A survey on physical unclonable function (PUF)-based security solutions for Internet of Things

A Shamsoshoara, A Korenda, F Afghah, S Zeadally - Computer Networks, 2020 - Elsevier
The vast areas of applications for IoTs in future smart cities, smart transportation systems,
and so on represent a thriving surface for several security attacks with economic …

Physical unclonable functions in the internet of things: State of the art and open challenges

A Babaei, G Schiele - Sensors, 2019 - mdpi.com
Attacks on Internet of Things (IoT) devices are on the rise. Physical Unclonable Functions
(PUFs) are proposed as a robust and lightweight solution to secure IoT devices. The main …

The gap between promise and reality: On the insecurity of XOR arbiter PUFs

GT Becker - … Hardware and Embedded Systems--CHES 2015: 17th …, 2015 - Springer
In this paper we demonstrate the first real-world cloning attack on a commercial PUF-based
RFID tag. The examined commercial PUFs can be attacked by measuring only 4 protocol …

Twin physically unclonable functions based on aligned carbon nanotube arrays

D Zhong, J Liu, M Xiao, Y Xie, H Shi, L Liu, C Zhao… - Nature …, 2022 - nature.com
Physically unclonable functions (PUFs) are a promising technology for generating
cryptographic primitives using random imperfections in a physical entity. However, the keys …

Harnessing disorder for photonic device applications

H Cao, Y Eliezer - Applied Physics Reviews, 2022 - pubs.aip.org
For photonic devices, structural disorder and light scattering have long been considered
annoying and detrimental features that were best avoided or minimized. This review shows …

A retrospective and a look forward: Fifteen years of physical unclonable function advancement

CH Chang, Y Zheng, L Zhang - IEEE Circuits and Systems …, 2017 - ieeexplore.ieee.org
Severe security threats and alerts associated with the use of smart devices have drawn
increasing public attentions since the inception of Internet of Things (IoT) in late 1990s. IoT …

Splitting the interpose PUF: A novel modeling attack strategy

N Wisiol, C Mühl, N Pirnay, PH Nguyen… - IACR Transactions on …, 2020 - tches.iacr.org
We demonstrate that the Interpose PUF proposed at CHES 2019, an Arbiter PUF-based
design for so-called Strong Physical Unclonable Functions (PUFs), can be modeled by …

FPGA-based Physical Unclonable Functions: A comprehensive overview of theory and architectures

NN Anandakumar, MS Hashmi, M Tehranipoor - Integration, 2021 - Elsevier
Abstract Physically Unclonable Functions (PUFs) are a promising technology and have
been proposed as central building blocks in many cryptographic protocols and security …

Efficient power and timing side channels for physical unclonable functions

U Rührmair, X Xu, J Sölter, A Mahmoud… - … and Embedded Systems …, 2014 - Springer
One part of the original PUF promise was their improved resilience against physical attack
methods, such as cloning, invasive techniques, and arguably also side channels. In recent …

A fast deep learning method for security vulnerability study of XOR PUFs

KT Mursi, B Thapaliya, Y Zhuang, AO Aseeri… - Electronics, 2020 - mdpi.com
Physical unclonable functions (PUF) are emerging as a promising alternative to traditional
cryptographic protocols for IoT authentication. XOR Arbiter PUFs (XPUFs), a group of well …