Skip to main content

X-Lock: A Secure XOR-Based Fuzzy Extractor for Resource Constrained Devices

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Abstract

The Internet of Things rapid growth poses privacy and security challenges for the traditional key storage methods. Physical Unclonable Functions offer a potential solution but require secure fuzzy extractors to ensure reliable replication. This paper introduces X-Lock, a novel and secure computational fuzzy extractor that addresses the limitations faced by traditional solutions in resource-constrained IoT devices. X-Lock offers a reusable and robust solution, effectively mitigating the impacts of bias and correlation through its design. Leveraging the preferred state of a noisy source, X-Lock encrypts a random string of bits that can be later used as seed to generate multiple secret keys. To prove our claims, we provide a comprehensive theoretical analysis, addressing security considerations, and implement the proposed model. To evaluate the effectiveness and superiority of our proposal, we also provide practical experiments and compare the results with existing approaches. The experimental findings demonstrate the efficacy of our algorithm, showing comparable memory cost (\(\approx 2.4\) KB for storing 5 keys of 128 bits) while being 3 orders of magnitude faster with respect to the state-of-the-art solution (0.086 ms against 15.51 s).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/KU-Cryptographic-Protocol-Lab/Fuzzy_Extractor.

References

  1. Apon, D., Cho, C., Eldefrawy, K., Katz, J.: Efficient, Reusable fuzzy extractors from LWE. In: Dolev, S., Lodha, S. (eds.) CSCML 2017. LNCS, vol. 10332, pp. 1–18. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-60080-2_1

    Chapter  Google Scholar 

  2. Boyen, X.: Reusable cryptographic fuzzy extractors. In: Proceedings of the 11th ACM Conference on Computer and Communications Security, pp. 82–91. Association for Computing Machinery (2004). https://doi.org/10.1145/1030083.1030096

  3. Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22–26, 2005. Proceedings 24, pp. 147–163 (2005)

    Google Scholar 

  4. Canetti, R., Dakdouk, R.R.: Obfuscating point functions with multibit output. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489–508. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_28

    Chapter  Google Scholar 

  5. Canetti, R., Fuller, B., Paneth, O., Reyzin, L., Smith, A.: Reusable fuzzy extractors for low-entropy distributions. In: Fischlin, M., Coron, J.S. (eds.) Advances in Cryptology - EUROCRYPT 2016, pp. 117–146. Springer, Berlin Heidelberg, Berlin, Heidelberg (2016)

    Chapter  Google Scholar 

  6. Canetti, R., Fuller, B., Paneth, O., Reyzin, L., Smith, A.: Reusable fuzzy extractors for low-entropy distributions. J. Cryptol. 34, 1–33 (2021)

    Article  MathSciNet  Google Scholar 

  7. Chang, C.H., Zheng, Y., Zhang, L.: A retrospective and a look forward: fifteen years of physical unclonable function advancement. IEEE Circuits Syst. Mag. 17(3), 32–62 (2017)

    Article  Google Scholar 

  8. Chen, B., Ignatenko, T., Willems, F., Maes, R., van der Sluis, E., Selimis, G.: High-rate error correction schemes for sram-pufs based on polar codes. arXiv preprint arXiv:1701.07320 (2017)

  9. Cheon, J.H., Jeong, J., Kim, D., Lee, J.: A reusable fuzzy extractor with practical storage size: Modifying canetti et al’.s construction. In: Information Security and Privacy: 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018, Proceedings 23, pp. 28–44 (2018)

    Google Scholar 

  10. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008). https://doi.org/10.1137/060651380

    Article  MathSciNet  Google Scholar 

  11. Dolev, D., Yao, A.: On the security of public key protocols. IEEE Trans. Inf. Theory 29(2), 198–208 (1983)

    Article  MathSciNet  Google Scholar 

  12. Fuller, B., Meng, X., Reyzin, L.: Computational fuzzy extractors. In: Advances in Cryptology-ASIACRYPT 2013: 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, December 1–5, 2013, Proceedings, Part I 19. pp. 174–193. Springer (2013)

    Google Scholar 

  13. Fuller, B., Meng, X., Reyzin, L.: Computational fuzzy extractors. Inf. Comput. 275, 104602 (2020)

    Article  MathSciNet  Google Scholar 

  14. Hiller, M.: Key derivation with physical unclonable functions. Ph.D. thesis, Technische Universität München (2016)

    Google Scholar 

  15. Liu, M., Zhou, C., Tang, Q., Parhi, K.K., Kim, C.H.: A data remanence based approach to generate 100% stable keys from an sram physical unclonable function. In: 2017 IEEE/ACM International Symposium on Low Power Electronics and Design (ISLPED), pp. 1–6 (2017)

    Google Scholar 

  16. Lynn, B., Prabhakaran, M., Sahai, A.: Positive results and techniques for obfuscation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 20–39. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_2

    Chapter  Google Scholar 

  17. Maes, R., van der Leest, V., van der Sluis, E., Willems, F.: Secure key generation from biased PUFs. In: Güneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 517–534. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48324-4_26

    Chapter  Google Scholar 

  18. Obermaier, J., Immler, V., Hiller, M., Sigl, G.: A measurement system for capacitive puf-based security enclosures. In: Proceedings of the 55th Annual Design Automation Conference, pp. 1–6 (2018)

    Google Scholar 

  19. Rahman, M.T., Hosey, A., Guo, Z., Carroll, J., Forte, D., Tehranipoor, M.: Systematic correlation and cell neighborhood analysis of sram puf for robust and unique key generation. J. Hardw. Syst. Secur. 1, 137–155 (2017)

    Article  Google Scholar 

  20. Roel, M.: Physically unclonable functions: Constructions, properties and applications, pp. 148–160. Katholieke Universiteit Leuven, Belgium pp (2012)

    Google Scholar 

  21. Seo, M., Kim, S., Lee, D.H., Park, J.H.: Emblem:(r) lwe-based key encapsulation with a new multi-bit encoding method. Int. J. Inf. Secur. 19, 383–399 (2020)

    Article  Google Scholar 

  22. Shafarevich, I.R., Remizov, A.O.: Linear algebra and geometry. Springer Science & Business Media (2012)

    Google Scholar 

  23. Suzuki, M., Ueno, R., Homma, N., Aoki, T.: Efficient fuzzy extractors based on ternary debiasing method for biased physically unclonable functions. IEEE Trans. Circuits Syst. I Regul. Pap. 66(2), 616–629 (2018)

    Article  Google Scholar 

  24. Ueno, R., Suzuki, M., Homma, N.: Tackling biased pufs through biased masking: A debiasing method for efficient fuzzy extractor. IEEE Trans. Comput. 68(7), 1091–1104 (2019)

    Article  MathSciNet  Google Scholar 

  25. Wen, Y., Liu, S.: Reusable fuzzy extractor from lwe. In: Information Security and Privacy: 23rd Australasian Conference, ACISP 2018, Wollongong, NSW, Australia, July 11–13, 2018, Proceedings, pp. 13–27 (2018)

    Google Scholar 

  26. Wen, Y., Liu, S.: Robustly reusable fuzzy extractor from standard assumptions. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 459–489. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_17

    Chapter  Google Scholar 

  27. Wilde, F., Gammel, B.M., Pehl, M.: Spatial correlation analysis on physical unclonable functions. IEEE Trans. Inf. Forensics Secur. 13(6), 1468–1480 (2018). https://doi.org/10.1109/TIFS.2018.2791341

    Article  Google Scholar 

  28. Woo, J., Kim, J., Park, J.H.: Robust and reusable fuzzy extractors from non-uniform learning with errors problem. Comput. Mater. Continua 74(1) (2023)

    Google Scholar 

Download references

Acknowledgments

This work was partially supported by project SERICS (PE00000014) under the NRRP MUR program funded by the EU - NGEU.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Edoardo Liberati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liberati, E., Visintin, A., Lazzeretti, R., Conti, M., Uluagac, S. (2024). X-Lock: A Secure XOR-Based Fuzzy Extractor for Resource Constrained Devices. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54770-6_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54769-0

  • Online ISBN: 978-3-031-54770-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics