On the learnability of physically unclonable functions
暂无分享,去创建一个
[1] Srinivas Devadas,et al. Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching , 2014, IEEE Transactions on Emerging Topics in Computing.
[2] Miodrag Potkonjak,et al. Lightweight secure PUFs , 2008, ICCAD 2008.
[3] Nathan Linial,et al. The influence of variables on Boolean functions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[4] Adrian Perrig,et al. Bootstrapping Trust in Modern Computers , 2011, Springer Briefs in Computer Science.
[5] Dana Angluin,et al. Learning Regular Sets from Queries and Counterexamples , 1987, Inf. Comput..
[6] David Haussler,et al. Learnability and the Vapnik-Chervonenkis dimension , 1989, JACM.
[7] Yoav Freund,et al. Boosting a weak learning algorithm by majority , 1990, COLT '90.
[8] Hans Ulrich Simon,et al. On learning ring-sum-expansions , 1990, COLT '90.
[9] Jean-Pierre Seifert,et al. Cloning Physically Unclonable Functions , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[10] Jean-Pierre Seifert,et al. PAC learning of arbiter PUFs , 2016, Journal of Cryptographic Engineering.
[11] Yoav Freund,et al. Large Margin Classification Using the Perceptron Algorithm , 1998, COLT.
[12] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[13] Jean-Pierre Seifert,et al. Emission Analysis of Hardware Implementations , 2014, 2014 17th Euromicro Conference on Digital System Design.
[14] Jacques Stern,et al. The Hardness of the Hidden Subset Sum Problem and Its Cryptographic Implications , 1999, CRYPTO.
[15] Alan M. Frieze,et al. A Polynomial-Time Algorithm for Learning Noisy Linear Threshold Functions , 1996, Algorithmica.
[16] Ulrich Rührmair,et al. Strong PUFs: Models, Constructions, and Security Proofs , 2010, Towards Hardware-Intrinsic Security.
[17] Vikraman Arvind,et al. Parameterized Learnability of k -Juntas and Related Problems , 2007, ALT.
[18] Srinivas Devadas,et al. Pervasive, dynamic authentication of physical items , 2017, CACM.
[19] N. Littlestone. Learning Quickly When Irrelevant Attributes Abound: A New Linear-Threshold Algorithm , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[20] Srinivas Devadas,et al. Recombination of Physical Unclonable Functions , 2010 .
[21] Umesh V. Vazirani,et al. An Introduction to Computational Learning Theory , 1994 .
[22] Leslie G. Valiant,et al. A general lower bound on the number of examples needed for learning , 1988, COLT '88.
[23] Sylvain Guilley,et al. On the entropy of Physically Unclonable Functions , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).
[24] Ryan O'Donnell,et al. Learning functions of k relevant variables , 2004, J. Comput. Syst. Sci..
[25] Ian H. Witten,et al. The WEKA data mining software: an update , 2009, SKDD.
[26] Ramesh Karri,et al. A Primer on Hardware Security: Models, Methods, and Metrics , 2014, Proceedings of the IEEE.
[27] Jeroen Delvaux,et al. Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible II , 2014, IACR Cryptol. ePrint Arch..
[28] Srinivas Devadas,et al. FPGA PUF using programmable delay lines , 2010, 2010 IEEE International Workshop on Information Forensics and Security.
[29] François-Xavier Standaert,et al. Strong PUFs and their (physical) unpredictability: a case study with power PUFs , 2013, WESS '13.
[30] Roni Khardon,et al. Noise Tolerant Variants of the Perceptron Algorithm , 2007, J. Mach. Learn. Res..
[31] Srinivas Devadas,et al. Lightweight and Secure PUF Key Storage Using Limits of Machine Learning , 2011, CHES.
[32] Srinivas Devadas,et al. Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..
[33] Ulrich Rührmair,et al. Combined Modeling and Side Channel Attacks on Strong PUFs , 2013, IACR Cryptol. ePrint Arch..
[34] Debdeep Mukhopadhyay,et al. Efficient attacks on robust ring oscillator PUF with enhanced challenge-response set , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[35] Patrick Schaumont,et al. Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators , 2009, 2009 International Conference on Field Programmable Logic and Applications.
[36] Frederik Armknecht,et al. A Formalization of the Security Features of Physical Functions , 2011, 2011 IEEE Symposium on Security and Privacy.
[37] Benedikt Gierlichs,et al. Introduction to the CHES 2016 special issue , 2017, Journal of Cryptographic Engineering.
[38] Jean-Pierre Seifert,et al. Why Attackers Win: On the Learnability of XOR Arbiter PUFs , 2015, TRUST.
[39] Rocco A. Servedio,et al. Boosting in the presence of noise , 2003, STOC '03.
[40] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[41] Rocco A. Servedio,et al. Efficient algorithms in computational learning theory , 2001 .
[42] Farinaz Koushanfar,et al. Rapid FPGA delay characterization using clock synthesis and sparse sampling , 2010, 2010 IEEE International Test Conference.
[43] Rajat Subhra Chakraborty,et al. Model building attacks on Physically Unclonable Functions using genetic programming , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[44] Ronitt Rubinfeld,et al. Approximating the Influence of Monotone Boolean Functions in $O(\sqrt{n})$ Query Complexity , 2011, APPROX-RANDOM.
[45] Stefan Katzenbeisser,et al. Recyclable PUFs: Logically Reconfigurable PUFs , 2011, CHES.
[46] Srinivas Devadas,et al. Identification and authentication of integrated circuits , 2004, Concurr. Pract. Exp..
[47] Srinivas Devadas,et al. Modeling attacks on physical unclonable functions , 2010, CCS '10.
[48] Srinivas Devadas,et al. Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions , 2017, IEEE Transactions on Dependable and Secure Computing.
[49] Robert E. Schapire,et al. The strength of weak learnability , 1990, Mach. Learn..
[50] Srinivas Devadas,et al. Performance metrics and empirical results of a PUF cryptographic key generation ASIC , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.
[51] Rocco A. Servedio,et al. Adaptivity Helps for Testing Juntas , 2015, CCC.
[52] Jean-Pierre Seifert,et al. Having no mathematical model may not secure PUFs , 2017, Journal of Cryptographic Engineering.
[53] Vladimir Vapnik,et al. Chervonenkis: On the uniform convergence of relative frequencies of events to their probabilities , 1971 .
[54] Oded Goldreich,et al. Property Testing - Current Research and Surveys , 2010, Property Testing.
[55] Georg T. Becker,et al. On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation , 2015, RFIDSec.
[56] Jean-Pierre Seifert,et al. Let Me Prove It to You: RO PUFs Are Provably Learnable , 2015, ICISC.
[57] Srinivas Devadas,et al. A noise bifurcation architecture for linear additive physical functions , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[58] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[59] D. Rajan. Probability, Random Variables, and Stochastic Processes , 2017 .
[60] Patrick Schaumont,et al. A large scale characterization of RO-PUF , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[61] Ehud Friedgut,et al. Boolean Functions With Low Average Sensitivity Depend On Few Coordinates , 1998, Comb..
[62] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[63] Yoav Freund,et al. Boosting: Foundations and Algorithms , 2012 .
[64] Srinivas Devadas,et al. A Lockdown Technique to Prevent Machine Learning on PUFs for Lightweight Authentication , 2016, IEEE Transactions on Multi-Scale Computing Systems.
[65] Georg Sigl,et al. Side-Channel Analysis of PUFs and Fuzzy Extractors , 2011, TRUST.
[66] Srinivas Devadas,et al. Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching , 2012, 2012 IEEE Symposium on Security and Privacy Workshops.
[67] Vladimir Vapnik,et al. Estimation of Dependences Based on Empirical Data: Springer Series in Statistics (Springer Series in Statistics) , 1982 .
[68] Joshua Franklin,et al. Guidelines on Hardware-Rooted Security in Mobile Devices , 2012 .
[69] David Haussler,et al. Classifying learnable geometric concepts with the Vapnik-Chervonenkis dimension , 1986, STOC '86.
[70] Nick Littlestone,et al. From on-line to batch learning , 1989, COLT '89.
[71] Henk C. A. van Tilborg,et al. Encyclopedia of Cryptography and Security, 2nd Ed , 2005 .
[72] Shai Ben-David,et al. Understanding Machine Learning: From Theory to Algorithms , 2014 .
[73] Ryan O'Donnell,et al. Analysis of Boolean Functions , 2014, ArXiv.
[74] Jeroen Delvaux,et al. Fault Injection Modeling Attacks on 65 nm Arbiter and RO Sum PUFs via Environmental Changes , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.
[75] Jean-Pierre Seifert,et al. Photonic Side-Channel Analysis of Arbiter PUFs , 2016, Journal of Cryptology.
[76] Ujjwal Guin,et al. Invasion of the hardware snatchers , 2017, IEEE Spectrum.
[77] Srinivas Devadas,et al. Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.
[78] Marten van Dijk,et al. A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).
[79] Tom Bylander,et al. Learning linear threshold functions in the presence of classification noise , 1994, COLT '94.
[80] Dick James,et al. The State-of-the-Art in IC Reverse Engineering , 2009, CHES.
[81] Jeroen Delvaux,et al. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[82] Jean-Pierre Seifert,et al. Strong Machine Learning Attack Against PUFs with No Mathematical Model , 2016, CHES.
[83] Robert Hesselbarth,et al. Evaluation of Bistable Ring PUFs Using Single Layer Neural Networks , 2014, TRUST.
[84] Tatsuie Tsukiji,et al. Finding Relevant Variables in PAC Model with Membership Queries , 1999, ALT.
[85] Pat Langley,et al. Selection of Relevant Features and Examples in Machine Learning , 1997, Artif. Intell..
[86] Roel Maes,et al. Physically Unclonable Functions , 2012, Springer Berlin Heidelberg.
[87] Nathan Linial,et al. Results on learnability and the Vapnik-Chervonenkis dimension , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.
[89] Kazuo Sakiyama,et al. Security evaluation of bistable ring PUFs on FPGAs using differential and linear analysis , 2014, 2014 Federated Conference on Computer Science and Information Systems.
[90] R. Rivest. Learning Decision Lists , 1987, Machine Learning.
[91] Frank Sehnke,et al. On the Foundations of Physical Unclonable Functions , 2009, IACR Cryptol. ePrint Arch..
[92] Thomas Siegenthaler,et al. Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.
[93] Miodrag Potkonjak,et al. Techniques for Design and Implementation of Secure Reconfigurable PUFs , 2009, TRETS.
[94] Ulrich Rührmair,et al. The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.
[95] Georg T. Becker,et al. The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs , 2015, CHES.
[96] Ramarathnam Venkatesan,et al. Speeding up Discrete Log and Factoring Based Schemes via Precomputations , 1998, EUROCRYPT.
[97] Jean-Pierre Seifert,et al. Laser Fault Attack on Physically Unclonable Functions , 2015, 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[98] Berk Sunar,et al. A tamper-proof and lightweight authentication scheme , 2008, Pervasive Mob. Comput..
[99] Jan Sölter,et al. Efficient Power and Timing Side Channels for Physical Unclonable Functions , 2014, CHES.
[100] Dana Ron,et al. Proclaiming Dictators and Juntas or Testing Boolean Formulae , 2001, RANDOM-APPROX.
[101] Yoav Freund,et al. A decision-theoretic generalization of on-line learning and an application to boosting , 1995, EuroCOLT.
[102] Manfred K. Warmuth,et al. Learning integer lattices , 1990, COLT '90.
[103] Ulrich Rührmair,et al. Security Evaluation and Enhancement of Bistable Ring PUFs , 2015, RFIDSec.
[104] Dana Angluin,et al. Queries and concept learning , 1988, Machine Learning.
[105] Jean-Pierre Seifert,et al. Breaking and entering through the silicon , 2013, CCS.
[106] M. Kuhn,et al. The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .
[107] Nader H. Bshouty,et al. Uniform-distribution attribute noise learnability , 2003, Inf. Comput..
[108] G. Kalai,et al. Threshold Phenomena and Influence , 2005 .
[109] Frederik Armknecht,et al. Towards a Unified Security Model for Physically Unclonable Functions , 2016, CT-RSA.
[110] Jean-Pierre Seifert,et al. Physical Characterization of Arbiter PUFs , 2014, IACR Cryptol. ePrint Arch..
[111] Thomas G. Dietterich,et al. Learning with Many Irrelevant Features , 1991, AAAI.
[112] Patrick Schaumont,et al. Design methods for Security and Trust , 2007, 2007 Design, Automation & Test in Europe Conference & Exhibition.
[113] Ramesh Karri,et al. Can the SHIELD protect our integrated circuits? , 2014, 2014 IEEE 57th International Midwest Symposium on Circuits and Systems (MWSCAS).
[114] Farinaz Koushanfar. Hardware Metering: A Survey , 2012 .
[115] Jean-Pierre Seifert,et al. Lattice Basis Reduction Attack against Physically Unclonable Functions , 2015, CCS.
[116] Stephen José Hanson,et al. Computational Learning Theory and Natural Learning , 1996 .
[117] Dana Angluin,et al. Learning from noisy examples , 1988, Machine Learning.
[118] Patrick Schaumont,et al. A Robust Physical Unclonable Function With Enhanced Challenge-Response Set , 2012, IEEE Transactions on Information Forensics and Security.