Skip to main content
Log in

A Secure and Robust PUF-based Key Generation with Wiretap Polar Coset Codes

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

Millions of small and resource constrained devices are expected to connect in the fifth-generation (5G) network. To secure the devices, physical unclonable functions (PUFs) offer a practical solution of secret key generations. Polar codes have been considered in PUF-based key generation schemes to ensure robustness and security. However, we have proven that helper data errors have catastrophic effects on the hard-in min-sum based successive cancellation decoding in the scheme, which leads to decoding failures no matter how strong the polar codes are. In this paper, a new polar-based fuzzy extractor is proposed to securely and robustly generate secret keys from unstable and biased PUF bits. To handle the secrecy leakage caused by bias, we design an OR-based debiasing to control the resulting bias in \([2-g,0.5]\), where \(g\) is the golden ratio, and then the secrecy leakage caused by the resulting bias is hidden by wiretap polar coset codes. We evaluate the upper bound of the secrecy leakage using the Hamming weights of polar codewords and then determine the length of mask for meeting certain security and robustness requirements. In addition, we give a secure and robust polar construction algorithm for our key generation scheme based on Reed-Muller codes. Simulation results show that our design needs fewer PUF bits than other state-of-the-arts.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Data Availability Statement

All data generated or analyzed during this study are within the paper.

References

  1. Gassend B, Clarke D, Van Dijk M, Devadas S (2002) Silicon physical random functions. In: Proceedings of the 9th ACM conference on Computer and communications security, ACM, pp 148–160

  2. Maes R, van der Leest V, van der Sluis E, Willems F (2016) Secure key generation from biased pufs: extended version. J Cryptograph Eng 6(2):121–137

    Article  Google Scholar 

  3. Fuller B, Meng X, Reyzin L (2013) Computational fuzzy extractors. In: Part I of the Proceedings of the 19th International Conference on Advances in Cryptology-ASIACRYPT 2013-Volume 8269, pp 174–193

  4. Herder C, Ren L, Van Dijk M, Yu MD, Devadas S (2016) Trapdoor computational fuzzy extractors and stateless cryptographically-secure physical unclonable functions. IEEE Trans Depend Sec Comput 14(1):65–82

    Article  Google Scholar 

  5. Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Proceedings of the International Conference on Advances in Cryptology (EUROCRYPT 2004), Springer, pp 523–540

  6. Ignatenko T, Willems FM (2010) Information leakage in fuzzy commitment schemes. IEEE Trans Info Foren Sec 5(2):337–348

    Article  Google Scholar 

  7. Yu MD, Devadas S (2010) Secure and robust error correction for physical unclonable functions. IEEE Des Test Comp 27(1):48–65

    Article  Google Scholar 

  8. Hiller M, Merli D, Stumpf F, Sigl G (2012) Complementary IBS: Application specific error correction for PUFs. In: Proceedings of the International Symposium on Hardware-Oriented Security and Trust, IEEE, pp 1–6

  9. Suzuki M, Ueno R, Homma N, Aoki T (2018) Efficient fuzzy extractors based on ternary debiasing method for biased physically unclonable functions. IEEE Trans Circ Syst: Regular Papers 66(2):616–629

    Google Scholar 

  10. Ueno R, Kazumori K (2020) Homma N (2020) Rejection sampling schemes for extracting uniform distribution from biased PUFs. IACR Trans Cryptograph Hardware Embed Syst 4:86–128

    Article  Google Scholar 

  11. Ueno R, Suzuki M, Homma N (2019) Tackling biased PUFs through biased masking: A debiasing method for efficient fuzzy extractor. IEEE Trans Comp 68(7):1091–1104

    Article  MathSciNet  Google Scholar 

  12. Hiller M, Önalan AG (2017) Hiding secrecy leakage in leaky helper data. In: Proceedings of the International Conference on Cryptographic Hardware and Embedded Systems, Springer, pp 601–619

  13. Gassend BL (2003) Physical random functions. Master’s thesis, Massachusetts Institute of Technology, Boston, USA

  14. Kirkpatrick MS, Bertino E (2010) Software techniques to combat drift in PUF-based authentication systems. In: Proceedings of the Workshop on Secure Component and System Identification (SECSI 2010), pp 1–9

  15. Maes R, Van Herrewege A, Verbauwhede I (2012) PUFKY: A fully functional PUF-based cryptographic key generator. In: Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp 302–319

  16. Bösch C, Guajardo J, Sadeghi AR, Shokrollahi J, Tuyls P (2008) Efficient helper data key extractor on FPGAs. In: Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, Springer, pp 181–197

  17. Maes R, Tuyls P, Verbauwhede I (2009a) Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs. In: Proceedings of the International Workshop on Cryptographic hardware and embedded systems, Springer, pp 332–347

  18. Maes R, Tuyls P, Verbauwhede I (2009b) A soft decision helper data algorithm for SRAM PUFs. In: Proceedings of the international symposium on information theory, IEEE, pp 2101–2105

  19. Arikan E (2009) Channel polarization: a method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans Info Theo 55(7):3051–3073

    Article  MathSciNet  Google Scholar 

  20. Samsung (2016) Discussion on polar codes for NR. TDoc R1-1612552, Reno, Nevada, US, 3GPP TSG RAN WG1 #87

  21. Chen B, Willems FM (2018) Secret key generation over biased physical unclonable functions with polar codes. IEEE Intern Things J 6(1):435–445

    Article  Google Scholar 

  22. Ignatenko T, Willems FM (2009) Biometric systems: Privacy and secrecy aspects. IEEE Trans Info Foren Sec 4(4):956

    Article  Google Scholar 

  23. Koeberl P, Li J, Rajan A, Wu W (2014) Entropy loss in PUF-based key generation schemes: The repetition code pitfall. In: Proceedings of the International Symposium on Hardware-Oriented Security and Trust (HOST), IEEE, pp 44–49

  24. Mahdavifar H, Vardy A (2011) Achieving the secrecy capacity of wiretap channels using polar codes. IEEE Trans Info Theo 57(10):6428–6443

    Article  MathSciNet  Google Scholar 

  25. Korada SB (2009) Polar codes for channel and source coding. PhD dissertation, Ecole Polytechnique Fédérale de Lausanne, Lausanne, Switzerland

  26. Chen Y, Han Vinck A (2011) Secrecy coding for the binary symmetric wiretap channel. Sec Comm Net 4(8):966–978

    Article  Google Scholar 

  27. Balatsoukas-Stimming A, Parizi MB, Burg A (2015) LLR-based successive cancellation list decoding of polar codes. IEEE Trans Sign Proc 63(19):5165–5179

    Article  MathSciNet  Google Scholar 

  28. Aysu A, Wang Y, Schaumont P, Orshansky M (2017) A new maskless debiasing method for lightweight physical unclonable functions. In: Proceedings of the International Symposium on Hardware Oriented Security and Trust (HOST), IEEE, pp 134–139

  29. Bai Y, Yan Z (2019) A secure and robust key generation method using physical unclonable functions and polar codes. In: Proceedings of the International Workshop on Signal Processing Systems (SiPS), IEEE, pp 1–6

  30. Fan Y, Cy Tsui (2014) An efficient partial-sum network architecture for semi-parallel polar codes decoder implementation. IEEE Trans Sign Proc 62(12):3165–3179

    Article  MathSciNet  Google Scholar 

  31. Alamdar-Yazdi A, Kschischang FR (2011) A simplified successive-cancellation decoder for polar codes. IEEE Comm Lett 15(12):1378–1380

    Article  Google Scholar 

  32. Guajardo J, Kumar SS, Schrijen GJ, Tuyls P (2007) FPGA intrinsic PUFs and their use for IP protection. In: Proceedings of the International workshop on cryptographic hardware and embedded systems, Springer, pp 63–80

  33. Schürch C (2016) A partial order for the synthesized channels of a polar code. In: Proceedings of the International Symposium on Information Theory (ISIT), IEEE, pp 220–224

  34. Mondelli M, Hassani SH, Urbanke RL (2018) Construction of polar codes with sublinear complexity. IEEE Trans Info Theo 65(5):2782–2791

    Article  MathSciNet  Google Scholar 

  35. Klove T (2007) Codes for error detection. World Scientific Publishing Co. Pte. Lte, Singapore

  36. Kusaka T (2010) Weight distribution of Reed-Muller codes. URL http://isec.ec.okayama-u.ac.jp/home/kusaka/wd/index.html, [Online; accessed 5-February-2020]

  37. Barbareschi M, Battista E, Mazzeo A, Mazzocca N (2015) Testing 90 nm microcontroller SRAM PUF quality. In: Proceedings of the International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS), IEEE, pp 1–6

  38. Bioglio V, Condo C, Land I (2021) Design of polar codes in 5G new radio. IEEE Comm Surv Tutor 23(1):29–40

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yonghong Bai.

Additional information

Responsible Editor: N. Karimi.

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bai, Y., Yan, Z. A Secure and Robust PUF-based Key Generation with Wiretap Polar Coset Codes. J Electron Test 37, 305–316 (2021). https://doi.org/10.1007/s10836-021-05946-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-021-05946-0

Keywords

Navigation