Physical unclonable functions

Y Gao, SF Al-Sarawi, D Abbott - Nature Electronics, 2020 - nature.com
A physical unclonable function (PUF) is a device that exploits inherent randomness
introduced during manufacturing to give a physical entity a unique 'fingerprint'or trust anchor …

Reusable fuzzy extractors for low-entropy distributions

R Canetti, B Fuller, O Paneth, L Reyzin, A Smith - Journal of Cryptology, 2021 - Springer
Fuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer,
Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same …

Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions

C Herder, L Ren, M Van Dijk, MD Yu… - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
We present a fuzzy extractor whose security can be reduced to the hardness of Learning
Parity with Noise (LPN) and can efficiently correct a constant fraction of errors in a biometric …

[HTML][HTML] Review of error correction for PUFs and evaluation on state-of-the-art FPGAs

M Hiller, L Kürzinger, G Sigl - Journal of cryptographic engineering, 2020 - Springer
Efficient error correction and key derivation is a prerequisite to generate secure and reliable
keys from PUFs. The most common methods can be divided into linear schemes and pointer …

Secure boot and remote attestation in the sanctum processor

I Lebedev, K Hogan, S Devadas - 2018 IEEE 31st Computer …, 2018 - ieeexplore.ieee.org
During the secure boot process for a trusted execution environment, the processor must
provide a chain of certificates to the remote client demonstrating that their secure container …

Efficient, reusable fuzzy extractors from LWE

D Apon, C Cho, K Eldefrawy, J Katz - International Conference on Cyber …, 2017 - Springer
A fuzzy extractor (FE) enables reproducible generation of high-quality randomness from
noisy inputs having sufficient min-entropy. FEs have been proposed for deriving …

Information reconciliation schemes in physical-layer security: A survey

C Huth, R Guillaume, T Strohm, P Duplys, IA Samuel… - Computer Networks, 2016 - Elsevier
Abstract Information reconciliation is an essential part of physical-layer based key
agreement. It enables the equalization of similar, but disagreeing channel observations of …

Biometrics-authenticated key exchange for secure messaging

M Wang, K He, J Chen, Z Li, W Zhao, R Du - Proceedings of the 2021 …, 2021 - dl.acm.org
Secure messaging heavily relies on a session key negotiated by an Authenticated Key
Exchange (AKE) protocol. However, existing AKE protocols only verify the existence of a …

When are fuzzy extractors possible?

B Fuller, L Reyzin, A Smith - IEEE Transactions on Information …, 2020 - ieeexplore.ieee.org
Fuzzy extractors (Dodis et al., SIAM J. Computing 2008) convert repeated noisy readings of
a high-entropy secret into the same uniformly distributed key. A minimum condition for the …

Robustly reusable fuzzy extractor from standard assumptions

Y Wen, S Liu - Advances in Cryptology–ASIACRYPT 2018: 24th …, 2018 - Springer
A fuzzy extractor (FE) aims at deriving and reproducing (almost) uniform cryptographic keys
from noisy non-uniform sources. To reproduce an identical key R from subsequent readings …