Paper 2021/250

Key Agreement with Physical Unclonable Functions and Biometric Identifiers

Onur Gunlu, Linköping University
Abstract

This thesis addresses security and privacy problems for digital devices and biometrics, where a secret key is generated for authentication, identification, or secure computations. A physical unclonable function (PUF) is a promising solution for local security in digital devices. A low-complexity transform-coding algorithm is developed to make the information-theoretic analysis tractable and motivate a noisy (hidden) PUF source model. The optimal trade-offs between the secret-key, privacy-leakage, and storage rates for multiple measurements of hidden PUFs are characterized. The first optimal and low-complexity code constructions are proposed. Polar codes are designed to achieve the best known rate tuples. The gains from cost-constrained controllable PUF measurements are illustrated to motivate extensions.

Note: Parts of a Ph.D. thesis, Department of Electrical and Computer Engineering, Technical University of Munich (TUM), Germany

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
physical unclonable functionsinformation theoretic securitycoding for secrecysecret key agreementnested codesIoT network security
Contact author(s)
guenlue @ tu-berlin de
History
2024-03-10: revised
2021-03-02: received
See all versions
Short URL
https://ia.cr/2021/250
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/250,
      author = {Onur Gunlu},
      title = {Key Agreement with Physical Unclonable Functions and Biometric Identifiers},
      howpublished = {Cryptology ePrint Archive, Paper 2021/250},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/250}},
      url = {https://eprint.iacr.org/2021/250}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.