Breaking XOR Arbiter PUFs without Reliability Information
Abstract
Unreliable XOR Arbiter PUFs were broken by a machine learning attack, which targets the underlying Arbiter PUFs individually. However, reliability information from the PUF was required for this attack.
We show that, for the first time, a perfectly reliable XOR Arbiter PUF, where no reliability information is accessible, can be efficiently attacked in the same divide-and-conquer manner. Our key insight is that the responses of correlated challenges also reveal their distance to the decision boundary. This leads to a chosen challenge attack on XOR Arbiter PUFs. The effectiveness of our attack is confirmed through PUF simulation and FPGA implementation.
Keywords XOR Arbiter PUFs PUF Modeling Attacks Chosen Challenge Attacks Reliability-based Attacks
1 Introduction
The unique process manufacturing variation on every chip can be leveraged to create a Physical Unclonable Function (PUF) as a fingerprint for the device [7]. A vector of bits is applied to the PUF as the PUF challenge, and a unique response is generated by the PUF as output. PUFs are useful for device authentication and secret key management [11, 17, 8].
One classical design of silicon PUFs is Arbiter PUF (APUF), which measures the delay differences of two competing paths determined by a challenge and produces a one-bit response depending on which path is faster [7]. Ideally, the challenge-response pairs (CRPs) of an APUF are only determined by process variation and thus unpredictable to an attacker. However, the behavior of any APUF can be easily modeled by machine learning (ML) attacks after collecting many CRPs of the APUF [16]. A precise mathematical model of a PUF allows the attacker to violate the security properties of the PUF and thus successfully impersonate a legitimate user in authentication or retrieve secret keys managed by the PUF.
XOR Arbiter PUF (XOR APUF) was introduced as a security enhancement of the APUF design. It XORs multiple parallel APUF response bits together to form a response bit of the XOR APUF. XOR APUF has been considered a promising candidate for secure strong PUF design since their introduction in 2007 [17] until Becker presented a reliability-based ML modeling attack that linearly scales with respect to the number of the underlying APUFs in 2015 [1]. The reliability-based attack relies on the fact that the reliability of a CRP under the measurement noise reveals whether the response is close to the response decision boundary where the value of the response bit will be flipped. This extra information allows attackers to implement a divide-and-conquer strategy to attack individual APUFs in an XOR APUF, rather than the whole XOR APUF [1].
One limitation of the reliability-based attack is that it has to access the reliability information of individual CRPs by repeated measurement. Following this line of thinking, countermeasures have been proposed to thwart or prevent the leakage of reliability information by designing super reliable XOR APUFs [20] or blocking repeated measurements using an access control interface [9].
Although large noisy XOR APUF has been shown vulnerable [1], no attack is known to be able to model large noise-free XOR APUF successfully. In this paper, we show that, for the first time, the XOR APUF can be modeled when it is impossible to collect the reliability information of CRPs. Therefore, the XOR APUF design is completely broken in both reliable and unreliable cases. Note that the proposed attack requires the attackers to choose the challenges applied to the PUF; however, it does not mean that we assume a stronger adversarial model than the reliability-based attack because the reliability-based attack is also one kind of chosen challenge attack, as it chooses to measure the same CRPs repeatedly.
In our attack, we choose a bunch of challenges around a randomly selected challenge with only a one-bit difference in their vectors (a vector is a transformed challenge based on Eq. 2), and then we check how many surrounding challenges will lead to a flipped response bit from the response of the centroid challenge. The flipping probability reveals how close the centroid challenge is to the response decision boundary, where the response bit flips. Relying on this fact, we propose a chosen challenge attack that can model individual APUFs in an XOR APUF and thus break the security of XOR APUF completely, even in the case when state-of-the-art reliability-based attacks fail.
Our experimental results in Sec. 4.1 show that the proposed attack can model individual APUFs in a perfectly reliable XOR APUF with a high prediction accuracy, while the reliability-based attacks fail to work [1]. As shown in our experiments in Sec. 4.2, our attack can also model the XOR APUF when the PUF is practically unreliable. Finally, we also validate our attack by attacking XOR APUFs implemented on a real FPGA.
1.1 Contributions
We make the following contributions in this paper:
-
•
We introduce a novel chosen challenge attack on unreliable and, more importantly, perfectly reliable XOR-Arbiter PUFs111To support open science and facilitate follow-up research, the source code of our attack will be made publicly available upon the acceptance of the paper..
-
•
We evaluate the effectiveness of the proposed attack using a PUF simulation under various conditions, including various noise levels, sampling rates, and the number of flips.
-
•
We demonstrate the practicality of our attack by attacking a real XOR APUF implemented on an FPGA.
-
•
We discuss an effective countermeasure against our attack.
1.2 Organization
We present the necessary background of APUF, XOR APUF, and the reliability-based attacks in Sec. 2. The proposed chosen challenge attack is discussed in Sec. 3. Sec. 4 presents the experimental results and a fair comparison with the state-of-the-art reliability-based attacks. An effective countermeasure is discussed in Sec. 5, followed by some other related work in Sec. 6. The paper concludes in Sec. 7.
2 Background
2.1 Arbiter PUFs and XOR Arbiter PUFs
An Arbiter PUF (APUF) is a strong PUF that consists of consecutive delay stages that lead to an arbiter. The stages are identical 2-to-1 multiplexers that lead the top and bottom signals based on the challenge bits that are applied to their inputs. In the last stage, the top and bottom signals have an accumulated delay difference due to the differences in the delay of every stage introduced by process variations. Finally, the arbiter outputs a ‘1’ or ’0’ bit depending on which signal arrives at the arbiter faster.
The behavior of an APUF can be captured by a Linear Additive Delay Model [11]
(1) |
where is the weight vector, is the parity (or feature) vector and is the number of challenge bits or the number of delay stages. The weight vector defines the character of the APUF, and it is determined only by process variations. For , the response , otherwise . The parity vector is solely based on the challenge vector in the following way:
(2) |
A -XOR APUF is constructed by APUFs that are fed by the same challenge, and their response bits are XORed together. Unlike APUFs, XOR APUFs have a non-linear model due to the added XOR. Thus, it is generally believed that XOR APUFs are much harder to model than APUFs, and the difficulty grows exponentially in when the reliability-based attack was unknown [16].
2.2 Reliability-Based Attacks on XOR APUFs
Unlike the classical machine learning modeling attacks on PUFs that use response bits directly for training, in a reliability-based modeling attack, the reliability information derived from repeated measurement of CRPs is used for modeling. The response to each challenge is measured multiple times to compute the reliability of the CRP. This reliability gives information about the delay difference of an APUF component in an XOR APUF under the evaluated challenge. This is because when is smaller than a threshold value , the CRP is unreliable, and the response can easily be flipped between and ; otherwise, the CRP is reliable, and the response is consistent. Also, in an XOR APUF, if one of the underlying APUFs is unreliable, then the overall XOR APUF is also unreliable. This is why the reliability information reveals the delay information of the individual APUF and allows a divide-and-conquer strategy to model individual APUFs in an XOR APUF. In [1], Becker used a popular evolution strategy-based optimization algorithm, Covariance Matrix Adaptation Evolution Strategy (CMA-ES), to learn the weight vector of the APUF along with the threshold value . For this purpose, a set of challenges is randomly generated, and the reliability is measured for every challenge using Eq. 3, where is the number of measurements per CRP.
(3) |
Then, Becker used CMA-ES to optimize the PUF model by maximizing the Pearson correlation coefficient of the measured reliability and the predicted reliability based on the PUF models in the current iteration of the CMA-ES algorithm. The algorithm will converge to the model of an underlying APUF in the attacked XOR APUF. By executing the CMA-ES algorithm multiple times, all APUF models in the XOR APUF will be modeled eventually.
An enhanced reliability-based attack on XOR APUF was presented by Nguyen et al., which utilizes a more accurate reliability model to improve the prediction accuracy or attack efficiency [15]. Tobisch et al. demonstrated that it is also possible to use a gradient-based optimization to launch reliability-based attacks [18].
3 Proposed Attack on XOR APUFs
3.1 Motivation
To the best of our knowledge, the reliability-based attack is still the most efficient attack on XOR APUFs. However, if no reliability information is available to the attacker, then none of the reliability-based attacks [1, 15, 18] would work. As shown in [20], by implementing a majority voting at the end of every APUF in an XOR APUF, one can boost the reliability of the APUFs and the overall XOR APUF arbitrarily. Although this defense may incur a performance overhead, it is very effective in stopping the reliability-based attack because the attacker cannot find a noisy CRP to derive its reliability. Another potential countermeasure that could paralyze the reliability-based attacks is the (logical) erasable PUF interface [9, 10]. The access to each individual CRP can be controlled by the interface, and then, it is impossible to remeasure the responses of an erased challenge anymore. Thus, it prevents the attacker from deriving the reliability information even if the underlying PUF is still noisy.
Our proposed attack can defeat both of the countermeasures since we do not rely on reliability information.
3.2 Adversarial Model
We assume the same adversarial model as the reliability-based attack [1]. The attackers can apply any challenges they want to the PUF and only get the responses of the queried challenges back, i.e., no other side channel information. The only difference is that we choose to measure correlated CRPs, but the reliability-based attacks choose to measure the same CRPs repeatedly.
3.3 Chosen Challenge Attack
Key Idea. In this strategy, we focus on manipulating and investigate how it affects the delay model (Eq. 1). Suppose that there is a flip in the vector of the delay model; then, this flip will lead to a different coefficient for one of the weight vector elements. Note that a challenge consists of only or , but a vector only contains or , according to Eq. 2. Thus, after one flip in (from to or from to ), the delay difference would be changed from to , as shown in Eq. 4. Whether this change leads to a flipped response bit reveals whether flips its sign, i.e., whether , in the case of Eq. 4. This is the key enabler of our attack on APUFs.
(4) |
This relation also allows us to attack individual APUFs in an XOR APUF. Statistically speaking, if there is a flip in , it is unlikely that the response of an APUF will be flipped. But if the response of one APUF is flipped, this flip will be propagated to the output of the XOR and be observable by the attacker, assuming this flip in does not flip the responses of the other APUFs. Of course, multiple APUF responses can be flipped occasionally, but we will use the Pearson correlation coefficient as a robust indicator to deal with the “noise” introduced by multiple APUF response flips.
Detailed Steps. Algorithm 1 shows the pseudo-code of the proposed chosen challenge attack, and it models the PUF using the flipping probability information. To compute the flipping probability, we first choose a challenge randomly in the challenge space and then convert it to the corresponding according to Eq.2. Then we randomly sample vectors that has a Hamming distance of 1 from :
(5) |
The Hamming distance of means only one bit is different between and . Practically speaking, if one bit is flipped, then two consecutive bits ( and ) should be flipped in the corresponding challenge , except for , then only needs to be flipped.
Fig.1 illustrates the main idea of our attack. For any randomly chosen (e.g., , , or ), the sampled points with are on the circular radius to the centroid of . If the is close to the response decision boundary, it is more likely that the responses to the sampled neighboring vectors are different from the response of .
Note that in Algorithm 1 and accordingly in our code of experimental works, the non-flipping probability value is used. The non-flipping probability is calculated as in Eq.6.
(6) |
The responses and in the Eq.6 are the PUF response of the sampled neighboring and the centroid , respectively, and is the number of sampled around a centroid .

Thus, after sampling many random challenges and their surrounding challenges, we get a dataset of pairs as Eq. 7.
(7) |
where is the size of the training dataset in our attack.
Then, the CMA-ES algorithm is used to find the optimal model for individual APUF in an XOR APUF. To start the procedure, K random models are generated. For each model , the is calculated for each vector included in , and the predicted non-flipping probability is computed according to Eq.8. The linear relationship of and will be discussed in Sec. 3.4.
(8) |
The objective function of CMA-ES is the Pearson correlation coefficient between the measured non-flipping probability (,…,) and the predicted non-flipping probability (,…,). Inside the CMA-ES algorithm, an number of APUF models with the highest value are kept in each iteration to generate a new generation of models. After iterations, the CMA-ES outputs the model with the highest Pearson correlation coefficient as the best model. When attacking an XOR APUF, the CMA-ES algorithm would converge to one of the individual APUFs in the XOR APUF. We can repeat the whole process, and eventually, all the APUFs of an XOR APUF will be modeled after a sufficient number of CMA-ES runs; therefore, the whole model of XOR APUF is revealed.
3.4 A Unified Theoretical Foundation of Our Attack and the Reliability-based Attacks
As shown in [2, 15], the non-flipping probability (or reliability) of a CRP in an APUF, under some perturbations, has a relationship with the delay difference of the CRP and the standard deviation of the perturbations as follows.
(9) |
In a reliability-based attack, the perturbations come from environmental noise, and thus is the standard deviation of the environmental noise with a normal distribution . Similarly, in our proposed chosen challenge attack, the perturbations come from the flipped bit, so is the standard deviation of the perturbation () caused by one flip in . Note that each weight vector component in an APUF is believed to follow a normal distribution . This normal distribution assumption is widely used in APUF simulations and is validated in real APUF implementations in the past research [1, 15, 16].
Due to the linear relationship between the measured non-flipping probability and the delay model , which is also the predicted non-flipping probability , we can select the best-fitting models among random models and then optimize them in every iteration of the CMA-ES algorithm to generate an accurate model of an underlying APUF.
3.5 Comparison with Reliability-based Attacks
The proposed attack shares many similarities with the reliability-based attack in [15], which is an enhanced version of the attack in [1]. Both our attack and the reliability-based attacks need to choose the CRPs to be measured, and they all exploit the fact that the non-flipping probability (or the reliability) has a linear relationship with the delay difference . Most importantly, both our attack and the reliability-based attack can learn individual APUFs in an XOR APUF in a divide-and-conquer manner and scale linearly w.r.t. the number of XORs.
Actually, the proposed chosen challenge attack can be viewed as a generalization of the reliability-based attack. As we will show in Sec. 4.3, our chosen attack does not have to restrict the hamming distance to 1; the known reliability-based attacks are a special case of our chosen challenge attack when the hamming distance is 0, and the perturbation is caused by small environmental noise instead of flips in . Also, our attack methodology is more widely applicable, including attacking perfectly reliable XOR APUFs.
4 Experimental Evaluation
In our experiments, we use a commercial laptop with Intel(R) Core(TM) i9-10885H CPU and 16.0 GB RAM for the simulations, and we use a Nexys 4 DDR DIGILENT board for the FPGA XOR APUF implementations. All the APUFs or XOR APUFs being attacked are 64-bit long. Some of our source codes are modified from the GitHub repository222https://github.com/scluconn/DA_PUF_Library of the enhanced reliability-based attack [15].
4.1 Attacking Perfectly Reliable PUFs in Simulation
We first want to study the sensitivity of the modeling accuracy w.r.t. the number of samples () around every centroid challenge. We tested various numbers of samples on a perfectly reliable 2-XOR APUF using the proposed attack, each with pairs. As shown in Fig. 2, using 16 samples or more, the prediction accuracy of individual APUFs would be considerably high, and by increasing the number of samples from 16 to 64, there is not much remarkable improvement in accuracy. Therefore, we use 16 samples for the rest of our experiments.
The results in Table 1 show that the proposed chosen challenge attack can attack individual APUFs in a perfectly reliable XOR APUF with high accuracy. In contrast, the reliability-based attacks do not work in the same condition. The prediction accuracy of the original Becker’s attack (directly copied from [1]) on noisy XOR APUFs with the same number of XORs and the same number of challenge-reliability pairs is also shown in Table 1.
#XORs | Training Dataset Size | Our Attack | Becker’s Attacka |
---|---|---|---|
1 | 98.6% - 99.0% | 98.3% - 99.3% | |
4 | 97.6% - 98.6% | 99.1% - 99.7% | |
8 | 95.8% - 98.0% | 99.1% - 99.7% | |
16 | 93.6% - 94.8% | 98.7% - 99.6% |
a Since Becker’s attack does not work on a reliable PUF, we cannot make a fair comparison. The last column presents the results of Becker’s attack on an unreliable 128-bit PUF reported in [1].
4.2 Attacking Practically Unreliable PUFs in Simulation
The proposed attack works not only with reliable PUFs but also on practically unreliable PUFs. In every APUF simulation, a noise term independently drawn from is added to for every measurement. As shown in Table 2, when and even with more noise as , the accuracy of the chosen challenge attack is considerably high, and the XOR APUF could be modeled. Note that the weight vectors of APUFs are drawn from in the simulation. The two noise level parameters are inherited from the noisy PUF simulation2, and they correspond to two reliability levels measured by [15] on their APUF FPGA implementations. We also reproduced the results of the enhanced reliability-based attack on the same targets using the authors’ open-source codes2 so that the two attacks can be properly compared in Table 2. In the reliability-based attack, each challenge-reliability pair is derived from 17 measurements, just like each pair is derived from 17 CRPs in our chosen challenge attack. The measured reliability of each PUF is also reported in Table 2. It is measured as the percentage of CRPs that do not flip within 10 measurements. Note that we only evaluate our attacks on odd number XOR APUFs in all the following experiments to avoid the influence of the systemic bias in the responses of even number XOR APUFs [21].
From Table 2, we notice that, in general, the proposed attack has slightly lower accuracy than the enhanced reliability-based attack. This is because the perturbation in in the reliability-based attack is smaller than the perturbation introduced by one flip in in our attack. This means that in the dataset collected for the chosen challenge attack, it is more likely that more than one APUF responses get flipped, and this is considered as noise in our attack and negatively affects the training.
#XORs | Training Dataset Size | Our Attack | Attack in [15] | Reliability | |
---|---|---|---|---|---|
1 | 0.0055 | 98.6% - 99.6% | 99.2% - 99.6% | 99.41% | |
0.01 | 99.0% - 99.4% | 100.00% - 100.00% | 98.67% | ||
3 | 0.0055 | 97.0% - 98.2% | 99.2% - 99.6% | 98.10% | |
0.01 | 98.0% - 99.0% | 99.6% - 100% | 98.53% | ||
5 | 0.0055 | 98.8% - 99.4% | 98.2% - 98.6% | 96.83% | |
0.01 | 97.8% - 98.2% | 99.4% - 99.6% | 94.20% | ||
7 | 0.0055 | 96.0% - 98.4% | 99.4% - 99.8% | 95.84% | |
0.01 | 98.0% - 98.4% | 99.2% - 99.4% | 92.91% | ||
15 | 0.0055 | 93.0% - 95.2% | 99.4% - 99.8% | 91.27% | |
0.01 | 94.2% - 97.4% | 99.8% - 99.8% | 85.10% |
4.3 Extending to More Bit Flips Attacks in Simulation
We would like to extend the idea of our proposed attack and investigate whether flipping more bits in can lead to a successful attack. Table 3 presents the prediction accuracy of individual APUFs in an XOR APUF with and three different noise levels . The results show that the XOR APUFs still could be modeled with acceptable accuracy values. However, as expected, the accuracy is lower than the one-flip attacks because likely more multiple APUF response flips occur in the training dataset.
#XORs | Training Dataset Size | Modeling Accuracy | |
---|---|---|---|
1 | 0 | 98.4% - 99.0% | |
0.0055 | 99.4% - 99.8% | ||
0.01 | 99.2% - 99.8% | ||
3 | 0 | 94.4% - 96.0% | |
0.0055 | 98.2% - 98.8% | ||
0.01 | 97.0% - 99.2% | ||
5 | 0 | 91.2% - 93.0% | |
0.0055 | 97.4% - 97.6% | ||
0.01 | 97.0% - 98.0% | ||
7 | 0 | 92.8% - 95.2% | |
0.0055 | 93.8% - 94.6% | ||
0.01 | 92.4% - 92.8% |
4.4 Attacking FPGA Implemented PUFs
Last but not least, we evaluate the proposed attack on XOR APUFs implemented on an FPGA. Table 4 shows the modeling accuracy of the individual APUFs under the proposed attack. The high accuracy presented in Table 4 validates the effectiveness of our attack in practice.
XORs | Training Dataset Size | Modeling Accuracy |
---|---|---|
1 | 99.0 - 99.3 | |
3 | 98.0 - 98.4 | |
5 | 97.3 - 98.0 | |
7 | 96.6 - 97.6 | |
9 | 96.2 - 96.3 |
5 Countermeasures
One straightforward but effective countermeasure against our attack is to add a one-way function in front of an XOR PUF and enforce that the one-way function and the PUF must be evaluated as a whole: as suggested in [6]. Then, an attacker cannot choose any specific PUF challenges to be evaluated anymore. However, this countermeasure may not be ideal to implement in a lightweight application scenario, e.g., RFID tags, due to the area overhead incurred by a one-way function. Also, this countermeasure does not stop reliability-based attacks.
6 Other Related Work
Prior to this work, some other studies on (adaptively) chosen challenge attacks on APUF have been proposed. For example, active learning methods can improve the efficiency of modeling by collecting informative CRPs, i.e., the CRPs with the highest uncertainty [19]. Adaptively choosing CRPs to measure based on optimization theory is used in [13]. However, all the above chosen challenge attacks can only attack single APUFs, not XOR APUFs.
The relationship of input bit flips and output bit flips of an XOR APUF has been well studied in the form of strict avalanche criteria, predictability test, and input sensitivity [3, 12, 14]. However, the understanding has been mainly used for assessing the machine learning resilience of a PUF [4] and for inspiring new PUF design ideas [5]. The most recent and relevant study in this line of research is a chosen challenge attack exploiting output transitions [12]. The attack also intentionally collects pairs of CRPs, which flip the response bit of an XOR APUF with limited input flips in raw challenges (instead of the vectors in our attack). However, the authors directly used the collected CRPs for machine learning training to attack an XOR APUF as a whole. Thus, they only achieved up to 50% reduction in the required number of CRPs in attacking XOR APUFs, while our attack can attack individual APUFs instead of the XOR APUF as a whole.
7 Conclusion
In this work, we use the non-flipping probability of chosen challenges instead of the reliability for attacking individual APUFs in XOR APUFs. The unified theoretical foundation shows that our attack generalizes the reliability-based attacks, and thus, our attack method is applicable in more scenarios, including perfectly reliable PUFs. We validate our attack experimentally using simulation and FPGA implementations.
References
- [1] Georg T. Becker. The gap between promise and reality: On the insecurity of XOR arbiter pufs. In Tim Güneysu and Helena Handschuh, editors, Cryptographic Hardware and Embedded Systems - CHES 2015 - 17th International Workshop, Saint-Malo, France, September 13-16, 2015, Proceedings, volume 9293 of Lecture Notes in Computer Science, pages 535–555. Springer, 2015.
- [2] Jeroen Delvaux and Ingrid Verbauwhede. Side channel modeling attacks on 65nm arbiter pufs exploiting CMOS device noise. In 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2013, Austin, TX, USA, June 2-3, 2013, pages 137–142. IEEE Computer Society, 2013.
- [3] Fatemeh Ganji, Sarah Amir, Shahin Tajik, Domenic Forte, and Jean-Pierre Seifert. Pitfalls in machine learning-based adversary modeling for hardware systems. In 2020 Design, Automation & Test in Europe Conference & Exhibition, DATE 2020, Grenoble, France, March 9-13, 2020, pages 514–519. IEEE, 2020.
- [4] Fatemeh Ganji, Domenic Forte, and Jean-Pierre Seifert. Pufmeter a property testing tool for assessing the robustness of physically unclonable functions to machine learning attacks. IEEE Access, 7:122513–122521, 2019.
- [5] Fatemeh Ganji, Shahin Tajik, Pascal Stauss, Jean-Pierre Seifert, Mark M. Tehranipoor, and Domenic Forte. Rock’n’roll pufs: crafting provably secure pufs from less secure ones (extended version). J. Cryptogr. Eng., 11(2):105–118, 2021.
- [6] Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. Controlled physical random functions. In 18th Annual Computer Security Applications Conference (ACSAC 2002), 9-13 December 2002, Las Vegas, NV, USA, pages 149–160. IEEE Computer Society, 2002.
- [7] Blaise Gassend, Dwaine E. Clarke, Marten van Dijk, and Srinivas Devadas. Silicon physical random functions. In Vijayalakshmi Atluri, editor, Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, Washington, DC, USA, November 18-22, 2002, pages 148–160. ACM, 2002.
- [8] Deniz Gurevin, Chenglu Jin, Phuong Ha Nguyen, Omer Khan, and Marten van Dijk. Secure remote attestation with strong key insulation guarantees. IEEE Transactions on Computers, 2023.
- [9] Chenglu Jin, Wayne P. Burleson, Marten van Dijk, and Ulrich Rührmair. Erasable pufs: Formal treatment and generic design. In Chip-Hong Chang, Ulrich Rührmair, Stefan Katzenbeisser, and Patrick Schaumont, editors, Proceedings of the 4th ACM Workshop on Attacks and Solutions in Hardware Security Workshop, ASHES@CCS 2020, Virtual Event, USA, November 13, 2020, pages 21–33. ACM, 2020.
- [10] Chenglu Jin, Wayne P. Burleson, Marten van Dijk, and Ulrich Rührmair. Programmable access-controlled and generic erasable PUF design and its applications. J. Cryptogr. Eng., 12(4):413–432, 2022.
- [11] Daihyun Lim, Jae W. Lee, Blaise Gassend, G. Edward Suh, Marten van Dijk, and Srinivas Devadas. Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. Syst., 13(10):1200–1205, 2005.
- [12] Chia-Chih Lin and Ming-Syan Chen. Learning from output transitions: A chosen challenge strategy for ML attacks on pufs. In IEEE/ACM International Symposium on Low Power Electronics and Design, ISLPED 2023, Vienna, Austria, August 7-8, 2023, pages 1–6. IEEE, 2023.
- [13] Yuntao Liu, Yang Xie, Chongxi Bao, and Ankur Srivastava. An optimization-theoretic approach for attacking physical unclonable functions. In Frank Liu, editor, Proceedings of the 35th International Conference on Computer-Aided Design, ICCAD 2016, Austin, TX, USA, November 7-10, 2016, page 45. ACM, 2016.
- [14] Phuong Ha Nguyen, Durga Prasad Sahoo, Rajat Subhra Chakraborty, and Debdeep Mukhopadhyay. Security analysis of arbiter PUF and its lightweight compositions under predictability test. ACM Trans. Design Autom. Electr. Syst., 22(2):20:1–20:28, 2017.
- [15] Phuong Ha Nguyen, Durga Prasad Sahoo, Chenglu Jin, Kaleel Mahmood, Ulrich Rührmair, and Marten van Dijk. The interpose PUF: secure PUF design against state-of-the-art machine learning attacks. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019(4):243–290, 2019.
- [16] Ulrich Rührmair, Frank Sehnke, Jan Sölter, Gideon Dror, Srinivas Devadas, and Jürgen Schmidhuber. Modeling attacks on physical unclonable functions. In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS 2010, Chicago, Illinois, USA, October 4-8, 2010, pages 237–249. ACM, 2010.
- [17] G. Edward Suh and Srinivas Devadas. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th Design Automation Conference, DAC 2007, San Diego, CA, USA, June 4-8, 2007, pages 9–14. IEEE, 2007.
- [18] Johannes Tobisch, Anita Aghaie, and Georg T. Becker. Combining optimization objectives: New modeling attacks on strong pufs. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021(2):357–389, 2021.
- [19] Yuejiang Wen and Yingjie Lao. PUF modeling attack using active learning. In IEEE International Symposium on Circuits and Systems, ISCAS 2018, 27-30 May 2018, Florence, Italy, pages 1–5. IEEE, 2018.
- [20] Nils Wisiol and Marian Margraf. Why attackers lose: design and security analysis of arbitrarily large XOR arbiter pufs. J. Cryptogr. Eng., 9(3):221–230, 2019.
- [21] Nils Wisiol and Niklas Pirnay. Short paper: XOR arbiter pufs have systematic response bias. In Joseph Bonneau and Nadia Heninger, editors, Financial Cryptography and Data Security - 24th International Conference, FC 2020, Kota Kinabalu, Malaysia, February 10-14, 2020 Revised Selected Papers, volume 12059 of Lecture Notes in Computer Science, pages 50–57. Springer, 2020.
- [22] Nils Wisiol, Bipana Thapaliya, Khalid T. Mursi, Jean-Pierre Seifert, and Yu Zhuang. Neural network modeling attacks on arbiter-puf-based designs. IEEE Trans. Inf. Forensics Secur., 17:2719–2731, 2022.