[1] |
Maes R.Physically unclonable functions: constructions, properties and applications. Berlin: Springer-Verlag Berlin Heidelberg, 2013
|
[2] |
Böhm C, Hofer M.Physical unclonable functions in theory and practice. New York:Springer, 2013
|
[3] |
恩智浦以物理不可克隆技术(PUF)强化 SmartMX2安全芯片.微电脑世界, 2013(4): 17
|
[4] |
Holcomb D E, Burleson W P, Fu K.Initial SRAM state as a fingerprint and source of true random numbers for RFID tags // Workshop on RFID Security and Privacy: RFIDSec 2007. New York: IEEE, 2007
|
[5] |
寇红召, 张紫楠, 马骏. 基于物理不可克隆函数的RFID双向认证. 计算机工程, 2013, 39(6): 142-145
|
[6] |
Gassend B, Clarke D, van Dijk M, et al. Silicon physical random functions // CCS 2002: Proceedings of the 9th ACM Conference on Computer and Communications Security. New York: ACM, 2002: 148-160
|
[7] |
Gassend B, Lim D, Clarke D, et al.Identification and authentication of integrated circuits: research articles. Concurrency and Computation: Practice and Experience, 2004, 16(11): 1077-1098
|
[8] |
Lee J W, Lim D, Gassend B, et al.A technique to build a secret key in integrated circuits for identifi-cation and authentication applications // Symposium on VLSI Circuits-VLSIC 2004. New York: IEEE, 2004: 176-179
|
[9] |
Guajardo J, Kumar S S, Schrijen G J, et al.FPGA intrinsic PUFs and their use for IP protection // Workshop on Cryptographic Hardware and Embedded Systems-CHES 2007. Berlin: Springer, 2007: 63-80
|
[10] |
Holcomb D E, Burleson W P, Fu K.Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Transactions on Computers, 2009, 58(9): 1198-1210
|
[11] |
Schrijen G J, van der Leest V. Comparative analysis of SRAM memories used as PUF primitives // Design, Automation and Test in Europe-DATE 2012. New York: IEEE, 2012: 1319-1324
|
[12] |
Dodis Y, Reyzin L. Smith A.Fuzzy extractors: how to generate strong keys from biometrics and other noisy data // Advances in Cryptology-EUROCRYPT 2004. Berlin: Springer, 2004: 523-540
|
[13] |
Dodis Y, Ostrovsky R, Reyzin L, et al.Fuzzy extra-ctors: how to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 2008, 38(1): 97-139
|
[14] |
Lin S, Costello D J.Error control coding. 2nd ed. New Jersey:Pearson Prentice-Hall, 2004
|
[15] |
王新梅, 肖国镇. 纠错码——原理与方法(修订版). 西安: 西安电子科技大学出版社, 2001
|
[16] |
Bösch C, Guajardo J, Sadeghi A R, et al.Efficient helper data key extractor on FPGAs // Workshop on Cryptographic Hardware and Embedded Systems-CHES 2008. Berlin: Springer, 2008: 181-197
|
[17] |
Maes R, van Herrewege A, Verbauwhede I. PUFKY: a fully functional PUF-based cryptographic key generator // Workshop on Cryptographic Hardware and Embedded Systems-CHES 2012. Berlin: Springer, 2012: 302-319
|
[18] |
Maes R, Tuyls P, Verbauwhede I.Low-overhead implementation of a soft decision helper data algo-rithm for SRAM PUFs // Workshop on Cryptographic Hardware and Embedded Systems-CHES 2009. Berlin: Springer, 2009: 332-347
|
[19] |
Maes R, Tuyls P, Verbauwhede I.Soft decision helper data algorithm for SRAM PUFs // IEEE International Symposium on Information Theory-ISIT 2009. New York: IEEE, 2009: 2101-2105
|
[20] |
Schnabl G, Bossert M.Soft-decision decoding of Reed-Muller codes as generalized multiple concatenated codes. IEEE Transactions on Information Theory, 1995, 41(1): 304-308
|
[21] |
Maes R.An accurate probabilistic reliability model for silicon PUFs // Workshop on Cryptographic Hardware and Embedded Systems-CHES 2013. Berlin: Springer, 2013: 73-89
|