Physical unclonable functions and applications: A tutorial

C Herder, MD Yu, F Koushanfar… - Proceedings of the …, 2014 - ieeexplore.ieee.org
This paper describes the use of physical unclonable functions (PUFs) in low-cost
authentication and key generation applications. First, it motivates the use of PUFs versus …

A survey on physical unclonable function (PUF)-based security solutions for Internet of Things

A Shamsoshoara, A Korenda, F Afghah, S Zeadally - Computer Networks, 2020 - Elsevier
The vast areas of applications for IoTs in future smart cities, smart transportation systems,
and so on represent a thriving surface for several security attacks with economic …

Counterfeit integrated circuits: A rising threat in the global semiconductor supply chain

U Guin, K Huang, D DiMase, JM Carulli… - Proceedings of the …, 2014 - ieeexplore.ieee.org
As the electronic component supply chain grows more complex due to globalization, with
parts coming from a diverse set of suppliers, counterfeit electronics have become a major …

RF-PUF: Enhancing IoT Security Through Authentication of Wireless Nodes Using In-Situ Machine Learning

B Chatterjee, D Das, S Maity… - IEEE internet of things …, 2018 - ieeexplore.ieee.org
Traditional authentication in radio-frequency (RF) systems enable secure data
communication within a network through techniques such as digital signatures and hash …

ZeroTrace: Oblivious memory primitives from Intel SGX

S Sasy, S Gorbunov, CW Fletcher - Cryptology ePrint Archive, 2017 - eprint.iacr.org
We are witnessing a confluence between applied cryptography and secure hardware
systems in enabling secure cloud computing. On one hand, work in applied cryptography …

Secure and robust error correction for physical unclonable functions

MD Yu, S Devadas - IEEE Design & Test of Computers, 2010 - ieeexplore.ieee.org
Physical unclonable functions (PUFs) offer a promising mechanism that can be used in
many security, protection, and digital rights management applications. One key issue is the …

Iron: functional encryption using Intel SGX

B Fisch, D Vinayagamurthy, D Boneh… - Proceedings of the 2017 …, 2017 - dl.acm.org
Functional encryption (FE) is an extremely powerful cryptographic mechanism that lets an
authorized entity compute on encrypted data, and learn the results in the clear. However, all …

Pseudo-haptic feedback: Can isometric input devices simulate force feedback?

A Lécuyer, S Coquillart, A Kheddar… - … IEEE Virtual Reality …, 2000 - ieeexplore.ieee.org
This paper considers whether a passive isometric input device, such as a Spaceball/sup
TM/, used together with visual feedback, could provide the operator with a pseudo-haptic …

A retrospective and a look forward: Fifteen years of physical unclonable function advancement

CH Chang, Y Zheng, L Zhang - IEEE Circuits and Systems …, 2017 - ieeexplore.ieee.org
Severe security threats and alerts associated with the use of smart devices have drawn
increasing public attentions since the inception of Internet of Things (IoT) in late 1990s. IoT …

An overview of the BlueGene/L supercomputer

NR Adiga, G Almási, GS Almasi, Y Aridor… - SC'02: Proceedings …, 2002 - ieeexplore.ieee.org
This paper gives an overview of the BlueGene/L Supercomputer. This is a jointly funded
research partnership between IBM and the Lawrence Livermore National Laboratory as part …