2019
DOI: 10.1109/tifs.2018.2886624
|View full text |Cite
|
Sign up to set email alerts
|

Lightweight (Reverse) Fuzzy Extractor With Multiple Reference PUF Responses

Abstract: A Physical unclonable functions (PUF), alike a fingerprint, exploits manufacturing randomness to endow each physical item with a unique identifier. One primary PUF application is the secure derivation of volatile cryptographic keys using a fuzzy extractor comprising of two procedures: i) secure sketch; and ii) entropy extraction. Although the entropy extractor can be lightweight, the overhead of the secure sketch responsible correcting naturally noisy PUF responses is usually costly. We observe that, in genera… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
25
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 44 publications
(25 citation statements)
references
References 53 publications
0
25
0
Order By: Relevance
“…Gao et al recently proposed the multiple reference responses (MRR) enrollment strategy [26]. This method is especially suitable in a reverse fuzzy extractor setting to significantly reduce the Gen() function implementation overhead on a token [26]. The MRR rationale is described below in the context of a reverse fuzzy extractor, dubbed MR 3 FE.…”
Section: B Key Generation With Multiple Reference Responsesmentioning
confidence: 99%
See 1 more Smart Citation
“…Gao et al recently proposed the multiple reference responses (MRR) enrollment strategy [26]. This method is especially suitable in a reverse fuzzy extractor setting to significantly reduce the Gen() function implementation overhead on a token [26]. The MRR rationale is described below in the context of a reverse fuzzy extractor, dubbed MR 3 FE.…”
Section: B Key Generation With Multiple Reference Responsesmentioning
confidence: 99%
“…Our study uses the family of BCH(n, k, t) linear codes with a syndrome based decoding strategy to realize a reverse fuzzy extractor considering its popularity [20], [23] and its security [23], [26], [27]. Here, n is the codeword length, k is the code size, t is the number of errors that can be corrected within this n-bit block.…”
Section: Key Failure Ratementioning
confidence: 99%
“…Since the eHealth scenario is specifically targeted for adverse conditions, we chose not to use PUFs in our design. Current research is showing promise in mitigating this issue [30], [31].…”
Section: B Physically Unclonable Functionsmentioning
confidence: 99%
“…Presumably, the EEPROM would be ''in the box'' rather than an external device. If not an EEPROM, perhaps a physically unclonable function (PUF) [30], [31], could be used.…”
Section: A Secure Usb Drivementioning
confidence: 99%
“…After the preselection process, the error rate will decrease, and thus the error correction becomes less complex or even unnecessary [20], [21]. A simple method to determine the stable responses is measuring them multiple times across different operating conditions [22], but this requires significant additional runtime and costs. The more efficient approaches are run test on the PUF cells and the response that has a mismatch exceeding a predefined limit is selected.…”
Section: Introductionmentioning
confidence: 99%