Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Countering Modeling Attacks in PUF-based IoT Security Solutions

Published: 22 March 2022 Publication History

Abstract

Hardware fingerprinting has emerged as a viable option for safeguarding IoT devices from cyberattacks. Such a fingerprint is used to not only authenticate the interconnected devices but also to derive cryptographic keys for ensuring data integrity and confidentiality. A Physically Unclonable Function (PUF) is deemed as an effective fingerprinting mechanism for resource-constrained IoT devices since it is simple to implement and imposes little overhead. A PUF design is realized based on the unintentional variations of microelectronics manufacturing processes. When queried with input bits (challenge), a PUF outputs a response that depends on such variations and this uniquely identifies the device. However, machine learning techniques constitute a threat where intercepted challenge-response pairs (CRPs) could be used to model the PUF and predict its output. This paper proposes an adversarial machine learning based methodology to counter such a threat. An effective label flipping approach is proposed where the attacker's model is poisoned by providing wrong CRPs. We employ an adaptive poisoning strategy that factors in potentially leaked information, i.e., the intercepted CRPs, and introduces randomness in the poisoning pattern to prevent exclusion of these wrong CRPs as outliers. The server and client use a lightweight procedure to coordinate and predict poisoned CRP exchanges. Specifically, we employ the same pseudo random number generator at communicating parties to ensure synchronization and consensus between them, and to vary the poisoning pattern over time. Our approach has been validated using datasets generated via a PUF implementation on an FPGA. The results have confirmed the effectiveness of our approach in defeating prominent PUF modeling attack techniques in the literature.

References

[1]
A. Al-Fuqaha, M. Guizani, M. Mohammadi, M. Aledhari, and M. Ayyash. 2015. Internet of Things: A survey on enabling technologies, protocols, and applications. IEEE Communications Surveys & Tutorials 17, 4 (2015), 2347–2376, 4th Quart.
[2]
M. Aman, M. H. Basheer, and B. Sikdar. 2019. Data provenance for IoT with light weight authentication and privacy preservation. IEEE Internet of Things Journal 6, 6 (2019), 10441–10457.
[3]
M. Aman, K. C. Chua, and B. Sikdar. 2017. Mutual authentication in IoT systems using physical unclonable functions. IEEE Internet of Things Journal 4, 5 (2017), 1327–1340.
[4]
M. Aman, K. C. Chua, and B. Sikdar. 2016. Physical unclonable functions for IoT security. Proc. Int'l Workshop on IoT Privacy, Trust, and Security (2016), 10–13.
[5]
M. Barbareschi et al. 2018. A PUF-based hardware mutual authentication protocol. Journal of Parallel and Distributed Computing 119, (2018), 107–120.
[6]
L. E. Bassham et al. 2010. A statistical test suite for random & pseudorandom number generators for cryptographic applications. NIST SP 800-22, National Institute of Standards and Technology.
[7]
G. T. Becker. 2015. The gap between promise and reality: On the insecurity of XOR arbiter PUFs. Proc. International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin.
[8]
U. Chatterjee, R. S. Chakraborty, and D. Mukhopadhyay. 2017. A PUF-based secure communication protocol for IoT. ACM Trans. Embed. Comput. Syst 16, 3 (2017), 67:1–67:25.
[9]
U. Chatterjee et al. 2019. Building PUF based authentication and key exchange protocol for IoT without explicit CRPs in verifier database. IEEE Transactions on Dependable and Secure Computing 16, 3 (2019), 424–437.
[10]
J. Delvaux, D. Gu, D. Schellekens, and I. Verbauwhede. 2014. Secure lightweight entity authentication with strong PUFs: Mission impossible? Proc. Cryptographic Hardware and Embedded Systems (CHES). 451–475.
[11]
J. Delvaux, R. Peeters, D. Gu, and I. Verbauwhede. 2015. A survey on lightweight entity authentication with strong PUFs. ACM Computing Surveys 48, 2 (2015), Article 26.
[12]
E. Dubrova et al. 2019. CRC-PUF: A machine learning attack resistant lightweight PUF construction. Proc. of the IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). 264–271.
[13]
M. El-hajj, A. Fadlallah, M. Chamoun, and A. Serhrouchni. 2019. A survey of Internet of Things (IoT) authentication schemes. Sensors 19 (2019), 1141–1183.
[14]
F. Farha et al. 2020. SRAM-PUF based entities authentication scheme for resource-constrained IoT devices. IEEE Internet of Things Journal 1–1.
[15]
B. Gassend, D. E. Clarke, M. van Dijk, and S. Devadas. 2008. Controlled physical random functions and applications. ACM Trans. Inf. Syst. Secur. 10, 4 Article 3, (2008), 22.
[16]
I. J. Goodfellow, S. Jonathon, and C. Szegedy. 2015. Explaining and harnessing adversarial examples. Proc. of the International Conference on Learning Representations (ICLR). San Diego, CA, USA, May 2015.
[17]
F. Ganji et al. 2020. Rock'n’roll PUFs: Crafting provably secure PUFs from less secure ones (extended version). J Cryptogr Eng.
[18]
P. Gope et al. 2018. Lightweight and practical anonymous authentication protocol for RFID systems using physically unclonable functions. IEEE Transactions on Information Forensics and Security 13, 11 (2018), 2831–2843.
[19]
P. Gope and B. Sikdar. 2018. Lightweight and privacy-preserving two-factor authentication scheme for IoT devices. IEEE Internet of Things Journal 6, 1 (2019), 580–589.
[20]
C. Gu, C.-H. Chang, W. Liu, S. Yu, Q. Ma, and M. O'Neill. 2019. A modeling attack resistant deception technique for securing PUF based authentication. Proc. Of the Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Xi'an, China.
[21]
C. Herder, M. D. Yu, F. Koushanfar, and S. Devadas. 2014. Physical unclonable functions and applications: A tutorial. Proceedings of IEEE 102, 8 (2014), 1126–1141.
[22]
C. Huth, J. Zibuschka, P. Duplys, and T. Güneysu. 2015. Securing systems on the Internet of Things via physical properties of devices and communications. Proc. of the Annual IEEE Systems Conference (SysCon). Vancouver, BC (2015), 8–13.
[23]
N. Karimi, J.-L. Danger, and S. Guilley. 2018. Impact of aging on the reliability of delay PUFs. Journal of Electronic Testing 34, 5 (2018), 571–586.
[24]
Y. Lao, B. Yuan, C. H. Kim, and K. K. Parhi. 2017. Reliable PUF-based local authentication with self-correction. IEEE Trans. on Computer-Aided Design of Integrated Circuits and Systems 36, 2 (2017), 201–213.
[25]
Q. Ma, C. Gu, N. Hanley, C. Wang, W. Liu, and M. O'Neill. 2018. A machine learning attack resistant multi-PUF design on FPGA. Proc. of the 23rd Asia and South Pacific Design Automation Conference (ASP-DAC), Jeju, Korea (South), 2018, 97–104.
[26]
R. Maes, A. Van Herrewege, and I. Verbauwhede. 2012. Puiky: A fully functional PUF-based cryptographic key generator. Cryptographic Hardware and Embedded Systems (CHES’12), 302–319.
[27]
M. H. Mahalat, S. Saha, A. Mondal, and B. Sen. 2018. A PUF based light weight protocol for secure WiFi authentication of IoT devices. In the Proceedings of the 8th International Symposium on Embedded Computing and System Design (ISED). Cochin, India 2018, 183–187
[28]
M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach, and S. Devadas. 2012. Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching. Proc. of the IEEE Symposium on Security and Privacy Workshops. San Francisco, CA, (2012), 33–44.
[29]
P. H. Nguyen et al. 2019. The interpose PUF: Secure PUF design against state-of-the-art machine learning attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems (2019), 4, 243–290.
[30]
M. A. Qureshi and A. Munir. 2020. PUF-IPA: A PUF-based identity preserving protocol for Internet of Things authentication. In IEEE Annual Consumer Communications Networking Conference (CCNC) 2020, 1–7.
[31]
M. A. Qureshi and A. Munir. 2021. PUF-RAKE: A PUF-based robust and lightweight authentication and key establishment protocol. IEEE Transactions on Dependable and Secure Computing, 2021 (to appear) DOI:
[32]
U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber. Modeling attacks on physical unclonable functions. Proc. of the 17th ACM Conference on Computer and Communications Security (CCS'10), 237–249.
[33]
K. Sha, W. Wei, T. A. Yang, Z. Wang, and W. Shi. 2018. On security challenges and open issues in Internet of Things. Future Generation Computer Systems 83 (2018), 326–337.
[34]
G. E. Suh and S. Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. Proc. of the 44th ACM/IEEE Design Automation Conference (DAC) 9–14, 2007.
[35]
E. I. Vatajelu, G. Di Natale, M. S. Mispan, and B. Halak. 2019. On the encryption of the challenge in physically unclonable functions. Proc. of the IEEE 25th International Symposium on On-Line Testing and Robust System Design (IOLTS). Rhodes, Greece.
[36]
J. R. Wallrabenstein. 2016. Practical and secure IoT device authentication using physical unclonable functions. Proc. of the IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud) (2016), 99–106.
[37]
S.-J. Wang, Y.-S. Chen, and K. Li. 2019. Adversarial attack against modeling attack on PUF. Proc. of the 56th ACM/IEEE Design Automation Conference (DAC). Las Vegas, NV, USA.
[38]
N. Wisiol et al. 2020. Splitting the interpose PUF: A novel modeling attack strategy. IACR Transactions on Cryptographic Hardware and Embedded Systems (2020), 97–120.
[39]
H. Xiao, H. Xiao, and C. Eckert. 2012. Adversarial label flips attack on support vector machines. Proc. the 20th European Conference on Artificial Intelligence (ECAI), Montepellier, France August 2012.
[40]
M.-D. Yu et al. 2016. A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Transactions on Multi-Scale Computing Systems 2, 3 (2016), 146–159.
[41]
M. D. M. Yu, D. M'Rai'hi, I. Verbauwhede, and S. Devadas. 2014. A noise bifurcation architecture for linear additive physical functions. Proc. of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) 124–129.
[42]
S. S. Zalivaka, A. A. Ivaniuk, and C.-H. Chang. 2019. Reliable and modeling attack resistant authentication of arbiter PUF in FPGA implementation with trinary quadruple response. IEEE Transactions on Information Forensics and Security 14, 4 (2019), 1109–1123.
[43]
F. Ganji et al. 2019. PUFmeter a property testing tool for assessing the robustness of physically unclonable functions to machine learning attacks. IEEE Access 7 (2019), 122513–122521.
[44]
S.-J. Wang, Y.-S. Chen, and K. S.-M. Li. 2021. Modeling attack resistant PUFs based on adversarial attack against machine learning. IEEE Journal on Emerging and Selected Topics in Circuits and Systems 11, 2 (2021), 306–318.
[45]
M. Ebrahimabadi, W. Lalouani, M. Younis, and N. Karimi. 2021. Countering PUF modeling attacks through adversarial machine learning. Proc. ISVLSI, 2021, 356–361.

Cited By

View all
  • (2024)A robust deep learning attack immune MRAM-based physical unclonable functionScientific Reports10.1038/s41598-024-71730-714:1Online publication date: 4-Sep-2024
  • (2024)Robust and Lightweight Challenge Obfuscation Mechanism for Anti-modeling Protection of Arbiter-PUFsJournal of Hardware and Systems Security10.1007/s41635-024-00157-3Online publication date: 6-Dec-2024
  • (2024)A review of digital twins and their application in cybersecurity based on artificial intelligenceArtificial Intelligence Review10.1007/s10462-024-10805-357:8Online publication date: 10-Jul-2024
  • Show More Cited By

Index Terms

  1. Countering Modeling Attacks in PUF-based IoT Security Solutions

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Journal on Emerging Technologies in Computing Systems
    ACM Journal on Emerging Technologies in Computing Systems  Volume 18, Issue 3
    July 2022
    428 pages
    ISSN:1550-4832
    EISSN:1550-4840
    DOI:10.1145/3508463
    • Editor:
    • Ramesh Karri
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Journal Family

    Publication History

    Published: 22 March 2022
    Accepted: 01 September 2021
    Revised: 01 September 2021
    Received: 01 April 2021
    Published in JETC Volume 18, Issue 3

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Hardware fingerprinting
    2. device authentication
    3. replay attack
    4. physically unclonable functions
    5. IoT
    6. security

    Qualifiers

    • Research-article
    • Refereed

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)100
    • Downloads (Last 6 weeks)19
    Reflects downloads up to 27 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)A robust deep learning attack immune MRAM-based physical unclonable functionScientific Reports10.1038/s41598-024-71730-714:1Online publication date: 4-Sep-2024
    • (2024)Robust and Lightweight Challenge Obfuscation Mechanism for Anti-modeling Protection of Arbiter-PUFsJournal of Hardware and Systems Security10.1007/s41635-024-00157-3Online publication date: 6-Dec-2024
    • (2024)A review of digital twins and their application in cybersecurity based on artificial intelligenceArtificial Intelligence Review10.1007/s10462-024-10805-357:8Online publication date: 10-Jul-2024
    • (2023)Secure and Lightweight Authentication Protocol Using PUF for the IoT-based Wireless Sensor NetworkACM Journal on Emerging Technologies in Computing Systems10.1145/362447720:1(1-17)Online publication date: 14-Nov-2023

    View Options

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    HTML Format

    View this article in HTML Format.

    HTML Format

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media