Academic literature on the topic 'RF-PUF'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'RF-PUF.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "RF-PUF"

1

Chatterjee, Baibhab, Debayan Das, Shovan Maity, and Shreyas Sen. "RF-PUF: Enhancing IoT Security Through Authentication of Wireless Nodes Using In-Situ Machine Learning." IEEE Internet of Things Journal 6, no. 1 (February 2019): 388–98. http://dx.doi.org/10.1109/jiot.2018.2849324.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Henchoz, Caroline. "▸ La passion du mariage, Florence Maillochon, Paris, PUF, coll. « Le Lien social », 2016, 378 p." Recherches familiales 15, no. 1 (2018): 171. http://dx.doi.org/10.3917/rf.015.0171.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Solini, Laurent. "La famille à l'épreuve de la prison, Caroline Touraut, Paris, PUF, coll. « Le lien social », 2012, 293 p." Recherches familiales 11, no. 1 (2014): 171. http://dx.doi.org/10.3917/rf.011.0171.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Macher, Guillaume. "Couples d'ici, parents d'ailleurs. Parcours de descendants d'immigrés, Beate Collet, Emmanuelle Santelli, Paris, PUF, coll. « Le lien social », 2012, 354 p." Recherches familiales 11, no. 1 (2014): 161. http://dx.doi.org/10.3917/rf.011.0161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bari, Md Faizul, Parv Agrawal, Baibhab Chatterjee, and Shreyas Sen. "Statistical Analysis Based Feature Selection Enhanced RF-PUF With >99.8% Accuracy on Unmodified Commodity Transmitters for IoT Physical Security." Frontiers in Electronics 3 (April 25, 2022). http://dx.doi.org/10.3389/felec.2022.856284.

Full text
Abstract:
Due to the diverse and mobile nature of the deployment environment, smart commodity devices are vulnerable to various spoofing attacks which can allow a rogue device to get access to a large network. The vulnerability of the traditional digital signature-based authentication system lies in the fact that it uses only a key/pin, ignoring the device fingerprint. To circumvent the inherent weakness of the traditional system, various physical signature-based RF fingerprinting methods have been proposed in literature and RF-PUF is a promising choice among them. RF-PUF utilizes the inherent nonidealities of the traditional RF communication system as features at the receiver to uniquely identify a transmitter. It is resilient to key-hacking methods due to the absence of secret key requirements and does not require any additional circuitry on the transmitter end (no additional power, area, and computational burden). However, the concept of RF-PUF was proposed using MATLAB-generated data, which cannot ensure the presence of device entropy mapped to the system-level nonidealities. Hence, an experimental validation using commercial devices is necessary to prove its efficacy. In this work, for the first time, we analyze the effectiveness of RF-PUF on commodity devices, purchased off-the-shelf, without any modifications whatsoever. We have collected data from 30 Xbee S2C modules used as transmitters and released as a public dataset. A new feature has been engineered through PCA and statistical property analysis. With a new and robust feature set, it has been shown that 95% accuracy can be achieved using only ∼1.8 ms of test data fed into a neural network of 10 neurons in 1 layer, reaching >99.8% accuracy with a network of higher model capacity, for the first time in literature without any assisting digital preamble. The design space has been explored in detail and the effect of the wireless channel has been investigated. The performance of some popular machine learning algorithms has been tested and compared with the neural network approach. A thorough investigation of various PUF properties has been done. With extensive testing of 41238000 cases, the detection probability for RF-PUF for our data is found to be 0.9987, which, for the first time, experimentally establishes RF-PUF as a strong authentication method. Finally, the potential attack models and the robustness of RF-PUF against them have been discussed.
APA, Harvard, Vancouver, ISO, and other styles
6

Ashtari, Amir, Ahmad Shabani, and Bijan Alizadeh. "A Comparative Study of Machine Learning Classifiers for Secure RF-PUF-Based Authentication in Internet of Things." Microprocessors and Microsystems, July 2022, 104600. http://dx.doi.org/10.1016/j.micpro.2022.104600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

"Les mères lesbiennes, Virginie Descoutures, Paris, PUF, coll. « Le Monde/Partage du savoir », 245 p., 2010." Recherches familiales 9, no. 1 (2012): 209. http://dx.doi.org/10.3917/rf.009.0209.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "RF-PUF"

1

Morehouse, Todd, and Ruolin Zhou. "RF Device Identification using CNN based PUF." In 2020 IEEE 63rd International Midwest Symposium on Circuits and Systems (MWSCAS). IEEE, 2020. http://dx.doi.org/10.1109/mwscas48704.2020.9184695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lu, James, Todd Morehouse, Jiawei Yuan, and Ruolin Zhou. "Machine-Learning PUF-based Detection of RF Anomalies in a Cluttered RF Environment." In 2021 IEEE International Symposium on Technologies for Homeland Security (HST). IEEE, 2021. http://dx.doi.org/10.1109/hst53381.2021.9619834.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ashtari, Amir, Ahmad Shabani, and Bijan Alizadeh. "A New RF-PUF Based Authentication of Internet of Things Using Random Forest Classification." In 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). IEEE, 2019. http://dx.doi.org/10.1109/iscisc48546.2019.8985161.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chatterjee, Baibhab, Debayan Das, and Shreyas Sen. "RF-PUF: IoT security enhancement through authentication of wireless nodes using in-situ machine learning." In 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2018. http://dx.doi.org/10.1109/hst.2018.8383916.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Bari, Md Faizul, Baibhab Chatterjee, Kathiravetpillai Sivanesan, Lily L. Yang, and Shreyas Sen. "High Accuracy RF-PUF for EM Security through Physical Feature Assistance using Public Wi-Fi Dataset." In 2021 IEEE/MTT-S International Microwave Symposium - IMS 2021. IEEE, 2021. http://dx.doi.org/10.1109/ims19712.2021.9574917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography