A Retrospective and a Look Forward: Fifteen Years of Physical Unclonable Function Advancement
暂无分享,去创建一个
[1] Ramesh Karri,et al. Sensor physical unclonable functions , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[2] Omid Kavehei,et al. mrPUF: A Memristive Device based Physical Unclonable Function , 2013, ArXiv.
[3] Ran Canetti,et al. Universal Composition with Joint State , 2003, CRYPTO.
[4] Miodrag Potkonjak,et al. Nano Meets Security: Exploring Nanoelectronic Devices for Security Applications , 2015, Proceedings of the IEEE.
[5] M.B. Srinivas,et al. Read stability and write ability analysis of dual -Vt configurations of a single cell of an SRAM array effect of process-induced intra-die Vt variations , 2008, 2008 2nd IEEE International Nanoelectronics Conference.
[6] Patrick Schaumont,et al. A large scale characterization of RO-PUF , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[7] Boris Skoric,et al. Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks , 2013, IACR Cryptol. ePrint Arch..
[8] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[9] Miodrag Potkonjak,et al. Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.
[10] Chip-Hong Chang,et al. Sizing of SRAM Cell with Voltage Biasing Techniques for Reliability Enhancement of Memory and PUF Functions , 2016 .
[11] Berk Sunar,et al. Differential template attacks on PUF enabled cryptographic devices , 2010, 2010 IEEE International Workshop on Information Forensics and Security.
[12] Chip-Hong Chang,et al. Exploiting Process Variations and Programming Sensitivity of Phase Change Memory for Reconfigurable Physical Unclonable Functions , 2014, IEEE Transactions on Information Forensics and Security.
[13] Miodrag Potkonjak,et al. Security primitives and protocols for ultra low power sensor systems , 2011, 2011 IEEE SENSORS Proceedings.
[14] Ayman I. Kayssi,et al. PUF and ID-based key distribution security framework for advanced metering infrastructures , 2014, 2014 IEEE International Conference on Smart Grid Communications (SmartGridComm).
[15] Georg Sigl,et al. Side-Channel Analysis of PUFs and Fuzzy Extractors , 2011, TRUST.
[16] Elad Alon,et al. Demonstration of Integrated Micro-Electro-Mechanical Relay Circuits for VLSI Applications , 2011, IEEE Journal of Solid-State Circuits.
[17] Srinivas Devadas,et al. Robust and Reverse-Engineering Resilient PUF Authentication and Key-Exchange by Substring Matching , 2014, IEEE Transactions on Emerging Topics in Computing.
[18] Chip-Hong Chang,et al. A new event-driven Dynamic Vision Sensor based Physical Unclonable Function for camera authentication in reactive monitoring system , 2016, 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST).
[19] David A. Basin,et al. An information-theoretic model for adaptive side-channel attacks , 2007, CCS '07.
[20] Srinivas Devadas,et al. Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.
[21] Jeyavijayan Rajendran,et al. Securing pressure measurements using SensorPUFs , 2016, 2016 IEEE International Symposium on Circuits and Systems (ISCAS).
[22] W. Wootters,et al. A single quantum cannot be cloned , 1982, Nature.
[23] Garrett S. Rose,et al. A write-time based memristive PUF for hardware security applications , 2013, 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
[24] Scott R. Fluhrer,et al. Internet Engineering Task Force (ietf) an Eap Authentication Method Based on the Encrypted Key Exchange (eke) Protocol , 2022 .
[25] Wolfgang Pribyl,et al. A microcontroller SRAM-PUF , 2011, 2011 5th International Conference on Network and System Security.
[26] Boris Skoric. Quantum readout of physical unclonable functions , 2012 .
[27] Claudia Eckert,et al. Improving the quality of ring oscillator PUFs on FPGAs , 2010, WESS '10.
[28] Stefan Katzenbeisser,et al. Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs , 2012, Financial Cryptography.
[29] Mostafa Belkasmi,et al. Security in the Internet of Things , 2018 .
[30] Mark Mohammad Tehranipoor,et al. An Aging-Resistant RO-PUF for Reliable Key Generation , 2016, IEEE Transactions on Emerging Topics in Computing.
[31] Ulrich Rührmair,et al. Combined Modeling and Side Channel Attacks on Strong PUFs , 2013, IACR Cryptol. ePrint Arch..
[32] Lei Wang,et al. A Study of Side-Channel Effects in Reliability-Enhancing Techniques , 2009, 2009 24th IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems.
[33] Georg T. Becker,et al. On the Pitfalls of Using Arbiter-PUFs as Building Blocks , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[34] Farinaz Koushanfar,et al. Provably Secure Active IC Metering Techniques for Piracy Avoidance and Digital Rights Management , 2012, IEEE Transactions on Information Forensics and Security.
[35] Roberto Rinaldo,et al. Helper-less physically unclonable functions and chip authentication , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).
[36] Ahmad-Reza Sadeghi,et al. Memristor PUFs: A new generation of memory-based Physically Unclonable Functions , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[37] A. Asenov,et al. Quantitative Evaluation of Statistical Variability Sources in a 45-nm Technological Node LP N-MOSFET , 2008, IEEE Electron Device Letters.
[38] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[39] Chip-Hong Chang,et al. Using image sensor PUF as root of trust for birthmarking of perceptual image hash , 2016, 2016 IEEE Asian Hardware-Oriented Security and Trust (AsianHOST).
[40] Chip-Hong Chang,et al. Design and Implementation of High-Quality Physical Unclonable Functions for Hardware-Oriented Cryptography , 2016 .
[41] Ulrich Rührmair,et al. Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results , 2012, IACR Cryptol. ePrint Arch..
[42] Ulrich Rührmair,et al. Oblivious Transfer Based on Physical Unclonable Functions , 2010, TRUST.
[43] Miodrag Potkonjak,et al. Stable and secure delay-based physical unclonable functions using device aging , 2015, 2015 IEEE International Symposium on Circuits and Systems (ISCAS).
[44] Ulrich Rührmair,et al. PUFs in Security Protocols: Attack Models and Security Evaluations , 2013, 2013 IEEE Symposium on Security and Privacy.
[45] G. Edward Suh,et al. Aegis: A Single-Chip Secure Processor , 2007, IEEE Des. Test Comput..
[46] W. Dehaene,et al. Read Stability and Write-Ability Analysis of SRAM Cells for Nanometer Technologies , 2006, IEEE Journal of Solid-State Circuits.
[47] Bruce Schneier,et al. Applied cryptography : protocols, algorithms, and source codein C , 1996 .
[48] K. Endo,et al. Variability Analysis of Scaled Crystal Channel and Poly-Si Channel FinFETs , 2012, IEEE Transactions on Electron Devices.
[49] Stephen A. Benton,et al. Physical one-way functions , 2001 .
[50] Patrick Schaumont,et al. Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators , 2009, 2009 International Conference on Field Programmable Logic and Applications.
[51] G. Edward Suh,et al. Flash Memory for Ubiquitous Hardware Security Functions: True Random Number Generation and Device Fingerprints , 2012, 2012 IEEE Symposium on Security and Privacy.
[52] Said Hamdioui,et al. Design dependent SRAM PUF robustness analysis , 2015, 2015 16th Latin-American Test Symposium (LATS).
[53] Viktor Fischer,et al. Analysis and Enhancement of Ring Oscillators Based Physical Unclonable Functions in FPGAs , 2010, 2010 International Conference on Reconfigurable Computing and FPGAs.
[54] Sauvagya Ranjan Sahoo,et al. A Novel Aging Tolerant RO-PUF for Low Power Application , 2016, 2016 IEEE International Symposium on Nanoelectronic and Information Systems (iNIS).
[55] W. R. Daasch,et al. IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).
[56] Volkan Kursun,et al. Asymmetrical FinFET SRAM cells with wider read noise margin and lower leakage currents , 2015, TENCON 2015 - 2015 IEEE Region 10 Conference.
[57] Miodrag Potkonjak,et al. Trusted sensors and remote sensing , 2010, 2010 IEEE Sensors.
[58] Derek Abbott,et al. mrPUF: A Novel Memristive Device Based Physical Unclonable Function , 2015, ACNS.
[59] Chip-Hong Chang,et al. Optimizating Emerging Nonvolatile Memories for Dual-Mode Applications: Data Storage and Key Generator , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[60] Stefan Katzenbeisser,et al. Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.
[61] Jarrod A. Roy,et al. EPIC: Ending Piracy of Integrated Circuits , 2008, 2008 Design, Automation and Test in Europe.
[62] M. Missous,et al. Using Quantum Confinement to Uniquely Identify Devices , 2015, Scientific Reports.
[63] S. Parkin,et al. Magnetic Domain-Wall Racetrack Memory , 2008, Science.
[64] Nitesh Dhanjani. Abusing the Internet of Things , 2015 .
[65] Srinivas Devadas,et al. Lightweight and Secure PUF Key Storage Using Limits of Machine Learning , 2011, CHES.
[66] Derek Abbott,et al. Emerging Physical Unclonable Functions With Nanotechnology , 2016, IEEE Access.
[67] Ulrich Rührmair,et al. PUFs at a glance , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[68] Jeroen Delvaux,et al. Fault Injection Modeling Attacks on 65 nm Arbiter and RO Sum PUFs via Environmental Changes , 2014, IEEE Transactions on Circuits and Systems I: Regular Papers.
[69] Shunsuke Fukami,et al. Control of Multiple Magnetic Domain Walls by Current in a Co/Ni Nano-Wire , 2010 .
[70] Xuelong Zhang,et al. Highly stable data SRAM-PUF in 65nm CMOS process , 2013, 2013 IEEE 10th International Conference on ASIC.
[71] Chenming Hu,et al. Sub 50-nm FinFET: PMOS , 1999, International Electron Devices Meeting 1999. Technical Digest (Cat. No.99CH36318).
[72] Ulrich Rührmair,et al. Security Applications of Diodes with Unique Current-Voltage Characteristics , 2010, Financial Cryptography.
[73] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[74] Chip-Hong Chang,et al. DW-AES: A Domain-Wall Nanowire-Based AES for High Throughput and Energy-Efficient Data Encryption in Non-Volatile Memory , 2016, IEEE Transactions on Information Forensics and Security.
[75] Akhilesh Tyagi,et al. Characterizing Composite User-Device Touchscreen Physical Unclonable Functions (PUFs) for Mobile Device Authentication , 2015, TrustED@CCS.
[76] Farinaz Koushanfar,et al. Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.
[77] Srinivas Devadas,et al. Performance metrics and empirical results of a PUF cryptographic key generation ASIC , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.
[78] Wayne P. Burleson,et al. Hybrid side-channel/machine-learning attacks on PUFs: A new threat? , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[79] Miodrag Potkonjak,et al. Remote activation of ICs for piracy prevention and digital right management , 2007, 2007 IEEE/ACM International Conference on Computer-Aided Design.
[80] Joe Kilian,et al. Interactive Hashing: An Information Theoretic Tool (Invited Talk) , 2008, ICITS.
[81] Chip-Hong Chang,et al. CMOS Image Sensor Based Physical Unclonable Function for Coherent Sensor-Level Authentication , 2015, IEEE Transactions on Circuits and Systems I: Regular Papers.
[82] Miodrag Potkonjak,et al. Nano-PPUF: A Memristor-Based Security Primitive , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.
[83] Ingrid Verbauwhede,et al. Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability , 2012, 2012 IEEE International Workshop on Information Forensics and Security (WIFS).
[84] Garrett S. Rose,et al. Foundations of memristor based PUF architectures , 2013, 2013 IEEE/ACM International Symposium on Nanoscale Architectures (NANOARCH).
[85] Abhranil Maiti,et al. The Impact of Aging on a Physical Unclonable Function , 2014, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[86] Peter Simons,et al. Buskeeper PUFs, a promising alternative to D Flip-Flop PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.
[87] Mitsugu Iwamoto,et al. Uniqueness Enhancement of PUF Responses Based on the Locations of Random Outputting RS Latches , 2011, CHES.
[88] Daniel E. Holcomb,et al. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers , 2009, IEEE Transactions on Computers.
[89] Boris Skoric,et al. Quantum-secure authentication of a physical unclonable key , 2014, CLEO 2015.
[90] Helena Handschuh,et al. Hardware intrinsic security from D flip-flops , 2010, STC '10.
[91] Jeroen Delvaux,et al. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[92] K. Endo,et al. Comprehensive analysis of variability sources of FinFET characteristics , 2006, 2009 Symposium on VLSI Technology.
[93] Volkan Kursun,et al. A novel 6T SRAM cell with asymmetrically gate underlap engineered FinFETs for enhanced read data stability and write ability , 2013, International Symposium on Quality Electronic Design (ISQED).
[94] Sandip Kundu,et al. On improving reliability of delay based Physically Unclonable Functions under temperature variations , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.
[95] Boris Skoric,et al. Bias-based modeling and entropy analysis of PUFs , 2013, TrustED '13.
[96] Srinivas Devadas,et al. Modeling attacks on physical unclonable functions , 2010, CCS '10.
[97] Anirudh Iyengar,et al. Domain Wall Magnets for Embedded Memory and Hardware Security , 2015, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.
[98] Jorge Guajardo,et al. Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.
[99] Chip-Hong Chang,et al. PCKGen: A Phase Change Memory based cryptographic key generator , 2013, 2013 IEEE International Symposium on Circuits and Systems (ISCAS2013).
[100] Elad Alon,et al. Four-Terminal-Relay Body-Biasing Schemes for Complementary Logic Circuits , 2010, IEEE Electron Device Letters.
[101] S. A. Goorden,et al. Quantum-Secure Authentication with a Classical Key , 2013, 1303.0142.
[102] Ahmad-Reza Sadeghi,et al. Remanence Decay Side-Channel: The PUF Case , 2016, IEEE Transactions on Information Forensics and Security.
[103] Srinivas Devadas,et al. A Stateless Cryptographically-Secure Physical Unclonable Function , 2015, IACR Cryptol. ePrint Arch..
[104] Mircea R. Stan,et al. Advances and Future Prospects of Spin-Transfer Torque Random Access Memory , 2010, IEEE Transactions on Magnetics.
[105] A. Cabrini,et al. Statistical modeling of bit distributions in Phase Change Memories , 2009, 2009 Proceedings of the European Solid State Device Research Conference.
[106] Mark Y. Liu,et al. A 14nm logic technology featuring 2nd-generation FinFET, air-gapped interconnects, self-aligned double patterning and a 0.0588 µm2 SRAM cell size , 2014, 2014 IEEE International Electron Devices Meeting.
[107] Miodrag Potkonjak,et al. Public Physical Unclonable Functions , 2014, Proceedings of the IEEE.
[108] Ibrahim Khalil,et al. Secure and reliable surveillance over cognitive radio sensor networks in smart grid , 2015, Pervasive Mob. Comput..
[109] Chip-Hong Chang,et al. Highly reliable memory-based Physical Unclonable Function using Spin-Transfer Torque MRAM , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).
[110] Mark Mohammad Tehranipoor,et al. Bit selection algorithm suitable for high-volume production of SRAM-PUF , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[111] Tony Tae-Hyoung Kim,et al. Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).
[112] Ulrich Rührmair,et al. Towards Electrical, Integrated Implementations of SIMPL Systems , 2010, IACR Cryptol. ePrint Arch..
[113] Guido Torelli,et al. Voltage-Driven Partial-RESET Multilevel Programming in Phase-Change Memories , 2010, IEEE Transactions on Electron Devices.
[114] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[115] Srinivas Devadas,et al. PUF Modeling Attacks on Simulated and Silicon Data , 2013, IEEE Transactions on Information Forensics and Security.
[116] Srinivas Devadas,et al. Slender PUF Protocol: A Lightweight, Robust, and Secure Authentication by Substring Matching , 2012, 2012 IEEE Symposium on Security and Privacy Workshops.
[117] Ying Su,et al. A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations , 2008, IEEE Journal of Solid-State Circuits.
[118] Yohei Hori,et al. Robust and compact key generator using physically unclonable function based on logic-transistor-compatible poly-crystalline-Si channel FinFET technology , 2015, 2015 IEEE International Electron Devices Meeting (IEDM).
[119] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[120] Domenic Forte,et al. Memristor PUF—A Security Primitive: Theory and Experiment , 2015, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.
[121] Vladimir Stojanovic,et al. Integrated circuit design with NEM relays , 2008, 2008 IEEE/ACM International Conference on Computer-Aided Design.
[122] Mircea R. Stan,et al. The Promise of Nanomagnetics and Spintronics for Future Logic and Universal Memory , 2010, Proceedings of the IEEE.
[123] Ingrid Verbauwhede,et al. Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs , 2009, CHES.
[124] Mark Mohammad Tehranipoor,et al. A pair selection algorithm for robust RO-PUF against environmental variations and aging , 2015, 2015 33rd IEEE International Conference on Computer Design (ICCD).
[125] Ankur Srivastava,et al. On improving the uniqueness of silicon-based physically unclonable functions via Optical Proximity Correction , 2012, DAC Design Automation Conference 2012.
[126] Jean-Pierre Seifert,et al. Cloning Physically Unclonable Functions , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[127] van den,et al. Entropy analysis of physical unclonable functions , 2012 .
[128] Ehsan Atoofian,et al. Shift-aware racetrack memory , 2015, 2015 33rd IEEE International Conference on Computer Design (ICCD).
[129] K. Gopalakrishnan,et al. Phase change memory technology , 2010, 1001.1164.
[130] Elisa Bertino,et al. Authentication and key management for Advanced Metering Infrastructures utilizing physically unclonable functions , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).
[131] Daisuke Suzuki,et al. The Glitch PUF: A New Delay-PUF Architecture Exploiting Glitch Shapes , 2010, CHES.