A ring oscillator-based PUF with enhanced challenge-response pairs

M Delavar, S Mirzakuchaki… - Canadian Journal of …, 2016 - ieeexplore.ieee.org
Physical unclonable functions (PUFs) are powerful security primitives that provide cheap
and secure solutions for security-related applications. Strong PUFs provide a large set of …

[HTML][HTML] A novel low hardware configurable ring oscillator (CRO) PUF for lightweight security applications

H Kareem, D Dunaev - Microprocessors and Microsystems, 2024 - Elsevier
Physical unclonable function (PUF) is a promising hardware security primitive that can
generate a unique secret key peculiar to each chip by extracting the differences of non …

A Ring Oscillator PUF Architecture With Enhanced Challenge-Response Set

MJ Parvardeh, SB Shokouhi - 2019 9th International …, 2019 - ieeexplore.ieee.org
Physically Unclonable Functions (PUFs) are new hardware solution for low cost and secure
communication primitives such as hardware authentication and secure key generation …

Direct challenge ring oscillator PUF (DC-ROPUF) with novel response selection

M Ikeda, H Kang, K Iwamura - 2017 IEEE 6th Global …, 2017 - ieeexplore.ieee.org
Physical unclonable functions (PUFs) have become commercially available for anti-
counterfeiting and authentication applications. PUF circuits are built on ASICs but can be …

Improved ring oscillator PUF on FPGA and its properties

F Kodýtek, R Lórencz, J Buček - Microprocessors and Microsystems, 2016 - Elsevier
Abstract PUFs (Physical Unclonable Function) are increasingly used in proposals of security
architectures for device identification and cryptographic key generation. Many PUF designs …

Enhanced challenge‐response set and secure usage scenarios for ordering‐based ring oscillator‐physical unclonable functions

G Kömürcü, AE Pusane… - IET Circuits, Devices & …, 2015 - Wiley Online Library
The number of applicable challenge–response pairs (CRPs) in physical unclonable
functions (PUFs) is critical especially for authentication protocols in security systems. Ideally …

MCRO-PUF: A novel modified crossover RO-PUF with an ultra-expanded CRP space

H Rabiei, M Kaveh, MR Mosavi… - Computers, Materials and …, 2023 - research.aalto.fi
With the expanding use of the Internet of Things (IoT) devices and the connection of humans
and devices to the Internet, the need to provide security in this field is constantly growing …

Improving the quality of ring oscillator PUFs on FPGAs

D Merli, F Stumpf, C Eckert - Proceedings of the 5th workshop on …, 2010 - dl.acm.org
Physical Unclonable Functions (PUFs) based on Ring Oscillators (ROs) are a promising
primitive for FPGA security. However, the quality of their implementation depends on several …

[HTML][HTML] A robust architecture of ring oscillator PUF: Enhancing cryptographic security with configurability

H Kareem, D Dunaev - Microelectronics Journal, 2024 - Elsevier
Abstract Physically Unclonable Functions (PUFs) are becoming more widely recognized as
tamper-resistant, high-entropy hardware security primitives. Leveraging the intrinsic …

Implementation of Ring‐Oscillators‐Based Physical Unclonable Functions with Independent Bits in the Response

F Bernard, V Fischer, C Costea… - International Journal of …, 2012 - Wiley Online Library
The paper analyzes and proposes some enhancements of Ring‐Oscillators‐based Physical
Unclonable Functions (PUFs). PUFs are used to extract a unique signature of an integrated …