共 72 条
- [31] Kocabas U., Peter A., Katzenbeisser S., Sadeghi A.-R., Converse PUF-based authentication, International Conference on Trust and Trustworthy Computing, pp. 142-158, (2012)
- [32] Lim D., Lee J. W., Gassend B., Suh G. E., van Dijk M., Devadas S., Extracting secret keys from integrated circuits, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 13, 10, pp. 1200-1205, (2005)
- [33] Masci J., Bronstein M. M., Bronstein A. M., Schmidhuber J., Multimodal Similarity-Preserving Hashing, IEEE Transactions on Pattern Analysis and Machine Intelligence, (2014)
- [34] McGrath T., Bagci I. E., Wang Z. M., Roedig U., Young R. J., A PUF taxonomy, Applied Physics Reviews, 6, 1, (2019)
- [35] Maiti A., Casarona J., McHale L., Schaumont P., A Large Scale Characterization of RO-PUF, HOST 2010, Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), (2010)
- [36] Majzoobi M., Rostami M., Koushanfar F., Wallach D. S., Devadas S., Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching, 2012 IEEE Symposium on Security and Privacy Workshops, pp. 33-44, (2012)
- [37] Merli D., Schuster D., Stumpf F., Sigl G., Side-Channel Analysis of PUFs and Fuzzy Extractors, Trust and Trustworthy Computing, (2011)
- [38] Mueller J., Thyagarajan A., Siamese recurrent architectures for learning sentence similarity, Proceedings of the Thirtieth AAAI Conference on Artificial Intelligence, AAAI’16, pp. 2786-2792, (2016)
- [39] Maes R., Tuyls P., Verbauwhede I., A soft decision helper data algorithm for SRAM PUFs, 2009 IEEE international symposium on information theory, pp. 2101-2105, (2009)
- [40] Maes R., Van Herrewege A., Verbauwhede I., PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator, Cryptographic Hardware and Embedded Systems – CHES 2012, (2012)