Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Correlation Integral-Based Intrinsic Dimension: A Deep-Learning-Assisted Empirical Metric to Estimate the Robustness of Physically Unclonable Functions to Modeling Attacks

Published: 01 October 2022 Publication History

Abstract

Physically unclonable functions (PUFs) which are robust to modeling attacks, usually have a complex, high-dimensional, nonlinear relationship between challenges and responses. Often, it is difficult to derive closed-form analytical expressions for these relationships. Consequently, it becomes difficult to compare PUF variants with regard to their robustness to modeling attacks. In this article, we apply a data-driven empirical metric termed the intrinsic dimension (ID), to estimate the <italic>inherent complexity</italic> of the relationship between the challenges and responses of a given PUF variant. This metric is computed from the linear projection layer of a deep neural network (DNN) aimed at modeling the PUF and has a unique advantage that it is independent of the architectural details and chosen hyperparameters of the DNN. It also does not require the knowledge of the structural and functional details of the PUF. The proposed approach is evaluated using two well-known ID estimation methods based on the <italic>nearest neighbor method</italic> and the full correlation integral (FCI). Through detailed experimental results, we demonstrate that the numerical values of the FCI-based ID metric for different types of PUFs have consistently high positive correlation with the perceived difficulty of modeling several common PUF variants. We also show that the ID metric provides deep insight about various subtleties that affect the robustness of PUFs to modeling attack and provides a convenient mechanism to perform a systematic comparison between different PUF compositions.

References

[1]
D. Lim, “Extracting secret keys from integrated circuits,” M.S. thesis, Dept. Elect. Eng. Comput. Sci., Massachusetts Inst. Technol., Cambridge, MA, USA, USA, 2004.
[2]
B. Gassend, D. Clarke, M. van Dijk, and S. Devadas, “Silicon physical random functions,” in Proc. 9th ACM Conf. Comput. Commun. Security, 2002, pp. 148–160.
[3]
U. Ruhrmair and M. van Dijk, “PUFs in security protocols: Attack models and security evaluations,” in Proc. IEEE Symp. Security Privacy, Berkeley, CA, USA, 2013, pp. 286–300.
[4]
C. Helfmeier, C. Boit, D. Nedospasov, and J.-P. Seifert, “Cloning physically unclonable functions,” in Proc. IEEE Int. Symp. Hardw. Oriented Security Trust, Austin, TX, USA, 2013, pp. 1–6.
[5]
G. T. Becker, “The gap between promise and reality: On the insecurity of XOR arbiter PUFs,” in Proc. Workshop Cryptograph. Hardw. Embedded Syst., 2015, pp. 535–555.
[6]
Y. Yu, M. Moraitis, and E. Dubrova, “Profiled deep learning side-channel attack on a protected arbiter PUF combined with bitstream modification,” IACR Cryptol. ePrint Archive, Lyon, France, Rep. 2020/1031, 2020. [Online]. Available: https://eprint.iacr.org/2020/1031
[7]
J. Tobisch, A. Aghaie, and G. T. Becker, “Combining optimization objectives: New machine-learning attacks on strong PUFs,” IACR Cryptol. ePrint Archive, Lyon, France, Rep. 2020/957, 2020. [Online]. Available: https://eprint.iacr.org/2020/957
[8]
P. Santikellur, A. Bhattacharyay, and R. S. Chakraborty, “Deep learning based model building attacks on arbiter PUF compositions,” IACR Cryptol. ePrint Arch., Lyon, France, Rep. 2019/566, 2019.
[9]
M. Khalafalla and C. Gebotys, “PUFs deep attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs,” in Proc. Design Autom. Test Eur. Conf. Exhibit. (DATE), Florence, Italy, 2019, pp. 204–209.
[10]
N. Wisiolet al., “Splitting the interpose PUF: A novel modeling attack strategy,” IACR Cryptol. ePrint Archive, Lyon, France, Rep. 2019/1473, 2019. [Online]. Available: https://eprint.iacr.org/2019/1473
[11]
F. Ganji, S. Tajik, and J.-P. Seifert, “Why attackers win: On the learnability of XOR arbiter PUFs,” in Trust and Trustworthy Computing, M. Conti, M. Schunter, and I. Askoxylakis, Eds. Cham, Switzerland: Springer Int., 2015, pp. 22–39.
[12]
U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber, “Modeling attacks on physical unclonable functions,” in Proc. ACM Conf. Comput. Commun. Security, 2010, pp. 237–249.
[13]
G. E. Suh and S. Devadas, “Physical unclonable functions for device authentication and secret key generation,” in Proc. Design Autom. Conf., San Diego, CA, USA, 2007, pp. 9–14.
[14]
M. Majzoobi, F. Koushanfar, and M. Potkonjak, “Lightweight secure PUFs,” in Proc. IEEE/ACM Int. Conf. Comput.-Aided Design, San Jose, CA, USA, 2008, pp. 670–673.
[15]
T. Machida, D. Yamamoto, M. Iwamoto, and K. Sakiyama, “A new arbiter PUF for enhancing unpredictability on FPGA,” Sci. World J., vol. 2015, Sep. 2015, Art. no.
[16]
D. P. Sahoo, D. Mukhopadhyay, R. S. Chakraborty, and P. H. Nguyen, “A multiplexer-based arbiter PUF composition with enhanced reliability and security,” IEEE Trans. Comput., vol. 67, no. 3, pp. 403–417, Mar. 2018.
[17]
P. H. Nguyen, D. P. Sahoo, C. Jin, K. Mahmood, U. Rührmair, and M. van Dijk, “The interpose PUF: Secure PUF design against state-of-the-art machine learning attacks,” IACR, Lyon, France, Rep. 2018/350, 2018. Accessed: May 2018. [Online]. Available: https://eprint.iacr.org/2018/350
[18]
Y. Wang, C. Wang, C. Gu, Y. Cui, M. O’Neill, and W. Liu, “A dynamically configurable PUF and dynamic matching authentication protocol,” IEEE Trans. Emerg. Topics Comput., early access, Apr 12, 2021. 10.1109/TETC.2021.3072421.
[19]
C. Gu, C.-H. Chang, W. Liu, S. Yu, Y. Wang, and M. O’Neill, “A modeling attack resistant deception technique for securing lightweight-PUF-based authentication,” IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., vol. 40, no. 6, pp. 1183–1196, Jun. 2021.
[20]
D. P. Sahoo, S. Saha, D. Mukhopadhyay, R. S. Chakraborty, and H. Kapoor, “Composite PUF: A new design paradigm for physically unclonable functions on FPGA,” in Proc. IEEE Int. Symp. Hardw. Oriented Security Trust, Arlington, VA, USA, 2014, pp. 50–55.
[21]
P. Santikellur and R. S. Chakraborty, “A computationally efficient tensor regression network-based modeling attack on XOR Arbiter PUF and its variants,” IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., vol. 40, no. 6, pp. 1197–1206, Jun. 2021.
[22]
P. Tuyls, B. Škorić, S. Stallinga, A. H. M. Akkermans, and W. Ophey, “Information-theoretic security analysis of physical uncloneable functions,” in Proc. Int. Conf. Financ. Cryptogr. Data Security, 2005, pp. 141–155.
[23]
T. Ignatenko, G.-J. Schrijen, B. Skoric, P. Tuyls, and F. Willems, “Estimating the secrecy-rate of physical unclonable functions with the context-tree weighting method,” in Proc. IEEE Int. Symp. Inf. Theory, Seattle, WA, USA, 2006, pp. 499–503.
[24]
J. Delvaux, D. Gu, and I. Verbauwhede, “Upper bounds on the min-entropy of RO sum, arbiter, feed-forward arbiter, and S-ArbRO PUFs,” in Proc. IEEE Asian Hardw. Oriented Security Trust (AsianHOST), Yilan, Taiwan, 2016, pp. 1–6.
[25]
F. Ganji, S. Tajik, P. Stauss, J.-P. Seifert, D. Forte, and M. Tehranipoor, “Rock’n’roll PUFs: Crafting provably secure PUFs from less secure ones,” in Proc. 8th Int. Workshop Security Proofs Embedded Syst., vol. 11, 2019, pp. 33–48.
[26]
D. Chatterjee, D. Mukhopadhyay, and A. Hazra, “PUF-G: A CAD framework for automated assessment of provable learnability from formal PUF representations,” in Proc. 39th Int. Conf. Comput.-Aided Design, San Diego, CA, USA, 2020, pp. 1–9.
[27]
D. Chatterjee, D. Mukhopadhyay, and A. Hazra, “Interpose PUF can be PAC learned,” IACR Cryptol. ePrint Archive, Lyon, France, Rep. 2020/471, 2020. [Online]. Available: https://eprint.iacr.org/2020/471
[28]
M.-D. Yu, M. Hiller, J. Delvaux, R. Sowell, S. Devadas, and I. Verbauwhede, “A lockdown technique to prevent machine learning on PUFs for lightweight authentication,” IEEE Trans. Multi-Scale Comput. Syst., vol. 2, no. 3, pp. 146–159, Jul.–Sep. 2016.
[29]
F. Ganji, S. Tajik, F. Fäßler, and J.-P. Seifert, “Having no mathematical model may not secure PUFs,” J. Cryptograph. Eng., vol. 7, no. 2, pp. 113–128, 2017.
[30]
F. Ganji, S. Amir, S. Tajik, D. Forte, and J.-P. Seifert, “Pitfalls in machine learning-based adversary modeling for hardware systems,” in Proc. Design Autom. Test Eur. Conf. Exhibit. (DATE), Grenoble, France, 2020, pp. 514–519.
[31]
R. Bennett, “The intrinsic dimensionality of signal collections,” IEEE Trans. Inf. Theory, vol. 15, no. 5, pp. 517–525, Sep. 1969.
[32]
P. Campadelli, E. Casiraghi, C. Ceruti, and A. Rozza, “Intrinsic dimension estimation: Relevant techniques and a benchmark framework,” Math. Problems Eng., vol. 2015, pp. 1–21, Oct. 2015.
[33]
C. M. Bishop, Neural Networks for Pattern Recognition. Oxford, U.K.: Oxford Univ. Press, 1995.
[34]
N. Verma, “Learning from data with low intrinsic dimension,” Ph.D. dissertation, Dept. Comput. Sci. Eng., UC San Diego, San Diego, CA, USA, 2012.
[35]
P. Pope, C. Zhu, A. Abdelkader, M. Goldblum, and T. Goldstein, “The intrinsic dimension of images and its impact on learning,” 2021, arXiv:2104.08894.
[36]
D. Cai, C. Zhang, and X. He, “Unsupervised feature selection for multi-cluster data,” in Proc. 16th ACM SIGKDD Int. Conf. Knowl. Discovery Data Min., 2010, pp. 333–342.
[37]
M. Allegra, E. Facco, F. Denti, A. Laio, and A. Mira, “Data segmentation based on the local intrinsic dimension,” Sci. Rep., vol. 10, no. 1, pp. 1–12, 2020.
[38]
A. Ansuini, A. Laio, J. H. Macke, and D. Zoccolan, “Intrinsic dimension of data representations in deep neural networks,” in Advances in Neural Information Processing Systems. Red Hook, NY, USA: Curran Associates, Inc., 2019, pp. 1–12.
[39]
C. Zhang, S. Bengio, M. Hardt, B. Recht, and O. Vinyals, “Understanding deep learning requires rethinking generalization,” 2016, arXiv:1611.03530.
[40]
H. Abdi and L. J. Williams, “Principal component analysis,” Wiley Interdiscipl. Rev. Comput. Stat., vol. 2, no. 4, pp. 433–459, 2010.
[41]
A. Rozza, G. Lombardi, C. Ceruti, E. Casiraghi, and P. Campadelli, “Novel high intrinsic dimensionality estimators,” Mach. Learn., vol. 89, nos. 1–2, pp. 37–65, 2012.
[42]
E. Facco, M. d’Errico, A. Rodriguez, and A. Laio, “Estimating the intrinsic dimension of datasets by a minimal neighborhood information,” Sci. Rep., vol. 7, no. 1, pp. 1–8, 2017.
[43]
V. Erba, M. Gherardi, and P. Rotondo, “Intrinsic dimension estimation for locally undersampled data,” Sci. Rep., vol. 9, no. 1, pp. 1–9, 2019.
[44]
S. Zhang, H. Jiang, and L. Dai, “Hybrid orthogonal projection and estimation (HOPE): A new framework to learn neural networks,” J. Mach. Learn. Res., vol. 17, no. 1, pp. 1286–1318, 2016.
[45]
L. Liu, H. Huang, and S. Hu, “Lorenz chaotic system-based carbon nanotube physical unclonable functions,” IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., vol. 37, no. 7, pp. 1408–1421, Jul. 2018.
[46]
U. Chaterjee, D. Mukhopadhyay, and R. S. Chakraborty, “3PAA: A private PUF protocol for anonymous authentication,” IEEE Trans. Inf. Forensics Security, vol. 16, pp. 756–769, 2020.
[47]
F. Ganji, S. Tajik, and J.-P. Seifert, “PAC learning of arbiter PUFs,” J. Cryptograph. Eng., vol. 6, no. 3, pp. 249–258, Sep. 2016.
[48]
R. O’Donnell, “Hardness amplification within NP,” J. Comput. Syst. Sci., vol. 69, no. 1, pp. 68–94, 2004.
[49]
L. Van der Maaten, E. O. Postma, and H. J. van den Herik, MATLAB Toolbox for Dimensionality Reduction, MICC and Maastricht Univ., Maastricht, The Netherlands, 2007.
[50]
F. Camastra, “Data dimensionality estimation methods: A survey,” Pattern Recognit., vol. 36, no. 12, pp. 2945–2954, 2003.
[51]
T. Mendes-Santos, X. Turkeshi, M. Dalmonte, and A. Rodriguez, “Unsupervised learning universal critical behavior via the intrinsic dimension,” Phys. Rev. X, vol. 11, no. 1, 2021, Art. no.
[52]
H. Pan and H. Jiang, “Learning convolutional neural networks using hybrid orthogonal projection and estimation,” in Proc. Asian Conf. Mach. Learn., 2017, pp. 1–16.
[53]
F. Richardson, D. Reynolds, and N. Dehak, “Deep neural network approaches to speaker and language recognition,” IEEE Signal Process. Lett., vol. 22, no. 10, pp. 1671–1675, Oct. 2015.
[54]
X. Glorot and Y. Bengio, “Understanding the difficulty of training deep feedforward neural networks,” in Proc. Int. Conf. Artif. Intell. Stat., 2010, pp. 249–256.
[55]
A. Ansuini, A. Laio, J. H. Macke, and D. Zoccolan, “GitHub: IntrinsicDimDeep.” 2020. [Online]. Available: https://github.com/ansuini/IntrinsicDimDeep (Accessed: Jun. 2021).
[56]
V. Erba, M. Gherardi, and P. Rotondo, “GitHub: PyFCI.” 2020. [Online]. Available: https://github.com/vittorioerba/pyFCI (Accessed: Jun. 2021).
[57]
C. Song and V. Shmatikov, “Overlearning reveals sensitive attributes,” 2019, arXiv:1905.11742.
[58]
Y. Yao, L. Rosasco, and A. Caponnetto, “On early stopping in gradient descent learning,” Construct. Approx., vol. 26, no. 2, pp. 289–315, 2007.
[59]
E. Vural and C. Guillemot, “A study of the classification of low-dimensional data with supervised manifold learning,” J. Mach. Learn. Res., vol. 18, no. 1, pp. 5741–5795, 2017.
[60]
N. Wisiol and N. Pirnay, “Short paper: XOR arbiter PUFs have systematic response bias,” in Proc. Int. Conf. Financ. Cryptogr. Data Security, 2020, pp. 50–57.

Cited By

View all
  • (2024)DRAM-Based PUF Utilizing the Variation of Adjacent CellsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335411519(2909-2918)Online publication date: 1-Jan-2024
  • (2023)MLMSA: Multilabel Multiside-Channel-Information Enabled Deep Learning Attacks on APUF VariantsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.323656342:9(2863-2876)Online publication date: 1-Sep-2023

Index Terms

  1. Correlation Integral-Based Intrinsic Dimension: A Deep-Learning-Assisted Empirical Metric to Estimate the Robustness of Physically Unclonable Functions to Modeling Attacks
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        Publisher

        IEEE Press

        Publication History

        Published: 01 October 2022

        Qualifiers

        • Research-article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 15 Oct 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)DRAM-Based PUF Utilizing the Variation of Adjacent CellsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335411519(2909-2918)Online publication date: 1-Jan-2024
        • (2023)MLMSA: Multilabel Multiside-Channel-Information Enabled Deep Learning Attacks on APUF VariantsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2023.323656342:9(2863-2876)Online publication date: 1-Sep-2023

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media