...
首页> 外文期刊>IEEE transactions on dependable and secure computing >Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions
【24h】

Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions

机译:活板门计算模糊提取器和无状态密码安全的物理不可克隆函数

获取原文
获取原文并翻译 | 示例
           

摘要

We present a fuzzy extractor whose security can be reduced to the hardness of Learning Parity with Noise (LPN) and can efficiently correct a constant fraction of errors in a biometric source with a “noise-avoiding trapdoor.” Using this computational fuzzy extractor, we present a stateless construction of a cryptographically-secure Physical Unclonable Function. Our construct requires no non-volatile (permanent) storage, secure or otherwise, and its computational security can be reduced to the hardness of an LPN variant under the random oracle model. The construction is “stateless,” because there is no information stored between subsequent queries, which mitigates attacks against the PUF via tampering. Moreover, our stateless construction corresponds to a PUF whose outputs are free of noise because of internal error-correcting capability, which enables a host of applications beyond authentication. We describe the construction, provide a proof of computational security, analysis of the security parameter for system parameter choices, and present experimental evidence that the construction is practical and reliable under a wide environmental range.
机译:我们提供了一种模糊提取器,其安全性可以降低到学习带有噪声的奇偶校验(LPN)的难度,并且可以通过“避免噪音的活板门”有效地校正生物特征源中恒定比例的错误。使用此计算模糊提取器,我们提出了密码安全的物理不可克隆函数的无状态构造。我们的构造不需要安全的或其他的非易失性(永久)存储,在随机预言模型下,其计算安全性可以降低到LPN变体的硬度。这种构造是“无状态的”,因为在后续查询之间没有存储任何信息,这可以通过篡改减轻对PUF的攻击。此外,我们的无状态构造对应于PUF,由于内部纠错能力,其输出无噪声,这使得除认证之外的许多应用程序都可以使用。我们描述了这种结构,提供了计算安全性的证明,分析了用于系统参数选择的安全性参数,并提供了实验证明,该结构在广泛的环境范围内既实用又可靠。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号