2013, pp. 428–431.
  35. S. Zeitouni, E. Stapf, H. Fereidooni, and A.-R. Sadeghi, “On the security of strong memristor-based physically unclonable functions,” in ACM/IEEE Design Automation Conference (DAC), 2020, pp. 1–6.
  36. N. Wisiol, C. Muhl, N. Pirnay, P. H. Nguyen, M. Margraf, J.-P. Seifert, M. van Dijk, and U. Ruhrmair, “Splitting the interpose puf: A novel modeling attack strategy,” IACR Transactions on Cryptographic Hardware and Embedded Systems, vol. 2020, no. 3, pp. 97–120, 2020.
  37. Z. Chang, S. Shi, B. Song, W. Fan, and Y. Wang, “Modeling attack resistant arbiter puf with time-variant obfuscation scheme,” in International Conference on Field-Programmable Logic and Applications (FPL), 2021, pp. 60–63.
  38. L. Wu, Y. Hu, K. Zhang, W. Li, X. Xu, and W. Chang, “Flam-puf: A response–feedback-based lightweight anti-machine-learning-attack puf,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 41, no. 11, pp. 4433–4444, 2022.
  39. Q. Wang, M. Gao, and G. Qu, “A machine learning attack resistant dual-mode puf,” in Proceedings of Great Lakes Symposium on VLSI (GLSVLSI), 2018, p. 177–182.
  40. A. Maiti, V. Gunreddy, and P. Schaumont, “A systematic method to evaluate and compare the performance of physical unclonable functions,” in Embedded Systems Design with FPGAs, P. Athanas, D. Pnevmatikatos, and N. Sklavos, Eds., 2013, pp. 245–267.
  41. S. Tajik, H. Lohrke, F. Ganji, J.-P. Seifert, and C. Boit, “Laser fault attack on physically unclonable functions,” in Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 2015, pp. 85–96.
  42. D. P. Sahoo, D. Mukhopadhyay, R. S. Chakraborty, and P. H. Nguyen, “A multiplexer-based arbiter puf composition with enhanced reliability and security,” IEEE Transactions on Computers, vol. 67, no. 3, pp. 403–417, 2018.

Summary

We haven't generated a summary for this paper yet.