A Configurable RO-PUF for Securing Embedded Systems Implemented on Programmable Devices
暂无分享,去创建一个
Santiago Sánchez-Solano | Piedad Brox | Macarena C. Martínez-Rodríguez | Eros Camacho-Ruiz | S. Sánchez-Solano | P. Brox | M. Martínez-Rodríguez | Eros Camacho-Ruiz
[1] Bin Chen,et al. A Robust SRAM-PUF Key Generation Scheme Based on Polar Codes , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.
[2] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[3] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[4] Stephen A. Benton,et al. Physical one-way functions , 2001 .
[5] Róbert Lórencz,et al. A Design of Ring Oscillator Based PUF on FPGA , 2015, 2015 IEEE 18th International Symposium on Design and Diagnostics of Electronic Circuits & Systems.
[6] John A. Chandy,et al. Phase Calibrated Ring Oscillator PUF Design and Application , 2018, Comput..
[7] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[8] Onur Günlü,et al. Secure and Reliable Key Agreement with Physical Unclonable Functions † , 2018, IACR Cryptol. ePrint Arch..
[9] Matthias Hiller,et al. Review of error correction for PUFs and evaluation on state-of-the-art FPGAs , 2020, Journal of Cryptographic Engineering.
[10] Onur Günlü,et al. Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems , 2017, IEEE Transactions on Information Forensics and Security.
[11] Piedad Brox Jiménez,et al. VLSI Design of Trusted Virtual Sensors , 2018, Sensors.
[12] Onur Günlü,et al. Reliable secret key generation from physical unclonable functions under varying environmental conditions , 2015, 2015 IEEE International Workshop on Information Forensics and Security (WIFS).
[13] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[14] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[15] Abhranil Maiti,et al. Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive , 2011, Journal of Cryptology.
[16] Daniel Genkin,et al. Meltdown , 2020 .
[17] Ali Emre Pusane,et al. Enhanced challenge-response set and secure usage scenarios for ordering-based ring oscillator-physical unclonable functions , 2015, IET Circuits Devices Syst..
[18] Claudia Eckert,et al. Improving the quality of ring oscillator PUFs on FPGAs , 2010, WESS '10.
[19] Dawu Gu,et al. Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[20] Róbert Lórencz,et al. Improved ring oscillator PUF on FPGA and its properties , 2016, Microprocess. Microsystems.
[21] Gang Qu,et al. Temperature-aware cooperative ring oscillator PUF , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.
[22] Srinivas Devadas,et al. Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.
[23] Ingrid Verbauwhede,et al. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.