2016
DOI: 10.1007/978-3-662-53140-2_20
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications

Abstract: Abstract. The device-unique response of a physically unclonable function (PUF) can serve as the root of trust in an embedded cryptographic system. Fuzzy extractors transform this noisy non-uniformly distributed secret into a stable high-entropy key. The overall efficiency thereof, typically depending on error-correction with a binary [n, k, d] block code, is determined by the universal and well-known (n − k) bound on the min-entropy loss. We derive new considerably tighter bounds for PUFinduced distributions t… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
55
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 67 publications
(55 citation statements)
references
References 28 publications
0
55
0
Order By: Relevance
“…This is mainly caused by the (n − k)-bit helper data exposure. Extra entropy leakage can be from response bias [30], [30], [31]; a bias exists when the probability of a response being '1' or '0' is not ideally 50%. Active helper data manipulation (HDM) attacks may also cause serious entropy leakage if the helper data algorithm is not carefully constructed [23], [27], [32], [33].…”
Section: Security Discussionmentioning
confidence: 99%
See 3 more Smart Citations
“…This is mainly caused by the (n − k)-bit helper data exposure. Extra entropy leakage can be from response bias [30], [30], [31]; a bias exists when the probability of a response being '1' or '0' is not ideally 50%. Active helper data manipulation (HDM) attacks may also cause serious entropy leakage if the helper data algorithm is not carefully constructed [23], [27], [32], [33].…”
Section: Security Discussionmentioning
confidence: 99%
“…The reverse fuzzy extractor can result in unanticipated entropy loss under repeated helper data exposure associated with a given PUF response r ; unless, PUF responses are unbiased. Generally, the extra entropy loss is a result of the leakage of bit-specific reliability information [31]. However, the above extra entropy losses are important only when PUF response bias is considerably different from the ideal value of 50% as shown by the analysis in [18], [31].…”
Section: Security Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Tbl. I, because n − k is only an upper bound for the entropy loss that holds with equality only if m = n [11].…”
Section: B (N-k) Boundmentioning
confidence: 99%