International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Machine Learning of Physical Unclonable Functions using Helper Data: Revealing a Pitfall in the Fuzzy Commitment Scheme

Authors:
Emanuele Strieder , Fraunhofer Institute for Applied and Integrated Security (AISEC), Germany
Christoph Frisch , Technical University of Munich, Germany, Department of Electrical and Computer Engineering, Chair of Security in Information Technology
Michael Pehl , Technical University of Munich, Germany, Department of Electrical and Computer Engineering, Chair of Security in Information Technology
Download:
DOI: 10.46586/tches.v2021.i2.1-36
URL: https://tches.iacr.org/index.php/TCHES/article/view/8786
Search ePrint
Search Google
Abstract: Physical Unclonable Functions (PUFs) are used in various key-generation schemes and protocols. Such schemes are deemed to be secure even for PUFs with challenge-response behavior, as long as no responses and no reliability information about the PUF are exposed. This work, however, reveals a pitfall in these constructions: When using state-of-the-art helper data algorithms to correct noisy PUF responses, an attacker can exploit the publicly accessible helper data and challenges. We show that with this public information and the knowledge of the underlying error correcting code, an attacker can break the security of the system: The redundancy in the error correcting code reveals machine learnable features and labels. Learning these features and labels results in a predictive model for the dependencies between different challenge-response pairs (CRPs) without direct access to the actual PUF response. We provide results based on simulated data of a k-SUM PUF model and an Arbiter PUF model. We also demonstrate the attack for a k-SUM PUF model generated from real data and discuss the impact on more recent PUF constructions such as the Multiplexer PUF and the Interpose PUF. The analysis reveals that especially the frequently used repetition code is vulnerable: For a SUM-PUF in combination with a repetition code, e.g., already the observation of 800 challenges and helper data bits suffices to reduce the entropy of the key down to one bit. The analysis also shows that even other linear block codes like the BCH, the Reed-Muller, or the Single Parity Check code are affected by the problem. The code-dependent insights we gain from the analysis allow us to suggest mitigation strategies for the identified attack. While the shown vulnerability advances Machine Learning (ML) towards realistic attacks on key-storage systems with PUFs, our analysis also facilitates a better understanding and evaluation of existing approaches and protocols with PUFs. Therefore, it brings the community one step closer to a more complete leakage assessment of PUFs.
Video from TCHES 2021
BibTeX
@article{tches-2021-30791,
  title={Machine Learning of Physical Unclonable Functions using Helper Data: Revealing a Pitfall in the Fuzzy Commitment Scheme},
  journal={IACR Transactions on Cryptographic Hardware and Embedded Systems},
  publisher={Ruhr-Universität Bochum},
  volume={2021, Issue 2},
  pages={1-36},
  url={https://tches.iacr.org/index.php/TCHES/article/view/8786},
  doi={10.46586/tches.v2021.i2.1-36},
  author={Emanuele Strieder and Christoph Frisch and Michael Pehl},
  year=2021
}