0% found this document useful (0 votes)
37 views

A - Lightweight - PUF-Based - Authentication - Protocol Using Secret Pattern Recognition For Constrained IoT Devices

This document summarizes a research article that proposes a new lightweight authentication protocol for constrained IoT devices using physical unclonable functions (PUFs). The protocol aims to provide mutual authentication and secure message exchange without using cryptographic functions by leveraging secret pattern recognition techniques, making it suitable for low-power devices. It introduces nonlinearity to improve security against modeling attacks. The protocol's security and performance are analyzed and compared to related work.

Uploaded by

Jana
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
37 views

A - Lightweight - PUF-Based - Authentication - Protocol Using Secret Pattern Recognition For Constrained IoT Devices

This document summarizes a research article that proposes a new lightweight authentication protocol for constrained IoT devices using physical unclonable functions (PUFs). The protocol aims to provide mutual authentication and secure message exchange without using cryptographic functions by leveraging secret pattern recognition techniques, making it suitable for low-power devices. It introduces nonlinearity to improve security against modeling attacks. The protocol's security and performance are analyzed and compared to related work.

Uploaded by

Jana
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 14

This article has been accepted for publication in a future issue of this journal, but has not been

fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access

Date of publication xxxx 00, 0000, date of current version xxxx 00, 0000.
Digital Object Identifier 10.1109/ACCESS.2017. Doi Number

A Lightweight PUF-Based Authentication


Protocol Using Secret Pattern Recognition for
Constrained IoT Devices
Tarek A. Idriss1, Member, IEEE, Haytham A. Idriss2, and Magdy A. Bayoumi2, Fellow, IEEE
1
Department of Computer Science, Western Washington University, Bellingham, WA 98225 USA
2
Center for Advanced Computer Studies, University of Louisiana at Lafayette, Lafayette, LA 70503 USA

Corresponding author: Tarek A. Idriss (e-mail: [email protected]).

ABSTRACT PUFs, or physical unclonable functions, are hardware security primitives that can offer
lightweight security solutions for constrained devices through challenge-response authentication protocols.
However, the lightweight PUF-based security solutions that have been presented often lack security features
such as mutual authentication or message encryption, which could be vital for many applications. Other
protocols suffer from vulnerabilities to denial of service attacks that make them impractical to use. This work
introduces a lightweight PUF-based protocol that uses secret pattern recognition to offer mutual
authentication and authenticated secret message exchange for constrained devices on the Internet of Things.
The protocol utilizes several techniques to introduce nonlinearity, and it can employ any strong PUF circuit
for which a soft model can be generated. The authentication process requires simple bitwise operations along
with a PUF circuit and a true random number generator (TRNG). By avoiding the use of any cryptographic
or hash functions, the protocol’s lightweight nature is preserved. The security of the proposed protocol against
modeling attacks is tested to showcase its resilience. Similar PUF-based protocols are investigated and found
to lack some essential security features.

INDEX TERMS authentication, hardware security, IoT security, lightweight security, physical unclonable
functions.

I. INTRODUCTION devices’ manufacturing process to produce a unique response


The establishment of reliable security for constrained devices when offered an input challenge. As the PUF response depends
has been an ongoing challenge due to the high constraints on on the randomness of the minuscule variations within the
power consumption, implementation area, and device cost. manufacturing process, PUFs are inherently unique and
Standard cryptographic solutions that provide provable unclonable. The challenge-response space of a PUF determines
security have prohibitive area and power demands for many whether it is classified as a weak PUF or a strong PUF [9].
applications, such as radio frequency identification (RFID) Weak PUFs are characterized by a relatively small challenge
tags, medical implants, or smart cards. For instance, low-cost response. Such PUFs are primarily used as alternatives to
RFID tags can only use 3-5K logic gates for security functions, traditional key storage. Strong PUFs, on the other hand, have
as reported in [1], [2], while public cryptography algorithm ample challenge-response spaces, making them more useful for
implementations, which are crucial for reliable key exchange challenge-response authentication protocols.
[3], [4], can use between 12K and 22K logic gates [5]. Silicon- Although unclonable through hardware, strong PUFs are
based physical unclonable functions (PUFs) [6] are emerging vulnerable to modeling attacks [10]–[13]. In such attacks,
hardware security primitives that have the potential to offer adversaries collect the exchanged challenge-response pairs
security solutions for constrained devices due to their small (CRPs) used in authentication sessions and apply machine
implementation overhead. learning algorithms to produce a soft model of the PUF
PUFs have already established a foothold in various IoT circuit. These soft models are capable of correctly predicting
applications [7], [8], as low power security has been in great the response of any incoming PUF challenge. Hence, PUF-
demand. PUFs exploit the inherent randomness within based authentication protocols must either employ very large
complementary metal–oxide–semiconductor (CMOS) PUF circuits to ensure resilience against modeling attacks or

VOLUME XX, 2017 1

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

use expensive computations that include encryption or against known machine learning attacks. In Section VI, the
hashing, as suggested in [14]–[26]. Both approaches could error tolerance of the protocol is illustrated. In Section VII, a
introduce significant implementation overhead, making delay and throughput analysis of the protocol is presented.
these protocols prohibitive for use in constrained devices. As The features of the introduced protocol are compared with
an alternative, PUF-based authentication protocols that use those of the methods introduced in related work in Section
simple pseudocryptographic algorithms were suggested in VIII. Section IX concludes this paper.
[27]–[32]. Such protocols can offer secure device
authentication while exhibiting high resilience against II. PUFS IN AUTHENTICATION PROTOCOLS
modeling attacks. However, most of these protocols lack A. DELAY ARBITER PUF
essential security features such as mutual authentication or We examine the delay arbiter PUF [6], as it is one of the
resistance against denial of service (DoS) attacks that could earliest and most studied silicon-based PUFs. The arbiter
render a device completely useless. Furthermore, none of the PUF also serves as a building block in other more complex,
introduced lightweight protocols offer secure authenticated strong PUF designs. The arbiter PUF compares the delays of
secret message exchange. The lack of a secure and two identical paths to generate either a ‘0’ bit or a ‘1’ bit.
lightweight PUF-based protocol that can offer an unlimited Although the two paths are identical and should introduce
number of mutual authentications and secret message the same delay, unpredictable minuscule variations during
exchanges is the motivation behind this work. the fabrication process ensure that one path is ultimately
We introduce a lightweight PUF-based authentication faster than the other. Multiplexers, referred to as ‘switch
protocol that can offer an unlimited number of mutual components,’ are inserted into the paths. Challenge bits are
authentications and secret message exchanges to constrained used as the selected inputs of the multiplexers. Each
devices on the IoT. A method for securing the protocol switching component introduces either crossed paths or
against man-in-the-middle (MITM) attacks is incorporated straight paths depending on the multiplexer’s selected bit, as
in the protocol design. The lightweight PUF-based shown in Fig. 1. This results in an exponentially large
authentication (LPA) protocol establishes its high resilience number of possible paths.
against modeling attacks by assigning a set of hidden
exchange patterns that are unique to each device. The
protocol’s resilience against machine learning attacks is
showcased by testing it against known machine learning-
based attacks such as evolution strategies (ES), artificial
neural networks (ANNs), and support vector machines
(SVMs). We list the main contributions of this work:
▪ We introduce a lightweight PUF-based mutual
authentication protocol that recognizes the secret
patterns assigned to devices.
▪ We introduce a method for authenticated secret message FIGURE 1. Delay arbiter PUF architecture.
exchange that offers message encryption and guarantees
both the secrecy and origin of each message. B. MODELING ATTACKS ON ARBITER PUFS
▪ We introduce novel challenge transformation functions The arbiter PUF was found to be vulnerable to modeling
that can transform the highly correlated challenges of attacks in [10]–[12]. In such attacks, an adversary collects
arbiter-based PUFs into multiple unique uncorrelated the exchanged CRPs used in the authentication sessions and
challenges while requiring a small implementation applies machine learning algorithms to produce a software
overhead. The functions are then utilized to protect the model of the PUF. This soft model is capable of correctly
protocol against MITM attacks. predicting the responses to new challenges. The arbiter PUF
▪ We present a security analysis of the protocol and can be modeled as a set of delay elements. The delay
compare its security features with other recently difference Δ at the arbiter can be expressed as a function of
introduced lightweight PUF-based authentication the differential delay vector 𝜔 and Φ, the feature vector that
protocols. is a function of the input challenge [10]:
The remainder of this paper is organized as follows. 𝛥 = 𝜔𝑇 𝛷 (1)
Section II is a background on PUFs and PUF-based
authentication protocols. Section III introduces the Various machine learning algorithms can be used to
challenge-challenge exchange concept and the LPA determine the separating hyperplane 𝜔𝑇 Φ = 0 that serves as
protocol. Section IV introduces the uncorrelated challenge the decision boundary surface for the response bit. Linear
transformation functions that can be used on arbiter-based regression (LR) has been shown to be a very efficient
PUF challenges. Section V presents a detailed security algorithm in terms of solving for 𝜔. For a 64-stage arbiter
analysis of the protocol and tests the protocol’s resilience PUF, observing 640 CRPs would allow an adversary to

2 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

produce a soft model of the PUF with 95% accuracy and a which often limits their usability. A more detailed review of
short training time (< 1 sec). Several modifications of the lightweight protocols is presented in Section VII. The
arbiter PUF have been suggested to enhance its security. The introduced LPA protocol aims to offer a complete lightweight
XOR-Arbiter PUF [33] combines several rows of arbiter security solution for constrained devices by offering features
PUFs into a single bit. Other enhanced designs, such as the such as mutual authentication and secret message exchange.
lightweight secure PUF (LS-PUF) [34], have been suggested
to increase the resistance of PUFs to modeling attacks. III. THE LPA PROTOCOL
However, these enhanced designs were also found to be A. PROTOCOL SETUP AND ADVERSARY MODEL
vulnerable, albeit to a lesser extent, to modeling attacks in The proposed protocol utilizes a strong PUF circuit at the
[10]. For highly nonlinear PUFs, such as the feedforward constrained device side and a soft PUF model at the
arbiter PUF (FF-PUF) [35], [36], machine learning unconstrained device side. The soft model can be obtained
techniques utilizing evolution strategies (ES) have been by performing a machine learning attack on the raw
utilized to produce soft models of the PUFs. It was suggested challenge-response pairs of the PUF through access to
in [10] that modeling-resilient PUF designs could be special measurement points. These access points are then
possibly implemented by drastically increasing the number permanently disabled before deployment. The majority of
of XOR-ed PUF circuits. However, such PUFs have been PUF-based protocols employ this approach. The strong PUF
shown in [37] to require a large implementation area, making circuit is treated as a black box by the protocol, and hence,
them infeasible to implement in constrained devices. any strong PUF circuit can be used as long as it has an
associated soft PUF model that can be shared with trusted
C. PUFS IN AUTHENTICATION PROTOCOLS parties. We note that weak PUF circuits would not be
Fig. 2 shows a ‘bare-bones’ PUF-based authentication suitable because they have small challenge-response spaces.
protocol. A server with access to a soft model of the PUF Fig. 3 shows an illustration of how the protocol can be
could generate a set of challenges C and send it to the device. deployed on the device side and server side. On the server
The device could then use its PUF circuit to generate a set of side, the protocol is implemented via software. When a
responses R for the challenges. These responses are sent back device cannot be trusted with permanent access, the PUF
to the server. The server compares the device’s responses model and the protocol logic can be stored on a remote
with those generated from the soft model. If the received and trusted server, while devices with temporary access can
generated responses match within a certain margin α, the forward authentication requests to the trusted remote server.
device is deemed authentic. This remote deployment allows system administrators to
remove devices’ access rights by revoking access to the
remote model and logic.

FIGURE 2. A ‘bare-bones’ PUF-based challenge-response


authentication protocol. FIGURE 3. Overall LPA protocol architecture.

The authentication protocol in Fig. 2 is insecure, as an The adversary is assumed to have access to the
adversary can perform a modeling attack by collecting the communication channel used by the prover and verifier. The
exposed CRPs. PUF-based authentication protocols use adversary can intercept the communicated messages and
varying methods to obscure the correlations between the may also perform MITM substitution attacks. Protecting
challenges and responses. The most popular approaches against probing attacks or side-channel attacks is outside the
utilize cryptographic or hash functions for hiding the scope of this work. A description of the annotations used by
correlations. Such schemes have been suggested in [14]–[26] the protocol is provided in Table I.
TABLE I
for various applications. Cryptographic or hash functions DESCRIPTION OF ANNOTATIONS
provide reliable security but at the cost of using expensive
computations that might not suit many constrained devices. Symbol Description
To satisfy constrained devices’ security needs, lightweight 𝐶𝑗 A pseudochallenge used to generate an input
PUF-based authentication protocols that utilize simple challenge by applying a transformation
pseudocryptographic algorithms and avoid hash functions function to it. 𝐶1 is the verifier’s
have been suggested [27]–[32]. However, the lightweight pseudochallenge, while 𝐶2 and 𝐶3 are the
solutions suggested so far lack essential security features, prover’s pseudochallenges.

VOLUME XX, 2017 3

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

𝑇𝑖 A transformation function that transforms a example of two simple, unique patterns that comply with this
single pseudochallenge 𝐶𝑗 into a transformed is having 𝑔 = {0,0, … ,0} or 𝑔 = {1,1, … ,1} for all m
input challenge 𝑇𝑖(𝐶𝑗). exchanges in the round. At the start of each authentication
𝑃𝑈𝐹(𝑇𝑖(𝐶𝑗)) The single-bit output/response of the PUF round, the prover randomly selects one of these 𝑔 patterns to
circuit when presented with a transformed use. Testing performed in Section V shows that two patterns
challenge 𝑇𝑖(𝐶𝑗). Only transformed
are sufficient for establishing reliable security. However, more
challenges are fed to the PUF circuit.
patterns can be employed for increased security with little
𝑅𝑉𝑖 The PUF response bit of the transformed
verification challenge 𝑇𝑖(𝐶1). overhead, as the verifier would need to process only a few
more bitwise comparisons for each of the added patterns. We
RV The concatenation of three response bits also note that since the 𝑔 patterns are complementary to each
𝑅𝑉1 , 𝑅𝑉2 and 𝑅𝑉3 . In every exchange, three other, only half of the patterns need to be stored, while their
transformations 𝑇1, 𝑇2, and 𝑇2 are applied complementary counterparts can be generated at runtime.
to the pseudochallenge 𝐶1 to produce RV.
𝑔 The authentic value of the XOR of the prover
C. COMBINED CHALLENGE GENERATION
responses in a given exchange.
Fig. 5 shows how both the verifier and the prover generate
a portion of the verification challenge 𝐶1. For an n-bit
B. CHALLENGE EXCHANGE DESCRIPTION challenge, the prover and verifier each generate an (n/2)-bit
Fig. 4 shows how two parties, each with access to a PUF circuit challenge and exchange them. The verification challenge 𝐶1
or its soft model, can perform authentication while only is the concatenation of the generated challenges. By having
exchanging random ‘pseudo’ challenges. The exchanged both parties participate in the generation of the verification
challenges are considered ‘pseudo’ challenges because they are challenge, the protocol guarantees each exchange’s
never used as direct inputs to the PUF circuit but instead are freshness. The combined generation process reduces the
transformed dynamically before being fed to the PUF circuit. verification challenge space of the PUF to (n/2) bits, as half
A random pseudochallenge 𝐶1 is presented by the verifier. The of the bits are controlled by the prover. Hence, the protocol
prover receives the pseudochallenge and generates two random uses a 2n-bit input challenge PUF to maintain an effective
pseudochallenges 𝐶2 and 𝐶3 such that: challenge space of n-bits.
𝑃𝑈𝐹(𝑇𝑖(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇𝑗(𝐶3)) = 𝑔 (2)
𝑇𝑖 and 𝑇𝑗 are challenge transformation functions that
transform a pseudochallenge into a unique input challenge. The
response values of the challenges generated from 𝐶1 decide
which of the transformations are used on the prover
pseudochallenges. A number of m exchanges are performed
during each authentication session. The value of 𝑔 is unique for FIGURE 5. Verification challenge 𝑪𝟏 generated by both the prover and
verifier using concatenation.
each of the 100 exchanges in the round, as it follows one of the
secret 𝑔 patterns assigned to the device. The pattern selected D. CONDITIONAL CHALLENGE TRANSFORMATION
for 𝑔 varies from one round to another and is chosen randomly The purpose of the transformation functions is to protect
from a set pool of patterns assigned to the device. This choice against MITM substitution attacks by forcing the challenges
is hidden from all parties; hence, the verifier must test for all fed to the PUF to be uncorrelated even if an MITM
the assigned patterns. To gain access to the PUF device, an manipulates the exchanged pseudochallenges. An
authentic party would require both the soft model of the PUF illustration of this attack and the detailed design and analysis
circuit and the unique 𝑔 patterns it employs. of the introduced transformation functions, a significant
contribution of this work, are presented in Section IV.
Fig. 6 shows the flowchart for the utilized conditional
transformations. The verifier pseudochallenge is
transformed into three uncorrelated challenges, each
producing a unique response. This results in a 3-bit response
FIGURE 4. The challenge-challenge exchange can authenticate parties 𝑅𝑉 , the verifier’s pseudochallenge. 𝑅𝑉 is completely hidden
by exchanging randomly generated pseudochallenges.
Each device should employ at least two secret patterns. from the attacker and used as the decision seed for selecting
Having a single pattern would significantly reduce the the transformations applied on 𝐶2 and 𝐶3. The conditional
protocol’s security, as this would completely remove the transformations hide the actual input challenge of the PUF
randomness of 𝑔. Chosen patterns should also ensure that the circuit. We refer to challenges 𝐶1, 𝐶2, and 𝐶3 as ‘pseudo’
assigned value of 𝑔 for each of the m exchanges in the challenges, as they are never used as direct inputs for the
authentication has an even chance of being ‘0’ or ‘1’. An PUF circuit. In the discussed version of the protocol, we
utilize four uncorrelated transformation functions, 𝑇1, 𝑇2,

4 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

𝑇3, and 𝑇4, to transform the exchanged pseudochallenges checks whether the pattern of 𝑔′ corresponds to one of the
into new uncorrelated challenges. patterns assigned to the device. If it does not match any of the
assigned patterns, the verifier refuse to authenticate the other
party. The protocol can be modified to add some error tolerance
by allowing for mismatches in a small portion of the generated
𝑔′ values. Such a tolerance rate should be calibrated per the
utilized PUF’s expected error rate.

FIGURE 6. The prover challenges C2 and C3 are transformed


conditionally based on the verification challenge C1 and the
transformed responses.
Table II shows the eight authentication conditions that
could be tested by the verifier in a given exchange. The eight
unique conditions are a result of applying a unique
combination of transformations on 𝐶2 and 𝐶3. The
transformations, and hence the authentication conditions, are
determined by the value of 𝑅𝑉 . An adversary impersonating
an authentic party would fail to produce the proper pattern of
𝑔 across the m exchanges. By randomly choosing a pattern
from an assigned set of secret patterns, we drastically
increase the protocol’s security. The pool of 𝑔 patterns
should be unique for each device and should be kept secret.
TABLE II
THE SELECTED PUF EXCHANGE BASED ON THE VALUE OF 𝑅𝑉
𝑅𝑉 Authentication Condition
𝑅𝑉1 𝑅𝑉2 𝑅𝑉3 𝑃𝑈𝐹(𝑇𝑖𝐶2) ⊕ 𝑃𝑈𝐹(𝑇𝑗𝐶3) = 𝑔
0 0 0 𝑃𝑈𝐹(𝑇1(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇4(𝐶3)) = 𝑔
0 0 1 𝑃𝑈𝐹(𝑇2(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇3(𝐶3)) = 𝑔
0 1 0 𝑃𝑈𝐹(𝑇3(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇2(𝐶3)) = 𝑔
0 1 1 𝑃𝑈𝐹(𝑇4(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇1(𝐶3)) = 𝑔
1 0 0 𝑃𝑈𝐹(𝑇1(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇3(𝐶3)) = 𝑔
1 0 1 𝑃𝑈𝐹(𝑇2(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇4(𝐶3)) = 𝑔
FIGURE 7. Detailed steps of the authentication protocol utilizing the
1 1 0 𝑃𝑈𝐹(𝑇3(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇1(𝐶3)) = 𝑔 challenge-challenge exchange.
1 1 1 𝑃𝑈𝐹(𝑇4(𝐶2)) ⊕ 𝑃𝑈𝐹(𝑇2(𝐶3)) = 𝑔
F. SECRET MESSAGE EXCHANGE
E. AUTHENTICATION PROTOCOL STEPS One of the features of the LPA protocol is its ability to offer
Fig. 7 shows the authentication protocol utilizing the authenticated secret message exchange between trusted parties.
transformed challenge exchange mechanism. The verifier By having two possible authentic response values for a fixed
and prover are parties in possession of the PUF circuit or an value of 𝑔, we can encode each authentic response with a
accurate soft model of the PUF, which can be used to different data bit. An adversary could only guess the data bit,
generate responses for any random challenge. As the as the PUF’s response is never exposed. Table III shows how
verification process requires lightweight computation, the two possible authentic challenge combinations can be encoded
constrained device can also play the verifier’s role. This with different data bits in an exchange where 𝑔 = 0.
mutual authentication feature is one of the main features of TABLE III
POSSIBLE RESULTS OF SECRET DATA BIT EXCHANGE
the proposed protocol. 𝐶2,𝐶3
In step 1 of the protocol, an initialization message and the → Authenticity Data
𝑃𝑈𝐹(𝑇𝑖(𝐶2)) 𝑃𝑈𝐹(𝑇𝑗(𝐶3)) ⊕ (for 𝑔 = 0) bit 𝑑𝑖
PUF identification number are exchanged. The 𝑔 pattern for
this round is selected from a pool of secret patterns assigned to 0 0 0 Authentic 0
the device. In step 2 of the protocol, the transformed challenge 0 1 1 Rejected N/A
exchange process is performed m times. As the verifier has no 1 0 1 Rejected N/A
access to the value of 𝑔, they keep track of 𝑃𝑈𝐹(𝑇𝑖(𝐶1)) ⊕ 1 1 0 Authentic 1
𝑃𝑈𝐹(𝑇𝑗(𝐶3)) = 𝑔′. In step 3 of the protocol, the verifier

VOLUME XX, 2017 5

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

By offering secure encryption to highly constrained instance show the portion of the PUF where the delay
devices, the introduced protocol dramatically enhances the elements have swapped paths in the circuit (upper vs. lower).
security of devices and allows for the protocol’s use in a The delay elements are either connected to the same path as
wider variety of applications. To the best of our knowledge, that before the induced bit flips (nonshaded) or swap paths
the introduced LPA protocol is the first lightweight PUF- due to the induced bit flips (shaded). We conjecture that the
based protocol that allows for secure authenticated secret probability Ps of two instances of induced bit flips sharing
message exchange, where both the authenticity and secrecy the same PUF response value can be predicted by the ratio of
of the message are preserved. matching delay element connections to the total number of
delay elements. To verify our conjectured estimation
IV. DESIGN OF UNCORRELATED CHALLENGE method, we use the mathematical model of the arbiter PUF
TRANSFORMATION FUNCTIONS and evaluate the output random challenges with the bit flip
It is desirable to have all the challenge inputs of a PUF circuit instances shown in Fig. 9. A total of 200 PUF instances are
be completely uncorrelated, where any two unique produced, and 5000 challenges are tested in each instance.
challenges have even chances of sharing a response. Table IV shows the experimental results of the bit flips along
However, some PUFs, such as the arbiter PUF and its with the ratio of the shared delay elements.
variants, have high correlations among their challenge
inputs, and as such, their unique challenges are not
necessarily uncorrelated. This was one of the issues
addressed in the design of the LS-PUF [34]. This work
introduces a novel method for producing uncorrelated
challenges when using the arbiter PUF and its variants, such
as the XOR-PUF, LS-PUF, FF-PUF, or differential amplifier
PUF (DA-PUF) [38]. We note that using these PUFs is not
required by the protocol; we introduce this method to
illustrate how these popular PUFs with naturally high
correlations between their input challenges can still be used
in our protocol with very little overhead. The uncorrelated
transformations can force the PUF circuit’s challenges to be
decorrelated even if a third party manipulates the challenges.

A. INPUT CHALLENGE RESPONSE CORRELATION FIGURE 8. Probability of a response bit flip due to the single input
In [39], the impact of introducing a single bit flip in the PUF challenge bit flip of a 64-bit arbiter PUF.
input challenge of an arbiter PUF was investigated. We
verify and reproduce this work using the arbiter PUF’s
mathematical model. We use the same delay model utilized
in [39], which is based on the delay variations presented in
[40]. The results are shown in Fig. 8. The input bit flips
introduced near the middle of the PUF circuit have a 50%
chance of producing a bit flip at the PUF output.
Prior to this work, the effect of multiple induced challenge
bit flips on arbiter PUFs was not adequately examined. We
observe that introducing multiple bit flips has a drastically
different effect than that of a single bit flip. For instance, FIGURE 9. The tested bit flip instances and their effect on the delay
when using the same mathematical model to produce Fig. 8, element path connections. Shaded areas represent delay elements that
have swapped paths.
introducing two bit flips at locations 31 and 33 would result
in a 10% probability of obtaining a response bit flip. This TABLE IV
very low probability is contrary to the intuition of Fig. 8, THE TESTED INSTANCES REGARDING THE MATCHING CONNECTION RATIO
AND THE PROBABILITY OF PRODUCING THE SAME OUTPUT RESPONSE BIT
where both bit flips, show a probability very close to 50%
Correlations with instance A
when introduced alone.
To better understand the PUF output correlations when AB AC AD AE
multiple bit flips are introduced, we examine a case study Mismatch Ratio 0.50 0.95 0.5 0.25
where five instances of input bit flips are introduced into a Probability 𝑃𝑆 0.505 0.885 0.501 0.338
64-bit PUF circuit. Fig. 9 shows the effects and locations of The results show that the probability of introducing a
the introduced bit flip instances labeled A, B, C, D, and E on response bit flip is quasi-proportional to the ratio of shared
a 64-bit arbiter PUF circuit. The shaded areas in each delay elements (shared shading).

6 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

The complete relationship between the matching


connection ratio and output response is shown in Fig. 10. The
plot is produced by introducing multiple bit flips at random
locations and examining the response correlation with
various challenges. We can see that an uncorrelated response
can always be produced by introducing challenge bit flips
that result in a 0.5 ratio of mismatched delay elements. This
insight is used to design the four uncorrelated transformation
functions utilized by LPA.

FIGURE 11. The transformation functions T1-T4 are designed by adding


additional stages in the arbiter PUF and inserting bit flips at sensitive
locations that ensure output response decorrelation.

C. SECURITY IMPACT
The uncorrelated transformation functions introduced are
used to add essential protection against advanced MITM
attacks. As constrained devices cannot utilize hash functions
to guarantee message integrity, PUF exchanges are often
vulnerable to substitution attacks. An attacker can substitute
one of the communicated challenges with an altered
challenge that can expose information about the PUF circuit.
For instance, consider the exchange shown in Fig. 12,
where the prover sends the verifier two authentic
challenges 𝐶2 and 𝐶3. If the verifier utilizes an XOR
FIGURE 10. Probability of response bit flip correlation with the ratio of
function on the responses of the untransformed versions of
matching delay elements when inducing multiple challenge bit flips. 𝐶2 and 𝐶3, then the result of the XOR would always be ‘0’.
While the verifier can impose a check to ensure that 𝐶2 ≠
B. TRANSFORMATION FUNCTIONS 𝐶3, this check can be bypassed by an attacker who can
Fig. 11 illustrates how the padding bits chosen for the utilize a challenge 𝐶3 that shares a high correlation with 𝐶2
transformation functions could result in four unique circuit rather than utilizing a challenge that is identical to 𝐶2. Such
connections, where each has a matching delay element an attack would allow the attacker to experiment with
connection (shaded/unshaded) ratio of 0.5 relative to any challenges and extract information about the authentication
other transformation instance. This ensures a lack of session.
correlations between the transformed challenges. For a
protocol utilizing 128-bit pseudochallenges and a 131-bit
arbiter PUF circuit, these locations would be 34, 65, and 97.
The correlations among the transformation functions are
verified using the mathematical model of the arbiter PUF.
The verification result is shown in Table V, where 200
arbiter PUF instances are fed 5000 random FIGURE 12. An MITM attack can substitute exchanged challenges with
malicious ones to extract more information from the circuit by forcing
pseudochallenges. The functions utilized are uncorrelated, as special conditions. In this example, C3 is replaced with a duplicate value
the probability of producing the same response is very close of C2.

to 0.5, as the results show in the table.


TABLE V The purpose of the transformations is to transform a raw
TRANSFORMATION FUNCTION CROSS-CORRELATION PROBABILITIES challenge 𝐶𝑖 into two (or more) challenges 𝑇1(𝐶𝑖) and
Transformation T2 T3 T4 𝑇2(𝐶𝑖) such that the probability of 𝑇1(𝐶𝑖) and 𝑇2(𝐶𝑖)
µ=0.499 µ=0.487 µ=0.498 sharing the same PUF response is very close to 0.5. By
T1
σ=0.042 σ=0.046 σ=0.039 utilizing two distinct uncorrelated functions on the prover
µ=0.497 µ=0.486 challenges, we secure the exchange against the
T2
σ=0.038 σ=0.044
µ=0.498
aforementioned MITM attacks by forcing the prover
T3 challenges to be uncorrelated regardless of manipulations or
σ=0.041
substitutions performed by an MITM adversary. The
introduced transformation functions are an important
contribution of this work, as any protocol can employ them
to provide protection against similar MITM attacks that aim

VOLUME XX, 2017 7

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

to exploit the highly correlated input challenges of arbiter- presented in [30], the PUF device needs to be in perfect
based PUFs. synchronization with the server. A loss of synchronization
might result in the complete loss of the device. The
V. PROTOCOL SECURITY ANALYSIS introduced LPA protocol is impervious to such DoS attacks,
This section investigates the protocol’s security against as it imposes no limit on the number of authentications and
random guess attacks, replay attacks, DoS attacks, and does not require any synchronization between the parties.
modeling attacks. The modeling attacks include covariance
matrix adaptation with ES (CMA-ES), an ANN, and an B. MODELING ATTACKS
SVM. The protocol employs the following: Resilience against machine learning-based attacks has been
▪ An arbiter PUF circuit with 𝑛 = 131 for the input the primary benchmark used for evaluating the security of
challenge bit width. pseudocryptographic PUF-based authentication protocols.
▪ A number of 𝑚 = 100 exchanges per authentication The simple arbiter PUF is vulnerable to attacks such as linear
round. regression [10], [11]. In [13], an attack showing increased
▪ Two secret 𝑔 patterns that are complementary to each effectiveness against obfuscated PUF circuits was
other are assigned to the device. introduced. More powerful attacks that utilize ANNs or
For simplicity, we ignore the error margin α, as it can be CMA-ES were successfully used in [41], [42] to compromise
addressed by increasing the number of exchanges m. This is various PUF-based protocols. This section evaluates the
shown in Section VI, which examines the effect of the PUF security of the introduced protocol and showcases its high
error rate on protocol security. resilience against CMA-ES-, ANN-, and SVM-based
attacks. The attacker is assumed to have access to the
A. RANDOM GUESS ATTACK communication channel between the verifier and the prover,
In a random guess attack, the attacker simply responds with allowing them to observe and collect authentic exchanges.
randomly generated pseudochallenges. The probability of Tests have shown that the LPA’s suggested configuration
success for a random guess attack is 2−𝑚 . With m=100, this offers exceptionally high resilience against machine learning
protocol provides sufficient security for most applications, as attacks. The protocol can also scale up its security with
the attack does not expose any information about the PUF. simple adjustments. For instance, a more secure circuit, such
as a 3-XOR FF-PUF, could be used instead of the arbiter
B. REPLAY ATTACKS PUF, which is considered the most vulnerable among the
In a replay attack, an attacker collects observed authentic strong PUF circuits. The number of patterns utilized by each
rounds in the hope of utilizing them in a future exchange if device can also be increased beyond two, which is the
presented with some of the collected verification challenges minimum required amount. While advancements in
again. However, this attack is infeasible as the number of computing technology and machine learning techniques
unique rounds is very large. In the LPA protocol, the verifier might expose the LPA protocol to new threats, the LPA’s
party presents the prover party with 100 random challenges. high resilience against machine learning attacks would put it
With the verifier controlling 64 bits in each challenge, there in an advantageous position compared to other lightweight
are 26400 unique rounds that can be produced by the verifier. PUF-based protocols that will face similar future threats. To
The probability of any collected round being presented again the best of our knowledge, the introduced protocol is the first
by the verifier party is 2-6400. Storing any significant portion lightweight PUF-based mutual authentication protocol to
of the verification space is entirely infeasible. show high resilience against machine learning attacks while
providing authenticated secret message exchange.
C. DENIAL OF SERVICE ATTACKS 1) EVOLUTION STRATEGIES
In a DoS attack, the adversary aims to temporarily or ES attacks can be performed without direct access to the
permanently disrupt the communication of the PUF device. challenge-response pairs by simply treating the system as a
We are concerned with DoS attacks that result in permanent black box. ES attacks generate models and test their ‘fitness’
disruptions of device communications. Such attacks can be according to the collected authentication rounds. To evaluate
dangerous, as they can render the device useless even after the security of the proposed protocol against ES attacks, we
the adversary ceases their disruption. Protocols that impose perform CMA-ES using a local implementation of the
a hard limit on the number of authentications that can be algorithm presented in [43]. We test the protocol with
performed by the device, such as Lockdown [28], are varying arbiter PUF sizes, ranging from 16-bit PUFs to 131-
vulnerable to DoS attacks in which an adversary sends fake bit PUFs, while also varying the number of secret g-masks
authentication requests to exhaust the number of utilized. We also test the security of the protocol with the g-
authentications supported by the device. masks exposed.
Protocols that require strict synchronization between Fig. 13 shows the accuracy achieved after running the
parties could also fall victim to DoS attacks that can CMA-ES attack for 120 generations on different protocol
permanently disable a device. For example, in the protocol versions. The size of the arbiter PUF varies between 16 bits

8 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

and 128 bits. The number of g patterns varies between two authentication sessions observed for the ES attacks on
secret patterns and eight secret patterns. The secret pattern Slender and LPA.
values are incorporated into the black box search. We also TABLE VI
NUMBER OF CHALLENGES AND OBSERVED AUTHENTICATION SESSIONS
test the effectiveness of CMA-ES attacks when two exposure UTILIZED IN THE CMA-ES ATTACKS ON SLENDER AND LPA.
patterns are utilized. We note that the g patterns should never Challenges Authentication
be exposed. The test against exposed patterns is performed Collected Sessions Observed
for the sake of analyzing their security impact. A dataset Slender 1.25 𝑚𝑖𝑙𝑙𝑖𝑜𝑛 1000
containing three million challenges, corresponding to 10,000 LPA 3 𝑚𝑖𝑙𝑙𝑖𝑜𝑛 10,000
authentication rounds, is used in all the tests. Fig. 14 shows the achieved model accuracy progression
across several runs over 120 generations of ES attacks on
Slender (blue-dashed) and the proposed LPA protocol (red-
solid). All the attacks on the LPA protocol fail to achieving
any noticeable accuracy gains despite the runs being
initialized with relatively high accuracy. These results show
that the introduced protocol is highly resilient against CMA-
ES attacks even when the secret 𝑔 patterns associated with
the device are exposed.

FIGURE 13. Accuracy levels achieved by the CMA-ES attacks against


LPA.
Exposing the g-masks makes some of the protocol
versions vulnerable to the CMA-ES attack. These vulnerable
versions utilize arbiter PUFs that are smaller than 96 bits.
The CMA-ES attack is not successful when using 96-bit or
128-bit arbiter PUFs, even when the g patterns are exposed.
Hiding the secret patterns drastically increases the security
of the protocol, with all versions becoming resilient against
the attack except that using a 16-bit arbiter PUF. The tests
also show that increasing the number of secret patterns
increases the protocol’s security, as shown in the figure for
the 16-bit arbiter PUF.
FIGURE 14. Accuracy levels achieved by the CMA-ES attacks on
It is recommended to use at least a 128-bit arbiter PUF to Slender (blue-dashed) and the introduced LPA protocol (red-solid).
avoid exhausting the verifier challenge space, as the verifier 2) ANN AND SVM ATTACKS
party controls only half of the input challenge bits for the ANNs) are used to compromise the security of the PUF
verification challenge. Using small arbiter PUF circuits (16- circuits and protocols developed in [44], [45]. We test the
bit and 32-bit) might also open up the possibility of brute- performance of the ANN on the LPA protocol to show its
forcing the PUF model due to the low uniqueness levels of resilience to this modeling method. A single exchange-based
such small circuits. classification is impossible to execute due to the randomness
In the implemented version of the protocol, we use a 131- of individual exchanges. Hence, the ANN must be trained to
bit arbiter PUF and two secret patterns. As the transformation distinguish between complete authentic rounds and
functions use three bits of the input challenge, the resultant nonauthentic rounds rather than distinguishing between
effective challenge space contains 128 bits. CMA-ES attacks individual exchanges.
are performed with three million collected challenges. The Testing has shown that it is infeasible to perform this
patterns are exposed in these attacks and hence are not part classification when collecting up to 50,000 authentication
of the CMA-ES search. This is done to increase the rounds for training. However, we note that even if successful,
confidence in the protocol’s resilience. A CMA-ES attack is such a trained network would not pose a risk to the protocol,
also performed on Slender [27] to highlight the introduced as it would simply test whether a set of 300 challenges might
protocol’s increased security. Table VI shows the number of pass authentication. This trained neural network is of no
collected challenges and the corresponding number of practical use to an attacker for several reasons:
1) The trained ANN would only allow the attacker to

VOLUME XX, 2017 9

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

distinguish between rounds that have already been 4 0.5000 0.5002


completed, i.e., all the verifier challenges that have been Classification using an SVM shows similar results,
presented. However, in a live round, the prover must although the training process is limited to a dataset of 10,000
respond to each verifier challenge before receiving the authentication rounds. Training with a larger dataset proves
next challenge. problematic, as it exceeds our system’s memory capacity of
2) Attempting to store possible authentic rounds offline 32 GB of RAM. Multiple SVM kernels are tested, and all
would also be infeasible. With 100 challenges per round show no measurable accuracy gains. The GPU-accelerated
and 64 bits per challenge (controlled by the verifier), library ThunderSVM [47] is used to perform SVM training.
there would be 26400 unique verification rounds. Storing Restarts are performed by shuffling the dataset before slicing
any significant portion of the rounds would be it again into training and testing sets. Table VIII summarizes
impractical. the SVM attack results, showing the mean accuracy and
3) Even when presented with all the verifier challenges, standard deviation across all restarts.
attempting to generate a single authentic round would be TABLE VIII
computationally infeasible. The attacker would need to RESULT OF SVM ATTACKS USING 10000 AUTHENTICATION SESSIONS
repeatedly generate 100 random challenges until one set Kernel Mean Accuracy STD
of 100 challenges passes the trained ANN classification RBF 0.500 0.004
test. Such an attempt would require an average of 2 100 Polynomial 0.500 0.001
repetitions. Sigmoid 0.500 0.004
For these reasons, we consider this ANN attack to pose no Linear 0.500 0.004
risk to the protocol. However, we test the effectiveness of With no measurable accuracy gains observed, the
such an ANN for the sake of the completeness of this work. feasibility of the suggested classifier is questionable. More
The results show that an ANN cannot distinguish between importantly, this classifier poses a minimal risk, as it cannot
authentic and nonauthentic rounds when trained with tens of compromise the protocol even when successfully trained.
thousands of collected authentications. Fifty thousand
authentic rounds are combined with 50,000 nonauthentic VI. PUF CIRCUIT ERROR RATE AND TUNING
rounds. The dataset is divided into a training set (9 million Due to the erroneous outputs of PUF circuits, the
exchanges or 90,000 authentication rounds) and a test set (1 authentication protocol requires the employment of some error
million exchange or 10,000 authentication rounds). The tolerance value α. This value corresponds to the number of
dataset is repeatedly shuffled and split to ensure that the test exchanges that are allowed to fall out of the selected 𝑔 pattern
set has a minimal bias towards either label value (authentic within a given round of m exchanges. Tolerance would allow
vs. nonauthentic). an attacker to have a higher chance of guessing a response. To
We use multiple ANN architectures and restart the counter this increased guess chance and maintain the original
classification 50 times to observe the maximum, minimum, security level, the total number of exchanges m in a round can
and average accuracy rates. The number of hidden layers is be increased. A simple search script is used to find the
varied from 2 to 4. The average number of nodes per layer is minimum value of m that maintains the desired random guess
varied from 20 to 120 in increments of 20. The results show probability while supporting the required error tolerance rate.
that the ANN attack fails to achieve any accuracy gains, as The results are shown in Fig. 15.
shown in Table VII. The attacks are implemented in
TensorFlow utilizing the Keras framework. The rectified
linear unit (ReLU) function is used for the hidden layers, and
the sigmoid function is used for the output layer. We use the
Adam optimizer [46] to update the weights and the binary
cross-entropy function as the loss function. L2 regularization
is used for the runs shown in Table VII. The mean accuracy
remains at 0.5 across all restarts for all architectures. Test
runs with no regularization are also performed, and they
yield a mean test accuracy of 0.500.
TABLE VII
SUMMARY OF ANN ATTACKS ON LPA
ANN Training Results
Number of Average Number
Hidden Layers of Nodes Per Layer Mean Test Max Test
Accuracy Accuracy
2 0.5000 0.5002
20 to 120
3 0.5000 0.5002
FIGURE 15. The required growth of m and α to compensate for the PUF
circuit error rate while maintaining a 64-bit level of security.

10 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

TABLE IX side is 7.3 µs for an authentication round that utilizes 100


NUMBER OF EXCHANGES REQUIRED TO MAINTAIN 64-BIT SECURITY
% PUF Fault
exchanges.
% Faulty % Fault # Exchanges
Circuit
Exchanges Tolerance m
Tolerance These delay figures illustrate the feasibility of a circuit
Error Threshold 𝛼 implementation that can process an exchange promptly.
𝐸𝐶 = 0.5% 𝐸𝐴 = 1.7% 𝑡 = 4.7% 𝑚 = 81 𝛼=4 However, as the final delay and throughput values depend on
𝐸𝐶 = 4% 𝐸𝐴 = 12.6% 𝑡 = 15.6% 𝑚 = 163 𝛼 = 26 various factors, such as the chosen communication
technology, PUF circuit, and fabrication technology, we
𝐸𝐶 = 8% 𝐸𝐴 = 22.5% 𝑡 = 25.5% 𝑚 = 343 𝛼 = 89
present a more generalized delay and throughput
The values of m and α can be increased to compensate for characterization of the protocol in Table X. The table shows
the PUF circuit error while maintaining a 64-bit security the average number of PUF evaluations required, the average
level. The fault tolerance value α is chosen to be 3% higher number of challenges generated, and the amount of data
than the value of the expected error rate of authentic transmitted by each side during an authentication round with
exchanges 𝐸𝐴 . Table IX highlights the tuning values of α and 100 exchanges.
m at some key values of the PUF error rate. The table shows TABLE X
the value of the PUF circuit error rate EC, the expected error THROUGHPUT STATS FOR AN LPA PROTOCOL AUTHENTICATION ROUND
rate for the authentic exchanges EA, the tolerance rate t, the Verifier Side Prover Side
number of exchanges m that need to be utilized to maintain No. of PUF evaluations 500 600
64-bit security, and the number of allowed erroneous No. of challenges generated 100 300
exchanges α. Data transferred (kilobytes) 1.6 kB 3.2 kB
From the table, we can see that the m and α values remain
manageable even when utilizing circuits with up to an 8% VIII. RELATED WORK
error rate. The values can be tuned dynamically depending While PUFs are gaining more popularity in security
on the operating conditions and the aging effect of the circuit. applications, only a handful of lightweight protocols that
We note that higher error rates can be problematic when avoid cryptographic or hash functions, have been introduced
using the LPA protocol for secret message exchange. It is so far. Protocols that utilize hashing or encryption [13]–[25]
advisable to use a highly reliable PUF circuit in addition to provide solid resilience against modeling attacks. However,
error correction or detection when deploying the protocol for this comes at the cost of an increased hardware
secret message exchange. implementation area that might not be suitable for small
devices.
VII. DELAY AND THROUGHPUT ANALYSIS Several lightweight protocols that employ CRP
We present a throughput and delay analysis for the proposed obfuscation techniques have been suggested [27]–[32].
protocol. The throughput and delay values can vary However, none offer authenticated secret message exchange,
depending on the fabrication technology used, the PUF while some are vulnerable to modeling attacks, as with the
circuit chosen, and the random number generator (RNG) method of [27]. Table XI lists the requirements and features
chosen. In our implementation, a simple linear feedback shift of the LPA protocol, along with those of the other mentioned
register (LFSR) circuit is used to generate random lightweight protocols. The introduced LPA protocol has the
challenges. The protocol logic circuit is implemented in 45 unique feature of offering authenticated secret message
nm ASIC technology using Cadence. The implemented exchange. The requirements and features listed in the table
circuit can run at frequencies up to 1300 MHz. Verifying an include the following:
exchange requires 17 clock cycles, while producing a prover ▪ The requirement of a true RNG (TRNG).
response requires 21 clock cycles. This results in a delay of ▪ The number of authentications supported: hard limit (l),
15 ns for verifying an exchange and 18 ns for generating the delay-based/throughput limit (d), or infinity.
prover response. ▪ Support for mutual authentication.
These delay numbers assume that the PUF circuit can ▪ Support for secret message exchange. This requirement
generate a response bit in one clock cycle. However, for is different from secret key sharing, which only allows
many PUF circuits, this is not the case. The implemented arbitrary values to be communicated.
circuit is designed to wait on the PUF output when needed. TABLE XI
Depending on the speed of the PUF circuit, this could LIGHTWEIGHT PUF-BASED SECURITY PROTOCOL COMPARISON
increase the total delay incurred by the exchange. A 131-bit TRNG Mutual Secret
Protocol # Auth.
arbiter PUF implemented in 45 nm technology shows a delay Req. Auth. Mess.
of 9.77 ns per evaluation. The implemented PUF circuit is Slender [27] ✓ ∞ × ×
designed to signal the control module when the PUF Lockdown [28] ✓ l ✓ ×
response is ready for reading. When utilized with our
protocol, this yields an average processing time of 73 ns on Obfuscated [29] ✓ ∞ × ×
the prover side. Overall, the processing delay at the prover Zalivaka [30] × ∞ × ×

VOLUME XX, 2017 11

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

Gu [31] ✓ d ✓ × [3] V. Boyko, P. MacKenzie, and S. Patel, "Provably


secure password-authenticated key exchange using
Zhang [32] ✓ ∞ × × Diffie-Hellman," in Proc. 19th Int. Conf. Theory
LPA (this work) ✓ ∞ ✓ ✓ Appl. Cryptographic Techn., Bruges, Belgium:
Springer-Verlag, 2000, pp. 156–171.
Table XII shows a comparison between the throughput [4] M. Bellare, D. Pointcheval, and P. Rogaway,
and communication requirements of LPA and the estimates "Authenticated key exchange secure against
of these requirements for other lightweight PUF-based dictionary attacks," in Int. Conf. Theory Appl.
protocols. From the table, we can see that the introduced Cryptographic Techn., Berlin, Heidelberg:
Springer, 2000, pp. 139–155.
LPA protocol requires the communication of more bits on
[5] D. Liu, Z. Liu, Z. Yong, X. Zou, and J. Cheng,
the prover side than other protocols. This tradeoff is "Design and implementation of an ECC-based
acceptable for devices that require high resilience or demand digital baseband controller for RFID tag chip,"
secret message exchange, as the LPA protocol is the only IEEE Trans. Ind. Electron., vol. 62, no. 7, pp.
lightweight PUF protocol that offers these features. The 4365–4373, Jul. 2015, doi:
number of bits transmitted in the LPA protocol can be 10.1109/TIE.2014.2387333.
drastically reduced by transmitting a seed for generating the [6] B. Gassend, D. Clarke, M. V. Dijk, and S. Devadas,
"Silicon physical random functions," in Proc. 9th
challenges instead of transmitting the challenges themselves. ACM Conf. Comput. Commun. Secur.,
We leave such enhancement to future work. Washington, DC, USA: Association for
TABLE XII Computing Machinery, 2002, pp. 148–160.
COMPARISON OF THROUGHPUT REQUIREMENTS AT THE PROVER SIDE
[7] N. A. Anagnostopoulos, S. Ahmad, T. Arul, D.
Protocol # PUF Evaluations Bits Transmitted Steinmetzer, M. Hollick, and S. Katzenbeisser,
Slender [27] 1250 2500 "Low-cost security for next-generation IoT
networks," ACM Trans. Internet Technol., vol. 20,
Lockdown [28] 1000 1000
no. 3, p. 30, Sept. 2020, doi: 10.1145/3406280.
Gu [31] 64 64 [8] D. Rizk, R. Rizk, and S. Hsu, "Applied layered-
LPA (this work) 600 26200 security model to IoMT," in 2019 IEEE Int. Conf.
Intell. Secur. Inf. (ISI), Shenzhen, China: IEEE,
IX. CONCLUSION 2019, pp. 227–227.
We introduce an LPA protocol based on secret pattern [9] J. Guajardo, S. S. Kumar, G. J. Schrijen, and P.
Tuyls, "FPGA intrinsic PUFs and their use for IP
recognition. A party’s authenticity is verified by checking for
protection," in Int. Workshop Cryptographic
a set of unique, secret exchange patterns assigned to the Hardware Embedded Syst., Berlin, Heidelberg:
device. The protocol’s resilience against machine learning Springer, 2007, pp. 63–80.
attacks is demonstrated by performing simulated modeling [10] U. Rührmair et al., "PUF modeling attacks on
attacks using CMA-ES, ANNs, and SVMs. The results show simulated and silicon data," IEEE Trans. Inf.
that the proposed protocol exhibits very high resilience Forensics Security, vol. 8, no. 11, pp. 1876–1891,
Nov. 2013, doi: 10.1109/TIFS.2013.2279798.
against modeling attacks even when the secret patterns
[11] J. Tobisch and G. T. Becker, "On the scaling of
associated with the device are exposed. The protocol offers machine learning attacks on PUFs with application
security features such as mutual authentication and to noise bifurcation," in Int. Workshop Radio Freq.
authenticated secret message exchange, which are currently Identification: Secur. Privacy Issues, Cham:
not offered by any lightweight PUF-based protocol. A Springer International Publishing, 2015, pp. 17–31.
method for resisting MITM attacks that aim to exploit [12] F. Ganji, S. Tajik, and J. P. Seifert, "Why attackers
challenge correlations is also introduced. The LPA protocol win: On the learnability of XOR arbiter PUFs," in
Int. Conf. Trust Trustworthy Comput., Cham:
provides constrained IoT devices with additional security Springer International Publishing, 2015, pp. 22–39.
features that allow for their deployment in a wider variety of [13] J. Shi, Y. Lu, and J. Zhang, "Approximation attacks
applications. A throughput enhancement for the protocol is on strong PUFs," IEEE Trans. Comput.-Aided
planned for future work, in which we will explore techniques Design Integr. Circuits Syst., vol. 39, no. 10, pp.
for increasing its communication efficiency. 2138–2151, Oct. 2020, doi:
10.1109/TCAD.2019.2962115.
REFERENCES [14] B. Gassend, D. Clarke, M. V. Dijk, and S. Devadas,
[1] H. Chien, "SASI: A new ultralightweight rfid "Security with noisy data," in Controlled Phys.
authentication protocol providing strong Random Functions, London: Springer, 2002, pp.
authentication and strong integrity," IEEE Trans. 235–253.
Dependable Sec. Comput., vol. 4, no. 4, pp. 337– [15] A. R. Sadeghi, I. Visconti, and C. Wachsmann,
340, Oct. 2007, doi: 10.1109/TDSC.2007.70226. "PUF-enhanced RFID security and privacy," in
[2] S. Sarma, "Towards the five-cent tag." Technical Workshop Secure Compon. Syst. Identification
Report MIT-AUTOID-WH-006, MIT Auto ID (SECSI): Cologne, Germany, 2010,
Center. 2001. Available: [16] A. Van Herrewege et al., "Reverse fuzzy
http://www.autoidlabs.org extractors: Enabling lightweight mutual
authentication for PUF-enabled RFIDs," in Int.

12 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

Conf. Financial Cryptography Data Secur., Berlin, [28] M. Yu, M. Hiller, J. Delvaux, R. Sowell, S.
Heidelberg: Springer, 2012, pp. 374–389. Devadas, and I. Verbauwhede, "A lockdown
[17] P. Gope, A. K. Das, N. Kumar, and Y. Cheng, technique to prevent machine learning on PUFs for
"Lightweight and physically secure anonymous lightweight authentication," IEEE Trans. Multi-
mutual authentication protocol for real-time data Scale Comput. Syst., vol. 2, no. 3, pp. 146–159,
access in industrial wireless sensor networks," Apr. 2016, doi: 10.1109/TMSCS.2016.2553027.
IEEE Trans. Ind. Informat., vol. 15, no. 9, pp. [29] Y. Gao et al., "Obfuscated challenge-response: A
4957–4968, Sept. 2019, doi: secure lightweight authentication mechanism for
10.1109/TII.2019.2895030. PUF-based pervasive devices," in 2016 IEEE Int.
[18] U. Chatterjee et al., "Building PUF based Conf. Pervasive Comput. Commun. Workshops
authentication and key exchange protocol for iot (PerCom Workshops), Sydney, NSW, Australia:
without explicit CRPs in verifier database," IEEE IEEE, 2016, pp. 1–6.
Trans. Dependable Sec. Comput., vol. 16, no. 3, pp. [30] S. S. Zalivaka, A. A. Ivaniuk, and C. Chang,
424–437, May 2019, doi: "Reliable and modeling attack resistant
10.1109/TDSC.2018.2832201. authentication of arbiter PUF in FPGA
[19] V. P. Yanambaka, S. P. Mohanty, E. Kougianos, implementation with trinary quadruple response,"
and D. Puthal, "PMsec: Physical unclonable IEEE Trans. Inf. Forensics Security, vol. 14, no. 4,
function-based robust and lightweight pp. 1109–1123, Sept. 2019, doi:
authentication in the internet of medical things," 10.1109/TIFS.2018.2870835.
IEEE Trans. Consum. Electron., vol. 65, no. 3, pp. [31] C. Gu, C. H. Chang, W. Liu, S. Yu, Y. Wang, and
388–397, Aug. 2019, doi: M. O’Neill, "A modeling attack resistant deception
10.1109/TCE.2019.2926192. technique for securing lightweight-PUF based
[20] Y. Yilmaz, V. Do, and B. Halak, "ARMOR: An authentication," IEEE Trans. Comput.-Aided
anti-counteRfeit security mechanism for lOw cost Design Integr. Circuits Syst., pp. 1–1, Nov. 2020,
radio frequency identification systems," IEEE doi: 10.1109/TCAD.2020.3036807.
Trans. Emerg. Topics Comput., pp. 1–1, Jan. 2020, [32] J. Zhang and C. Shen, "Set-based obfuscation for
doi: 10.1109/TETC.2020.2964435. strong PUFs against machine learning attacks,"
[21] M. A. Qureshi and A. Munir, "PUF-IPA: A PUF- IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 68,
based identity preserving protocol for internet of no. 1, pp. 288–300, Oct. 2021, doi:
things authentication," in 2020 IEEE 17th Annu. 10.1109/TCSI.2020.3028508.
Consum. Commun. Netw. Conf. (CCNC), Las [33] G. E. Suh and S. Devadas, "Physical unclonable
Vegas, NV, USA: IEEE, 2020, pp. 1–7. functions for device authentication and secret key
[22] J. Long, W. Liang, K. C. Li, D. Zhang, M. Tang, generation," in 2007 44th ACM/IEEE Des.
and H. Luo, "PUF-based anonymous Automat. Conf., San Diego, CA, USA: IEEE, 2007,
authentication scheme for hardware devices and pp. 9–14.
IPs in edge computing environment," IEEE Access, [34] M. Majzoobi, F. Koushanfar, and M. Potkonjak,
vol. 7, pp. 124785–124796, Jun. 2019, doi: "Lightweight secure PUFs," in 2008 IEEE/ACM
10.1109/ACCESS.2019.2925106. Int. Conf. Comput.-Aided Des., San Jose, CA,
[23] Y. Chen, W. Kong, and X. Jiang, "Anti- USA: IEEE, 2008, pp. 670–673.
synchronization and robust authentication for noisy [35] J. W. Lee, L. Daihyun, B. Gassend, G. E. Suh, M.
PUF-based smart card," IEEE Access, vol. 7, pp. V. Dijk, and S. Devadas, "A technique to build a
142214–142223, Sept. 2019, doi: secret key in integrated circuits for identification
10.1109/ACCESS.2019.2944515. and authentication applications," in 2004 Symp.
[24] S. Li, T. Zhang, B. Yu, and K. He, "A provably VLSI Circuits. Dig. Tech. Papers (IEEE Cat.
secure and practical PUF-based end-to-end mutual No.04CH37525), Honolulu, HI, USA: IEEE, 2004,
authentication and key exchange protocol for IoT," pp. 176–179.
IEEE Sensors J., vol. 21, no. 4, pp. 5487–5501, [36] S. V. S. Avvaru, Z. Zeng, and K. K. Parhi,
Feb. 2021, doi: 10.1109/JSEN.2020.3028872. "Homogeneous and heterogeneous feed-forward
[25] J. W. Byun, "PDAKE: A provably secure PUF- XOR physical unclonable functions," IEEE Trans.
based device authenticated key exchange in cloud Inf. Forensics Security, vol. 15, pp. 2485–2498,
setting," IEEE Access, vol. 7, pp. 181165–181177, Jan. 2020, doi: 10.1109/TIFS.2020.2968113.
Dec. 2019, doi: 10.1109/ACCESS.2019.2957742. [37] T. Idriss, H. Idriss, and M. Bayoumi, "A PUF-
[26] Y. Gao, Y. Su, L. Xu, and D. C. Ranasinghe, based paradigm for IoT security," in 2016 IEEE
"Lightweight (Reverse) fuzzy extractor with 3rd World Forum Internet Things (WF-IoT),
multiple reference PUF responses," IEEE Trans. Reston, VA, USA: IEEE, 2016, pp. 700–705.
Inf. Forensics Security, vol. 14, no. 7, pp. 1887– [38] H. Idriss, T. Idriss, and M. Bayoumi, "A highly
1901, Dec. 2019, doi: reliable dual-arbiter PUF for lightweight
10.1109/TIFS.2018.2886624. authentication protocols," in 2017 IEEE Int. Conf.
[27] M. Majzoobi, M. Rostami, F. Koushanfar, D. S. RFID Technol. Appl. (RFID-TA), Warsaw, Poland:
Wallach, and S. Devadas, "Slender PUF protocol: IEEE, 2017, pp. 248–253.
A lightweight, robust, and secure authentication by [39] M. Majzoobi, F. Koushanfar, and M. Potkonjak,
substring matching," in 2012 IEEE Symp. Secur. "Testing techniques for hardware security," in 2008
Privacy Workshops, San Francisco, CA, USA: IEEE Int. Test Conf., Santa Clara, CA, USA: IEEE,
IEEE, 2012, pp. 33–44. 2008, pp. 1–10.

VOLUME XX, 2017 13

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI
10.1109/ACCESS.2021.3084903, IEEE Access
Idriss et al.: A Lightweight PUF-Based Authentication Protocol Using
Secret Pattern Recognition for Constrained IoT Devices

[40] P. Sedcole and P. Y. K. Cheung, "Within-die delay HAYTHAM A. IDRISS received his B.Sc. in
variability in 90nm FPGAs and beyond," in 2006 computer engineering from the University of
IEEE Int. Conf. Field Programmable Technol., Balamand, Lebanon, in 2009 and his M.Sc. in
computer engineering from the University of
Bangkok, Thailand: IEEE, 2006, pp. 97–104.
Louisiana at Lafayette in 2016. He is currently a
[41] J. Delvaux, R. Peeters, D. Gu, and I. Verbauwhede, Ph.D. candidate in computer engineering at The
"A survey on lightweight entity authentication with Center for Advanced Computer Studies at the
strong PUFs," ACM Comput. Surv., vol. 48, no. 2, University of Louisiana at Lafayette. His research
p. 26, Oct. 2015, doi: 10.1145/2818186. interests include fault tolerance design, hardware
[42] G. T. Becker, "On the pitfalls of using arbiter-PUFs security, and RFID.
as building blocks," IEEE Trans. Comput.-Aided
Design Integr. Circuits Syst., vol. 34, no. 8, pp. MAGDY A. BAYOUMI received his B.Sc. and
M.Sc. degrees in electrical engineering from Cairo
1295–1307, Apr. 2015, doi:
University, Egypt, his M.Sc. degree in computer
10.1109/TCAD.2015.2427259. engineering from Washington University in St.
[43] N. Hansen, "The CMA evolution strategy: A Louis, and his Ph.D. degree in electrical
comparing review," in Towards a New engineering from the University of Windsor,
Evolutionary Computation: Advances in the Ontario. Dr. Magdy A. Bayoumi is the director of
Estimation of Distribution Algorithms, J. A. The Center for Advanced Computer Studies
Lozano, P. Larrañaga, I. Inza, and E. Bengoetxea, (CACS) and department head of the Computer
Eds., Berlin, Heidelberg: Springer, 2006, pp. 75– Science Department at the University of Louisiana
at Lafayette, LA, USA. He is also the Z.L. Loflin Eminent Scholar Endowed
102.
Chair Professor in Computer Science. He was the Vice President for
[44] J. Delvaux, "Machine-learning attacks on Conferences of the IEEE Circuits and Systems Society. He is a recipient of
PolyPUFs, OB-PUFs, RPUFs, LHS-PUFs, and the 2009 IEEE Circuits and Systems Meritorious Service Award and the
PUF–FSMs," IEEE Trans. Inf. Forensics Security, IEEE Circuits and Systems Society 2003 Education Award. His current
vol. 14, no. 8, pp. 2043–2058, Jan. 2019, doi: research interests include VLSI designs and architectures, digital signal
10.1109/TIFS.2019.2891223. processing, and wireless ad hoc and sensor networks.
[45] G. Hospodar, R. Maes, and I. Verbauwhede,
"Machine learning attacks on 65nm Arbiter PUFs:
Accurate modeling poses strict bounds on
usability," in 2012 IEEE Int. Workshop Inf.
Forensics Secur. (WIFS), Costa Adeje, Spain:
IEEE, 2012, pp. 37–42.
[46] D. P. Kingma and J. Ba, "Adam: A method for
stochastic optimization. arXiv preprint
arXiv:1412.6980," 2014.
[47] Z. Wen, J. Shi, Q. Li, B. He, and J. Chen,
"ThunderSVM: A fast SVM library on GPUs and
CPUs," J. Mach. Learn. Res., vol. 19, no. 1, pp.
797–801, Jun. 2018.

AUTHOR BIOGRAPHIES

TAREK A. IDRISS received his B.Sc. degree in


computer engineering from the University of
Balamand, Lebanon, and his M.Sc. and Ph.D.
degrees in Computer Engineering from the
University of Louisiana at Lafayette, USA. Dr.
Idriss is now an Assistant Professor at Western
Washington University in Bellingham, WA, USA,
where he teaches systems and security courses. His
research interests include lightweight security,
nanosatellites, and the Internet of Things.

14 VOLUME XX, 2017

This work is licensed under a Creative Commons Attribution 4.0 License. For more information, see https://creativecommons.org/licenses/by/4.0/

You might also like