Physically Unclonable Functions

[1]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[2]  G. Iannaccone,et al.  CMOS unclonable system for secure authentication based on device variability , 2008, ESSCIRC 2008 - 34th European Solid-State Circuits Conference.

[3]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[4]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[5]  Lakshminarayanan Subramanian,et al.  PaperSpeckle: microscopic fingerprinting of paper , 2011, CCS '11.

[6]  Daisuke Suzuki,et al.  Glitch PUF: Extracting Information from Usually Unwanted Glitches , 2012, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[7]  Martin Bossert,et al.  Soft-decision decoding of Reed-Muller codes as generalized multiple concatenated codes , 1995, IEEE Trans. Inf. Theory.

[8]  D. H. Lehmer Teaching combinatorial tricks to a computer , 1960 .

[9]  Swarup Bhunia,et al.  MECCA: A Robust Low-Overhead PUF Using Embedded Memory Array , 2011, CHES.

[10]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[11]  Frank Sehnke,et al.  On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[12]  Ingrid Verbauwhede,et al.  PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.

[13]  Miodrag Potkonjak,et al.  Techniques for Design and Implementation of Secure Reconfigurable PUFs , 2009, TRETS.

[14]  Ulrich Rührmair,et al.  Towards Electrical, Integrated Implementations of SIMPL Systems , 2010, IACR Cryptol. ePrint Arch..

[15]  Lejla Batina,et al.  RFID-Tags for Anti-counterfeiting , 2006, CT-RSA.

[16]  Mete Akgün,et al.  Cryptanalysis of Lightweight Mutual Authentication and Ownership Transfer for RFID Systems , 2011, 2011 Workshop on Lightweight Security & Privacy: Devices, Protocols, and Applications.

[17]  Bruce Schneier,et al.  Yarrow-160: Notes on the Design and Analysis of the Yarrow Cryptographic Pseudorandom Number Generator , 1999, Selected Areas in Cryptography.

[18]  G. J. Simmons,et al.  Identification of data, devices, documents and individuals , 1991, Proceedings. 25th Annual 1991 IEEE International Carnahan Conference on Security Technology.

[19]  Ulrich Rührmair,et al.  SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..

[20]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[21]  Patrick Schaumont,et al.  A large scale characterization of RO-PUF , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[22]  Ulrich Rührmair,et al.  SIMPL Systems, or: Can We Design Cryptographic Hardware without Secret Key Information? , 2011, SOFSEM.

[23]  R. A. Silverman,et al.  Coding for Constant-Data-Rate Systems-Part I. A New Error-Correcting Code , 1954, Proceedings of the IRE.

[24]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[25]  Georg Sigl,et al.  Side-Channel Analysis of PUFs and Fuzzy Extractors , 2011, TRUST.

[26]  Van Nostrand,et al.  Error Bounds for Convolutional Codes and an Asymptotically Optimum Decoding Algorithm , 1967 .

[27]  D. Engels,et al.  Security and Privacy : Modest Proposals for Low-Cost RFID Systems # , 2004 .

[28]  Srinivas Devadas,et al.  Lightweight and Secure PUF Key Storage Using Limits of Machine Learning , 2011, CHES.

[29]  Ingrid Verbauwhede,et al.  A soft decision helper data algorithm for SRAM PUFs , 2009, 2009 IEEE International Symposium on Information Theory.

[30]  Yong Guan,et al.  Lightweight Mutual Authentication and Ownership Transfer for RFID Systems , 2010, 2010 Proceedings IEEE INFOCOM.

[31]  Tsutomu Matsumoto,et al.  Individuality evaluation for paper based artifact-metrics using transmitted light image , 2008, Electronic Imaging.

[32]  Patrick Schaumont,et al.  An Analysis of Delay Based PUF Implementations on FPGA , 2010, ARC.

[33]  Berk Sunar,et al.  Towards Robust Low Cost Authentication for Pervasive Devices , 2008, 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom).

[34]  Ingrid Verbauwhede,et al.  Intrinsic PUFs from Flip-flops on Reconfigurable Devices , 2008 .

[35]  Robert Sedgewick,et al.  Permutation Generation Methods , 1977, CSUR.

[36]  Daniel E. Holcomb,et al.  Low-power sub-threshold design of secure physical unclonable functions , 2010, 2010 ACM/IEEE International Symposium on Low-Power Electronics and Design (ISLPED).

[37]  Stefan Katzenbeisser,et al.  Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs , 2012, Financial Cryptography.

[38]  Dan Jiang,et al.  Anti-counterfeiting using phosphor PUF , 2008, 2008 2nd International Conference on Anti-counterfeiting, Security and Identification.

[39]  Patrick Schaumont,et al.  A Robust Physical Unclonable Function With Enhanced Challenge-Response Set , 2012, IEEE Transactions on Information Forensics and Security.

[40]  Chi-En Daniel Yin,et al.  LISA: Maximizing RO PUF's secret extraction , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[41]  Boris Skoric,et al.  Robust Key Extraction from Physical Uncloneable Functions , 2005, ACNS.

[42]  Berk Sunar,et al.  Differential template attacks on PUF enabled cryptographic devices , 2010, 2010 IEEE International Workshop on Information Forensics and Security.

[43]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[44]  Jean-Paul M. G. Linnartz,et al.  New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates , 2003, AVBPA.

[45]  Tam Tom Kevenaar,et al.  Information-theoretic analysis of capacitive physical unclonable functions , 2006 .

[46]  Ulrich Rührmair,et al.  Security Applications of Diodes with Unique Current-Voltage Characteristics , 2010, Financial Cryptography.

[47]  Ahmad-Reza Sadeghi,et al.  Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[48]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[49]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[50]  W. R. Daasch,et al.  IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).

[51]  Mario Konijnenburg,et al.  Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes , 2011, 2011 IEEE International Symposium of Circuits and Systems (ISCAS).

[52]  K M Tolk Reflective particle technology for identification of critical components , 1992 .

[53]  Peter Simons,et al.  Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.

[54]  Mitsugu Iwamoto,et al.  Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches , 2011, CHES.

[55]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[56]  Ulrich Rührmair,et al.  Strong PUFs: Models, Constructions, and Security Proofs , 2010, Towards Hardware-Intrinsic Security.

[57]  Ingrid Verbauwhede,et al.  Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs , 2009, CHES.

[58]  Ingrid Verbauwhede,et al.  Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions , 2010, Towards Hardware-Intrinsic Security.

[59]  Keshab K. Parhi,et al.  Reconfigurable architectures for silicon Physical Unclonable Functions , 2011, 2011 IEEE INTERNATIONAL CONFERENCE ON ELECTRO/INFORMATION TECHNOLOGY.

[60]  Patrick Schaumont,et al.  Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment , 2005, CHES.

[61]  Jorge Guajardo,et al.  Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[62]  Werner Schindler,et al.  Evaluation Criteria for True (Physical) Random Number Generators Used in Cryptographic Applications , 2002, CHES.

[63]  Jean-Jacques Quisquater,et al.  ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.

[64]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[65]  Dick James,et al.  The State-of-the-Art in IC Reverse Engineering , 2009, CHES.

[66]  Helena Handschuh,et al.  Hardware intrinsic security from D flip-flops , 2010, STC '10.

[67]  Paul C. Kocher,et al.  Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.

[68]  Boris Skoric,et al.  Physical Unclonable Functions for enhanced security of tokens and tags , 2006, ISSE.

[69]  M. Stutzmann,et al.  Applications of High-Capacity Crossbar Memories in Cryptography , 2011, IEEE Transactions on Nanotechnology.

[70]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[71]  Boris Skoric,et al.  Information-Theoretic Security Analysis of Physical Uncloneable Functions , 2005, Financial Cryptography.

[72]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[73]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[74]  Ulrich Rührmair,et al.  An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs , 2011, Financial Cryptography.

[75]  Berk Sunar,et al.  Physical unclonable function with tristate buffers , 2008, 2008 IEEE International Symposium on Circuits and Systems.

[76]  Daisuke Suzuki,et al.  The Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch Shapes , 2010, CHES.

[77]  Geert Jan Schrijen,et al.  Comparative analysis of SRAM memories used as PUF primitives , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[78]  Miodrag Potkonjak,et al.  Testing Techniques for Hardware Security , 2008, 2008 IEEE International Test Conference.

[79]  Abhranil Maiti,et al.  Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive , 2011, Journal of Cryptology.

[80]  Patrick Schaumont,et al.  Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators , 2009, 2009 International Conference on Field Programmable Logic and Applications.

[81]  Patrick Schaumont,et al.  From Statistics to Circuits: Foundations for Future Physical Unclonable Functions , 2010, Towards Hardware-Intrinsic Security.

[82]  Stefan Katzenbeisser,et al.  Recyclable PUFs: Logically Reconfigurable PUFs , 2011, CHES.