Memory devices and applications for in-memory computing

A Sebastian, M Le Gallo, R Khaddam-Aljameh… - Nature …, 2020 - nature.com
Traditional von Neumann computing systems involve separate processing and memory
units. However, data movement is costly in terms of time and energy and this problem is …

Physical unclonable functions and applications: A tutorial

C Herder, MD Yu, F Koushanfar… - Proceedings of the …, 2014 - ieeexplore.ieee.org
This paper describes the use of physical unclonable functions (PUFs) in low-cost
authentication and key generation applications. First, it motivates the use of PUFs versus …

A survey on physical unclonable function (PUF)-based security solutions for Internet of Things

A Shamsoshoara, A Korenda, F Afghah, S Zeadally - Computer Networks, 2020 - Elsevier
The vast areas of applications for IoTs in future smart cities, smart transportation systems,
and so on represent a thriving surface for several security attacks with economic …

A primer on hardware security: Models, methods, and metrics

M Rostami, F Koushanfar, R Karri - Proceedings of the IEEE, 2014 - ieeexplore.ieee.org
The multinational, distributed, and multistep nature of integrated circuit (IC) production
supply chain has introduced hardware-based vulnerabilities. Existing literature in hardware …

Counterfeit integrated circuits: A rising threat in the global semiconductor supply chain

U Guin, K Huang, D DiMase, JM Carulli… - Proceedings of the …, 2014 - ieeexplore.ieee.org
As the electronic component supply chain grows more complex due to globalization, with
parts coming from a diverse set of suppliers, counterfeit electronics have become a major …

Physical unclonable functions

Y Gao, SF Al-Sarawi, D Abbott - Nature Electronics, 2020 - nature.com
A physical unclonable function (PUF) is a device that exploits inherent randomness
introduced during manufacturing to give a physical entity a unique 'fingerprint'or trust anchor …

[图书][B] Physically unclonable functions: Concept and constructions

R Maes, R Maes - 2013 - Springer
This chapter introduces the reader to the basic concept of a physically unclonable function
or PUF. Many research results on this topic were published over recent years in a variety of …

Physical unclonable functions in the internet of things: State of the art and open challenges

A Babaei, G Schiele - Sensors, 2019 - mdpi.com
Attacks on Internet of Things (IoT) devices are on the rise. Physical Unclonable Functions
(PUFs) are proposed as a robust and lightweight solution to secure IoT devices. The main …

Physical unclonable function-based key sharing via machine learning for IoT security

J Zhang, G Qu - IEEE transactions on Industrial Electronics, 2019 - ieeexplore.ieee.org
In many industry Internet of Things applications, resources like CPU, memory, and battery
power are limited and cannot afford the classic cryptographic security solutions. Silicon …

Physically unclonable functions: A study on the state of the art and future research directions

R Maes, I Verbauwhede - Towards Hardware-Intrinsic Security …, 2010 - Springer
The idea of using intrinsic random physical features to identify objects, systems, and people
is not new. Fingerprint identification of humans dates at least back to the nineteenth century …