2018 IEEE 4th Information Technology and Mechatronics Engineering Conference (ITOEC) 2018
DOI: 10.1109/itoec.2018.8740432
|View full text |Cite
|
Sign up to set email alerts
|

Research and Application of Physical Unclonable Functions

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
2
1
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(2 citation statements)
references
References 3 publications
0
2
0
Order By: Relevance
“…Several recent studies [46]- [49] have demonstrated the effectiveness of Physically Unclonable Functions (PUFs) to provide security. The PUFs address the shortcomings of digital key storage (i.e., since the key is not permanently stored in non-volatile storage, but only appears in volatile memory when required for operation) by relying on the secret bits generated by the inherent and unclonable unique mesoscopic characteristics of the physical phenomena [20], [21] which is extremely hard or impossible to clone. By leveraging the physical uniqueness of each device, PUF-based security mechanisms offer a robust and effective approach to ensure the security of sensitive information and prevent malicious attacks.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Several recent studies [46]- [49] have demonstrated the effectiveness of Physically Unclonable Functions (PUFs) to provide security. The PUFs address the shortcomings of digital key storage (i.e., since the key is not permanently stored in non-volatile storage, but only appears in volatile memory when required for operation) by relying on the secret bits generated by the inherent and unclonable unique mesoscopic characteristics of the physical phenomena [20], [21] which is extremely hard or impossible to clone. By leveraging the physical uniqueness of each device, PUF-based security mechanisms offer a robust and effective approach to ensure the security of sensitive information and prevent malicious attacks.…”
Section: Related Workmentioning
confidence: 99%
“…PUF generates a response R to a challenge C and can be described mathematically as a mapping R = f (C). The same challenge input produces a unique output for the same PUF that remains unaltered with time, temperature, and operating voltage variations [21]. The PUF operation is resistant to intrusive physical attacks, and any attempt to detect or observe the underlying circuit characteristics will alter them, making it impossible to detect secret information in the chip.…”
Section: Puf and Preliminariesmentioning
confidence: 99%