A physical unclonable function (PUF) generates hardware intrinsic volatile secrets by exploiting uncontrollable manufacturing randomness. Although PUFs provide the potential for lightweight and secure authentication for increasing numbers of low-end Internet of Things devices, practical and secure mechanisms remain elusive. We aim to explore simulatable PUFs (SimPUFs) that are physically unclonable but efficiently modeled mathematically through privileged one-time PUF access to address the above problem. Given a challenge, a securely stored SimPUF in possession of a trusted server computes the corresponding response and its bit-specific reliability. Consequently, naturally noisy PUF responses generated by a resource limited prover can be immediately processed by a one-way function (OWF) and transmitted to the server, because the resourceful server can exploit the SimPUF to perform a trial-and-error search over likely error patterns to recover the noisy response to authenticate the prover. Security of trial-and-error reverse (TREVERSE) authentication under the random oracle model is guaranteed by the hardness of inverting the OWF. We formally evaluate the TREVERSE authentication capability with two SimPUFs experimentally derived from popular silicon PUFs.

, , , , , , , , , , ,
doi.org/10.1109/TDSC.2020.2993802
IEEE Transactions on Dependable and Secure Computing
Computer Security

Gao, Y., van Dijk, M., Xu, L., Yang, W., Nepal, S., & Ranasinghe, D. (2023). TREVERSE: TRial-and-Error lightweight secure reVERSE authentication with simulatable PUFs. IEEE Transactions on Dependable and Secure Computing, 19(1), 419–437. doi:10.1109/TDSC.2020.2993802