Skip to main content
Erschienen in: International Journal of Information Security 5/2020

17.10.2019 | Regular Contribution

Analysis of some simple stabilizers for physically obfuscated keys

verfasst von: Riccardo Bernardini, Roberto Rinaldo

Erschienen in: International Journal of Information Security | Ausgabe 5/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Physically Obfuscated Keys (POK) are used to embed in chips secret bit-strings to be used in cryptographic protocols. Usually a POK is built as an array of elementary 1-bit POKs (cells). In order to guarantee that the same secret bit-string is generated at every turn-on, stabilizer circuits are required, which are typically based on possibly expensive error-correction circuitry. In this paper we propose a stabilizer scheme that is not based on error-correction codes, but rather forces to zero the cells that are too unreliable and compensate for the disabled cells by means of a mixing stage.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Note that with this definition the PO for \({\mathfrak p}_{1}=0.5\) is conventionally taken equal to 0. Since \({\mathfrak p}_{1}=0.5\) is a zero probability event, the actual definition of the PO for \({\mathfrak p}_{1}=0.5\) has no impact in practice.
 
2
Note that the fact that the probability of error is not larger than \(1-R\) holds in in any environment, because of the definition (4) of \(R\).
 
3
The common convention in error-correction code theory is that the codes are generated by the rows of the generator, therefore they are the image of the transpose.
 
4
Remember that https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq340_HTML.gif . If https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq341_HTML.gif , then it must be https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq342_HTML.gif for some https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq343_HTML.gif ; https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq344_HTML.gif cannot be a strict subset of https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq345_HTML.gif since it would be https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq346_HTML.gif ; therefore, https://static-content.springer.com/image/art%3A10.1007%2Fs10207-019-00473-8/MediaObjects/10207_2019_473_IEq347_HTML.gif is a code-word.
 
5
The codes have been extracted from the online code database www.​codetables.​de (that includes the codes with \(1 \le n\le 256\), \(1 \le \ell \le 256\)) by taking the codes whose distance \(d\) is exactly known.
 
6
Labels 0.5/0.5 and 1.5/5 are the same labels used in [19] and refer to two different variants.
 
Literatur
1.
Zurück zum Zitat Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS ’02, (New York, NY, USA), pp. 148–160, ACM (2002) Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS ’02, (New York, NY, USA), pp. 148–160, ACM (2002)
2.
Zurück zum Zitat Herkle, A., Becker, J., Ortmanns, M.: An arbiter PUF employing eye-opening oscillation for improved noise suppression. In: 2018 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–5 (2018) Herkle, A., Becker, J., Ortmanns, M.: An arbiter PUF employing eye-opening oscillation for improved noise suppression. In: 2018 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–5 (2018)
3.
Zurück zum Zitat Lim, D., Lee, J., Gassend, B., Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)CrossRef Lim, D., Lee, J., Gassend, B., Suh, G., van Dijk, M., Devadas, S.: Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)CrossRef
4.
Zurück zum Zitat Lim, D.: Extracting secret keys from integrated circuits. Master’s Thesis, MIT (2004) Lim, D.: Extracting secret keys from integrated circuits. Master’s Thesis, MIT (2004)
5.
Zurück zum Zitat Suh, G., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, 2007. DAC ’07. 44th ACM/IEEE, pp. 9–14 (2007) Suh, G., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Design Automation Conference, 2007. DAC ’07. 44th ACM/IEEE, pp. 9–14 (2007)
6.
Zurück zum Zitat Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: In Proceedings of the Conference on RFID Security (2007) Holcomb, D.E., Burleson, W.P., Fu, K.: Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In: In Proceedings of the Conference on RFID Security (2007)
7.
Zurück zum Zitat Maes, R., Tuyls, P., Verbauwhede, I.: A soft decision helper data algorithm for SRAM PUFs. In: IEEE International Symposium on Information Theory, 2009. ISIT 2009, pp. 2101–2105 (2009) Maes, R., Tuyls, P., Verbauwhede, I.: A soft decision helper data algorithm for SRAM PUFs. In: IEEE International Symposium on Information Theory, 2009. ISIT 2009, pp. 2101–2105 (2009)
8.
Zurück zum Zitat Satpathy, S., Mathew, S., Suresh, V., Krishnamurthy, R.: Ultra-low energy security circuits for IoT applications. In: 2016 IEEE 34th International Conference on Computer Design (ICCD), pp. 682–685 (2016) Satpathy, S., Mathew, S., Suresh, V., Krishnamurthy, R.: Ultra-low energy security circuits for IoT applications. In: 2016 IEEE 34th International Conference on Computer Design (ICCD), pp. 682–685 (2016)
9.
Zurück zum Zitat Satpathy, S., Mathew, S.K., Suresh, V., Anders, M.A., Kaul, H., Agarwal, A., Hsu, S.K., Chen, G., Krishnamurthy, R.K., De, V.K.: A 4-fJ/b delay-hardened physically unclonable function circuit with selective bit destabilization in 14-nm trigate CMOS. IEEE J. Solid-State Circuits 52, 940–949 (2017)CrossRef Satpathy, S., Mathew, S.K., Suresh, V., Anders, M.A., Kaul, H., Agarwal, A., Hsu, S.K., Chen, G., Krishnamurthy, R.K., De, V.K.: A 4-fJ/b delay-hardened physically unclonable function circuit with selective bit destabilization in 14-nm trigate CMOS. IEEE J. Solid-State Circuits 52, 940–949 (2017)CrossRef
10.
Zurück zum Zitat Alvarez, A., Alioto, M.: Security Down to the Hardware Level, pp. 247–270. Springer, Cham (2017) Alvarez, A., Alioto, M.: Security Down to the Hardware Level, pp. 247–270. Springer, Cham (2017)
11.
Zurück zum Zitat Taneja, S., Alvarez, A., Sadagopan, G., Alioto, M.: A fully-synthesizable c-element based PUF featuring temperature variation compensation with native 2.8% ber, 1.02fj/b at 0.8–1.0v in 40nm. In: 2017 IEEE Asian Solid-State Circuits Conference (A-SSCC), pp. 301–304 (2017) Taneja, S., Alvarez, A., Sadagopan, G., Alioto, M.: A fully-synthesizable c-element based PUF featuring temperature variation compensation with native 2.8% ber, 1.02fj/b at 0.8–1.0v in 40nm. In: 2017 IEEE Asian Solid-State Circuits Conference (A-SSCC), pp. 301–304 (2017)
12.
Zurück zum Zitat Bernardini, R., Rinaldo, R.: Making random permutations from physically unclonable constants. Int. J. Inf. Secur. 16, 249–261 (2016)CrossRef Bernardini, R., Rinaldo, R.: Making random permutations from physically unclonable constants. Int. J. Inf. Secur. 16, 249–261 (2016)CrossRef
13.
Zurück zum Zitat Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology—EUROCRYPT 2004, vol. 3027 of Lecture Notes in Computer Science, pp. 523–540. Springer, Berlin (2004) Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology—EUROCRYPT 2004, vol. 3027 of Lecture Notes in Computer Science, pp. 523–540. Springer, Berlin (2004)
14.
Zurück zum Zitat Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the 6th ACM Conference on Computer and Communications Security, CCS ’99, (New York, NY, USA), pp. 28–36. ACM (1999) Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the 6th ACM Conference on Computer and Communications Security, CCS ’99, (New York, NY, USA), pp. 28–36. ACM (1999)
15.
Zurück zum Zitat Skoric, B., de Vreede, N.: The spammed code offset method. IEEE Trans. Inf. Forensics Secur. 9, 875–884 (2014)CrossRef Skoric, B., de Vreede, N.: The spammed code offset method. IEEE Trans. Inf. Forensics Secur. 9, 875–884 (2014)CrossRef
16.
Zurück zum Zitat Škorić, B.: A trivial debiasing scheme for helper data systems. J. Cryptogr. Eng. 8, 341–349 (2018)CrossRef Škorić, B.: A trivial debiasing scheme for helper data systems. J. Cryptogr. Eng. 8, 341–349 (2018)CrossRef
17.
Zurück zum Zitat Hiller, M., Weiner, M., Rodrigues Lima, L., Birkner, M., Sigl, G.: Breaking through fixed PUF block limitations with differential sequence coding and convolutional codes. In: Proceedings of the 3rd International Workshop on Trustworthy Embedded Devices, TrustED ’13, (New York, NY, USA), pp. 43–54. ACM (2013) Hiller, M., Weiner, M., Rodrigues Lima, L., Birkner, M., Sigl, G.: Breaking through fixed PUF block limitations with differential sequence coding and convolutional codes. In: Proceedings of the 3rd International Workshop on Trustworthy Embedded Devices, TrustED ’13, (New York, NY, USA), pp. 43–54. ACM (2013)
18.
Zurück zum Zitat Hiller, M., Yu, M., Sigl, G.: Cherry-picking reliable PUF bits with differential sequence coding. IEEE Trans. Inf. Forensics Secur. 11, 2065–2076 (2016)CrossRef Hiller, M., Yu, M., Sigl, G.: Cherry-picking reliable PUF bits with differential sequence coding. IEEE Trans. Inf. Forensics Secur. 11, 2065–2076 (2016)CrossRef
19.
Zurück zum Zitat Bernardini, R., Rinaldo, R.: Analytic and simulation results about a compact, reliable, and unbiased 1-bit physically unclonable constant. IEEE Trans. Inf. Forensics Secur. 11, 2804–2817 (2016)CrossRef Bernardini, R., Rinaldo, R.: Analytic and simulation results about a compact, reliable, and unbiased 1-bit physically unclonable constant. IEEE Trans. Inf. Forensics Secur. 11, 2804–2817 (2016)CrossRef
21.
Zurück zum Zitat Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection, pp. 63–80. Springer, Berlin (2007) Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection, pp. 63–80. Springer, Berlin (2007)
22.
Zurück zum Zitat Mathew, S.K., Satpathy, S.K., Anders, M.A., Kaul, H., Hsu, S.K., Agarwal, A., Chen, G.K., Parker, R.J., Krishnamurthy, R.K., De, V.: 16.2 a 0.19pj/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100 stable secure key generation in 22nm cmos. In: 2014 IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC), pp. 278–279 (2014) Mathew, S.K., Satpathy, S.K., Anders, M.A., Kaul, H., Hsu, S.K., Agarwal, A., Chen, G.K., Parker, R.J., Krishnamurthy, R.K., De, V.: 16.2 a 0.19pj/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100 stable secure key generation in 22nm cmos. In: 2014 IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC), pp. 278–279 (2014)
23.
Zurück zum Zitat Satpathy, S., Mathew, S., Li, J., Koeberl, P., Anders, M., Kaul, H., Chen, G.K., Agarwal, A., Hsu, S., Krishnamurthy, R.: 13fj/bit probing-resilient 250k PUF array with soft darkbit masking for 1.94% bit-error in 22nm tri-gate CMOS. In: ESSCIRC 2014—40th European Solid State Circuits Conference, Venice Lido, Italy, 22–26 September 2014, pp. 239–242 (2014) Satpathy, S., Mathew, S., Li, J., Koeberl, P., Anders, M., Kaul, H., Chen, G.K., Agarwal, A., Hsu, S., Krishnamurthy, R.: 13fj/bit probing-resilient 250k PUF array with soft darkbit masking for 1.94% bit-error in 22nm tri-gate CMOS. In: ESSCIRC 2014—40th European Solid State Circuits Conference, Venice Lido, Italy, 22–26 September 2014, pp. 239–242 (2014)
24.
Zurück zum Zitat Mathew, S., Satpathy, S., Suresh, V., Krishnamurthy, R.K.: Energy efficient and ultra low voltage security circuits for nanoscale cmos technologies. In: 2017 IEEE Custom Integrated Circuits Conference (CICC), pp. 1–4 (2017) Mathew, S., Satpathy, S., Suresh, V., Krishnamurthy, R.K.: Energy efficient and ultra low voltage security circuits for nanoscale cmos technologies. In: 2017 IEEE Custom Integrated Circuits Conference (CICC), pp. 1–4 (2017)
25.
Zurück zum Zitat Van Herrewege, A., Katzenbeisser, S., Maes, R., Peeters, R., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: A. D. Keromytis (ed.) Financial Cryptography and Data Security , pp. 374–389. Springer, Berlin (2012) Van Herrewege, A., Katzenbeisser, S., Maes, R., Peeters, R., Sadeghi, A.-R., Verbauwhede, I., Wachsmann, C.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: A. D. Keromytis (ed.) Financial Cryptography and Data Security , pp. 374–389. Springer, Berlin (2012)
26.
Zurück zum Zitat Schaller, A., Stanko, T., Škorić, B., Katzenbeisser, S.: Eliminating leakage in reverse fuzzy extractors. IEEE Trans. Inf. Forensics Secur. 13, 954–964 (2018)CrossRef Schaller, A., Stanko, T., Škorić, B., Katzenbeisser, S.: Eliminating leakage in reverse fuzzy extractors. IEEE Trans. Inf. Forensics Secur. 13, 954–964 (2018)CrossRef
27.
Zurück zum Zitat Yan, W., Tehranipoor, F., Chandy, J.A.: PUF-based fuzzy authentication without error correcting codes. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 36, 1445–1457 (2017)CrossRef Yan, W., Tehranipoor, F., Chandy, J.A.: PUF-based fuzzy authentication without error correcting codes. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 36, 1445–1457 (2017)CrossRef
28.
Zurück zum Zitat Yan, W., Tehranipoor, F., Chandy, J.A.: A novel way to authenticate untrusted integrated circuits. In: 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 132–138 (2015) Yan, W., Tehranipoor, F., Chandy, J.A.: A novel way to authenticate untrusted integrated circuits. In: 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 132–138 (2015)
29.
Zurück zum Zitat Herder, C., Ren, L., van Dijk, M., Yu, M., Devadas, S.: Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions. IEEE Trans. Dependable Secure Comput. 14, 65–82 (2017)CrossRef Herder, C., Ren, L., van Dijk, M., Yu, M., Devadas, S.: Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions. IEEE Trans. Dependable Secure Comput. 14, 65–82 (2017)CrossRef
30.
Zurück zum Zitat Maes, R., Peeters, R., Van Herrewege, A., Wachsmann, C., Katzenbeisser, S., Sadeghi, A.-R., Verbauwhede, I.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: International Conference on Financial Cryptography and Data Security, pp. 374–389, 01 (2012) Maes, R., Peeters, R., Van Herrewege, A., Wachsmann, C., Katzenbeisser, S., Sadeghi, A.-R., Verbauwhede, I.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: International Conference on Financial Cryptography and Data Security, pp. 374–389, 01 (2012)
31.
Zurück zum Zitat Holcomb, D.E., Burleson, W.P., Fu, K.: Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58, 1198–1210 (2009)MathSciNetCrossRef Holcomb, D.E., Burleson, W.P., Fu, K.: Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58, 1198–1210 (2009)MathSciNetCrossRef
32.
Zurück zum Zitat Su, Y., Holleman, J., Otis, B.P.: A 1.6pj/bit 96% stable chip-id generating circuit using process variations. In: 2007 IEEE International Solid-State Circuits Conference, ISSCC 2007, Digest of Technical Papers, San Francisco, CA, USA, 11–15 February 2007, pp. 406–611 (2007) Su, Y., Holleman, J., Otis, B.P.: A 1.6pj/bit 96% stable chip-id generating circuit using process variations. In: 2007 IEEE International Solid-State Circuits Conference, ISSCC 2007, Digest of Technical Papers, San Francisco, CA, USA, 11–15 February 2007, pp. 406–611 (2007)
33.
Zurück zum Zitat Kumar, E.S., Guajardo, J., Maesyz, R., jan Schrijen, G., Tuyls, P.: Extended abstract: the butterfly PUF protecting IP on every FPGA. In: IEEE International Workshop on In Hardware-Oriented Security and Trust. HOST, 2008, pp. 67–70 (2008) Kumar, E.S., Guajardo, J., Maesyz, R., jan Schrijen, G., Tuyls, P.: Extended abstract: the butterfly PUF protecting IP on every FPGA. In: IEEE International Workshop on In Hardware-Oriented Security and Trust. HOST, 2008, pp. 67–70 (2008)
34.
Zurück zum Zitat Su, Y., Holleman, J., Otis, B.: A digital 1.6 pJ/bit chip identification circuit using process variations. IEEE J. Solid-State Circuits 43, 69–77 (2008)CrossRef Su, Y., Holleman, J., Otis, B.: A digital 1.6 pJ/bit chip identification circuit using process variations. IEEE J. Solid-State Circuits 43, 69–77 (2008)CrossRef
35.
Zurück zum Zitat Xu, X., Rahmati, A., Holcomb, D., Fu, K., Burleson, W.: Reliable physical unclonable functions using data retention voltage of SRAM cells. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34, 903–914 (2015)CrossRef Xu, X., Rahmati, A., Holcomb, D., Fu, K., Burleson, W.: Reliable physical unclonable functions using data retention voltage of SRAM cells. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34, 903–914 (2015)CrossRef
36.
Zurück zum Zitat Lee, J., Lim, D., Gassend, B., Suh, G., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits, 2004. Digest of Technical Papers, pp. 176–179 (2004) Lee, J., Lim, D., Gassend, B., Suh, G., van Dijk, M., Devadas, S.: A technique to build a secret key in integrated circuits for identification and authentication applications. In: 2004 Symposium on VLSI Circuits, 2004. Digest of Technical Papers, pp. 176–179 (2004)
37.
Zurück zum Zitat Bernardini, R., Rinaldo, R.: A very stable diode-based physically unclonable constant. Integr. VLSI J. 59, 179–189 (2017)CrossRef Bernardini, R., Rinaldo, R.: A very stable diode-based physically unclonable constant. Integr. VLSI J. 59, 179–189 (2017)CrossRef
38.
Zurück zum Zitat Cachin, C.: Entropy measures and unconditional security in cryptography. Ph.D. thesis, ETH Zurich, Institute of Theoretical Computer Science (1997) Cachin, C.: Entropy measures and unconditional security in cryptography. Ph.D. thesis, ETH Zurich, Institute of Theoretical Computer Science (1997)
39.
Zurück zum Zitat Cover, T.M., Thomas, J.A.: Information Theory. Wiley, New York (1991)MATH Cover, T.M., Thomas, J.A.: Information Theory. Wiley, New York (1991)MATH
40.
Zurück zum Zitat Massey, J.L.: Guessing and entropy. In: Proc. 1994 IEEE International Symposium on Information Theory, p. 204 (1994) Massey, J.L.: Guessing and entropy. In: Proc. 1994 IEEE International Symposium on Information Theory, p. 204 (1994)
41.
Zurück zum Zitat Paral, Z., Devadas, S.: Reliable and efficient PUF-based key generation using pattern matching. In: 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 128–133 (2011) Paral, Z., Devadas, S.: Reliable and efficient PUF-based key generation using pattern matching. In: 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), pp. 128–133 (2011)
42.
Zurück zum Zitat Yu, M.-D.M., Devadas, S.: Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27(1), 48–65 (2010)CrossRef Yu, M.-D.M., Devadas, S.: Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27(1), 48–65 (2010)CrossRef
43.
Zurück zum Zitat Van Zant, P.: Microchip Fabrication, 5th edn. McGraw-Hill Inc, New York (2004) Van Zant, P.: Microchip Fabrication, 5th edn. McGraw-Hill Inc, New York (2004)
44.
Zurück zum Zitat Chen, N., Yan, Z.: Complexity analysis of reed-solomon decoding over gf(\(2^{\wedge }\text{m}\)) without using syndromes. CoRR, vol. abs/0803.0731 (2008) Chen, N., Yan, Z.: Complexity analysis of reed-solomon decoding over gf(\(2^{\wedge }\text{m}\)) without using syndromes. CoRR, vol. abs/0803.0731 (2008)
Metadaten
Titel
Analysis of some simple stabilizers for physically obfuscated keys
verfasst von
Riccardo Bernardini
Roberto Rinaldo
Publikationsdatum
17.10.2019
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 5/2020
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-019-00473-8

Weitere Artikel der Ausgabe 5/2020

International Journal of Information Security 5/2020 Zur Ausgabe

Premium Partner