000 04143nam a22005775i 4500
001 978-3-319-76717-8
003 DE-He213
005 20220801221433.0
007 cr nn 008mamaa
008 180324s2018 sz | s |||| 0|eng d
020 _a9783319767178
_9978-3-319-76717-8
024 7 _a10.1007/978-3-319-76717-8
_2doi
050 4 _aQ342
072 7 _aUYQ
_2bicssc
072 7 _aTEC009000
_2bisacsh
072 7 _aUYQ
_2thema
082 0 4 _a006.3
_223
100 1 _aGanji, Fatemeh.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
_956011
245 1 0 _aOn the Learnability of Physically Unclonable Functions
_h[electronic resource] /
_cby Fatemeh Ganji.
250 _a1st ed. 2018.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2018.
300 _aXXIV, 86 p. 21 illus., 4 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aT-Labs Series in Telecommunication Services,
_x2192-2829
505 0 _aIntroduction -- Definitions and Preliminaries -- PAC Learning of Arbiter PUFs -- PAC Learning of XOR Arbiter PUFs -- PAC Learning of Ring Oscillator PUFs -- PAC Learning of Bistable Ring PUFs -- Follow-up -- Conclusion.
520 _aThis book addresses the issue of Machine Learning (ML) attacks on Integrated Circuits through Physical Unclonable Functions (PUFs). It provides the mathematical proofs of the vulnerability of various PUF families, including Arbiter, XOR Arbiter, ring-oscillator, and bistable ring PUFs, to ML attacks. To achieve this goal, it develops a generic framework for the assessment of these PUFs based on two main approaches. First, with regard to the inherent physical characteristics, it establishes fit-for-purpose mathematical representations of the PUFs mentioned above, which adequately reflect the physical behavior of these primitives. To this end, notions and formalizations that are already familiar to the ML theory world are reintroduced in order to give a better understanding of why, how, and to what extent ML attacks against PUFs can be feasible in practice. Second, the book explores polynomial time ML algorithms, which can learn the PUFs under the appropriate representation. More importantly, in contrast to previous ML approaches, the framework presented here ensures not only the accuracy of the model mimicking the behavior of the PUF, but also the delivery of such a model. Besides off-the-shelf ML algorithms, the book applies a set of algorithms hailing from the field of property testing, which can help to evaluate the security of PUFs. They serve as a “toolbox”, from which PUF designers and manufacturers can choose the indicators most relevant for their requirements. Last but not least, on the basis of learning theory concepts, the book explicitly states that the PUF families cannot be considered as an ultimate solution to the problem of insecure ICs. As such, it provides essential insights into both academic research on and the design and manufacturing of PUFs.
650 0 _aComputational intelligence.
_97716
650 0 _aCoding theory.
_94154
650 0 _aInformation theory.
_914256
650 0 _aComputer science—Mathematics.
_931682
650 0 _aElectronic circuits.
_919581
650 1 4 _aComputational Intelligence.
_97716
650 2 4 _aCoding and Information Theory.
_956012
650 2 4 _aMathematical Applications in Computer Science.
_931683
650 2 4 _aElectronic Circuits and Systems.
_956013
710 2 _aSpringerLink (Online service)
_956014
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783319767161
776 0 8 _iPrinted edition:
_z9783319767185
776 0 8 _iPrinted edition:
_z9783030095635
830 0 _aT-Labs Series in Telecommunication Services,
_x2192-2829
_956015
856 4 0 _uhttps://doi.org/10.1007/978-3-319-76717-8
912 _aZDB-2-ENG
912 _aZDB-2-SXE
942 _cEBK
999 _c79669
_d79669