Robustness and Unpredictability for Double Arbiter PUFs on Silicon Data: Performance Evaluation and Modeling Accuracy: Performance evaluation and modeling accuracy

Meznah A Alamro, Khalid T Mursi, Yu Zhuang, Ahmad Aseeri, Mohammed Alkatheiri

Research output: Contribution to journalArticlepeer-review

11 Scopus citations

Abstract

Classical cryptographic methods that inherently employ secret keys embedded in non-volatile memory have been known to be impractical for limited-resource Internet of Things (IoT) devices. Physical Unclonable Functions (PUFs) have emerged as an applicable solution to provide a keyless means for secure authentication. PUFs utilize inevitable variations of integrated circuits (ICs) components, manifest during the fabrication process, to extract unique responses. Double Arbiter PUFs (DAPUFs) have been recently proposed to overcome security issues in XOR PUF and enhance the tolerance of delay-based PUFs against modeling attacks. This paper provides comprehensive risk analysis and performance evaluation of all proposed DAPUF designs and compares them with their counterparts from XOR PUF. We generated different sets of real challenge–response pairs CRPs from three FPGA hardware boards to evaluate the performance of both DAPUF and XOR PUF designs using special-purpose evaluation metrics. We show that none of the proposed designs of DAPUF is strictly preferred over XOR PUF designs. In addition, our security analysis using neural network reveals the vulnerability of all DAPUF designs against machine learning attacks.

Original languageEnglish
Article number870
Pages (from-to)870
JournalElectronics
Volume9
Issue number5
DOIs
StatePublished - May 2020

Keywords

  • Authentication
  • Double arbiter PUF
  • FPGA
  • Internet of Things
  • Machine learning
  • Physical unclonable functions

Fingerprint

Dive into the research topics of 'Robustness and Unpredictability for Double Arbiter PUFs on Silicon Data: Performance Evaluation and Modeling Accuracy: Performance evaluation and modeling accuracy'. Together they form a unique fingerprint.

Cite this