2012
DOI: 10.1007/978-3-642-34416-9_4
|View full text |Cite
|
Sign up to set email alerts
|

Performance and Security Evaluation of AES S-Box-Based Glitch PUFs on FPGAs

Abstract: Physical(ly) Unclonable Functions (PUFs) are expected to represent a solution for secure ID generation, authentication, and other important security applications. Researchers have developed several kinds of PUFs and self-evaluated them to demonstrate their advantages. However, both performance and security aspects of some proposals have not been thoroughly and independently evaluated. Third-party evaluation is important to discuss whether a proposal performs according to what the developers claim, regardless o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2014
2014
2020
2020

Publication Types

Select...
4
2
1

Relationship

1
6

Authors

Journals

citations
Cited by 8 publications
(5 citation statements)
references
References 23 publications
0
5
0
Order By: Relevance
“…Hence these three NOR gates are predicted to be influential NOR gates, i.e. (enforced bit, enforced value)= (58, 1), (13,0), (6,1). Table II also shows the 6 patterns of influential NOR gates for each m. From Table II, we see that more than 65% of responses become 1 in the BR-PUF with just one influential NOR gate (i.e.…”
Section: Experimental Results -Using Proposed Methods (Ii)mentioning
confidence: 93%
See 1 more Smart Citation
“…Hence these three NOR gates are predicted to be influential NOR gates, i.e. (enforced bit, enforced value)= (58, 1), (13,0), (6,1). Table II also shows the 6 patterns of influential NOR gates for each m. From Table II, we see that more than 65% of responses become 1 in the BR-PUF with just one influential NOR gate (i.e.…”
Section: Experimental Results -Using Proposed Methods (Ii)mentioning
confidence: 93%
“…This approach prevents a leakage of the key outside, and makes it impossible to counterfeit things. However, recent research has found that the secret key could be revealed by de-packaging The preliminary version of this paper was presented in a Japanese domestic symposium without peer review [1].…”
Section: Introductionmentioning
confidence: 99%
“…Each round of encryption uses the following processes viz. SubBytes, ShiftRows, MixColumns and AddRoundKey [17]. There are in total ten rounds with the last round skipping the MixColumns step.…”
Section: Methodsmentioning
confidence: 99%
“…Each 16 bytes in the block needs to processed separately and in parallel for the substation. However, for practical applications this would cause to 16 copies of the S-Box to be present for a single round itself and for a full pipeline implementation, 160 copies of the S-Box table for the entire encryption process [17]. A total of 40960 bytes of memory would be needed for the SubBytes step alone, which is expensive in sensor nodes.…”
Section: Methodsmentioning
confidence: 99%
“…(1) Glitch PUFs relying on delays, use glitches in combinatorial logic circuits [157][158][159][160].…”
Section: A2 Authenticationmentioning
confidence: 99%