Paper 2020/387

Low-complexity and Reliable Transforms for Physical Unclonable Functions

Onur Gunlu and Rafael F. Schaefer

Abstract

Noisy measurements of a physical unclonable function (PUF) are used to store secret keys with reliability, security, privacy, and complexity constraints. A new set of low-complexity and orthogonal transforms with no multiplication is proposed to obtain bit-error probability results significantly better than all methods previously proposed for key binding with PUFs. The uniqueness and security performance of a transform selected from the proposed set is shown to be close to optimal. An error-correction code with a low-complexity decoder and a high code rate is shown to provide a block-error probability significantly smaller than provided by previously proposed codes with the same or smaller code rates.

Note: To appear in IEEE International Conference on Acoustics, Speech, and Signal Processing 2020

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
physical unclonable function (PUF)no multiplication transformssecret key agreementlow complexity.
Contact author(s)
guenlue @ tu-berlin de
History
2020-04-09: received
Short URL
https://ia.cr/2020/387
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/387,
      author = {Onur Gunlu and Rafael F.  Schaefer},
      title = {Low-complexity and Reliable Transforms for Physical Unclonable Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2020/387},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/387}},
      url = {https://eprint.iacr.org/2020/387}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.