2015
DOI: 10.1109/tcsi.2015.2476318
|View full text |Cite
|
Sign up to set email alerts
|

CMOS Image Sensor Based Physical Unclonable Function for Coherent Sensor-Level Authentication

Abstract: In the applications of biometric authentication and video surveillance, the image sensor is expected to provide certain degree of trust and resiliency. This paper presents a new low-cost CMOS image sensor based physical unclonable function (PUF) targeting a variety of security, privacy and trusted protocols that involves image sensor as a trusted entity. The proposed PUF exploits the intrinsic imperfection during the image sensor manufacturing process to generate unique and reliable digital signatures. The pro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
69
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2
2

Relationship

1
8

Authors

Journals

citations
Cited by 72 publications
(72 citation statements)
references
References 38 publications
(60 reference statements)
0
69
0
Order By: Relevance
“…PRESENT lightweight cipher is a shared key block cipher introduced in 2012 by ISO/IEC as "[block cipher] [20]. The cipher based on a Substitution-Permutation Net (SPN), with a roundbased processing system.…”
Section: Present Ciphermentioning
confidence: 99%
“…PRESENT lightweight cipher is a shared key block cipher introduced in 2012 by ISO/IEC as "[block cipher] [20]. The cipher based on a Substitution-Permutation Net (SPN), with a roundbased processing system.…”
Section: Present Ciphermentioning
confidence: 99%
“…The advantages and applications of PUFs initiated a search for methods of harvesting of PUF keys from physical processes. Among proposed solutions, we can find: ring oscillators [7,9], transient effect ring oscillators [10], dynamic ring oscillators [11], ordering-based ring oscillator [12], convergence time of bistable rings [8], sneak paths in the resistive X-point array [13], power consumption differences of Advanced Encryption Standard Sbox inversion functions [14], occurrence of metastability [15], static memory [16,17], dynamic memory [18,19], switching behavior of emerging magneto-resistive memory devices [20], switching of resistive random access memory [21], reduction-oxidation resistive switching memories [22], decay-based Dynamic Random Access Memory [23], locally enhanced defectivity [24], combination of multiplexers and arbiters [25], wireless sensors [26], Complementary Metal-Oxide Semiconductor image sensors [27], nonlinearities of data converters [28], mismatch of capacitor ratios [29], primitive shifting permutation network (barrel shifter) [30], cellular neural networks [31], customized dynamic two-stage comparator [32], and many others.…”
Section: Introductionmentioning
confidence: 99%
“…Besides conventional PUFs, a group of emerging PUFs are sprouted in the literature, such as reconfigurable PUF [36], public PUF [37], emerging memory PUF [38] [39], aging resilient RO-PUF [40], sensor PUF [41], extreme learning machine PUF [42] etc. Of which, a new type of CMOS-based strong PUFs, called monostable PUF [12], which is highly nonlinear and is not based on linear additive delay bitslice structure, has attracted the attention in this study.…”
Section: Monostable Pufmentioning
confidence: 99%