高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于人工神经网络特征向量提取的FF-APUF攻击方法

马雪娇 李刚

马雪娇, 李刚. 基于人工神经网络特征向量提取的FF-APUF攻击方法[J]. 电子与信息学报, 2021, 43(9): 2498-2507. doi: 10.11999/JEIT210614
引用本文: 马雪娇, 李刚. 基于人工神经网络特征向量提取的FF-APUF攻击方法[J]. 电子与信息学报, 2021, 43(9): 2498-2507. doi: 10.11999/JEIT210614
Xuejiao MA, Gang LI. ANN Feature Vector Extraction Based Attack Method for Flip-Flop Based Arbiter Physical Unclonable Function[J]. Journal of Electronics & Information Technology, 2021, 43(9): 2498-2507. doi: 10.11999/JEIT210614
Citation: Xuejiao MA, Gang LI. ANN Feature Vector Extraction Based Attack Method for Flip-Flop Based Arbiter Physical Unclonable Function[J]. Journal of Electronics & Information Technology, 2021, 43(9): 2498-2507. doi: 10.11999/JEIT210614

基于人工神经网络特征向量提取的FF-APUF攻击方法

doi: 10.11999/JEIT210614
基金项目: 国家重点研发计划(2018YFB2202100),国家自然科学基金(61874078, 61904125),温州市基础性科研项目(G20190006, G20190003)
详细信息
    作者简介:

    马雪娇:女,1991年生,助教,研究方向为物理不可克隆函数攻击与防御

    李刚:男,1988年生,讲师,研究方向为密码芯片攻击防御理论及VLSI实现

    通讯作者:

    李刚 ligang@wzu.edu.cn

  • 中图分类号: TN918; TP331

ANN Feature Vector Extraction Based Attack Method for Flip-Flop Based Arbiter Physical Unclonable Function

Funds: The National Key Research and Development Program of China (2018YFB2202100), The National Natural Science Foundation of China (61874078, 61904125), The Wenzhou Basic Scientific Research Projects (G20190006, G20190003)
  • 摘要: 为评估物理不可克隆函数(PUF)的安全性,需针对不同的PUF结构设计相应的攻击方法。该文通过对强PUF电路结构和工作机理的研究,利用人工神经网络(ANN)提出一种针对触发器-仲裁器物理不可克隆函数(FF-APUF)的有效攻击方法。首先,根据FF-APUF电路结构,利用多维数组构建电路延时模型;然后,对FF-APUF的二进制激励进行邻位划分,将划分后的激励转换为十进制并表示为行向量,实现特征向量提取;最后,基于提取的特征向量利用ANN构建攻击模型并通过后向传播算法获得最优参数。实验结果表明,相同条件下攻击预测率均高于其他3种常用的机器学习方法,尤其当激励响应对(CRP)数量较少、激励位数较多时,优势更加明显。当激励位数为128、CRP个数为100和500时,平均攻击预测率分别提高36.0%和16.1%。此外,该方法具有良好的鲁棒性和可扩展性,不同噪声系数下攻击预测率与可靠性相差最大仅0.32%。
  • 图  1  APUF电路结构

    图  2  3层神经网络结构

    图  3  FF-APUF电路结构

    图  4  简化的FF-APUF电路结构

    图  5  基于ANN的FF-APUF攻击模型

    图  6  预测误差与NCRP/(n+1)的关系

    图  7  NCRP与迭代次数的关系

    表  1  ANN特性参数及选取

    特性参数参数选取
    初始化权值随机正态分布
    初始化偏置零向量
    优化器Adam或RMSProp
    损失函数最小均方误差
    正则化L2
    输出层激活函数Sigmoid
    下载: 导出CSV

    表  2  攻击方法及预测率(%)

    CRP个数激励位数APUFFF-APUF
    LRSVMGNB本文方法LRSVMGNB本文方法
    1003281.783.782.790.177.376.073.681.4
    6477.774.678.680.366.477.075.780.1
    12874.070.373.376.159.657.357.078.8
    5003294.095.587.097.193.192.487.496.8
    6493.792.484.696.288.387.182.495.7
    12885.585.580.989.679.976.874.189.2
    10003297.597.992.299.597.097.390.299.0
    6495.895.189.997.594.393.186.995.5
    12893.491.786.293.589.287.181.591.5
    20003298.798.493.499.398.398.492.199.5
    6497.897.192.898.896.796.890.397.8
    12895.495.489.497.094.293.285.896.5
    50003299.499.295.699.799.099.295.599.6
    6499.098.893.499.298.598.594.198.9
    12898.298.292.598.797.797.190.797.9
    100003299.799.496.799.999.499.494.799.7
    6499.399.195.899.699.299.294.499.6
    12899.098.995.299.498.698.794.099.0
    下载: 导出CSV

    表  3  所提方法相比其他方法预测率的提升比例(%)

    CRP个数激励位数APUFFF-APUF
    LRSVMGNB平均值LRSVMGNB平均值
    1003210.37.68.99.05.37.110.67.7
    643.37.62.24.420.64.05.810.2
    1282.88.33.85.032.237.538.236.0
    500323.31.711.65.54.04.810.86.5
    642.74.113.76.88.49.916.111.5
    1284.84.810.86.811.616.120.416.1
    1000322.11.67.93.92.11.79.84.5
    641.82.58.54.31.32.69.94.6
    1280.12.08.53.52.65.112.36.6
    2000320.60.96.32.61.21.18.03.5
    641.01.86.53.11.11.08.33.5
    1281.71.78.54.02.43.512.56.2
    5000320.30.54.31.70.60.44.31.8
    640.20.46.22.30.40.45.12.0
    1280.50.56.72.60.20.87.93.0
    10000320.20.53.31.30.30.35.32.0
    640.30.54.01.60.40.45.52.1
    1280.40.54.41.80.40.35.32.0
    下载: 导出CSV

    表  4  不同噪声条件下FF-APUF可靠性和攻击预测率

    CRP个数激励位数噪声系数α
    00.01250.0250.0500.1000.1500.200
    可靠性(%)32100.0099.6799.2098.8596.3895.4093.42
    64100.0099.6899.1698.3396.1495.5793.39
    128100.0099.5899.2198.2396.2095.1493.28
    预测率(%)3299.9499.5798.9198.5796.1194.2893.31
    6499.8699.4198.0998.0895.6895.5493.12
    12899.8099.5999.1098.2795.2395.0692.62
    下载: 导出CSV
  • [1] LI Gang, WANG Pengjun, MA Xuejiao, et al. A multimode configurable physically unclonable function with bit-instability-screening and power-gating strategies[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2021, 29(1): 100–111. doi: 10.1109/TVLSI.2020.3030945
    [2] YAN Wei, TEHRANIPOOR F, and CHANDY J A. PUF-based fuzzy authentication without error correcting codes[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2017, 36(9): 1445–1457. doi: 10.1109/TCAD.2016.2638445
    [3] USMANI M A, KESHAVARZ S, MATTHEWS E, et al. Efficient PUF-based key generation in FPGAs using per-device configuration[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2019, 27(2): 364–375. doi: 10.1109/TVLSI.2018.2877438
    [4] 汪鹏君, 李乐薇, 郑雁公, 等. 基于气敏传感器的高稳态物理不可克隆函数发生器[J]. 电子与信息学报, 2021, 43(6): 1596–1602. doi: 10.11999/JEIT201104

    WANG Pengjun, LI Lewei, ZHENG Yangong, et al. High steady-state physical unclonable function generator based on gas sensors[J]. Journal of Electronics &Information Technology, 2021, 43(6): 1596–1602. doi: 10.11999/JEIT201104
    [5] 徐金甫, 吴缙, 李军伟, 等. 基于敏感度混淆机制的控制型物理不可克隆函数研究[J]. 电子与信息学报, 2019, 41(7): 1601–1609. doi: 10.11999/JEIT180775

    XU Jinfu, WU Jin, LI Junwei, et al. Controlled physical unclonable function research based on sensitivity confusion mechanism[J]. Journal of Electronics &Information Technology, 2019, 41(7): 1601–1609. doi: 10.11999/JEIT180775
    [6] LIM D. Extracting secret keys from integrated circuits[D]. [Ph. D. dissertation], Massachusetts Institute of Technology, 2004.
    [7] RÜHRMAIR U, SÖLTER J, SEHNKE F, et al. PUF modeling attacks on simulated and silicon data[J]. IEEE Transactions on Information Forensics and Security, 2013, 8(11): 1876–1891. doi: 10.1109/TIFS.2013.2279798
    [8] SUH G E and DEVADAS S. Physical unclonable functions for device authentication and secret key generation[C]. The 44th ACM/IEEE Design Automation Conference, San Diego, USA, 2007: 9–14. doi: 10.1145/1278480.1278484.
    [9] MAITI A and SCHAUMONT P. Improving the quality of a physical unclonable function using configurable ring oscillators[C]. 2009 International Conference on Field Programmable Logic and Applications, Prague, Czech Republic, 2009: 703–707. doi: 10.1109/FPL.2009.5272361.
    [10] SAHOO D P, NGUYEN P H, MUKHOPADHYAY D, et al. A case of lightweight PUF constructions: Cryptanalysis and machine learning attacks[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2015, 34(8): 1334–1343. doi: 10.1109/TCAD.2015.2448677
    [11] NGUYEN P H, SAHOO D P, JIN Chenglu, et al. The interpose PUF: Secure PUF design against state-of-the-art machine learning attacks[J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019, 2019(4): 243–290. doi: 10.13154/tches.v2019.i4.243-290
    [12] SAHOO D P, MUKHOPADHYAY D, CHAKRABORTY R S, et al. A multiplexer-based arbiter PUF composition with enhanced reliability and security[J]. IEEE Transactions on Computers, 2018, 67(3): 403–417. doi: 10.1109/TC.2017.2749226
    [13] GU Chongyan, LIU Weiqiang, CUI Yijun, et al. A Flip-Flop based Arbiter Physical Unclonable Function (APUF) design with high entropy and uniqueness for FPGA implementation[J]. IEEE Transactions on Emerging Topics in Computing, To be published. doi: 10.1109/TETC.2019.2935465.
    [14] AWANO H, IIZUKA T, and IKEDA M. PUFNet: A deep neural network based modeling attack for physically unclonable function[C]. 2019 IEEE International Symposium on Circuits and Systems, Sapporo, Japan, 2019: 1–4. doi: 10.1109/ISCAS.2019.8702431.
    [15] SANTIKELLUR P and CHAKRABORTY R S. A computationally efficient tensor regression network-based modeling attack on XOR arbiter PUF and its variants[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2021, 40(6): 1197–1206. doi: 10.1109/TCAD.2020.3032624
    [16] SHI Junye, LU Yang, and ZHANG Jiliang. Approximation attacks on strong PUFs[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2020, 39(10): 2138–2151. doi: 10.1109/TCAD.2019.2962115
    [17] CHATTERJEE D, MUKHOPADHYAY D, and HAZRA A. Interpose PUF can be PAC learned[OL]. https://www.researchgate.net/publication/343524875_Interpose_PUF_can_be_PAC_Learned?channel=doi&linkId=5f2e86d5458515b7290d567f&showFulltext=true. 2020.
    [18] CHAKRABORTY R S, JELDI R R, SAHA I, et al. Binary decision diagram assisted modeling of FPGA-based physically unclonable function by genetic programming[J]. IEEE Transactions on Computers, 2017, 66(6): 971–981. doi: 10.1109/TC.2016.2603498
  • 加载中
图(7) / 表(4)
计量
  • 文章访问数:  879
  • HTML全文浏览量:  403
  • PDF下载量:  80
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-06-22
  • 修回日期:  2021-08-12
  • 网络出版日期:  2021-08-23
  • 刊出日期:  2021-09-16

目录

    /

    返回文章
    返回