메뉴 건너뛰기




Volumn 34, Issue 8, 2015, Pages 1295-1307

On the Pitfalls of Using Arbiter-PUFs as Building Blocks

Author keywords

Evolution strategies (ES); machine learning; physical unclonable functions (PUFs); reverse fuzzy extractor

Indexed keywords

ARTIFICIAL INTELLIGENCE; HARDWARE SECURITY; LEARNING SYSTEMS; MODEL BUILDINGS; PATTERN MATCHING;

EID: 84938407045     PISSN: 02780070     EISSN: None     Source Type: Journal    
DOI: 10.1109/TCAD.2015.2427259     Document Type: Article
Times cited : (121)

References (21)
  • 2
    • 84908165379 scopus 로고    scopus 로고
    • Active and passive side-channel attacks on delay based PUF designs
    • G. T. Becker and R. Kumar, "Active and passive side-channel attacks on delay based PUF designs," IACR Cryptology ePrint Archive, vol. 287, 2014.
    • (2014) IACR Cryptology EPrint Archive , vol.287
    • Becker, G.T.1    Kumar, R.2
  • 3
    • 14844335721 scopus 로고    scopus 로고
    • Reusable cryptographic fuzzy extractors
    • Washington, DC, USA
    • X. Boyen, "Reusable cryptographic fuzzy extractors," in Proc. 11th ACM Conf. Comput. Commun. Security, Washington, DC, USA, 2004, pp. 82-91.
    • (2004) Proc. 11th ACM Conf. Comput. Commun. Security , pp. 82-91
    • Boyen, X.1
  • 5
  • 6
    • 35048865463 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Germany: Springer
    • Y. Dodis, L. Reyzin, and A. Smith, "Fuzzy extractors: How to generate strong keys from biometrics and other noisy data," in Advances in Cryptology - EUROCRYPT. Berlin, Germany: Springer, 2004, pp. 523-540.
    • (2004) Advances in Cryptology - EUROCRYPT. Berlin , pp. 523-540
    • Dodis, Y.1    Reyzin, L.2    Smith, A.3
  • 10
    • 84865824388 scopus 로고    scopus 로고
    • Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs
    • Berlin Germany: Springer
    • A. Van Herrewege et al., "Reverse fuzzy extractors: Enabling lightweight mutual authentication for PUF-enabled RFIDs," in Financial Cryptography and Data Security (LNCS 7397). Berlin, Germany: Springer, 2012, pp. 374-389.
    • (2012) Financial Cryptography and Data Security (LNCS 7397) , pp. 374-389
    • Van Herrewege, A.1
  • 11
    • 84874047126 scopus 로고    scopus 로고
    • Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability
    • Tenerife, Spain
    • G. Hospodar, R. Maes, and I. Verbauwhede, "Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability," in Proc. IEEE Int. Workshop Inf. Forensics Security (WIFS), Tenerife, Spain, 2012, pp. 37-42.
    • (2012) Proc. IEEE Int. Workshop Inf. Forensics Security (WIFS) , pp. 37-42
    • Hospodar, G.1    Maes, R.2    Verbauwhede, I.3
  • 12
    • 84866642869 scopus 로고    scopus 로고
    • PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon
    • Germany: Springer
    • S. Katzenbeisser et al., "PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon," in Cryptographic Hardware and Embedded Systems - CHES (LNCS 7428). Berlin, Germany: Springer, 2012, pp. 283-301.
    • (2012) Berlin in Cryptographic Hardware and Embedded Systems - CHES (LNCS 7428) , pp. 283-301
    • Katzenbeisser, S.1
  • 13
    • 4544381402 scopus 로고    scopus 로고
    • A technique to build a secret key in integrated circuits for identification and authentication applications
    • Honolulu, HI, USA
    • J. W. Lee et al., "A technique to build a secret key in integrated circuits for identification and authentication applications," in Proc. Symp. VLSI Circuits Dig. Tech. Papers, Honolulu, HI, USA, 2004, pp. 176-179.
    • (2004) Proc. Symp. VLSI Circuits Dig. Tech. Papers , pp. 176-179
    • Lee, J.W.1
  • 16
    • 80052007887 scopus 로고    scopus 로고
    • Reliable and efficient PUF-based key generation using pattern matching
    • San Diego, CA, USA
    • Z. Paral and S. Devadas, "Reliable and efficient PUF-based key generation using pattern matching," in Proc. IEEE Int. Symp. Hardw.-Oriented Security Trust (HOST), San Diego, CA, USA, 2011, pp. 128-133.
    • (2011) Proc. IEEE Int. Symp. Hardw.-Oriented Security Trust (HOST) , pp. 128-133
    • Paral, Z.1    Devadas, S.2
  • 17
    • 84904854695 scopus 로고    scopus 로고
    • Robust and reverse-engineering resilient PUF authentication and keyexchange by substring matching
    • Mar.
    • M. Rostami, M. Majzoobi, F. Koushanfar, D. Wallach, and S. Devadas, "Robust and reverse-engineering resilient PUF authentication and keyexchange by substring matching," IEEE Trans. Emerg. Topics Comput., vol. 2, no. 1, pp. 37-49, Mar. 2014.
    • (2014) IEEE Trans. Emerg. Topics Comput. , vol.2 , Issue.1 , pp. 37-49
    • Rostami, M.1    Majzoobi, M.2    Koushanfar, F.3    Wallach, D.4    Devadas, S.5
  • 18
    • 78649989155 scopus 로고    scopus 로고
    • Modeling attacks on physical unclonable functions
    • Chicago, IL, USA
    • U. Rührmair et al., "Modeling attacks on physical unclonable functions," in Proc. 17th ACM Conf. Comput. Commun. Security (CCS), Chicago, IL, USA, 2010, pp. 237-249.
    • (2010) Proc. 17th ACM Conf. Comput. Commun. Security (CCS) , pp. 237-249
    • Rührmair, U.1
  • 19
    • 84887313066 scopus 로고    scopus 로고
    • PUF modeling attacks on simulated and silicon data
    • Nov.
    • U. Ruhrmair et al., "PUF modeling attacks on simulated and silicon data," IEEE Trans. Inf. Forensics Security, vol. 8, no. 11, pp. 1876-1891, Nov. 2013.
    • (2013) IEEE Trans. Inf. Forensics Security , vol.8 , Issue.11 , pp. 1876-1891
    • Ruhrmair, U.1
  • 20
    • 34547307341 scopus 로고    scopus 로고
    • Physical unclonable functions for device authentication and secret key generation
    • San Diego, CA, USA, Jun.
    • G. Suh and S. Devadas, "Physical unclonable functions for device authentication and secret key generation," in Proc. 44th ACM/IEEE Design Autom. Conf. (DAC), San Diego, CA, USA, Jun. 2007, pp. 9-14.
    • (2007) Proc. 44th ACM/IEEE Design Autom. Conf. (DAC) , pp. 9-14
    • Suh, G.1    Devadas, S.2
  • 21
    • 27544441530 scopus 로고    scopus 로고
    • Design and implementation of the aegis single-chip secure processor using physical random functions
    • Madison, WI, USA
    • G. E. Suh, C. W. O'Donnell, I. Sachdev, and S. Devadas, "Design and implementation of the aegis single-chip secure processor using physical random functions," in Proc. 32nd Int. Symp. Comput. Archit. (ISCA), Madison, WI, USA, 2005, pp. 25-36.
    • (2005) Proc. 32nd Int. Symp. Comput. Archit. (ISCA) , pp. 25-36
    • Suh, G.E.1    O'Donnell, C.W.2    Sachdev, I.3    Devadas, S.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.