Exploiting Process Variations and Programming Sensitivity of Phase Change Memory for Reconfigurable Physical Unclonable Functions
暂无分享,去创建一个
Chip-Hong Chang | Guido Torelli | Le Zhang | Zhi-Hui Kong | Alessandro Cabrini | Chip-Hong Chang | A. Cabrini | G. Torelli | Le Zhang | Z. Kong
[1] Guido Torelli,et al. Voltage-Driven Partial-RESET Multilevel Programming in Phase-Change Memories , 2010, IEEE Transactions on Electron Devices.
[2] Vincent van der Leest,et al. Logically reconfigurable PUFs: memory-based secure key storage , 2011, STC '11.
[3] Ahmad-Reza Sadeghi,et al. Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.
[4] Guido Torelli,et al. A Bipolar-Selected Phase Change Memory Featuring Multi-Level Cell Storage , 2009, IEEE Journal of Solid-State Circuits.
[5] Keshab K. Parhi,et al. Reconfigurable architectures for silicon Physical Unclonable Functions , 2011, 2011 IEEE INTERNATIONAL CONFERENCE ON ELECTRO/INFORMATION TECHNOLOGY.
[6] Miodrag Potkonjak,et al. Device aging-based physically unclonable functions , 2011, 2011 48th ACM/EDAC/IEEE Design Automation Conference (DAC).
[7] Guido Torelli,et al. Staircase-down SET programming approach for phase-change memories , 2007, Microelectron. J..
[8] Abhranil Maiti,et al. Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive , 2011, Journal of Cryptology.
[9] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[10] Ahmad-Reza Sadeghi,et al. Recyclable PUFs: logically reconfigurable PUFs , 2011, Journal of Cryptographic Engineering.
[11] C. Hagleitner,et al. Device, circuit and system-level analysis of noise in multi-bit phase-change memory , 2010, 2010 International Electron Devices Meeting.
[12] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[13] Daniel E. Holcomb,et al. Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers , 2009, IEEE Transactions on Computers.
[14] Y.C. Chen,et al. Write Strategies for 2 and 4-bit Multi-Level Phase-Change Memory , 2007, 2007 IEEE International Electron Devices Meeting.
[15] M. Breitwisch. Phase Change Memory , 2008, 2008 International Interconnect Technology Conference.
[16] Luca Larcher,et al. Analytical model for low-frequency noise in amorphous chalcogenide-based phase-change memory devices , 2009 .
[17] Y.J. Song,et al. Two-bit cell operation in diode-switch phase change memory cells with 90nm technology , 2008, 2008 Symposium on VLSI Technology.
[18] G. Torelli,et al. An improved method for programming a word-erasable EEPROM , 1983 .
[19] Ying Su,et al. A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations , 2008, IEEE Journal of Solid-State Circuits.
[20] Georg Sigl,et al. Side-Channel Analysis of PUFs and Fuzzy Extractors , 2011, TRUST.
[21] K. Sonoda,et al. A Compact Model of Phase-Change Memory Based on Rate Equations of Crystallization and Amorphization , 2008, IEEE Transactions on Electron Devices.
[22] R. Bez,et al. 4-Mb MOSFET-selected /spl mu/trench phase-change memory experimental chip , 2005, IEEE Journal of Solid-State Circuits.
[23] Srinivas Devadas,et al. Controlled physical random functions , 2002, 18th Annual Computer Security Applications Conference, 2002. Proceedings..
[24] Qiang Xu,et al. An FPGA Chip Identification Generator Using Configurable Ring Oscillators , 2012, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[25] Ahmad-Reza Sadeghi,et al. Reconfigurable Physical Unclonable Functions - Enabling technology for tamper-resistant storage , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.
[26] G. Edward Suh,et al. Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.
[27] S. Lai,et al. OUM - A 180 nm nonvolatile memory cell element technology for stand alone and embedded applications , 2001, International Electron Devices Meeting. Technical Digest (Cat. No.01CH37224).
[28] Ulrich Rührmair,et al. An Attack on PUF-Based Session Key Exchange and a Hardware-Based Countermeasure: Erasable PUFs , 2011, Financial Cryptography.
[29] Hugo Krawczyk,et al. LFSR-based Hashing and Authentication , 1994, CRYPTO.
[30] Chip-Hong Chang,et al. PCKGen: A Phase Change Memory based cryptographic key generator , 2013, 2013 IEEE International Symposium on Circuits and Systems (ISCAS2013).
[31] Frans M. J. Willems,et al. The context-tree weighting method: basic properties , 1995, IEEE Trans. Inf. Theory.
[32] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[33] A. Cabrini,et al. Statistical modeling of bit distributions in Phase Change Memories , 2009, 2009 Proceedings of the European Solid State Device Research Conference.
[34] Srinivas Devadas,et al. Modeling attacks on physical unclonable functions , 2010, CCS '10.
[35] Tao Li,et al. Characterizing and mitigating the impact of process variations on phase change based memory systems , 2009, 2009 42nd Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).
[36] Ingrid Verbauwhede,et al. PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.
[37] Ulrich Rührmair,et al. PUFs in Security Protocols: Attack Models and Security Evaluations , 2013, 2013 IEEE Symposium on Security and Privacy.
[38] K. Gopalakrishnan,et al. Phase change memory technology , 2010, 1001.1164.
[39] Yu Zheng,et al. RESP: A robust Physical Unclonable Function retrofitted into embedded SRAM array , 2013, 2013 50th ACM/EDAC/IEEE Design Automation Conference (DAC).
[40] Frederik Armknecht,et al. A Formal Foundation for the Security Features of Physical Functions , 2011, S&P 2011.
[41] Guido Torelli,et al. 4-Mb MOSFET-selected μtrench phase-change memory experimental chip , 2005 .