SpongePUF: A Modeling Attack Resilient Strong PUF with Scalable Challenge Response Pair

Z Chen, T Sato, H Shinohara - 2024 IEEE International …, 2024 - ieeexplore.ieee.org
Traditional physically unclonable functions (PUFs) have difficulty in satisfying the varying
challenge-response pair (CRP) length requirements across different scenarios. This paper …

NoPUF: A novel PUF design framework toward modeling attack resistant PUFs

A Wang, W Tan, Y Wen, Y Lao - IEEE Transactions on Circuits …, 2021 - ieeexplore.ieee.org
With the rapid development and globalization of the semiconductor industry, hardware
security has emerged as a critical concern. New attacking and tampering methods are …

RPUF: Physical unclonable function with randomized challenge to resist modeling attack

J Ye, Y Hu, X Li - 2016 IEEE Asian Hardware-Oriented Security …, 2016 - ieeexplore.ieee.org
The Physical Unclonable Function (PUF) has broad application prospects in the field of
hardware security. The strong PUFs with numerous Challenge-Response Pairs (CRPs) …

Modeling challenge covariances and design dependency for efficient attacks on strong PUFs

H Wang, W Liu, H Jin, Y Chen… - 2022 IEEE International …, 2022 - ieeexplore.ieee.org
The physical unclonable function (PUF) is a widely used hardware security primitive. Many
strong PUF designs have been proposed to resist non-invasive attacks leveraging acquired …

Modeling attacks on strong physical unclonable functions strengthened by random number and weak PUF

J Ye, Q Guo, Y Hu, H Li, X Li - 2018 IEEE 36th VLSI Test …, 2018 - ieeexplore.ieee.org
Physical Unclonable Function (PUF) is a promising hardware security primitive. One
important category of PUFs is the strong PUF with numerous Challenge-Response Pairs …

MARPUF: physical unclonable function with improved machine learning attack resistance

S Tripathy, VK Rai, J Mathew - IET Circuits, Devices & Systems, 2021 - Wiley Online Library
Nowadays, physical unclonable functions (PUFs) are emerging as one of the key building
blocks for device authentication and key generation. Although PUF is very useful in the area …

Machine learning resistant strong PUF: Possible or a pipe dream?

A Vijayakumar, VC Patil, CB Prado… - 2016 IEEE international …, 2016 - ieeexplore.ieee.org
Physically unclonable functions (PUFs) are emerging as hardware primitives for key-
generation and light-weight authentication. Strong PUFs represent a variant of PUFs which …

A 0.16 pJ/bit recurrent neural network based PUF for enhanced machine learning attack resistance

N Shah, M Alam, DP Sahoo, D Mukhopadhyay… - Proceedings of the 24th …, 2019 - dl.acm.org
Physically Unclonable Function (PUF) circuits are finding wide-spread use due to increasing
adoption of IoT devices. However, the existing strong PUFs such as Arbiter PUFs (APUF) …

A 100-bit-output modeling attack-resistant SPN strong PUF with uniform and high-randomness response

K Liu, Y Tang, S Xu, R Zhang… - 2023 IEEE Custom …, 2023 - ieeexplore.ieee.org
Strong physically unclonable function (Strong PUF)[1] is a unified solution for lightweight IoT
edge device authentication (Fig. 1). Although recent research made breakthroughs on the …

Modeling attack resistant strong physical unclonable functions: design and applications

X Xi - 2019 - repositories.lib.utexas.edu
Physical unclonable functions (PUFs) have great promise as hardware authentication
primitives due to their physical unclonability, high resistance to reverse engineering, and …