Academic literature on the topic 'PUF Physically imcloneable function'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'PUF Physically imcloneable function.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "PUF Physically imcloneable function"
Chattopadhyay, Saranyu, Pranesh Santikellur, Rajat Subhra Chakraborty, Jimson Mathew, and Marco Ottavi. "A Conditionally Chaotic Physically Unclonable Function Design Framework with High Reliability." ACM Transactions on Design Automation of Electronic Systems 26, no. 6 (November 30, 2021): 1–24. http://dx.doi.org/10.1145/3460004.
Full textKomano, Yuichi, Kazuo Ohta, Kazuo Sakiyama, Mitsugu Iwamoto, and Ingrid Verbauwhede. "Single-Round Pattern Matching Key Generation Using Physically Unclonable Function." Security and Communication Networks 2019 (January 1, 2019): 1–13. http://dx.doi.org/10.1155/2019/1719585.
Full textLee, Sangjae, Mi-Kyung Oh, Yousung Kang, and Dooho Choi. "Design of Resistor-Capacitor Physically Unclonable Function for Resource-Constrained IoT Devices." Sensors 20, no. 2 (January 10, 2020): 404. http://dx.doi.org/10.3390/s20020404.
Full textLapidas, V., A. Zhizhchenko, E. Pustovalov, D. Storozhenko, and A. Kuchmizhak. "Direct laser printing of high-resolution physically unclonable function anti-counterfeit labels." Applied Physics Letters 120, no. 26 (June 27, 2022): 261104. http://dx.doi.org/10.1063/5.0091213.
Full textKuribara, Kazunori, Yuichi Watanabe, Atsushi Takei, Sei Uemura, and Manabu Yoshida. "Robustness of organic physically unclonable function with buskeeper circuit for flexible security devices." Japanese Journal of Applied Physics 61, SE (April 7, 2022): SE1016. http://dx.doi.org/10.35848/1347-4065/ac4c6a.
Full textOkura, Shunsuke, Masanori Aoki, Tatsuya Oyama, Masayoshi Shirahata, Takeshi Fujino, Kenichiro Ishikawa, and Isao Takayanagi. "Area-Efficient Post-Processing Circuits for Physically Unclonable Function with 2-Mpixel CMOS Image Sensor." Sensors 21, no. 18 (September 10, 2021): 6079. http://dx.doi.org/10.3390/s21186079.
Full textWatanabe, Yuichi, Kouji Suemori, Kazunori Kuribara, Nobuko Fukuda, Ken-ichi Nomura, and Sei Uemura. "Development of a simple contact-type printable physically unclonable function device using percolation conduction of rod-like conductive fillers." Japanese Journal of Applied Physics 61, SE (March 24, 2022): SE1005. http://dx.doi.org/10.35848/1347-4065/ac506b.
Full textAbdolinezhad, Saeed, Lukas Zimmermann, and Axel Sikora. "A Novel Key Generation Method for Group-Based Physically Unclonable Function Designs." Electronics 10, no. 21 (October 24, 2021): 2597. http://dx.doi.org/10.3390/electronics10212597.
Full textHuang, Zhao, Liang Li, Yin Chen, Zeyu Li, Quan Wang, and Xiaohong Jiang. "RPPUF: An Ultra-Lightweight Reconfigurable Pico-Physically Unclonable Function for Resource-Constrained IoT Devices." Electronics 10, no. 23 (December 5, 2021): 3039. http://dx.doi.org/10.3390/electronics10233039.
Full textKhan, Mohammad Nasim Imtiaz, Chak Yuen Cheng, Sung Hao Lin, Abdullah Ash-Saki, and Swaroop Ghosh. "A Morphable Physically Unclonable Function and True Random Number Generator Using a Commercial Magnetic Memory." Journal of Low Power Electronics and Applications 11, no. 1 (January 14, 2021): 5. http://dx.doi.org/10.3390/jlpea11010005.
Full textDissertations / Theses on the topic "PUF Physically imcloneable function"
Scafuro, Alessandra. "Secure computation under network and physical attacks." Doctoral thesis, Universita degli studi di Salerno, 2013. http://hdl.handle.net/10556/1205.
Full textThis thesis proposes several protocols for achieving secure com- putation under concurrent and physical attacks. Secure computation allows many parties to compute a joint function of their inputs, while keeping the privacy of their input preserved. It is required that the pri- vacy one party's input is preserved even if other parties participating in the protocol collude or deviate from the protocol. In this thesis we focus on concurrent and physical attacks, where adversarial parties try to break the privacy of honest parties by ex- ploiting the network connection or physical weaknesses of the honest parties' machine. In the rst part of the thesis we discuss how to construct proto- cols that are Universally Composable (UC for short) based on physical setup assumptions. We explore the use of Physically Uncloneable Func- tions (PUFs) as setup assumption for achieving UC-secure computa- tions. PUF are physical noisy source of randomness. The use of PUFs in the UC-framework has been proposed already in [14]. However, this work assumes that all PUFs in the system are trusted. This means that, each party has to trust the PUFs generated by the other parties. In this thesis we focus on reducing the trust involved in the use of such PUFs and we introduce the Malicious PUFs model in which only PUFs generated by honest parties are assumed to be trusted. Thus the secu- rity of each party relies on its own PUF only and holds regardless of the goodness of the PUFs generated/used by the adversary. We are able to show that, under this more realistic assumption, one can achieve UC- secure computation, under computational assumptions. Moreover, we show how to achieve unconditional UC-secure commitments with (ma- licious) PUFs and with stateless tamper-proof hardware tokens. We discuss our contribution on this matter in Part I. These results are contained in papers [80] and [28]. In the second part of the thesis we focus on the concurrent setting, and we investigate on protocols achieving round optimality and black- box access to a cryptographic primitive. We study two fundamental functionalities: commitment scheme and zero knowledge, and we focus on some of the round-optimal constructions and lower bounds con- cerning both functionalities. We nd that such constructions present subtle issues. Hence, we provide new protocols that actually achieve the security guarantee promised by previous results. Concerning physical attacks, we consider adversaries able to re- set the machine of the honest party. In a reset attack a machine is forced to run a protocol several times using the same randomness. In this thesis we provide the rst construction of a witness indistinguish- able argument system that is simultaneous resettable and argument of knowledge. We discuss about this contribution in Part III, which is the content of the paper. [edited by author]
XI n.s.
Challa, Rohith Prasad. "SR Flip-Flop Based Physically Unclonable Function (PUF) for Hardware Security." Scholar Commons, 2018. https://scholarcommons.usf.edu/etd/7669.
Full textHashemian, MaryamSadat. "A Robust Authentication Methodology Using Physically Unclonable Functions in DRAM Arrays." Case Western Reserve University School of Graduate Studies / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=case1595351647711957.
Full textSchaub, Alexander. "Méthodes formelles pour l'analyse de fuites cache-timing et la génération de clés dans les implémentations cryptographiques." Electronic Thesis or Diss., Institut polytechnique de Paris, 2020. http://www.theses.fr/2020IPPAT044.
Full textCryptography is ubiquitous in today's interconnected world, protecting our communications, securing our payment systems. While the cryptographic algorithms are generally well understood, their implementations have been less subject to formal verification. This has lead to successful breakages of implementions of most modern primitives: AES, RSA, ECDSA... In general, cryptographic implementations would benefit from stronger theoretical guarantees.In this thesis, we apply this line of reasoning to two different topics, one in software security, and the other in hardware security. The first half of this thesis explores cache-timing side channel vulnerabilities that arise when the time taken by a cryptographic operation, or the cache state after this operation, depends on sensitive information. This occurs if any branching operation depends on secret information such as a private key, or if memory is accessed at an address that depends on that secret.We developed a tool to detect and prevent such leaks in programs written in the C programming language. This tool is applied on most candidates of NIST's post-quantum standardization process in order to find cache-timing leakages. This process aims at replacing traditional cryptographic primitives such as RSA or ECDSA, broken by quantum computers, by safer alternatives. The development of such primitives is on the way, but the security of their implementations has received less scrutiny. We show how our tool is able to detect potential cache-timing leaks in a majority of the implementations and what mitigations are possible.The subject of the second half of this thesis are the so-called physically unclonable functions, or PUFs: elementary circuits from which stable but unpredictable identifiers can be extracted. They rely on small, uncontrollable changes in the semiconductor properties to exhibit unpredictable behavior. Theoretical guarantees concerning two fundamental characteristics of PUFs are derived in this thesis, for a large family of PUFs: the stability of the identifier, related to circuit noise, and the exploitable entropy, derived from the mathematical PUF model
Book chapters on the topic "PUF Physically imcloneable function"
Cherif, Zouha, Jean-Luc Danger, Florent Lozac’h, and Philippe Nguyen. "Physically Unclonable Function: Principle, Design and Characterization of the Loop PUF." In Trusted Computing for Embedded Systems, 115–33. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09420-5_6.
Full textReymond, Guillaume, and Jacques J. A. Fournier. "Physically Unclonable Function: Design of a Silicon Arbiter-PUF on CMOS 65nm." In Trusted Computing for Embedded Systems, 135–42. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-09420-5_7.
Full textSrilakshmi, BVDN, Kiran Mannem, K. Jamal, and Manchalla O. V. P. Kumar. "Designing a Strong Physically Unclonable Function Using Low Power LFSR." In Advances in Transdisciplinary Engineering. IOS Press, 2023. http://dx.doi.org/10.3233/atde221237.
Full textLaurenţiu Ţiplea, Ferucio, Cristian Andriesei, and Cristian Hristea. "Security and Privacy of PUF-Based RFID Systems." In Cryptography - Recent Advances and Future Developments [Working Title]. IntechOpen, 2020. http://dx.doi.org/10.5772/intechopen.94018.
Full textConference papers on the topic "PUF Physically imcloneable function"
Wang, D. Y., Y. C. Hsin, K. Y. Lee, G. L. Chen, S. Y. Yang, H. H. Lee, Y. J. Chang, et al. "Hardware implementation of physically unclonable function (puf) in perpendicular STT MRAM." In 2017 International Symposium on VLSI Technology, Systems and Application (VLSI-TSA). IEEE, 2017. http://dx.doi.org/10.1109/vlsi-tsa.2017.7942497.
Full textLoong, Julius Teo Han, Noor Alia Nor Hashim, Muhammad Saiful Hamid, and Fazrena Azlee Hamid. "Performance analysis of CMOS-memristor hybrid ring oscillator Physically Unclonable Function (RO-PUF)." In 2016 IEEE International Conference on Semiconductor Electronics (ICSE). IEEE, 2016. http://dx.doi.org/10.1109/smelec.2016.7573652.
Full textNiewenhuis, Ben, R. D. Blanton, Mudit Bhargava, and Ken Mai. "SCAN-PUF: A low overhead Physically Unclonable Function from scan chain power-up states." In 2013 IEEE International Test Conference (ITC). IEEE, 2013. http://dx.doi.org/10.1109/test.2013.6651904.
Full textYang, Kaiyuan, Qing Dong, David Blaauw, and Dennis Sylvester. "8.3 A 553F2 2-transistor amplifier-based Physically Unclonable Function (PUF) with 1.67% native instability." In 2017 IEEE International Solid- State Circuits Conference - (ISSCC). IEEE, 2017. http://dx.doi.org/10.1109/isscc.2017.7870303.
Full textKorenda, Ashwija Reddy, Fatemeh Afghah, Bertrand Cambou, and Christopher Philabaum. "A Proof of Concept SRAM-based Physically Unclonable Function (PUF) Key Generation Mechanism for IoT Devices." In 2019 16th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON). IEEE, 2019. http://dx.doi.org/10.1109/sahcn.2019.8824887.
Full textTseng, P. H. "Error Free Physically Unclonable Function (PUF) with Programmed ReRAM using Reliable Resistance States by Novel ID-Generation Method." In 2017 International Conference on Solid State Devices and Materials. The Japan Society of Applied Physics, 2017. http://dx.doi.org/10.7567/ssdm.2017.a-7-03.
Full textHe, Yan, Dai Li, Zhanghao Yu, and Kaiyuan Yang. "36.5 An Automatic Self-Checking and Healing Physically Unclonable Function (PUF) with <3×10-8 Bit Error Rate." In 2021 IEEE International Solid- State Circuits Conference (ISSCC). IEEE, 2021. http://dx.doi.org/10.1109/isscc42613.2021.9365741.
Full textIyengar, Anirudh, Nareen Vobilisetti, and Swaroop Ghosh. "Authentication of Printed Circuit Boards." In ISTFA 2016. ASM International, 2016. http://dx.doi.org/10.31399/asm.cp.istfa2016p0605.
Full text