2021
DOI: 10.3390/s21248415
|View full text |Cite
|
Sign up to set email alerts
|

Security Analysis of Machine Learning-Based PUF Enrollment Protocols: A Review

Abstract: The demand for Internet of Things services is increasing exponentially, and consequently a large number of devices are being deployed. To efficiently authenticate these objects, the use of physical unclonable functions (PUFs) has been introduced as a promising solution for the resource-constrained nature of these devices. The use of machine learning PUF models has been recently proposed to authenticate the IoT objects while reducing the storage space requirement for each device. Nonetheless, the use of a mathe… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 68 publications
0
2
0
Order By: Relevance
“…[ 29 , 30 ] A secret challenge‐response pair (CRP) space that is known only to a verifier results from modeling PUF as a mathematical function that maps the inputs/challenges ( c ) to outputs/responses ( r ), viz., ( r = f ( c )). [ 31 , 32 ] Depending on whether the number of CRPs are linearly or supra‐linearly related to the number of physical random elements in the circuit, the PUF is grouped as weak PUF or strong PUF. [ 33 , 34 ] Strong PUF are harnessed for applications such as authentication which requires the creation of multiple keys, whereas weak PUF are utilized for hardware identification.…”
Section: Introductionmentioning
confidence: 99%
“…[ 29 , 30 ] A secret challenge‐response pair (CRP) space that is known only to a verifier results from modeling PUF as a mathematical function that maps the inputs/challenges ( c ) to outputs/responses ( r ), viz., ( r = f ( c )). [ 31 , 32 ] Depending on whether the number of CRPs are linearly or supra‐linearly related to the number of physical random elements in the circuit, the PUF is grouped as weak PUF or strong PUF. [ 33 , 34 ] Strong PUF are harnessed for applications such as authentication which requires the creation of multiple keys, whereas weak PUF are utilized for hardware identification.…”
Section: Introductionmentioning
confidence: 99%
“…The use of a PUF is advantageous in preventing overproduction by assigning a unique activation code during the enrollment [8]. This code generates device-specific keys and enables server monitoring to prevent unauthorized devices from infiltrating the market [8]. The following section will detail the construction of the PUF and its use as a cryptographic root key.…”
Section: Approachmentioning
confidence: 99%