International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Information-theoretic analysis of coating PUFs

Authors:
B. Skoric
S. Maubach
T. Kevenaar
P. Tuyls
Download:
URL: http://eprint.iacr.org/2006/101
Search ePrint
Search Google
Abstract: Physical Uncloneable Functions (PUFs) can be used as a cost-effective means to store cryptographic key material in an uncloneable way. In coating PUFs, keys are generated from capacitance measurements of a coating containing many randomly distributed particles with different dielectric constants. We introduce a physical model of coating PUFs by simplifying the capacitance sensors to a parallel plate geometry. We estimate the amount of information that can be extracted from the coating. We show that the inherent entropy is proportional to $sqrt{n}(log n)^{3/2}$, where n is the number of particles that fit between the capacitor plates in a straight line. However, measurement noise may severely reduce the amount of information that can actually be extracted in practice. In the noisy regime the number of extractable bits is in fact a decreasing function of n. We derive an optimal value for n as a function of the noise amplitude, the PUF geometry and the dielectric constants.
BibTeX
@misc{eprint-2006-21594,
  title={Information-theoretic analysis of coating PUFs},
  booktitle={IACR Eprint archive},
  keywords={Physical Unclonable Functions, key storage},
  url={http://eprint.iacr.org/2006/101},
  note={Different version submitted to Journal of Applied Physics boris.skoric@philips.com 13221 received 14 Mar 2006},
  author={B. Skoric and S. Maubach and T. Kevenaar and P. Tuyls},
  year=2006
}