A fast deep learning method for security vulnerability study of XOR PUFs

Khalid T. Mursi, Bipana Thapaliya, Yu Zhuang, Ahmad O. Aseeri, Mohammed Saeed Alkatheiri

Research output: Contribution to journalArticlepeer-review

32 Scopus citations

Abstract

Physical unclonable functions (PUF) are emerging as a promising alternative to traditional cryptographic protocols for IoT authentication. XOR Arbiter PUFs (XPUFs), a group of well-studied PUFs, are found to be secure against machine learning (ML) attacks if the XOR gate is large enough, as both the number of CRPs and the computational time required for modeling n-XPUF increases fast with respect to n, the number of component arbiter PUFs. In this paper, we present a neural network-based method that can successfully attack XPUFs with significantly fewer CRPs and shorter learning time when compared with existing ML attack methods. Specifically, the experimental study in this paper shows that our new method can break the 64-bit 9-XPUF within ten minutes of learning time for all of the tested samples and runs, with magnitudes faster than the fastest existing ML attack method, which takes over 1.5 days of parallel computing time on 16 cores.

Original languageEnglish
Article number1715
Pages (from-to)1-13
Number of pages13
JournalElectronics (Switzerland)
Volume9
Issue number10
DOIs
StatePublished - Oct 2020

Keywords

  • FPGA
  • IoT security
  • Machine-learning
  • Resource-constrained IoT
  • XOR PUF

Fingerprint

Dive into the research topics of 'A fast deep learning method for security vulnerability study of XOR PUFs'. Together they form a unique fingerprint.

Cite this