Fully synthesizable PUF featuring hysteresis and temperature compensation for 3.2% native BER and 1.02 fJ/b in 40 nm

S Taneja, AB Alvarez, M Alioto - IEEE Journal of Solid-State …, 2018 - ieeexplore.ieee.org
This paper presents a physically unclonable function (PUF) that can be designed with an
automated digital design flow with a standard-cell approach. Compared to conventional …

Ultra‐energy‐efficient temperature‐stable physical unclonable function in 65 nm CMOS

S Tao, E Dubrova - Electronics Letters, 2016 - Wiley Online Library
Physical unclonable functions (PUFs) are promising hardware security primitives suitable for
resource‐constrained devices requiring lightweight cryptographic methods. This Letter …

DA PUF: dual-state analog PUF

J Zhang, L Ding, Z Chen, W Li, G Qu - Proceedings of the 59th ACM/IEEE …, 2022 - dl.acm.org
Physical unclonable function (PUF) is a promising lightweight hardware security primitive
that exploits process variations during chip fabrication for applications such as key …

14.3 15fJ/b static physically unclonable functions for secure chip identification with< 2% native bit instability and 140× Inter/Intra PUF hamming distance separation in …

A Alvarez, W Zhao, M Alioto - 2015 IEEE International Solid …, 2015 - ieeexplore.ieee.org
Physically unclonable functions (PUFs) enable information security down to the chip level [1-
4]. Arrays of PUF bitcells (Fig. 14.3. 1) generate chip-specific keys that are unpredictable …

ScanPUF: Robust ultralow-overhead PUF using scan chain

Y Zheng, AR Krishna, S Bhunia - 2013 18th Asia and South …, 2013 - ieeexplore.ieee.org
Physical Unclonable Functions (PUFs) have emerged as an attractive primitive to address
diverse hardware security issues, such as chip authentication, intellectual property (IP) …

Physically unclonable functions using two-level finite state machine

V Vijay, K Chaitanya, CS Pittala… - Journal of VLSI …, 2022 - vlsijournal.com
The usage of physically unclonable functions is for authentications, identification
applications, signature generation, IC metering, and cryptographic key generation …

ASCH-PUF: A “Zero” Bit Error Rate CMOS Physically Unclonable Function With Dual-Mode Low-Cost Stabilization

Y He, D Li, Z Yu, K Yang - IEEE Journal of Solid-State Circuits, 2023 - ieeexplore.ieee.org
Physically unclonable functions (PUFs) are increasingly adopted for low-cost and secure
secret key and chip ID generations for embedded and the Internet of Things (IoT) devices …

FPGA-based Physical Unclonable Functions: A comprehensive overview of theory and architectures

NN Anandakumar, MS Hashmi, M Tehranipoor - Integration, 2021 - Elsevier
Abstract Physically Unclonable Functions (PUFs) are a promising technology and have
been proposed as central building blocks in many cryptographic protocols and security …

25.1 A 562F2 Physically Unclonable Function with a Zero-Overhead Stabilization Scheme

D Li, K Yang - 2019 IEEE International Solid-State Circuits …, 2019 - ieeexplore.ieee.org
Internet of Things (IoT) devices bring a growing demand for secure, low-power, and low-cost
secret key and ID storage solutions. Physically unclonable functions (PUFs) are one of the …

Design and analysis of FPGA-based PUFs with enhanced performance for hardware-oriented security

NN Anandakumar, MS Hashmi… - ACM Journal on Emerging …, 2022 - dl.acm.org
This article presents a thorough analysis of two distinct Physically Unclonable Functions
(PUF), namely RO-PUF (Ring oscillator-based PUF) and RS-LPUF (RS Latch-based PUF) …