2021 22nd International Symposium on Quality Electronic Design (ISQED) 2021
DOI: 10.1109/isqed51717.2021.9424347
|View full text |Cite
|
Sign up to set email alerts
|

TRGP: A Low-Cost Re-Configurable TRNG-PUF Architecture for IoT

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
2
2
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 25 publications
0
4
0
Order By: Relevance
“…In [18] the author continued the work in [19] and demonstrated N-bit read and write memristive PUF verifying its efficiency through measuring the uniqueness, uniformity, and bit-aliasing to measure the statistical quality of the M-PUF. A TRNG-based memristor PUF has been proposed in [21] providing a lightweight cryptographic primitive of high-quality entropy and small area without any post-processing algorithms or circuits. However, no further statistical tests of modeling attacks have been studied.…”
Section: Related Work and Contributionmentioning
confidence: 99%
“…In [18] the author continued the work in [19] and demonstrated N-bit read and write memristive PUF verifying its efficiency through measuring the uniqueness, uniformity, and bit-aliasing to measure the statistical quality of the M-PUF. A TRNG-based memristor PUF has been proposed in [21] providing a lightweight cryptographic primitive of high-quality entropy and small area without any post-processing algorithms or circuits. However, no further statistical tests of modeling attacks have been studied.…”
Section: Related Work and Contributionmentioning
confidence: 99%
“…Consequently, this design needs a long time to test every single cell in the entropy source array and a large memory to store the addresses of the cells with different entropy sources. Rai [19] proposed a memristor-based TRNG and PUF unified design. Memristor devices are prone to manufacturing defects that have known to cause unique faulty behaviors [20].…”
Section: Introductionmentioning
confidence: 99%
“…One main motivation and common application cited for these TRNG and PUF unified designs is lightweight authentication. However, the use of a weak PUF in a unified design, such as [16]- [19], [21], does not provide enough fresh challenges to meet the number of access requests for most authentication applications. Strong PUFs (SPUFs) are more suited to device authentication but they are vulnerable to modeling attacks.…”
Section: Introductionmentioning
confidence: 99%
“…Periodically alternating between these states allows the degree of randomness to be increased. Some authors have also analyzed the possibility of obtaining random bit sequences through certain types of RO-based physical unclonable functions (PUFs) [28][29][30]. PUFs have become fundamental elements in increasing the security level of systems, as they are used to authenticate electronic devices and generate cryptographic keys, taking advantage of the physical variations that occur naturally during semiconductor manufacturing [31][32][33][34].…”
Section: Introductionmentioning
confidence: 99%