8.7 Physically unclonable function for secure key generation with a key error rate of 2E-38 in 45nm smart-card chips

B Karpinskyy, Y Lee, Y Choi, Y Kim… - … Solid-State Circuits …, 2016 - ieeexplore.ieee.org
Physically unclonable function (PUF) circuits are for generating unique secure keys or chip
IDs based on intrinsic properties of each chip itself [1-2]. PUFs are a step forward to improve …

[引用][C] Design optimization and security validation of sub-threshold PUFs

L Lin, D Holcomb, DK Krishnappa, P Shabadi… - Proceedings of the Secure …, 2010

Reconfigurable Leakage-based Weak PUF in 65nm CMOS with 0.63% instability

N Shah, A Basu - … IEEE International Symposium on Circuits and …, 2023 - ieeexplore.ieee.org
Reliability of hardware security devices is of paramount importance when deployed in a
System-On-Chip along-with the IoT sensor nodes. A bit flip could cause the node to be …

Low-power sub-threshold design of secure physical unclonable functions

L Lin, D Holcomb, DK Krishnappa, P Shabadi… - Proceedings of the 16th …, 2010 - dl.acm.org
The unique and unpredictable nature of silicon enables the use of physical unclonable
functions (PUFs) for chip identification and authentication. Since the function of PUFs …

ASCH-PUF: A “Zero” Bit Error Rate CMOS Physically Unclonable Function With Dual-Mode Low-Cost Stabilization

Y He, D Li, Z Yu, K Yang - IEEE Journal of Solid-State Circuits, 2023 - ieeexplore.ieee.org
Physically unclonable functions (PUFs) are increasingly adopted for low-cost and secure
secret key and chip ID generations for embedded and the Internet of Things (IoT) devices …

Interleaved challenge loop PUF: a highly side-channel protected oscillator-based PUF

L Tebelmann, JL Danger, M Pehl - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Physical Unclonable Functions (PUFs) leverage manufacturing variations to generate
device-specific keys during runtime only, overcoming the need for protection after power-off …

Static physically unclonable functions for secure chip identification with 1.9–5.8% native bit instability at 0.6–1 V and 15 fJ/bit in 65 nm

AB Alvarez, W Zhao, M Alioto - IEEE Journal of Solid-State …, 2016 - ieeexplore.ieee.org
A novel class of mono-stable static physically unclonable functions (PUFs) for secure key
generation and chip identification is proposed. The fundamental concept is demonstrated …

ScanPUF: Robust ultralow-overhead PUF using scan chain

Y Zheng, AR Krishna, S Bhunia - 2013 18th Asia and South …, 2013 - ieeexplore.ieee.org
Physical Unclonable Functions (PUFs) have emerged as an attractive primitive to address
diverse hardware security issues, such as chip authentication, intellectual property (IP) …

A Highly Reliable Reconfigurable SRAM PUF Based on Error Correction Codes and Capacitor Preselection

L Yuyuan, S Xueqiang - IEEE TRANSACTIONS ON VERY LARGE …, 2024 - techrxiv.org
In recent years, researchers have extensively utilized the inherent variations occurring
during the manufacturing process of integrated circuits to create physical unclonable …

Preselection methods to achieve very low BER in SRAM-based PUFs—A tutorial

Y Shifman, J Shor - IEEE Transactions on Circuits and Systems …, 2022 - ieeexplore.ieee.org
The most prevalent industrial PUFs (physical unclonable functions) utilize SRAM-based
designs. Bit stability is one of the fundamental problems in PUF design. PUF circuits, which …