[PDF][PDF] Lightweight PUF-based key and random number generation

A Van Herrewege - Ph. D. dissertation, 2015 - esat.kuleuven.be
In this rst section, we explain three cryptographic primitives: symmetric cryptography,
asymmetric cryptography, and hash functions. Most, if not all, cryptographic protocols require …

[PDF][PDF] PUF-PRFs: a new tamper-resilient cryptographic primitive

F Armknecht, R Maes, AR Sadeghi, B Sunar… - Advances in Cryptology …, 2009 - Citeseer
With the proliferation of physical attacks that may compromise even the theoretically
strongest cryptographic schemes, the need for affordable physical protection of …

PUFKY: A fully functional PUF-based cryptographic key generator

R Maes, A Van Herrewege, I Verbauwhede - Cryptographic Hardware and …, 2012 - Springer
We present PUFKY: a practical and modular design for a cryptographic key generator based
on a Physically Unclonable Function (PUF). A fully functional reference implementation is …

PUF Based Cryptographic Key Generation

SS Samra, KN Sreehari… - 2022 2nd Asian …, 2022 - ieeexplore.ieee.org
For data storage and protection, encryption is an important standard. A secret key is required
in order to encrypt or decrypt data. This key is typically located in memory, where it can …

Secure key generation from biased PUFs: extended version

R Maes, V van der Leest, E van der Sluis… - Journal of Cryptographic …, 2016 - Springer
When the applied PUF in a PUF-based key generator does not produce full entropy
responses, information about the derived key material is leaked by code-offset helper data. If …

Controlled physical random functions and applications

B Gassend, MV Dijk, D Clarke, E Torlak… - ACM Transactions on …, 2008 - dl.acm.org
The cryptographic protocols that we use in everyday life rely on the secure storage of keys in
consumer devices. Protecting these keys from invasive attackers, who open a device to steal …

Reliable and efficient PUF-based key generation using pattern matching

Z Paral, S Devadas - … on hardware-oriented security and trust, 2011 - ieeexplore.ieee.org
We describe a novel and efficient method to reliably provision and re-generate a finite and
exact sequence of bits, for use with cryptographic applications, eg, as a key, by employing …

Lightweight and secure PUF key storage using limits of machine learning

MD Yu, D M'Raihi, R Sowell, S Devadas - Cryptographic Hardware and …, 2011 - Springer
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions
(PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a …

PUFs in security protocols: Attack models and security evaluations

U Rührmair, M van Dijk - 2013 IEEE symposium on security and …, 2013 - ieeexplore.ieee.org
In recent years, PUF-based schemes have not only been suggested for the basic security
tasks of tamper sensitive key storage or system identification, but also for more complex …

Efficient implementation of true random number generator based on SRAM PUFs

V Van der Leest, E Van der Sluis, GJ Schrijen… - … and Security: From …, 2012 - Springer
An important building block for many cryptographic systems is a random number generator.
Random numbers are required in these systems, because they are unpredictable for …