Paper 2006/101

Information-theoretic analysis of coating PUFs

B. Skoric, S. Maubach, T. Kevenaar, and P. Tuyls

Abstract

Physical Uncloneable Functions (PUFs) can be used as a cost-effective means to store cryptographic key material in an uncloneable way. In coating PUFs, keys are generated from capacitance measurements of a coating containing many randomly distributed particles with different dielectric constants. We introduce a physical model of coating PUFs by simplifying the capacitance sensors to a parallel plate geometry. We estimate the amount of information that can be extracted from the coating. We show that the inherent entropy is proportional to $sqrt{n}(log n)^{3/2}$, where n is the number of particles that fit between the capacitor plates in a straight line. However, measurement noise may severely reduce the amount of information that can actually be extracted in practice. In the noisy regime the number of extractable bits is in fact a decreasing function of n. We derive an optimal value for n as a function of the noise amplitude, the PUF geometry and the dielectric constants.

Metadata
Available format(s)
PDF PS
Publication info
Published elsewhere. Different version submitted to Journal of Applied Physics
Keywords
Physical Unclonable Functionskey storage
Contact author(s)
boris skoric @ philips com
History
2006-03-19: received
Short URL
https://ia.cr/2006/101
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/101,
      author = {B.  Skoric and S.  Maubach and T.  Kevenaar and P.  Tuyls},
      title = {Information-theoretic analysis of coating PUFs},
      howpublished = {Cryptology ePrint Archive, Paper 2006/101},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/101}},
      url = {https://eprint.iacr.org/2006/101}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.