메뉴 건너뛰기




Volumn 6917 LNCS, Issue , 2011, Pages 407-420

MECCA: A robust low-overhead PUF using embedded memory array

Author keywords

IC authentication; Memory failures; Negative Bias Temperature Instability (NBTI); Physical Unclonable Function (PUF)

Indexed keywords

CHALLENGE-RESPONSE PAIR; DUTY CYCLES; EMBEDDED MEMORIES; EMBEDDED MEMORY ARRAYS; EMBEDDED SECURITY; IC AUTHENTICATION; INTRINSIC PROCESS; MEMORY FAILURES; NEGATIVE BIAS TEMPERATURE INSTABILITY; ORIGINAL DESIGN; PHYSICAL UNCLONABLE FUNCTIONS; PROCESS VARIATION; REPRODUCIBILITIES; STATIC MEMORY; TAMPER-RESISTANT;

EID: 80053482200     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-23951-9_27     Document Type: Conference Paper
Times cited : (61)

References (29)
  • 2
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Kocher, P., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.1    Jaffe, J.2    Jun, B.3
  • 6
    • 34547307341 scopus 로고    scopus 로고
    • Physical Unclonable Functions for Device Authentication and Secret Key Generation
    • Suh, G.E., Devadas, S.: Physical Unclonable Functions for Device Authentication and Secret Key Generation. In: Proc. DAC, pp. 9-14 (2007)
    • (2007) Proc. DAC , pp. 9-14
    • Suh, G.E.1    Devadas, S.2
  • 8
    • 70350048913 scopus 로고    scopus 로고
    • A New Design-For-Test Technique for SRAM Core-Cell Stability Faults
    • Ney, A., et al.: A New Design-For-Test Technique for SRAM Core-Cell Stability Faults. In: Proc. DATE, pp. 1344-1348 (2009)
    • (2009) Proc. DATE , pp. 1344-1348
    • Ney, A.1
  • 9
    • 77953101387 scopus 로고    scopus 로고
    • Novel Physical Unclonable Function with Process and Environmental Variations
    • Wang, X., Tehranipoor, M.: Novel Physical Unclonable Function with Process and Environmental Variations. In: Proc. DATE, pp. 1065-1070 (2010)
    • (2010) Proc. DATE , pp. 1065-1070
    • Wang, X.1    Tehranipoor, M.2
  • 10
    • 80053529160 scopus 로고    scopus 로고
    • Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive
    • Maiti, A., Schaumont, P.: Improved Ring Oscillator PUF: An FPGA-friendly Secure Primitive. Journal of Cryptology, 1-23 (2010)
    • (2010) Journal of Cryptology , pp. 1-23
    • Maiti, A.1    Schaumont, P.2
  • 11
    • 3242749566 scopus 로고    scopus 로고
    • Phd thesis, Massachusetts Institute of Technology
    • Pappu, R.: Physical One-Way Functions, Phd thesis, Massachusetts Institute of Technology (2001)
    • (2001) Physical One-Way Functions
    • Pappu, R.1
  • 12
    • 51749083449 scopus 로고    scopus 로고
    • Physical Unclonable Function with Tristate Buffers
    • Ozturk, E., Hammouri, G., Sunar, B.: Physical Unclonable Function with Tristate Buffers. In: Proc. ISCAS, pp. 3194-3197 (2008)
    • (2008) Proc. ISCAS , pp. 3194-3197
    • Ozturk, E.1    Hammouri, G.2    Sunar, B.3
  • 13
    • 38049015807 scopus 로고    scopus 로고
    • FPGA Intrinsic PUFs and Their Use for IP Protection
    • Paillier, P., Verbauwhede, I. (eds.) CHES 2007. Springer, Heidelberg
    • Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63-80. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4727 , pp. 63-80
    • Guajardo, J.1    Kumar, S.S.2    Schrijen, G.J.3    Tuyls, P.4
  • 15
    • 70449112057 scopus 로고    scopus 로고
    • A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations
    • Su, Y., Holleman, J., Otis, B.: A Digital 1.6 pJ/bit Chip Identification Circuit Using Process Variations. In: Proc. ISSCC, pp. 15-17 (2007)
    • (2007) Proc. ISSCC , pp. 15-17
    • Su, Y.1    Holleman, J.2    Otis, B.3
  • 18
    • 80053526685 scopus 로고    scopus 로고
    • Using Data Contention in Dual-ported Memories for Security Applications
    • Guyensu, T.: Using Data Contention in Dual-ported Memories for Security Applications. Journal of Signal Processing Systems (2010)
    • (2010) Journal of Signal Processing Systems
    • Guyensu, T.1
  • 20
    • 29144526605 scopus 로고    scopus 로고
    • Modeling of Failure Probability and Statistical Design of SRAM Array for Yield Enhancement in Nanoscaled CMOS
    • Mukhopadhyay, S., Mahmoodi, H., Roy, K.: Modeling of Failure Probability and Statistical Design of SRAM Array for Yield Enhancement in Nanoscaled CMOS. In: IEEE TCAD, pp. 1859-1880 (2005)
    • (2005) IEEE TCAD , pp. 1859-1880
    • Mukhopadhyay, S.1    Mahmoodi, H.2    Roy, K.3
  • 21
    • 37249057866 scopus 로고    scopus 로고
    • Reduction of Parametric Failures in Sub-100-nm SRAM Array Using Body Bias
    • Mukhopadhyay, S., Mahmoodi, H., Roy, K.: Reduction of Parametric Failures in Sub-100-nm SRAM Array Using Body Bias. In: IEEE TCAD, pp. 174-183 (2008)
    • (2008) IEEE TCAD , pp. 174-183
    • Mukhopadhyay, S.1    Mahmoodi, H.2    Roy, K.3
  • 22
    • 34548131073 scopus 로고    scopus 로고
    • Modeling of PMOS NBTI Effect Considering Temperature Variation
    • Luo, H., Wang, Y., He, K., Luo, R., Yang, H., Xie, Y.: Modeling of PMOS NBTI Effect Considering Temperature Variation. In: Proc. ISQED, pp. 139-144 (2007)
    • (2007) Proc. ISQED , pp. 139-144
    • Luo, H.1    Wang, Y.2    He, K.3    Luo, R.4    Yang, H.5    Xie, Y.6
  • 24
    • 23844466920 scopus 로고    scopus 로고
    • Impact of NBTI on the Temporal Performance Degradation of Digital Circuits
    • Paul, B.C., Kang, K., Kufluoglu, H., Alam, M.A., Roy, K.: Impact of NBTI on the Temporal Performance Degradation of Digital Circuits. IEEE Electron Devices, 560-562 (2005)
    • (2005) IEEE Electron Devices , pp. 560-562
    • Paul, B.C.1    Kang, K.2    Kufluoglu, H.3    Alam, M.A.4    Roy, K.5
  • 25
    • 49549087051 scopus 로고    scopus 로고
    • NBTI Induced Performance Degradation in Logic and Memory Circuits: How Effectively Can we Approach a Reliability Solution?
    • Kang, K., Gangwal, S., Park, S.P., Roy, K.: NBTI Induced Performance Degradation in Logic and Memory Circuits: How Effectively Can we Approach a Reliability Solution? In: Proc. ASP-DAC (2008)
    • Proc. ASP-DAC (2008)
    • Kang, K.1    Gangwal, S.2    Park, S.P.3    Roy, K.4
  • 26
    • 67349249401 scopus 로고    scopus 로고
    • Impacts of NBTI and PBTI on SRAM Static/Dynamic Noise Margins and Cell Failure Probability
    • Bansal, A., et al.: Impacts of NBTI and PBTI on SRAM Static/Dynamic Noise Margins and Cell Failure Probability. In: Microelectronics Reliability, pp. 642-649 (2009)
    • (2009) Microelectronics Reliability , pp. 642-649
    • Bansal, A.1
  • 27
    • 77950688244 scopus 로고    scopus 로고
    • Timing Control Degradation and NBTI/PBTI Tolerant Design for Write-Replica Circuit in Nanoscale CMOS SRAM
    • Yang, S., Yang, H., Chuang, C., Hwang, W.: Timing Control Degradation and NBTI/PBTI Tolerant Design for Write-Replica Circuit in Nanoscale CMOS SRAM. In: Proc. VLSI-DAT, pp. 162-165 (2009)
    • (2009) Proc. VLSI-DAT , pp. 162-165
    • Yang, S.1    Yang, H.2    Chuang, C.3    Hwang, W.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.