Deep Learning for Computational Problems in Hardware Security: Modeling Attacks on Strong Physically Unclonable Function Circuits

This document was uploaded by one of our users. The uploader already confirmed that they had the permission to publish it. If you are author/publisher or own the copyright of this documents, please report to us by using this DMCA report form.

Simply click on the Download Book button.

Yes, Book downloads on Ebookily are 100% Free.

Sometimes the book is free on Amazon As well, so go ahead and hit "Search on Amazon"

The book discusses a broad overview of traditional machine learning methods and state-of-the-art deep learning practices for hardware security applications, in particular the techniques of launching potent "modeling attacks" on Physically Unclonable Function (PUF) circuits, which are promising hardware security primitives. The volume is self-contained and includes a comprehensive background on PUF circuits, and the necessary mathematical foundation of traditional and advanced machine learning techniques such as support vector machines, logistic regression, neural networks, and deep learning. This book can be used as a self-learning resource for researchers and practitioners of hardware security, and will also be suitable for graduate-level courses on hardware security and application of machine learning in hardware security. A stand-out feature of the book is the availability of reference software code and datasets to replicate the experiments described in the book.

Author(s): Pranesh Santikellur, Rajat Subhra Chakraborty
Series: Studies in Computational Intelligence, 1052
Publisher: Springer
Year: 2022

Language: English
Pages: 91
City: Singapore

Preface
Contents
About theĀ Authors
1 Introduction to Machine Learning for Hardware Security
1.1 Machine Learning: How is it Different from Traditional Algorithms?
1.2 Machine Learning for Hardware Security
1.2.1 ML for Hardware Attacks
1.2.2 ML for Hardware Attack Detection
1.2.3 ML for Attack on Countermeasures
1.3 Organization of the Book
References
2 Physically Unclonable Functions
2.1 Introduction
2.1.1 Properties of PUF
2.1.2 Quality Metrics of PUF
2.1.3 PUF Classification
2.2 Arbiter PUF (APUF)
2.2.1 Delay Model of Arbiter PUF
2.3 PUF Composition Types
2.3.1 XOR PUF Composition
2.3.2 Tribes PUF Composition
2.3.3 Multiplexer PUF (MPUF) and Its Variants
2.3.4 Interpose PUF (IPUF)
References
3 Machine-Learning Basics
3.1 Introduction
3.2 Machine-Learning Classification
3.3 Supervised ML Algorithms
3.3.1 Support Vector Machines
3.3.2 Logistic Regression
3.3.3 Artificial Neural Networks
3.4 Unsupervised ML Algorithms
3.4.1 K-means Clustering
References
4 Modeling Attacks on PUF
4.1 Introduction
4.2 Mathematical Model of Arbiter PUF (APUF)
4.3 Mathematical Model of XOR APUF
4.3.1 Motivation of Applying Deep Learning to PUF Modeling Attack
4.4 DFNN Architecture for Modeling Attack on APUF Compositions
4.4.1 Modeling Attack on XOR APUF
4.4.2 Modeling Attack on Double Arbiter PUF (DAPUF)
4.4.3 Modeling Attack on Multiplexer PUF and Its Variants
4.4.4 Modeling Attack on Interpose PUF (iPUF)
References
5 Improved Modeling Attack on PUFs based on Tensor Regression Network
5.1 Introduction
5.2 Tensor Basics
5.2.1 CP-Decomposition
5.2.2 Tensor Regression Networks
5.3 ECP-TRN: Efficient CP-Decomposition-Based Tensor Regression Networks
5.4 Experimental Results
5.4.1 Simulation and Modeling Setup
5.4.2 Modeling Accuracy Results
5.5 ECP-TRN-Based Modeling Attack XOR APUF Variants
5.5.1 ECP-TRN-Based Modeling Attack on Lightweight Secure PUF (LSPUF)
5.5.2 ECP-TRN-Based Modeling Attack on PC-XOR APUF
5.5.3 ECP-TRN-Based Modeling Attack on Mixed Challenge XOR APUF
References
6 Combinational Logic-Based Implementation of PUF
6.1 Introduction
6.1.1 ML-Based PUF Models in PUF-Based Authentication Protocols
6.2 Binarized Neural Networks
6.3 Optimized Combinational Logic-Based BNN Implementation
6.4 The APUF-BNN CAD Framework
6.4.1 BNN-Based Modeling Attack on APUF
6.4.2 Matrix Covering-Based Logic Optimization and Combinational Verilog Code Generation
6.5 Experimental Results
6.5.1 Setup
6.5.2 Experimental Results
References
7 Conclusion