FPGA-based Physical Unclonable Functions: A comprehensive overview of theory and architectures

NN Anandakumar, MS Hashmi, M Tehranipoor - Integration, 2021 - Elsevier
Abstract Physically Unclonable Functions (PUFs) are a promising technology and have
been proposed as central building blocks in many cryptographic protocols and security …

The interpose PUF: Secure PUF design against state-of-the-art machine learning attacks

PH Nguyen, DP Sahoo, C Jin, K Mahmood… - Cryptology ePrint …, 2018 - eprint.iacr.org
The design of a silicon Strong Physical Unclonable Function (PUF) that is lightweight and
stable, and which possesses a rigorous security argument, has been a fundamental problem …

Splitting the interpose PUF: A novel modeling attack strategy

N Wisiol, C Mühl, N Pirnay, PH Nguyen… - IACR Transactions on …, 2020 - tches.iacr.org
We demonstrate that the Interpose PUF proposed at CHES 2019, an Arbiter PUF-based
design for so-called Strong Physical Unclonable Functions (PUFs), can be modeled by …

CT PUF: Configurable tristate PUF against machine learning attacks for IoT security

J Zhang, C Shen, Z Guo, Q Wu… - IEEE Internet of Things …, 2021 - ieeexplore.ieee.org
Physical unclonable function (PUF) is a promising lightweight hardware security primitive for
resource-limited Internet-of-Things (IoT) devices. Strong PUFs are suitable for lightweight …

[HTML][HTML] FPGA-Based PUF Designs: A Comprehensive Review and Comparative Analysis

K Lata, LR Cenkeramaddi - Cryptography, 2023 - mdpi.com
Field-programmable gate arrays (FPGAs) have firmly established themselves as dynamic
platforms for the implementation of physical unclonable functions (PUFs). Their intrinsic …

Laser fault attack on physically unclonable functions

S Tajik, H Lohrke, F Ganji, JP Seifert… - 2015 workshop on fault …, 2015 - ieeexplore.ieee.org
Physically Unclonable Functions (PUFs) are introduced to remedy the shortcomings of
traditional methods of secure key storage and random key generation on Integrated Circuits …

Machine learning resistant strong PUF: Possible or a pipe dream?

A Vijayakumar, VC Patil, CB Prado… - 2016 IEEE international …, 2016 - ieeexplore.ieee.org
Physically unclonable functions (PUFs) are emerging as hardware primitives for key-
generation and light-weight authentication. Strong PUFs represent a variant of PUFs which …

Flam-puf: A response–feedback-based lightweight anti-machine-learning-attack puf

L Wu, Y Hu, K Zhang, W Li, X Xu… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Physical unclonable functions (PUFs) have been adopted in many resource-constrained
Internet of Things (IoT) applications to provide effective and lightweight solutions for device …

Towards fast and accurate machine learning attacks of feed-forward arbiter PUFs

MS Alkatheiri, Y Zhuang - 2017 IEEE Conference on …, 2017 - ieeexplore.ieee.org
Utilizing integrated circuits' manufacturing variations to produce responses unique for
individual devises, physical unclonable functions (PUFs) are not reproducible even by PUF …

Strong machine learning attack against PUFs with no mathematical model

F Ganji, S Tajik, F Fäßler, JP Seifert - … , Santa Barbara, CA, USA, August 17 …, 2016 - Springer
Although numerous attacks revealed the vulnerability of different PUF families to non-
invasive Machine Learning (ML) attacks, the question is still open whether all PUFs might be …