question for future work is how to model a large set of
physical adversarial capabilities, including code cor-
ruption of a device in a way that is realistically aligned
with what can be done in terms of software vulnera-
bilities.
ACKNOWLEDGEMENTS
The authors acknowledge the financial support
from the Luxembourg National Research Fund
(FNR) on the Secure and Verifiable Electronic
Testing and Assessment Systems –SEVERITAS
(INTER/ANR/20/14926102 ANR-20-CE39-
009-03). Marjan
ˇ
Skrobot received support
from the FNR under the CORE Junior project
(C21/IS/16236053/FuturePass). Peter Y.A. Ryan
received support from FNR under the CORE project
(C21/IS/16221219/ ImPAKT). The authors also
acknowledge Prof. Dr. J. Lagerwall and the ESMP
group for providing the CSR images.
REFERENCES
Abadi, M., Blanchet, B., and Fournet, C. (2017). The ap-
plied pi calculus: Mobile values, new names, and se-
cure communication. Journal of the ACM (JACM),
65(1):1–41.
Anandhi, S., Anitha, R., and Sureshkumar, V. (2020).
An Authentication Protocol to Track an Object with
Multiple RFID Tags Using Cloud Computing En-
vironment. Wireless Personal Communications,
113(4):2339–2361.
Arenas, M., Demirci, H., and Lenzini, G. (2021).
Cholesteric Spherical Reflectors as Physical Unclon-
able Identifiers in Anti-counterfeiting. In 16th Inter-
national Conference on ARES, pages 1–11. ACM.
Arenas, M., Demirci, H., and Lenzini, G. (2022a). An Anal-
ysis of Cholesteric Spherical Reflector Identifiers for
Object Authenticity Verification. Machine Learning
and Knowledge Extraction, 4(1):222–239.
Arenas, M. P., Bingol, M. A., Demirci, H., Fotiadis, G., and
Lenzini, G. (2022b). A Secure Authentication Proto-
col for Cholesteric Spherical Reflectors using Homo-
morphic Encryption. In AFRICACRYPT.
Armknecht, F., Maes, R., Sadeghi, A. R., Sunar, B., and
Tuyls, P. (2009). Memory leakage-resilient encryption
based on physically unclonable functions. In Interna-
tional Association for Cryptologic Research, volume
5912 LNCS, pages 685–702.
Blanchet, B. (2001). An efficient cryptographic protocol
verifier based on prolog rules. In Proc. 14th IEEE
Computer Security Foundations Workshop, volume 1,
pages 82–96, Nova Scotia. Citeseer, IEEE.
Boyen, X. (2004). Reusable cryptographic fuzzy extractors.
In Atluri, V., Pfitzmann, B., and McDaniel, P. D., edi-
tors, Proceedings of the 11th CCS, 2004, pages 82–91.
ACM.
Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., and Smith,
A. D. (2005). Secure remote authentication using
biometric data. In Cramer, R., editor, Advances in
Cryptology - EUROCRYPT 2005, 24th Annual Inter-
national Conference on the Theory and Applications
of Cryptographic Techniques, Aarhus, Denmark, May
22-26, 2005, Proceedings, volume 3494 of Lecture
Notes in Computer Science, pages 147–163. Springer.
Canetti, R., Fuller, B., Paneth, O., Reyzin, L., and Smith, A.
(2021). Reusable Fuzzy Extractors for Low-Entropy
Distributions. Journal of Cryptology, 34(1):2.
Choi, S., Yang, B., Cheung, H., and Yang, Y. (2013).
Data management of RFID-based track-and-trace
anti-counterfeiting in apparel supply chain. In 8th
International Conference for Internet Technology and
Secured Transactions (ICITST-2013), pages 265–269.
Dodis, Y., Katz, J., Reyzin, L., and Smith, A. (2006). Ro-
bust fuzzy extractors and authenticated key agreement
from close secrets. In Dwork, C., editor, Advances in
Cryptology - CRYPTO 2006, pages 232–250, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Dodis, Y., Reyzin, L., and Smith, A. (2004). Fuzzy extrac-
tors: How to generate strong keys from biometrics and
other noisy data. In International conference on the
theory and applications of cryptographic techniques,
pages 523–540. Springer.
Dolev, D. and Yao, A. (1983). On the security of public key
protocols. IEEE Transactions on information theory,
29(2):198–208.
Gao, Y., Su, Y., Xu, L., and Ranasinghe, D. C. (2018).
Lightweight (Reverse) Fuzzy Extractor with Multiple
Referenced PUF Responses. arXiv:1805.07487 [cs].
Gassend, B., Clarke, D., van Dijk, M., and Devadas, S.
(2002). Controlled physical random functions. In 18th
Annual Computer Security Applications Conference,
2002. Proceedings., pages 149–160. ISSN: 1063-
9527.
Geng, Y., Noh, J., Drevensek-Olenik, I., Rupp, R., and
Lagerwall, J. (2017). Elucidating the fine details of
cholesteric liquid crystal shell reflection patterns. Liq-
uid Crystals, 44(12-13):1948–1959.
Geng, Y., Noh, J., Drevensek-Olenik, I., Rupp, R., Lenzini,
G., and Lagerwall, J. P. (2016). High-fidelity spherical
cholesteric liquid crystal Bragg reflectors generating
unclonable patterns for secure authentication. Scien-
tific Reports, 6:1–9.
Goldreich, O. (2009). Foundations of cryptography. 2: Ba-
sic applications. Cambridge Univ. Press, Cambridge.
Grossi, R. and Vitter, J. S. (2000). Compressed suffix ar-
rays and suffix trees with applications to text indexing
and string matching (extended abstract). In Yao, F. F.
and Luks, E. M., editors, Proceedings of the Thirty-
Second Annual ACM Symposium on Theory of Com-
puting, May 21-23, 2000, Portland, OR, USA, pages
397–406. ACM.
Herder, C., Yu, M. D., Koushanfar, F., and Devadas,
S. (2014). Physical unclonable functions and ap-
SECRYPT 2024 - 21st International Conference on Security and Cryptography
76