Physical unclonable functions for device authentication and secret key generation

GE Suh, S Devadas - Proceedings of the 44th annual design automation …, 2007 - dl.acm.org
Physical Unclonable Functions (PUFs) are innovative circuit primitives that extract secrets
from physical characteristics of integrated circuits (ICs). We present PUF designs that exploit …

Physical unclonable function and true random number generator: a compact and scalable implementation

A Maiti, R Nagesh, A Reddy, P Schaumont - Proceedings of the 19th …, 2009 - dl.acm.org
Physical Unclonable Functions (PUF) and True Random Number Generators (TRNG) are
two very useful components in secure system design. PUFs can be used to extract chip …

Public physical unclonable functions

M Potkonjak, V Goudar - Proceedings of the IEEE, 2014 - ieeexplore.ieee.org
A physical unclonable function (PUF) is an integrated circuit (IC) that serves as a hardware
security primitive due to its complexity and the unpredictability between its outputs and the …

A PUF design for secure FPGA-based embedded systems

JH Anderson - 2010 15th Asia and South Pacific Design …, 2010 - ieeexplore.ieee.org
The concept of having an integrated circuit (IC) generate its own unique digital signature has
broad application in areas such as embedded systems security, and IP/IC counter-piracy …

DRAM-based intrinsic physically unclonable functions for system-level security and authentication

F Tehranipoor, N Karimian, W Yan… - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
A physically unclonable function (PUF) is an irreversible probabilistic function that produces
a random bit string. It is simple to implement but hard to predict and emulate. PUFs have …

An efficient reliable PUF-based cryptographic key generator in 65nm CMOS

M Bhargava, K Mai - 2014 Design, Automation & Test in …, 2014 - ieeexplore.ieee.org
Physical unclonable functions (PUFs) are primitives that generate high-entropy, tamper
resistant bits for use in secure systems. For applications such as cryptographic key …

Extracting secret keys from integrated circuits

D Lim, JW Lee, B Gassend, GE Suh… - … Transactions on Very …, 2005 - ieeexplore.ieee.org
Modern cryptographic protocols are based on the premise that only authorized participants
can obtain secret keys and access to information systems. However, various kinds of …

Low-power sub-threshold design of secure physical unclonable functions

L Lin, D Holcomb, DK Krishnappa, P Shabadi… - Proceedings of the 16th …, 2010 - dl.acm.org
The unique and unpredictable nature of silicon enables the use of physical unclonable
functions (PUFs) for chip identification and authentication. Since the function of PUFs …

Lightweight secure pufs

M Majzoobi, F Koushanfar… - 2008 IEEE/ACM …, 2008 - ieeexplore.ieee.org
To ensure security and robustness of the next generation of Physically Unclonable
Functions (PUFs), we have developed a new methodology for PUF design. Our approach …

FPGA-based Physical Unclonable Functions: A comprehensive overview of theory and architectures

NN Anandakumar, MS Hashmi, M Tehranipoor - Integration, 2021 - Elsevier
Abstract Physically Unclonable Functions (PUFs) are a promising technology and have
been proposed as central building blocks in many cryptographic protocols and security …