Hardware-Anchored Security Based on SRAM PUFs, Part 1 (original) (raw)
Related papers
Low-Temperature Data Remanence Attacks Against Intrinsic SRAM PUFs
2018 21st Euromicro Conference on Digital System Design (DSD), 2018
Analyzing Aging Effects on SRAM PUFs: Implications for Security and Reliability
Electronics, 2021
Attacking SRAM PUFs Using Very-Low-Temperature Data Remanence
Nikolaos Athanasios Anagnostopoulos
Microprocessors and Microsystems
Decay-Based DRAM PUFs in Commodity Devices
Nikolaos Athanasios Anagnostopoulos
IEEE Transactions on Dependable and Secure Computing
Controlling the Reliability of SRAM PUFs With Directed NBTI Aging and Recovery
IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2018
Evaluation of SRAM PUF Characteristics and Generation of Stable Bits for IoT Security
2019
Run-Time Accessible DRAM PUFs in Commodity Devices
Accelerated Aging Effects on SRAM PUF reliability at various Temperature and Voltage conditions
Journal of Advanced Research in Applied Sciences and Engineering Technology, 2024
On Improving Reliability of SRAM-Based Physically Unclonable Functions
Journal of Low Power Electronics and Applications, 2017
2019 16th Annual IEEE International Conference on Sensing, Communication, and Networking (SECON)
Soft Decision Error Correction for Compact Memory-Based PUFs Using a Single Enrollment
Lecture Notes in Computer Science, 2012
DRV-Fingerprinting: Using Data Retention Voltage of SRAM Cells for Chip Identification
Lecture Notes in Computer Science, 2013
Intrinsic Rowhammer PUFs: Leveraging the Rowhammer effect for improved security
Nikolaos Athanasios Anagnostopoulos
2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)
Multiple Observations for Secret-Key Binding with SRAM PUFs
Entropy, 2021
MECCA: a robust low-overhead PUF using embedded memory array
… Hardware and Embedded …, 2011
Bias-based modeling and entropy analysis of PUFs
Proceedings of the 3rd international workshop on Trustworthy embedded devices - TrustED '13, 2013
Early RTL Analysis for SCA Vulnerability in Fuzzy Extractors of Memory-Based PUF Enabled Devices
2020
A Method to Utilize Mismatch Size to Produce an Additional Stable Bit in a Tilting SRAM-Based PUF
IEEE Access, 2020
FPGA Intrinsic PUFs and Their Use for IP Protection
Cryptographic Hardware and Embedded Systems - CHES 2007
Analysis and Evaluation of PUF-based SoC Designs for Security Applications
IEEE Transactions on Industrial Electronics, 2016
Key Recovery for Content Protection Using Ternary PUFs Designed with Pre-Formed ReRAM
The effect of power supply ramp time on SRAM PUFs
2017
DRAM PUFs in Commodity Devices
Nikolaos Athanasios Anagnostopoulos
IEEE Design & Test
Electronics, 2022
K.: DRVfingerprinting: Using data retention voltage of SRAM cells for chip identification
2013
A secure arbiter physical unclonable functions (PUFs) for device authentication and identification
Indonesian Journal of Electrical Engineering and Informatics (IJEEI)
2020
A Modified RO-PUF with Improved Security Metrics on FPGA
2016 IEEE International Symposium on Nanoelectronic and Information Systems (iNIS), 2016
Reliability and Uniformity Enhancement in 8T-SRAM based PUFs operating at NTC
Proceedings of the International Symposium on Low Power Electronics and Design, 2018
arXiv (Cornell University), 2022
Journal of Low Power Electronics and Applications, 2016
Software techniques to combat drift in puf-based authentication systems
ArXiv, 2020