共 24 条
- [1] Das A., Kocabas U., Sadeghi A.-R., Verbauwhede I., PUF-based secure test wrapper design for cryptographic SoC testing, Design, Automation & Test in Europe pp, pp. 866-869, (2012)
- [2] Delvaux J., Verbauwhede I., Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation, In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, 8366, pp. 106-131, (2014)
- [3] Dodis Y., Ostrovsky R., Reyzin L., Smith A., Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data, SIAM J. Comput, 38, 1, pp. 97-139, (2008)
- [4] Gassend B., Clarke D.E., Van Dijk M., Devadas S., Silicon physical random functions, ACM Conference on Computer and Communications Security, CCS, pp. 148-160, (2002)
- [5] Gassend B., Clarke D.E., Van Dijk M., Devadas S., Controlled Physical Random Functions, Annual Computer Security Applications Conference, ACSAC, pp. 149-160, (2002)
- [6] Gassend B., Van Dijk M., Clarke D.E., Torlak E., Devadas S., Tuyls P., Controlled physical random functions and applications, ACM Trans. Inf. Syst. Secur, 10, 4, (2008)
- [7] Guajardo J., Kumar S.S., Schrijen G.-J., Tuyls P., FPGA Intrinsic PUFs and Their Use for IP Protection, CHES 2007. LNCS, vol, 4727, pp. 63-80, (2007)
- [8] Hammouri G., Ozturk E., Sunar B., A tamper-proof and lightweight authentication scheme, Journal Pervasive and Mobile Computing, 6, 4, (2008)
- [9] Holcomb D.E., Burleson W.P., Fu K., Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers. IEEE Trans, Computers 58(9), (2009)
- [10] Hospodar G., Maes R., Verbauwhede I., Machine Learning Attacks on 65nm Arbiter PUFs: Accurate Modeling poses strict Bounds on Usability, IEEE Workshop on Information Forensics and Security (WIFS), pp. 37-42, (2012)