-
Notifications
You must be signed in to change notification settings - Fork 1
/
Copy pathresources_m.bib
1296 lines (1176 loc) · 50.1 KB
/
resources_m.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
@inproceedings{Morozov2010AnFPGA,
title = {{An analysis of delay based PUF implementations on FPGA}},
year = {2010},
booktitle = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
author = {Morozov, Sergey and Maiti, Abhranil and Schaumont, Patrick},
pages = {382--387},
volume = {5992 LNCS},
url = {http://link.springer.com/chapter/10.1007/978-3-642-12133-3{\_}37},
isbn = {3642121322},
doi = {10.1007/978-3-642-12133-3{\_}37},
issn = {03029743}
}
@article{Merli2014AttackingExtractors,
title = {{Attacking and Protecting Ring Oscillator Physical Unclonable Functions and Code-Offset Fuzzy Extractors}},
year = {2014},
author = {Merli, Dominik},
url = {http://mediatum2.ub.tum.de/?id=1174021 https://mediatum.ub.tum.de/doc/1174021/1174021.pdf}
}
@article{Xu2014Hybrid,
title = {{Hybrid Side-Channel / Machine-Learning Attacks on PUFs : A New Threat ?}},
year = {2014},
journal = {Design, Automation and Test in Europe Conference and Exhibition (DATE), 2014},
author = {Xu, Xiaolin and Burleson, Wayne},
url = {http://dl.acm.org/citation.cfm?id=2617100},
isbn = {9783981537024},
keywords = {a new threat, computer engineering, department of electrical and, machine-learning attacks, on pufs, rid side-channel, wayne burleson, xiaolin xu}
}
@article{Yu2011LightweightLearning,
title = {{Lightweight and secure PUF key storage using limits of machine learning}},
year = {2011},
journal = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
author = {Yu, Meng Day and M'Raihi, David and Sowell, Richard and Devadas, Srinivas},
pages = {358--373},
volume = {6917 LNCS},
url = {http://link.springer.com/10.1007{\%}252F978-3-642-23951-9{\_}24},
isbn = {9783642239502},
doi = {10.1007/978-3-642-23951-9{\_}24},
issn = {03029743},
keywords = {ASIC, FPGA, Key Generation, Machine Learning, Physical Unclonable Functions, Syndrome Distribution Shaping}
}
@inproceedings{Ruhrmair2014PUFOverview,
title = {{PUF modeling attacks: An introduction and overview}},
year = {2014},
booktitle = {Design, Automation {\&} Test in Europe Conference {\&} Exhibition},
author = {Ruhrmair, U. and Solter, J.},
pages = {1--6},
publisher = {IEEE Conference Publications},
url = {http://ieeexplore.ieee.org/ielx7/6784162/6800201/06800562.pdf?tp={\&}arnumber=6800562{\&}isnumber=6800201{\%}5Cnhttp://ieeexplore.ieee.org/xpls/abs{\_}all.jsp?arnumber=6800562},
address = {New Jersey},
isbn = {9783981537024},
doi = {10.7873/DATE.2014.361},
issn = {15301591},
keywords = {an introduction and overview, modeling attacks}
}
@article{Majzoobi2010FPGALines,
title = {{FPGA PUF using programmable delay lines}},
year = {2010},
journal = {2010 IEEE International Workshop on Information Forensics and Security, WIFS 2010},
author = {Majzoobi, Mehrdad and Koushanfar, Farinaz and Devadas, Srinivas},
url = {http://ieeexplore.ieee.org/xpls/abs{\_}all.jsp?arnumber=5711471},
isbn = {9781424490783},
doi = {10.1109/WIFS.2010.5711471},
keywords = {FPGA, Majority voting, Physical unclonable functions, Programmable delay line, Tuning}
}
@article{Ruhrmair2010ModelingFunctions,
title = {{Modeling attacks on physical unclonable functions}},
year = {2010},
journal = {Proceedings of the 17th ACM conference on Computer and communications security - CCS '10},
author = {R{\"{u}}hrmair, Ulrich and Sehnke, Frank and S {\"{o}}lter, Jan and Dror, Gideon and Devadas, Srinivas and Schmidhuber, J ürgen},
pages = {237},
url = {http://dl.acm.org/citation.cfm?id=1866307.1866335},
isbn = {9781450302456},
doi = {10.1145/1866307.1866335},
issn = {15437221},
keywords = {cryptanalysis, machine learning, physical cryptography, physical unclonable functions}
}
@phdthesis{Maes2013PhysicallyApplications,
title = {{Physically Unclonable Functions: Constructions, Properties and Applications}},
year = {2013},
author = {Maes, Roel},
number = {August},
url = {http://search.ebscohost.com/login.aspx?direct=true{\&}db=cat02326a{\&}AN=usl.1690709{\&}site=eds-live https://shibboleth2sp.gar.semcs.net/Shibboleth.sso/Login?entityID=https{\%}253A{\%}252F{\%}252Fwebauth.soton.ac.uk{\%}252Fshibboleth{\&}target=https{\%}253A{\%}252F{\%}252Fshibboleth2sp.},
isbn = {9783642413957},
keywords = {Electronic books}
}
@article{Rostami2014RobustMatching,
title = {{Robust and reverse-engineering resilient PUF authentication and key-exchange by substring matching}},
year = {2014},
journal = {IEEE Transactions on Emerging Topics in Computing},
author = {Rostami, Masoud and Majzoobi, Mehrdad and Koushanfar, Farinaz and Wallach, Dan S. and Devadas, Srinivas},
number = {1},
pages = {37--49},
volume = {2},
doi = {10.1109/TETC.2014.2300635},
issn = {21686750},
keywords = {Physical unclonable functions, hardware security, security protocols}
}
@article{Morozov2009AFPGA,
title = {{A Comparative Analysis of Delay Based {\{}PUF{\}} Implementations on {\{}FPGA{\}}}},
year = {2009},
author = {Morozov, Sergey and Maiti, Abhranil and Schaumont, Patrick},
keywords = {arbiter, butterfly, delay, fpga, physical unclonable functions, process variation, puf, ring oscillator, routing}
}
@article{Schuster2010Side-ChannelPUFs,
title = {{Side-Channel Analysis of Physical Unclonable Functions (PUFs)}},
year = {2010},
author = {Schuster, Dieter}
}
@article{Solter2009CryptanalysisAlgorithms,
title = {{Cryptanalysis of electrical PUFs via machine learning algorithms}},
year = {2009},
author = {S{\"{o}}lter, Jan},
number = {April 2009}
}
@article{Delavar2016APairs,
title = {{A Ring Oscillator-Based PUF With Enhanced Challenge-Response Pairs}},
year = {2016},
journal = {Canadian Journal of},
author = {Delavar, M and Mirzakuchaki, S},
number = {2},
pages = {174--180},
volume = {39},
url = {http://ieeexplore.ieee.org/xpls/abs{\_}all.jsp?arnumber=7482897}
}
@article{Vijayakumar2016Machine,
title = {{Machine Learning Resistant Strong PUF : Possible or a Pipe Dream ?}},
year = {2016},
journal = {2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)},
author = {Vijayakumar, Arunkumar and Patil, Vinay C. and Prado, Charles B. and Kundu, Sandip},
month = {5},
pages = {19--24},
publisher = {IEEE},
url = {http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=7495550},
isbn = {9781467388269},
doi = {10.1109/HST.2016.7495550},
keywords = {Bagging, Boosting, Integrated circuit modeling, Logistics, ML attack resistant, Machine Learning, Machine learning algorithms, Physically Unclonable Function, Resistance, Security, Support vector machines, bagging, boosting, cryptography, evolutionary computation, evolutionary techniques, key-generation authentication, learning (artificial intelligence), light-weight authentication, logistic regression, machine learning, message authentication, model building attack, physically unclonable functions, randomness properties, regression analysis, software model, strong PUF, support vector machines}
}
@article{Bruck1990HarmonicFunctions,
title = {{Harmonic Analysis of Polynomial Threshold Functions}},
year = {1990},
journal = {SIAM Journal on Discrete Mathematics},
author = {Bruck, Jehoshua},
number = {2},
pages = {168--177},
volume = {3},
url = {http://epubs.siam.org/doi/abs/10.1137/0403015},
doi = {10.1137/0403015},
issn = {0895-4801},
keywords = {bent functions, boolean functions, circuit complexity, harmonic analysis, lower bounds}
}
@article{Blum1998AlgorithmicaNoisy,
title = {{Algorithmica A Polynomial-Time Algorithm for Learning Noisy}},
year = {1998},
author = {Blum, A.},
pages = {35--52}
}
@article{Armknecht2016TowardsFunctions,
title = {{Towards a unified security model for Physically Unclonable Functions}},
year = {2016},
journal = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
author = {Armknecht, Frederik and Moriyama, Daisuke and Sadeghi, Ahmad Reza and Yung, Moti},
pages = {271--287},
volume = {9610},
isbn = {9783319294841},
doi = {10.1007/978-3-319-29485-8{\_}16},
issn = {16113349},
keywords = {Physically unclonable function, Security model, Specifications}
}
@article{Ganji2016PACPUFs,
title = {{PAC Learning of Arbiter PUFs}},
year = {2016},
author = {Ganji, Fatemeh and Tajik, Shahin and Seifert, Jean-Pierre},
keywords = {Arbiter PUF, Deterministic Finite Automata, Ma-chine Learning, PAC Learning, Regular Language Security in Telecommunications}
}
@article{Functions1990PolynomialFunctions,
title = {{Polynomial Threshold Functions,}},
year = {1990},
author = {Functions, Polynomial Threshold and Abstract, Extended and Bruck, Jehoshua and Smolensky, Roman}
}
@book{Melorose2015BooleanModels,
title = {{Boolean Functions and Computation Models}},
year = {2015},
booktitle = {Statewide Agricultural Land Use Baseline 2015},
author = {Melorose, J. and Perroy, R. and Careas, S.},
volume = {1},
isbn = {9788578110796},
doi = {10.1017/CBO9781107415324.004},
issn = {1098-6596},
pmid = {25246403},
arxivId = {arXiv:1011.1669v3},
keywords = {icle}
}
@article{Goldmann1992MajorityGates,
title = {{Majority gates vs. general weighted threshold gates}},
year = {1992},
journal = {Computational Complexity},
author = {Goldmann, Mikael and H{\aa}stad, Johan and Razborov, Alexander},
number = {4},
pages = {277--300},
volume = {2},
isbn = {0-8186-2955-X},
doi = {10.1007/BF01200426},
issn = {10163328},
keywords = {Subject classifications: 68Q15, circuit complexity, lower bounds, majority circuits, threshold circuits}
}
@article{Hajnal1993ThresholdDepth,
title = {{Threshold circuits of bounded depth}},
year = {1993},
journal = {Journal of Computer and System Sciences},
author = {Hajnal, András and Maass, Wolfgang and Pudl{\'{a}}k, Pavel and Szegedy, Márió and Tur{\'{a}}n, György},
number = {2},
pages = {129--154},
volume = {46},
isbn = {0-8186-0807-2},
doi = {10.1016/0022-0000(93)90001-D},
issn = {10902724}
}
@article{Kearns1994CryptographicAutomata,
title = {{Cryptographic Limitations on Learning Boolean-Formulas and Finite Automata}},
year = {1994},
journal = {Journal Of The Acm},
author = {Kearns, M and Valiant, L},
number = {1},
pages = {67--95},
volume = {41},
url = {papers2://publication/uuid/E7878C98-E106-4522-B3D4-010BD9ABF825},
isbn = {0897913078},
doi = {10.1145/174644.174647},
issn = {00045411}
}
@article{Klivans2002LearningHalfspaces,
title = {{Learning Intersections and Thresholds of Halfspaces}},
year = {2002},
author = {Klivans, Adam and O'Donnell, Ryan and Servedio, Rocco A},
pages = {177--186}
}
@misc{Kharitonov1995CryptographicDistribution,
title = {{Cryptographic lower bounds for learnability of Boolean functions on the uniform distribution}},
year = {1995},
booktitle = {Journal of Computer and System Sciences},
author = {Kharitonov, M},
pages = {1--10},
url = {http://www.sciencedirect.com/science/article/pii/S002200008571046X},
isbn = {089791497X},
doi = {10.1006/jcss.1995.1046},
issn = {00220000}
}
@article{Kushilevitz1993LearningSpectrum,
title = {{Learning decision trees using the Fourier spectrum}},
year = {1993},
journal = {SIAM Journal on Computing},
author = {Kushilevitz, E and Mansour, Y},
number = {6},
pages = {1331--1348},
volume = {22},
url = {http://epubs.siam.org/doi/abs/10.1137/0222080},
doi = {10.1137/0222080},
keywords = {1, 42a 16, 68q20, 68t05, ams subject classifications, basis for machine learning, decision trees, effort has been devoted, fourier transform, in recent years much, introduction, machine learning, of learning models and, these efforts involved formalization, to providing a theoretical}
}
@article{Mansour1994LearningTransform,
title = {{Learning Boolean functions via the Fourier transform}},
year = {1994},
journal = {{\ldots} Advances in Neural Computation and Learning},
author = {Mansour, Yishay},
pages = {1--28},
volume = {0},
url = {http://link.springer.com/chapter/10.1007/978-1-4615-2696-4{\_}11},
isbn = {978-1-4613-6160-2},
doi = {10.1007/978-1-4615-2696-4{\_}11}
}
@article{Razborov1992OnCircuits,
title = {{On small depth threshold circuits}},
year = {1992},
journal = {Algorithm Theory—SWAT'92},
author = {Razborov, Alexander A},
pages = {42--52},
url = {http://link.springer.com/chapter/10.1007/3-540-55706-7{\_}4}
}
@book{Roychowdhury1994TheoreticalLearning,
title = {{Theoretical Advances in Neural Computation and Learning}},
year = {1994},
author = {Roychowdhury, Vwani and {etc.} and {(plus)}},
pages = {496},
url = {http://www.amazon.fr/Theoretical-Advances-Neural-Computation-Learning/dp/079239478X},
isbn = {079239478X}
}
@article{Servedio2007EveryApproximator,
title = {{Every linear threshold function has a low-weight approximator}},
year = {2007},
journal = {Computational Complexity},
author = {Servedio, Rocco A.},
number = {2},
pages = {180--209},
volume = {16},
isbn = {0769525962},
doi = {10.1007/s00037-007-0228-7},
issn = {10163328},
keywords = {Boolean functions, Chow parameters, Computational learning theory, Linear threshold functions}
}
@article{Smolensky1987AlgebraicComplexity,
title = {{Algebraic methods in the theory of lower bounds for Boolean circuit complexity}},
year = {1987},
journal = {Proceedings of the 19th Annual ACM Symposium on Theory of Computing},
author = {Smolensky, R.},
pages = {77--82},
url = {http://dl.acm.org/citation.cfm?id=28395.28404},
isbn = {0897912217},
doi = {10.1145/28395.28404},
issn = {07349025}
}
@article{Stanciu2016AChip,
title = {{A novel PUF-based encryption protocol for embedded System on Chip}},
year = {2016},
journal = {2016 International Conference on Development and Application Systems (DAS)},
author = {Stanciu, Alexandra and Moldoveanu, Florin Dumitru and Cirstea, Marcian},
number = {11},
pages = {158--165},
url = {http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=7492566},
isbn = {978-1-5090-1993-9},
doi = {10.1109/DAAS.2016.7492566},
keywords = {embedded system, generators, physically unclonable functions, pseudorandm, security, system-on-chip}
}
@article{Suh2007PhysicalGeneration,
title = {{Physical unclonable functions for device authentication and secret key generation}},
year = {2007},
journal = {Proceedings - Design Automation Conference},
author = {Suh, G. Edward and Devadas, Srinivas},
pages = {9--14},
isbn = {1595936270},
doi = {10.1109/DAC.2007.375043},
issn = {0738100X},
keywords = {IC authentication, Secret keys}
}
@article{Akavia2010ErratumNP-hardness,
title = {{Erratum for: on basing one-way functions on {\{}NP{\}}-hardness}},
year = {2010},
author = {Akavia, Adi and Goldreich, Oded and Goldwasser, Shafi and Moshkovitz, Dana},
pages = {795--796},
volume = {3},
keywords = {adaptive versus non-adaptive, interactive proof systems, one-way functions, reductions, worst-case to average-case reductions}
}
@article{Armknecht2011AFunctions,
title = {{A formal foundation for the security features of physical functions}},
year = {2011},
journal = {Proceedings - IEEE Symposium on Security and Privacy},
author = {Armknecht, Frederik and Maes, Roel and Sadeghi, Ahmad Reza and Standaert, Fran??ois Xavier and Wachsmann, Christian},
pages = {397--412},
isbn = {9780769544021},
doi = {10.1109/SP.2011.10},
issn = {10816011},
keywords = {Formal security model, Physically Unclonable Function (PUF), Robustness, Unclonability, Unpredictability}
}
@article{CherifJouini2011PerformanceStatistics,
title = {{Performance evaluation of Physically Unclonable function by delay statistics}},
year = {2011},
journal = {2011 IEEE 9th International New Circuits and Systems Conference, NEWCAS 2011},
author = {Cherif Jouini, Zouha and Danger, Jean Luc and Bossuet, Lilian},
pages = {482--485},
isbn = {9781612841359},
doi = {10.1109/NEWCAS.2011.5981324},
keywords = {FPGA, PUF metrics, Physically Unclonable Function (PUF), Silicon PUF}
}
@article{Tajik2014PhysicalPUFs,
title = {{Physical Characterization of Arbiter PUFs}},
year = {2014},
journal = {Cryptographic Hardware and Embedded Systems},
author = {Tajik, Shahin and Dietz, Enrico and Frohmann, Sven and Seifert, Jean-Pierre and Nedospasov, Dmitry and Helfmeier, Clemens and Boit, Christian and Dittrich, Helmar},
number = {8731},
pages = {493--509},
url = {http://0-link.springer.com.fama.us.es/chapter/10.1007/978-3-662-44709-3{\_}27},
isbn = {978-3-662-44708-6, 978-3-662-44709-3},
doi = {10.1007/978-3-662-44709-3{\_}27},
issn = {16113349},
keywords = {Arbiter {\{}PUF{\}}, Data Encryption, Special Purpose and Application-Based Systems, Systems and Data Security, backside, photonic emission analysis, physical characterization}
}
@article{Becker2015ThePUFs,
title = {{The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs}},
year = {2015},
journal = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
author = {Becker, Georg T.},
pages = {535--555},
volume = {9293},
isbn = {9783662483237},
doi = {10.1007/978-3-662-48324-4},
issn = {16113349},
keywords = {machine learning, pufs, real-world attacks, xor pufs}
}
@inproceedings{Ganji2015WhyPUFs,
title = {{Why attackers win: On the learnability of XOR arbiter PUFs}},
year = {2015},
booktitle = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
author = {Ganji, Fatemeh and Tajik, Shahin and Seifert, Jean-Pierre Pierre and Fatemeh, Ganji(B)},
pages = {22--39},
volume = {9229},
isbn = {9783319228457},
doi = {10.1007/978-3-319-22846-4},
issn = {16113349}
}
@article{Lee2004AApplications,
title = {{A technique to build a secret key in integrated circuits for identification and authentication applications}},
year = {2004},
journal = {Proceedings of 2004 Symposium on VLSI Circuits.},
author = {Lee, J.W. and Lim, Daihyun Lim Daihyun and Gassend, B. and Suh, G.E. and Dijk, M. Van and Devadas, S.},
pages = {176--179},
isbn = {0-7803-8287-0},
doi = {10.1109/VLSIC.2004.1346548}
}
@article{Gassend2002SiliconFunctions,
title = {{Silicon physical random functions}},
year = {2002},
journal = {Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS2002},
author = {Gassend, Blaise and Clarke, Dwaine and van Dijk, Marten and Devadas, Srinivas},
number = {November},
pages = {148},
url = {http://dl.acm.org/citation.cfm?id=586110.586132},
isbn = {1581136129},
doi = {10.1145/586110.586132},
issn = {10639527},
keywords = {identification, physical random function, physical security, smartcard, tamper resistance, unclonability}
}
@article{Greibach2010OnBifurcation,
title = {{On The Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation}},
year = {2010},
journal = {Advances in Cryptology {\ldots}},
author = {Greibach, Sa},
pages = {19--35},
volume = {6370},
url = {http://link.springer.com/10.1007/978-3-642-16822-2},
isbn = {978-3-642-16821-5},
doi = {10.1007/978-3-642-16822-2},
keywords = {RFIDSec}
}
@article{Delvaux2013SideNoise,
title = {{Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise}},
year = {2013},
journal = {Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, HOST 2013},
author = {Delvaux, Jeroen and Verbauwhede, Ingrid},
pages = {137--142},
isbn = {9781479906000},
doi = {10.1109/HST.2013.6581579}
}
@article{Machida2015ImplementationFPGA,
title = {{Implementation of double arbiter PUF and its performance evaluation on FPGA}},
year = {2015},
journal = {20th Asia and South Pacific Design Automation Conference, ASP-DAC 2015},
author = {Machida, Takanori and Yamamoto, Dai and Iwamoto, Mitsugu and Sakiyama, Kazuo},
pages = {6--7},
isbn = {9781479977925},
doi = {10.1109/ASPDAC.2015.7058919}
}
@article{Machida2015AFPGA,
title = {{A New Arbiter PUF for Enhancing Unpredictability on FPGA}},
year = {2015},
journal = {Scientific World Journal},
author = {Machida, Takanori and Yamamoto, Dai and Iwamoto, Mitsugu and Sakiyama, Kazuo},
volume = {2015},
publisher = {Hindawi Publishing Corporation},
doi = {10.1155/2015/864812},
issn = {1537744X}
}
@article{Ruhrmair2010StrongProofs,
title = {{Strong PUFs: Models, Constructions, and Security Proofs}},
year = {2010},
author = {R{\"{u}}hrmair, Ulrich and Heike, Busch and Katzenbeisser, Stefan},
pages = {79--96},
url = {http://link.springer.com/10.1007/978-3-642-14452-3},
isbn = {978-3-642-14451-6},
doi = {10.1007/978-3-642-14452-3}
}
@article{Ozturk2008TowardsDevices,
title = {{Towards robust low cost authentication for pervasive devices}},
year = {2008},
journal = {6th Annual IEEE International Conference on Pervasive Computing and Communications, PerCom 2008},
author = {Ozturk, Erdinc and Hammouri, Ghaith and Sunar, Berk},
pages = {170--178},
isbn = {076953113X},
doi = {10.1109/PERCOM.2008.54}
}
@article{Lim2005ExtractingCircuits,
title = {{Extracting Keys from Integrated Circuits}},
year = {2005},
journal = {IEEE Transactions on Very Large Scale Integration (VLSI) Systems},
author = {Lim, Daihyun and Lee, Jae W. and Gassend, Blaise and Suh, G. Edward and Dijk, Marten van and Devadas, Srinivas},
number = {10},
pages = {1200--1205},
volume = {13},
isbn = {9781424420872},
doi = {10.1109/TVLSI.2005.859470},
issn = {1063-8210},
keywords = {icle}
}
@article{Herder2014PhysicalTutorial,
title = {{Physical unclonable functions and applications: A tutorial}},
year = {2014},
journal = {Proceedings of the IEEE},
author = {Herder, Charles and Yu, Meng Day and Koushanfar, Farinaz and Devadas, Srinivas},
number = {8},
pages = {1126--1141},
volume = {102},
isbn = {0018-9219},
doi = {10.1109/JPROC.2014.2320516},
issn = {00189219},
keywords = {Arbiter, SRAM, index-based coding, pattern matching, physical unclonable function (PUF), public model PUFs, ring oscillator, unclonable}
}
@article{Ruhrmair2014PUFsGlance,
title = {{PUFs at a glance}},
year = {2014},
journal = {Design, Automation {\&} Test in Europe Conference {\&} Exhibition},
author = {Ruhrmair, Ulrich and Holcomb, Daniel E.},
pages = {1--6},
url = {http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=6800561},
isbn = {9783981537024},
doi = {10.7873/DATE.2014.360},
issn = {1468-2079},
pmid = {20813749},
keywords = {overview, physical unclonable functions, strong pufs, survey, weak pufs}
}
@article{Ruhrmair2013PUFsEvaluations,
title = {{PUFs in security protocols: Attack models and security evaluations}},
year = {2013},
journal = {Proceedings - IEEE Symposium on Security and Privacy},
author = {R{\"{u}}hrmair, Ulrich and Van Dijk, Marten},
pages = {286--300},
isbn = {9780769549774},
doi = {10.1109/SP.2013.27},
issn = {10816011},
keywords = {(Strong) PUFs, (Strong) Physical Unclonable Functions, Attack Models, Bit Commitment, Certifiable PUFs, Erasable PUFs, Key Exchange, Oblivious Transfer}
}
@article{Delvaux2014SecureImpossible,
title = {{Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible?}},
year = {2014},
journal = {Cryptographic Hardware and Embedded Systems – {\{}CHES{\}} 2014},
author = {Delvaux, Jeroen and Gu, Dawu and Schellekens, Dries and Verbauwhede, Ingrid},
number = {8731},
pages = {451--475},
url = {http://0-link.springer.com.fama.us.es/chapter/10.1007/978-3-662-44709-3{\_}25},
isbn = {978-3-662-44708-6, 978-3-662-44709-3},
doi = {10.1007/978-3-662-44709-3},
issn = {16113349},
keywords = {Data Encryption, Special Purpose and Application-Based Systems, Systems and Data Security, entity authentication, lightweight, physically unclonable function}
}
@article{Hansen2006TheReview,
title = {{The CMA Evolution Strategy: A Comparing Review}},
year = {2006},
author = {Hansen, Nikolaus and Hansen, N},
number = {2006},
pages = {75--102},
volume = {192}
}
@article{Becker2014ActiveDesigns,
title = {{Active and Passive Side-Channel Attacks on Delay Based PUF Designs}},
year = {2014},
journal = {IACR Cryptology ePrint Archive},
author = {Becker, Georg T. and Kumar, Raghavan},
pages = {1--14},
url = {http://eprint.iacr.org/2014/287.pdf}
}
@article{Majzoobi2011FPGA-BasedControl,
title = {{FPGA-Based True Random Number Generation Using Circuit Metastability with Adaptive Feedback Control}},
year = {2011},
journal = {Gastroenterology},
author = {Majzoobi, Mehrdad and Koushanfar, Farinaz and Devadas, Srinivas},
number = {1},
pages = {17--32},
volume = {101},
url = {http://link.springer.com/10.1007/978-3-642-23951-9{\_}2},
doi = {10.1007/978-3-642-23951-9{\_}2}
}
@article{Yu2016AAuthentication,
title = {{A Lockdown Technique to Prevent Machine Learning on PUFs for Lightweight Authentication}},
year = {2016},
journal = {IEEE Transactions on Multi-Scale Computing Systems},
author = {Yu, M D and Hiller, M and Delvaux, J and Sowell, R and Devadas, S and Verbauwhede, I},
number = {99},
pages = {1},
volume = {PP},
isbn = {VO - PP},
doi = {10.1109/TMSCS.2016.2553027},
issn = {2332-7766},
keywords = {Authentication, Computationally Unrestricted Adversary, Cryptography, Heuristic Security, Machine Learning, Manufacturing, Physical Unclonable Function, Probably Approximately Correct (PAC) Learning, Protocols, Servers, Silicon}
}
@article{Ruhrmair2009OnFunctions,
title = {{On the Foundations of Physical Unclonable Functions}},
year = {2009},
journal = {Cryptology ePrint Archive},
author = {R{\"{u}}hrmair, Ulrich and S{\"{o}}lter, Jan and Sehnke, Frank},
pages = {1--20}
}
@article{WillschStatisticalPUFs,
title = {{Statistical tests to determine spatial correlations in the response behavior of PUFs}},
author = {Willsch, Benjamin and Hauser, Julia and Dreiner, Stefan and Goehlich, Andreas and Vogt, Holger},
isbn = {9781509004935},
keywords = {andreas goehlich and holger, benjamin willsch, circuits and systems, fraunhofer institute for microelectronic, ims, julia hauser, pufs, spatial correlations in, stefan dreiner, the response behavior of, tistical tests to determine, vogt}
}
@article{Spenke2016AnFPGA,
title = {{An Arbiter PUF Secured by Remote Random Reconfigurations of an FPGA}},
year = {2016},
journal = {7th International Conference, TRUST 2014},
author = {Spenke, Alexander and Breithaupt, Ralph and Plaga, Rainer},
pages = {140--158},
volume = {8564},
url = {http://link.springer.com/10.1007/978-3-319-45572-3{\_}8},
isbn = {978-3-319-08592-0},
doi = {10.1007/978-3-319-45572-3{\_}8},
issn = {0302-9743},
pmid = {4520227},
arxivId = {9780201398298},
keywords = {biometrics, field programmable gate arrays, of chips, pufs, silicon biometrics, strong physical unclonable functions}
}
@article{Saha2016TV-PUFPUF,
title = {{TV-PUF : A Fast Lightweight Aging-Resistant Threshold Voltage PUF}},
year = {2016},
author = {Saha, Tanujay and Sehwag, Vikash},
keywords = {aging resistant puf, hardware security, low power embedded systems, physical unclonable function, process, puf, variation}
}
@article{Shalev-Shwartz2011UsingTime,
title = {{Using More Data to Speed-up Training Time}},
year = {2011},
journal = {arXiv.org},
author = {Shalev-Shwartz, S and Shamir, O and Tromer, E},
volume = {XX},
url = {http://arxiv.org/abs/1106.1216{\%}5Cnpapers3://publication/uuid/AD24A553-EA0A-49BD-9199-F75D0C32A3E2},
issn = {15337928},
arxivId = {arXiv:1106.1216v2}
}
@article{Ruhrmair2013PUFData,
title = {{PUF modeling attacks on simulated and silicon data}},
year = {2013},
journal = {IEEE Transactions on Information Forensics and Security},
author = {Ruhrmair, Ulrich and Solter, Jan and Sehnke, Frank and Xu, Xiaolin and Mahmoud, Ahmed and Stoyanova, Vera and Dror, Gideon and Schmidhuber, Jurgen and Burleson, Wayne and Devadas, Srinivas},
number = {11},
pages = {1876--1891},
volume = {8},
doi = {10.1109/TIFS.2013.2279798},
issn = {15566013},
keywords = {Physical unclonable functions, cryptanalysis, machine learning, physical cryptography}
}
@article{Majzoobi2008TestingSecurity,
title = {{Testing techniques for hardware security}},
year = {2008},
journal = {Proceedings - International Test Conference},
author = {Majzoobi, Mehrdad and Koushanfar, Farinaz and Potkonjak, Miodrag},
pages = {1--10},
isbn = {9781424424030},
doi = {10.1109/TEST.2008.4700636},
issn = {10893539}
}
@article{Majzoobi2008LightweightPUFs,
title = {{Lightweight secure PUFs}},
year = {2008},
journal = {IEEE/ACM International Conference on Computer-Aided Design, Digest of Technical Papers, ICCAD},
author = {Majzoobi, Mehrdad and Koushanfar, Farinaz and Potkonjak, Miodrag},
number = {1},
pages = {670--673},
volume = {77005},
isbn = {9781424428205},
doi = {10.1109/ICCAD.2008.4681648},
issn = {10923152}
}
@book{Ross2010IntroductionModels,
title = {{Introduction to Probability Models}},
year = {2010},
author = {Ross, Sheldon M.},
pages = {801},
isbn = {9780123756862},
doi = {10.1080/00401706.1998.10485493},
issn = {0040-1706},
pmid = {15003161},
arxivId = {0712.0689}
}
@book{Holz2014TrustComputing,
title = {{Trust and Trustworthy Computing}},
year = {2014},
booktitle = {7th International Conference, TRUST 2014},
author = {Holz, Thorsten and Hutchison, David},
number = {Vm},
pages = {236},
volume = {8564},
url = {http://link.springer.com/10.1007/978-3-319-08593-7},
isbn = {978-3-319-08592-0},
doi = {10.1007/978-3-319-08593-7},
issn = {0302-9743},
pmid = {4520227},
arxivId = {9780201398298},
keywords = {fast switch, green virtual machines, integrity, protection, red, trusted path, virtualization}
}
@article{Mahmoud2013CombinedPUFs,
title = {{Combined Modeling and Side Channel Attacks on Strong PUFs}},
year = {2013},
journal = {ePrint Archive},
author = {Mahmoud, Ahmed and R{\"{u}}hrmair, Ulrich},
pages = {1--9},
url = {http://eprint.iacr.org/2013/632},
keywords = {all or part of, hardware security, ing attacks, model-, or hard copies of, permission to make digital, physical unclonable functions, side channel attacks, this work for}
}
@book{Edition2010SmartHandbook,
title = {{Smart Card Handbook}},
year = {2010},
author = {Edition, Fourth},
isbn = {9780470743676}
}
@article{Majzoobi2009TechniquesPUFs,
title = {{Techniques for Design and Implementation of Secure Reconfigurable PUFs}},
year = {2009},
journal = {ACM Transactions on Reconfigurable Technology and Systems},
author = {Majzoobi, Mehrdad and Koushanfar, Farinaz and Potkonjak, Miodrag},
number = {1},
pages = {1--33},
volume = {2},
doi = {10.1145/1502781.1502786.http},
issn = {19367406}
}
@article{Maes2012ExperimentalCMOS,
title = {{Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS}},
year = {2012},
journal = {2012 Proceedings of the ESSCIRC (ESSCIRC)},
author = {Maes, Roel and Rozic, Vladimir and Verbauwhede, Ingrid and Koeberl, Patrick and van der Sluis, Erik and van der Leest, Vincent},
pages = {486--489},
url = {http://www.scopus.com/inward/record.url?eid=2-s2.0-84870784876{\&}partnerID=tZOtx3y1},
isbn = {978-1-4673-2213-3},
doi = {10.1109/ESSCIRC.2012.6341361},
issn = {19308833},
keywords = {65 nm cmos, erimental evaluation of, physically unclonable functions in, roel maes, vladimir roˇ}
}
@article{Ozturk2008PhysicalBuffers,
title = {{Physical unclonable function with tristate buffers}},
year = {2008},
journal = {Proceedings - IEEE International Symposium on Circuits and Systems},
author = {Ozturk, Erdinc and Hammouri, Ghaith and Sunar, Berk},
pages = {3194--3197},
isbn = {9781424416844},
doi = {10.1109/ISCAS.2008.4542137},
issn = {02714310},
keywords = {PUFs, RFIDs., autentication, tamper-resilince}
}
@article{Jouini2013EvaluationFPGA,
title = {{Evaluation of Delay PUFs on CMOS 65 nm Technology: ASIC vs FPGA}},
year = {2013},
journal = {Trudevice2013},
author = {Jouini, ZC and Danger, JL and Bossuet, Lilian},
pages = {1--2},
url = {http://trudevice.com/Workshop/program/5 Z.Cherif TRUDEVICE{\_}2013.pdf},
isbn = {9781450321181},
keywords = {2013, and utilization of secure, asic vs fpga, avignon, devices, evaluation of delay pufs, france, hor manuscript, on cmos 65 nm, published in, puf, randomness, steadiness, technology, trudevice 2013, uniqueness, workshop on trustworthy manufacturing}
}
@article{Semiconductor2002BasicComparison,
title = {{Basic Analog and Digital Multiplexer Design Comparison}},
year = {2002},
author = {Semiconductor, Fairchild},
number = {April},
pages = {3--5}
}
@article{Lin2010Low-powerFunctions,
title = {{Low-power sub-threshold design of secure physical unclonable functions}},
year = {2010},
journal = {International Symposium on Low-Power Electronics and Design (ISLPED)},
author = {Lin, Lang and Holcomb, Dan and Krishnappa, Dilip Kumar and Shabadi, Prasad and Burleson, Wayne},
pages = {43--48},
isbn = {9781450301466},
doi = {10.1145/1840845.1840855},
issn = {15334678},
keywords = {Physical unclonable function, RFID, embedded system security, sub-threshold circuits}
}
@misc{Wikipedia2016Flip-flopelectronics,
title = {{Flip-flop (electronics)}},
year = {2016},
author = {{Wikipedia}},
url = {https://en.wikipedia.org/wiki/Flip-flop{\_}(electronics)}
}
@misc{Wikipedia2016NANDGate,
title = {{NAND gate}},
year = {2016},
author = {{Wikipedia}},
url = {https://en.wikipedia.org/wiki/NAND{\_}gate}
}
@article{Maes2012PUFKY:Generator,
title = {{PUFKY: A fully functional PUF-based cryptographic key generator}},
year = {2012},
journal = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
author = {Maes, Roel and Van Herrewege, Anthony and Verbauwhede, Ingrid},
pages = {302--319},
volume = {7428 LNCS},
isbn = {9783642330261},
doi = {10.1007/978-3-642-33027-8{\_}18},
issn = {03029743},
keywords = {Cryptographic Key Generation, Fuzzy Extractors, Physically Unclonable Functions (PUFs)}
}
@article{Gassend2007ControlledFunctions,
title = {{Controlled physical random functions}},
year = {2007},
journal = {Security with Noisy Data: On Private Biometrics, Secure Key Storage and Anti-Counterfeiting},
author = {Gassend, Blaise and Van Dijk, Marten and Clarke, Dwaine and Devadas, Srinivas},
pages = {235--253},
isbn = {9781846289835},
doi = {10.1007/978-1-84628-984-2{\_}14},
issn = {10639527}
}
@article{Hospodar2012MachineUsability,
title = {{Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability}},
year = {2012},
journal = {WIFS 2012 - Proceedings of the 2012 IEEE International Workshop on Information Forensics and Security},
author = {Hospodar, Gabriel and Maes, Roel and Verbauwhede, Ingrid},
pages = {37--42},
isbn = {9781467322874},
doi = {10.1109/WIFS.2012.6412622}
}
@article{Gassend2003Delay-basedApplications,
title = {{Delay-based circuit authentication and applications}},
year = {2003},
journal = {Proceedings of the 2003 ACM symposium on Applied computing - SAC '03},
author = {Gassend, Blaise and Clarke, Dwaine and van Dijk, Marten and Devadas, Srinivas},
pages = {294},
url = {http://ezproxy.library.nyu.edu:2936/citation.cfm?id=952532.952593},
isbn = {1581136242},
doi = {10.1145/952532.952593},
keywords = {physical random function, physical security, smartcard, tamper resistance, unclonability}
}
@article{Pappu2001PhysicalFunctions,
title = {{Physical One-Way Functions}},
year = {2001},
journal = {Science},
author = {Pappu, R.},
number = {5589},
pages = {2026--2030},
volume = {297},
url = {http://www.sciencemag.org/cgi/doi/10.1126/science.1074376},
doi = {10.1126/science.1074376},
issn = {00368075},
pmid = {12242435}
}
@article{Gassend2004IdentificationCircuits,
title = {{Identification and authentication of integrated circuits}},
year = {2004},
journal = {Concurrency Computation Practice and Experience},
author = {Gassend, Blaise and Lim, Daihyun and Clarke, Dwaine and Van Dijk, Marten and Devadas, Srinivas},
number = {11},
pages = {1077--1098},
volume = {16},
doi = {10.1002/cpe.805},
issn = {15320626},
keywords = {Authentication, Identification, Physical random function, Physical security, Smartcard, Tamper resistance, Unclonability}
}
@article{Hammouri2008AScheme,
title = {{A tamper-proof and lightweight authentication scheme}},
year = {2008},
journal = {Pervasive and Mobile Computing},
author = {Hammouri, Ghaith and {\"{O}}zt{\"{u}}rk, Erdinç and Sunar, Berk},
number = {6},
pages = {807--818},
volume = {4},
publisher = {Elsevier B.V.},
url = {http://dx.doi.org/10.1016/j.pmcj.2008.07.001},
doi = {10.1016/j.pmcj.2008.07.001},
issn = {15741192},
keywords = {Low power authentication, Physical unclonable functions (PUF), RFIDs, Sensor networks security, Tamper-proof chips}
}
@article{Helfmeier2014PhysicalFunctions,
title = {{Physical vulnerabilities of Physically Unclonable Functions}},
year = {2014},
journal = {Design, Automation {\&} Test in Europe Conference {\&} Exhibition (DATE), 2014},
author = {Helfmeier, Clemens and Boit, Christian and Nedospasov, Dmitry and Tajik, Shahin and Seifert, Jean-Pierre},
pages = {1--4},
url = {http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=6800564},
isbn = {9783981537024},
doi = {10.7873/DATE.2014.363},
issn = {15301591},
keywords = {sical vulnerabilities of physically, unclonable}
}
@book{Ben-David2014UnderstandingAlgorithms,
title = {{Understanding Machine Learning: From Theory to Algorithms}},
year = {2014},
booktitle = {Understanding Machine Learning: From Theory to Algorithms},
author = {Ben-David, Shai and Shalev-Shwartz, Shai},
pages = {449},
url = {http://www.cs.huji.ac.il/{\~{}}shais/UnderstandingMachineLearning/understanding-machine-learning-theory-algorithms.pdf},
isbn = {9781107057135},
doi = {10.1017/CBO9781107298019}
}
@article{Ye2016POSTER:Function,
title = {{POSTER: Attack on Non-Linear Physical Unclonable Function}},
year = {2016},
author = {Ye, Jing and Hu, Yu and Li, Xiaowei},
pages = {1751--1753},
isbn = {9781450341394}
}
@article{Ganji2015LatticeFunctions,
title = {{Lattice Basis Reduction Attack against Physically Unclonable Functions}},
year = {2015},
journal = {Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security - CCS '15},
author = {Ganji, Fatemeh and Kr{\"{a}}mer, Juliane and Seifert, Jean-pierre and Tajik, Shahin},
pages = {1070--1080},
url = {http://dl.acm.org/citation.cfm?doid=2810103.2813723},
isbn = {9781450338325},
doi = {10.1145/2810103.2813723},
issn = {15437221},
keywords = {hidden subset sum problem, lat-, photonic, physically unclonable functions, tice basis reduction, xor arbiter pufs}
}
@article{Soybali2011ImplementationFPGA,
title = {{Implementation of a PUF circuit on a FPGA}},
year = {2011},
journal = {2011 4th IFIP International Conference on New Technologies, Mobility and Security, NTMS 2011 - Proceedings},
author = {Soybali, Mehmet and Ors, Berna and Saldamli, Gokay},
number = {March 2011},
url = {http://ieeexplore.ieee.org/xpls/abs{\_}all.jsp?arnumber=5720638},
isbn = {9781424487042},
doi = {10.1109/NTMS.2011.5720638},
issn = {2157-4952}
}
@article{Klivans2006CryptographicHalfspaces,
title = {{Cryptographic Hardness for Learning Intersections of Halfspaces}},
year = {2006},
author = {Klivans, Adam R and Sherstov, Alexander A},