메뉴 건너뛰기




Volumn 8, Issue 11, 2013, Pages 1876-1891

PUF modeling attacks on simulated and silicon data

Author keywords

cryptanalysis; machine learning; physical cryptography; Physical unclonable functions

Indexed keywords

CHALLENGE-RESPONSE PAIR; CRYPTANALYSIS; EVOLUTION STRATEGIES; FPGAS AND ASICS; LOGISTIC REGRESSIONS; MACHINE LEARNING TECHNIQUES; PHYSICAL UNCLONABLE FUNCTIONS; RING OSCILLATOR;

EID: 84887313066     PISSN: 15566013     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIFS.2013.2279798     Document Type: Article
Times cited : (536)

References (51)
  • 3
    • 0024750852 scopus 로고
    • Learnability and the Vapnik-Chervonenkis dimension
    • A. Blumer, A. Ehrenfeucht, D. Haussler, and M. K. Warmuth, "Learnability and the Vapnik-Chervonenkis dimension," J. ACM, vol. 36, no. 4, pp. 929-865, 1989.
    • (1989) J. ACM , vol.36 , Issue.4 , pp. 929-865
    • Blumer, A.1    Ehrenfeucht, A.2    Haussler, D.3    Warmuth, M.K.4
  • 4
    • 80051955337 scopus 로고    scopus 로고
    • Physical unclonable functions in the universal composition framework
    • C. Brzuska, M. Fischlin, H. Schröder, and S. Katzenbeisser, "Physical unclonable functions in the universal composition framework," in Proc. CRYPTO 2011, pp. 51-70.
    • (2011) Proc. CRYPTO , pp. 51-70
    • Brzuska, C.1    Fischlin, M.2    Schröder, H.3    Katzenbeisser, S.4
  • 5
    • 80051978427 scopus 로고    scopus 로고
    • The bistable ring PUF: A new architecture for strong physical unclonable functions
    • Q. Chen, G. Csaba, P. Lugli, U. Schlichtmann, and U. Rührmair, "The bistable ring PUF: A new architecture for strong physical unclonable functions," in Proc. HOST 2011, pp. 131-141.
    • (2011) Proc. HOST , pp. 131-141
    • Chen, Q.1    Csaba, G.2    Lugli, P.3    Schlichtmann, U.4    Rührmair, U.5
  • 8
    • 84887299732 scopus 로고    scopus 로고
    • Unconditionally secure and universally composable commitments from physical assumptions
    • Rep. 2013/108
    • I. Damgard and A. Scafuro:, Unconditionally secure and universally composable commitments from physical assumptions, Cryptology ePrint Archive 2013, Rep. 2013/108, 2013.
    • (2013) Cryptology EPrint Archive 2013
    • Damgard, I.1    Scafuro, A.2
  • 9
    • 84859704281 scopus 로고    scopus 로고
    • Physical unclonable functions and secure processors
    • Invited Talk
    • S. Devadas, "Physical unclonable functions and secure processors," in Proc. CHES 2009, p. 65, Invited Talk.
    • (2009) Proc. CHES , pp. 65
    • Devadas, S.1
  • 10
    • 49049105769 scopus 로고    scopus 로고
    • Design and implementation of PUF-based 'Unclonable' RFID ICs for anti-counterfeiting and security applications
    • S. Devadas et al., "Design and implementation of PUF-based 'Unclonable' RFID ICs for anti-counterfeiting and security applications," in Proc. IEEE Int. Conf. on RFID, 2008, pp. 58-64.
    • (2008) Proc. IEEE Int. Conf. on RFID , pp. 58-64
    • Devadas, S.1
  • 11
    • 84881239143 scopus 로고    scopus 로고
    • System and method of reliable forward secret key sharing with physical
    • U.S. Patent 7, 653, 197 Oct.
    • M. van Dijk, "System and Method of Reliable Forward Secret Key Sharing With Physical Random Functions," U.S. Patent 7,653,197, Oct. 2004.
    • (2004) Random Functions
    • Van Dijk, M.1
  • 12
    • 84866657085 scopus 로고    scopus 로고
    • Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results
    • M. van Dijk and U. Rührmair:, Physical unclonable functions in cryptographic protocols: Security proofs and impossibility results, Cryptology ePrint Archive, 2012:228, 2012.
    • (2012) Cryptology EPrint Archive 2012 , pp. 228
    • Van Dijk, M.1    Rührmair, U.2
  • 13
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Y. Dodis, R. Ostrovsky, L. Reyzin, L. , and A. Smith:, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," SIAM J. Comput., vol. 38, no. 1, pp. 97-139, 2008.
    • (2008) SIAM J. Comput. , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 18
    • 38049015807 scopus 로고    scopus 로고
    • FPGA intrinsic PUFs and their use for IP protection
    • J. Guajardo, S. Kumar, G. J. Schrijen, and P. Tuyls, "FPGA intrinsic PUFs and their use for IP protection," in Proc. CHES 2007, pp. 63-80.
    • (2007) Proc. CHES , pp. 63-80
    • Guajardo, J.1    Kumar, S.2    Schrijen, G.J.3    Tuyls, P.4
  • 20
    • 50249134033 scopus 로고    scopus 로고
    • Initial sram state as a fingerprint and source of true random numbers for RFID tags
    • D. E. Holcomb, W. P. Burleson, and K. Fu, "Initial sram state as a fingerprint and source of true random numbers for RFID tags," in Proc. Conf. RFID Security, 2007.
    • (2007) Proc. Conf. RFID Security
    • Holcomb, D.E.1    Burleson, W.P.2    Fu, K.3
  • 22
    • 51849144293 scopus 로고    scopus 로고
    • Extended abstract: The butterfly PUF protecting IP on every FPGA
    • S. S. Kumar, J. Guajardo, R. Maes, G. J. Schrijen, and P. Tuyls, "Extended abstract: The butterfly PUF protecting IP on every FPGA," in Proc. HOST, 2008, pp. 67-70.
    • (2008) Proc. HOST , pp. 67-70
    • Kumar, S.S.1    Guajardo, J.2    Maes, R.3    Schrijen, G.J.4    Tuyls, P.5
  • 23
    • 4544381402 scopus 로고    scopus 로고
    • A technique to build a secret key in integrated circuits for identification and authentication applications
    • J. W. Lee,D. Lim, B. Gassend,G. E. Suh, M.VanDijk, and S.Devadas, "A technique to build a secret key in integrated circuits for identification and authentication applications," in Proc. IEEE VLSI Circuits Symp., 2004, pp. 176-179.
    • (2004) Proc. IEEE VLSI Circuits Symp. , pp. 176-179
    • Lee, J.W.1    Lim, D.2    Gassend, B.3    Suh, G.E.4    Vandijk, M.5    Devadas, S.6
  • 30
    • 84864182393 scopus 로고    scopus 로고
    • Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching
    • M. Majzoobi, M. Rostami, F. Koushanfar, D. S. Wallach, and S. Devadas, "Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching," in Proc. IEEE S&P Workshops, 2012, pp. 33-44.
    • (2012) Proc. IEEE S&P Workshops , pp. 33-44
    • Majzoobi, M.1    Rostami, M.2    Koushanfar, F.3    Wallach, D.S.4    Devadas, S.5
  • 31
    • 49149115221 scopus 로고    scopus 로고
    • Towards robust low cost authentication for pervasive devices
    • E. Öztürk, G. Hammouri, and B. Sunar, "Towards robust low cost authentication for pervasive devices," in Proc. IEEE PerCom, 2008, pp. 170-178.
    • (2008) Proc. IEEE PerCom , pp. 170-178
    • Öztürk, E.1    Hammouri, G.2    Sunar, B.3
  • 34
    • 0037144430 scopus 로고    scopus 로고
    • Physical one-way functions
    • R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026-2030, 2002.
    • (2002) Science , vol.297 , Issue.5589 , pp. 2026-2030
    • Pappu, R.1    Recht, B.2    Taylor, J.3    Gershenfeld, N.4
  • 35
    • 84943274699 scopus 로고
    • A direct adaptivemethod for faster backpropagation learning: The RPROP algorithm
    • M. Riedmiller and H. Braun, "A direct adaptivemethod for faster backpropagation learning: The RPROP algorithm," in Proc. IEEE Int. Conf. Neural Networks, 1993, pp. 586-591.
    • (1993) Proc. IEEE Int. Conf. Neural Networks , pp. 586-591
    • Riedmiller, M.1    Braun, H.2
  • 36
    • 77954743811 scopus 로고    scopus 로고
    • Oblivious transfer based on physical unclonable functions (extended abstract)
    • Proc. TRUST 2010 Springer
    • U. Rührmair, "Oblivious transfer based on physical unclonable functions (extended abstract)," in Proc. TRUST 2010, 2010, vol. 6101, pp. 430-440, LNCS, Springer.
    • (2010) LNCS , vol.6101 , pp. 430-440
    • Rührmair, U.1
  • 38
    • 79957692700 scopus 로고    scopus 로고
    • Security based on physical unclonability and disorder
    • M. Tehranipoor and C. Wang, Eds. New York, NY, USA: Springer
    • U. Rührmair, S. Devadas, and F. Koushanfar, "Security based on physical unclonability and disorder," in Introduction to Hardware Security and Trust, M. Tehranipoor and C. Wang, Eds. New York, NY, USA: Springer, 2011.
    • (2011) Introduction to Hardware Security and Trust
    • Rührmair, U.1    Devadas, S.2    Koushanfar, F.3
  • 46
    • 34547307341 scopus 로고    scopus 로고
    • Physical unclonable functions for device authentication and secret key generation
    • DOI 10.1109/DAC.2007.375043, 4261134, 2007 44th ACM/IEEE Design Automation Conference, DAC'07
    • G. E. Suh and S. Devadas, Physical unclonable functions for device authentication and secret key generation, DAC, 2007, pp. 9-14. (Pubitemid 47129916)
    • (2007) Proceedings - Design Automation Conference , pp. 9-14
    • Suh, G.E.1    Devadas, S.2
  • 48
    • 76649124351 scopus 로고    scopus 로고
    • Strong authenticationwith PUFs
    • M. Petkovic and W. Jonker, Eds. New York, NY, USA: Springer
    • P. Tuyls and B. Skoric, "Strong Authenticationwith PUFs," in Security, Privacy and Trust in Modern Data Management, M. Petkovic and W. Jonker, Eds. New York, NY, USA: Springer, 2007.
    • (2007) Security, Privacy and Trust in Modern Data Management
    • Tuyls, P.1    Skoric, B.2
  • 49
    • 80053502788 scopus 로고    scopus 로고
    • Lightweight and secure PUF key storage using limits of machine learning
    • M.-D. Yu, D. M'Raïhi, R. Sowell, and S. Devadas, "Lightweight and secure PUF key storage using limits of machine learning," in Proc. CHES, 2011, pp. 358-373.
    • (2011) Proc. CHES , pp. 358-373
    • Yu, M.-D.1    M'Raïhi, D.2    Sowell, R.3    Devadas, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.