Abstract

We present a new Multiple-Observations (MO) helper data scheme for secret-key binding to an SRAM-PUF. This MO scheme binds a single key to multiple enrollment observations of the SRAM-PUF. Performance is improved in comparison to classic schemes which generate helper data based on a single enrollment observation. The performance increase can be explained by the fact that the reliabilities of the different SRAM cells are modeled (implicitly) in the helper data. We prove that the scheme achieves secret-key capacity for any number of enrollment observations, and, therefore, it is optimal. We evaluate performance of the scheme using Monte Carlo simulations, where an off-the-shelf LDPC code is used to implement the linear error-correcting code. Another scheme that models the reliabilities of the SRAM cells is the so-called Soft-Decision (SD) helper data scheme. The SD scheme considers the one-probabilities of the SRAM cells as an input, which in practice are not observable. We present a new strategy for the SD scheme that considers the binary SRAM-PUF observations as an input instead and show that the new strategy is optimal and achieves the same reconstruction performance as the MO scheme. Finally, we present a variation on the MO helper data scheme that updates the helper data sequentially after each successful reconstruction of the key. As a result, the error-correcting performance of the scheme is improved over time.

Highlights

  • We evaluate the performance of the Sequential MO helper data scheme through Monte

  • We have presented the Multiple-Observations (MO) helper data scheme for binding a secret key to multiple observations of an SRAM-PUF

  • We have shown that the MO helper data scheme can achieve secret-key capacity corresponding to t enrollment observations, and the scheme is optimal in information-theoretic sense

Read more

Summary

Introduction

Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. Since the SRAM-PUF observations are noisy, additional processing is required to ensure reliable reconstruction of the key. This can be achieved through a so-called key binding scheme, see Figure 1. In classic helper data schemes, a single SRAM-PUF observation is used for enrollment and a single observation is used for reconstruction. Since the secret-key capacity is equal to the mutual information (see Section 3), it follows that the achievable secret-key rate is increased when multiple SRAM-PUF observations are used instead of a single observation. We introduce the Multiple-Observations (MO) helper data scheme, which enrolls a single key after processing multiple SRAM-PUF observation vectors. The performance of the scheme increases when more observations are used

Related Work
Contributions and Outline
Notation and SRAM-PUF Statistical Model
Notation and Definitions
One-Probability of a Cell
Multiple Observations
Multiple SRAM Cells
Θ-Distribution
Multiple Enrollment Observations for Increased Secret-Key Capacity
Multiple-Observations Helper Data Scheme
Description of the Scheme
Uniformity and Zero Leakage
Achievable Secret-Key Rate
Code Construction and Simulation Results
Encoder
Decoder
Simulation Results
The Soft-Decision Helper Data Scheme
Achievable Performance
New SD Strategy for Binary Enrollment Observations
Code Construction and Simulations
Sequential MO Helper Data Scheme
Description
Security and Achievable Rate
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call