Skip to main content

A Fourier Analysis Based Attack Against Physically Unclonable Functions

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10957))

Included in the following conference series:

Abstract

Electronic payment systems have leveraged the advantages offered by the RFID technology, whose security is promised to be improved by applying the notion of Physically Unclonable Functions (PUFs). Along with the evolution of PUFs, numerous successful attacks against PUFs have been proposed in the literature. Among these are machine learning (ML) attacks, ranging from heuristic approaches to provable algorithms, that have attracted great attention. Our paper pursues this line of research by introducing a Fourier analysis based attack against PUFs. More specifically, this paper focuses on two main aspects of ML attacks, namely being provable and noise tolerant. In this regard, we prove that our attack is naturally integrated into a provable Probably Approximately Correct (PAC) model. Moreover, we show that our attacks against known PUF families are effective and applicable even in the presence of noise. Our proof relies heavily on the intrinsic properties of these PUF families, namely arbiter, Ring Oscillator (RO), and Bistable Ring (BR) PUF families. We believe that our new style of ML algorithms, which take advantage of the Fourier analysis principle, can offer better measures of PUF security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that such transition does not always lead to a change in the response of the PUF.

  2. 2.

    Regarding the physical properties of noisy PUFs we have defined the distributions D and R precisely, but in general these distribution can be arbitrary.

  3. 3.

    Here we do not discuss the details of the proof. For the proof cf. [35].

References

  1. MATLAB-The Language of Technical Computing. http://www.mathworks.com/products/matlab//

  2. Alkabani, Y., Koushanfar, F., Kiyavash, N., Potkonjak, M.: Trusted integrated circuits: a nondestructive hidden characteristics extraction approach. In: Solanki, K., Sullivan, K., Madhow, U. (eds.) IH 2008. LNCS, vol. 5284, pp. 102–117. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88961-8_8

    Chapter  Google Scholar 

  3. Armknecht, F., Maes, R., Sadeghi, A., Standaert, O.X., Wachsmann, C.: A formalization of the security features of physical functions. In: 2011 IEEE Symposium on Security and Privacy (SP), pp. 397–412 (2011)

    Google Scholar 

  4. Armknecht, F., Moriyama, D., Sadeghi, A.-R., Yung, M.: Towards a unified security model for physically unclonable functions. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 271–287. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29485-8_16

    Chapter  Google Scholar 

  5. Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 535–555. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_27

    Chapter  Google Scholar 

  6. Bshouty, N.H., Jackson, J.C., Tamon, C.: Uniform-distribution attribute noise learnability. Inf. Comput. 187(2), 277–290 (2003)

    Article  MathSciNet  Google Scholar 

  7. Danger, J.L.: Metastable latches: a boon for combined PUF/TRNG designs. Hardware Secur. (Dagstuhl Reports on Seminar 16202) 6(5), 78 (2016). http://drops.dagstuhl.de/opus/volltexte/2016/6721

  8. Delvaux, J., Verbauwhede, I.: Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 137–142 (2013)

    Google Scholar 

  9. Delvaux, J., Verbauwhede, I.: Fault injection modeling attacks on 65 nm arbiter and RO sum PUFs via environmental changes. IEEE Trans. Circ. Syst. I: Regul. Pap. 61(6), 1701–1713 (2014)

    Google Scholar 

  10. Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., Khandelwal, V.: Design and implementation of PUF-based “Unclonable” RFID ICs for anti-counterfeiting and security applications. In: 2008 IEEE International Conference on RFID, pp. 58–64. IEEE (2008)

    Google Scholar 

  11. Ganji, F., Krämer, J., Seifert, J.P., Tajik, S.: Lattice basis reduction attack against physically unclonable functions. In: Proceedings of the 22nd ACM Conference on Computer and Communications Security, pp. 1070–1080. ACM (2015)

    Google Scholar 

  12. Ganji, F., Tajik, S., Fäßler, F., Seifert, J.-P.: Strong machine learning attack against PUFs with no mathematical model. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 391–411. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_19

    Chapter  Google Scholar 

  13. Ganji, F., Tajik, S., Fäßler, F., Seifert, J.P.: Having no mathematical model may not secure PUFs. J. Crypt. Eng. 7(2), 113–128 (2017)

    Article  Google Scholar 

  14. Ganji, F., Tajik, S., Seifert, J.-P.: Let me prove it to you: RO PUFs are provably learnable. In: Kwon, S., Yun, A. (eds.) ICISC 2015. LNCS, vol. 9558, pp. 345–358. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-30840-1_22

    Chapter  Google Scholar 

  15. Ganji, F., Tajik, S., Seifert, J.-P.: Why attackers win: on the learnability of XOR arbiter PUFs. In: Conti, M., Schunter, M., Askoxylakis, I. (eds.) Trust 2015. LNCS, vol. 9229, pp. 22–39. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-22846-4_2

    Chapter  Google Scholar 

  16. Ganji, F., Tajik, S., Seifert, J.P.: PAC learning of arbiter PUFs. J. Cryptogr. Eng. 6(3), 249–258 (2016)

    Article  Google Scholar 

  17. Garban, C., Steif, J.E.: Noise Sensitivity of Boolean Functions and Percolation, vol. 5. Cambridge University Press, Cambridge (2014)

    MATH  Google Scholar 

  18. Gassend, B., Lim, D., Clarke, D., Van Dijk, M., Devadas, S.: Identification and authentication of integrated circuits. Concurr. Comput.: Pract. Exp. 16(11), 1077–1098 (2004)

    Article  Google Scholar 

  19. Hammouri, G., Öztürk, E., Sunar, B.: A tamper-proof and lightweight authentication scheme. Pervasive Mob. Comput. 4(6), 807–818 (2008)

    Article  Google Scholar 

  20. Helfmeier, C., Boit, C., Nedospasov, D., Seifert, J.P.: Cloning physically unclonable functions. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 1–6 (2013)

    Google Scholar 

  21. Hesselbarth, R., Manich, S., Sigl, G.: Modeling and analyzing bistable ring based PUFs (2015). http://futur.upc.edu/16918245. Accessed 15 Mar 2017

  22. Hesselbarth, R., Sigl, G.: Fast and reliable PUF response evaluation from unsettled bistable rings. In: 2016 Euromicro Conference on Digital System Design (DSD), pp. 82–90 (2016)

    Google Scholar 

  23. Hospodar, G., Maes, R., Verbauwhede, I.: Machine learning attacks on 65nm arbiter PUFs: accurate modeling poses strict bounds on usability. In: WIFS, pp. 37–42 (2012)

    Google Scholar 

  24. Kearns, M.J., Vazirani, U.V.: An Introduction to Computational Learning Theory. MIT Press, Cambridge (1994)

    Book  Google Scholar 

  25. Klivans, A.R., O’Donnell, R., Servedio, R.A.: Learning intersections and thresholds of halfspaces. In: Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, pp. 177–186 (2002)

    Google Scholar 

  26. Koushanfar, F.: Hardware metering: a survey. In: Tehranipoor, M., Wang, C. (eds.) Introduction to Hardware Security and Trust, pp. 103–122. Springer, New York (2012). https://doi.org/10.1007/978-1-4419-8080-9_5

    Chapter  Google Scholar 

  27. Kushilevitz, E., Mansour, Y.: Learning decision trees using the fourier spectrum. SIAM J. Comput. 22(6), 1331–1348 (1993)

    Article  MathSciNet  Google Scholar 

  28. Linial, N., Mansour, Y., Nisan, N.: Constant depth circuits, fourier transform, and learnability. J. ACM (JACM) 40(3), 607–620 (1993)

    Article  MathSciNet  Google Scholar 

  29. Maes, R.: An accurate probabilistic reliability model for silicon PUFs. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 73–89. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_5

    Chapter  Google Scholar 

  30. Maes, R.: Physically Unclonable Functions: Constructions, Properties and Applications. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-41395-7

    Book  MATH  Google Scholar 

  31. Majzoobi, M., Dyer, E., Elnably, A., Koushanfar, F.: Rapid FPGA delay characterization using clock synthesis and sparse sampling. In: 2010 IEEE International Test Conference (ITC), pp. 1–10 (2010)

    Google Scholar 

  32. Majzoobi, M., Koushanfar, F., Devadas, S.: FPGA PUF using programmable delay lines. In: 2010 IEEE International Workshop on Information Forensics and Security (WIFS), pp. 1–6 (2010)

    Google Scholar 

  33. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Lightweight secure PUFs. In: Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design, pp. 670–673 (2008)

    Google Scholar 

  34. Majzoobi, M., Koushanfar, F., Potkonjak, M.: Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfigurable Technol. Syst. (TRETS) 2, 5 (2009)

    Article  Google Scholar 

  35. Mansour, Y.: Learning boolean functions via the fourier transform. In: Roychowdhury, V., Siu, K.Y., Orlitsky, A. (eds.) Theoretical Advances in Neural Computation and Learning, pp. 391–424. Springer, Boston (1994). https://doi.org/10.1007/978-1-4615-2696-4_11

    Chapter  Google Scholar 

  36. Mehrotra, V.: Modeling the effects of systematic process variation on circuit performance. Ph.D. thesis, Massachusetts Institute of Technology (2001)

    Google Scholar 

  37. Merli, D., Schuster, D., Stumpf, F., Sigl, G.: Semi-invasive EM attack on FPGA RO PUFs and countermeasures. In: Proceedings of the Workshop on Embedded Systems Security, p. 2 (2011)

    Google Scholar 

  38. O’Donnell, R.: Analysis of Boolean Functions. Cambridge University Press, Cambridge (2014)

    Book  Google Scholar 

  39. O’Donnell, R.W.: Computational applications of noise sensitivity. Ph.D. thesis, Massachusetts Institute of Technology (2003)

    Google Scholar 

  40. Panangaden, P.: Labelled Markov Processes. Imperial College Press, London (2009)

    Book  Google Scholar 

  41. Rivest, R.L.: Learning decision lists. Mach. Learn. 2(3), 229–246 (1987)

    Google Scholar 

  42. Rührmair, U., Sehnke, F., Sölter, J., Dror, G., Devadas, S., Schmidhuber, J.: Modeling attacks on physical unclonable functions. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 237–249 (2010)

    Google Scholar 

  43. Secure Embedded Systems (SES) Lab at Virginia Tech: On-chip Variability Data for PUFs. http://rijndael.ece.vt.edu/puf/artifacts.html

  44. Srivastava, A., Sylvester, D., Blaauw, D.: Statistical Analysis and Optimization for VLSI: Timing and Power. Springer, Heidelberg (2006). https://doi.org/10.1007/b137645

    Book  Google Scholar 

  45. Tajik, S., et al.: Photonic side-channel analysis of arbiter PUFs. J. Cryptol. 30(2), 550–571 (2016)

    Article  Google Scholar 

  46. Tajik, S., et al.: Physical characterization of arbiter PUFs. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 493–509. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44709-3_27

    Chapter  Google Scholar 

  47. Tajik, S., Lohrke, H., Ganji, F., Seifert, J.P., Boit, C.: Laser fault attack on physically unclonable functions. In: 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), pp. 85–96 (2015)

    Google Scholar 

  48. Tuyls, P., Batina, L.: RFID-tags for anti-counterfeiting. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 115–131. Springer, Heidelberg (2006). https://doi.org/10.1007/11605805_8

    Chapter  Google Scholar 

  49. Van Herrewege, A., et al.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 374–389. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_27

    Chapter  Google Scholar 

  50. Wang, X., Tehranipoor, M.: Novel physical unclonable function with process and environmental variations. In: Proceedings of the Conference on Design, Automation and Test in Europe, pp. 1065–1070 (2010)

    Google Scholar 

  51. Yu, M.D., Hiller, M., Delvaux, J., Sowell, R., Devadas, S., Verbauwhede, I.: A lockdown technique to prevent machine learning on PUFs for lightweight authentication. IEEE Trans. Multi-Scale Comput. Syst. PP(99), 146–159 (2016)

    Article  Google Scholar 

  52. Zhu, X., Wu, X.: Class noise vs attribute noise: a quantitative study. Artif. Intell. Rev. 22(3), 177–210 (2004)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fatemeh Ganji .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ganji, F., Tajik, S., Seifert, JP. (2018). A Fourier Analysis Based Attack Against Physically Unclonable Functions. In: Meiklejohn, S., Sako, K. (eds) Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science(), vol 10957. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-58387-6_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-58387-6_17

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-58386-9

  • Online ISBN: 978-3-662-58387-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics