[1] LV Y, ZHOU Q, CAI Y, et al. Trusted integrated circuits: the problem and challenges[J].Journal of Computer Science and Technology,2014,29(5):918-928. [2] ZHANG J, QU G. A survey on security and trust of FPGA-based systems[C]// ICFPT 2014: International Conference on Field-Programmable Technology. Piscataway: IEEE, 2014:1-6. [3] ZHANG J, LIN Y, LYU Y. et al. A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(6):1137-1150. [4] PAPPU R, RECHT B, TAYLOR J, et al. Physical one-way functions[J].Science, 2002, 297(5589):2026-2030. [5] BULENS P, STANDAERT F X, QUISQUATER J J. How to strongly link data and its medium: the paper case[J]. IET Information Security, 2010,4(3):125-136. [6] HAMMOURI G, DANA A, SUNAR B. CDs have fingerprints too[C]// CHES 2009: Proceedings of the 11th International Workshop on Cryptographic Hardware and Embedded Systems, LNCS 5747. Berlin: Springer, 2009:348-362. [7] DELVAUS J, VERBAUWHEDE I. Side channel modeling attacks on 65 nm arbiter PUFs exploiting CMOS device noise[C]// HOST 2013: Proceedings of the 6th Annual IEEE International Symposium on Hardware-Oriented Security and Trust. Piscataway: IEEE, 2013: 137-142. [8] SUH G E, DEVADAS S. Physical unclonable functions for device authentication and secret key generation[C]// ACM 2007: Proceedings of the 44th Annual Design Automation Conference. New York: ACM, 2007:9-14. [9] GASSEND B L P. Physical random functions [D]. Cambridge: Massachusetts Institute of Technology, 2003: 13-81. [10] GARG A, KIM T T. Design of SRAM PUF with improved uniformity and reliability utilizing device aging effect[C]// ISCAS 2014: Proceedings of the 2014 IEEE International Symposium on Circuits and Systems. Piscataway: IEEE, 2014:1941-1944. [11] GUAJARDO J, KUMAR S S, SCHRIJEN G, et al. FPGA Intrinsic PUFs and their use for IP protection[C]// CHES 2007: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, LNCS 4727. Berlin: Springer, 2007:63-80. [12] ZHANG J, QU G, LV Y, et al. A survey on silicon PUFs and recent advances in ring oscillator PUFs[J]. Jounal of Computer Science and Technology, 2014,29(4):664-678. [13] HERDER C, YU D, KOUSHANFAR F, et al. Physical unclonable functions and applications: a tutorial[J]. Proceedings of the IEEE, 2014,102(8):1126-1141. [14] MAITI A, SCHAUMONT P. Improved ring oscillator PUF: an FPGA-friendly secure primitive [J]. Journal of Cryptology, 2011, 24(2): 375-397. [15] YIN C, QU G, ZHOU Q. Design and implementation of a group-based RO-PUF[C]// DATA 2013: Proceedings of the 2013 Design, Automation and Test in Europe Conference and Exhibition. Piscataway: IEEE, 2013:416-421. [16] MAITI A, SCHAUMONT P. Improving the quality of a physical unclonable function using configurable ring oscillators[C]// FPL 2009: Proceedings of the 19th International Conference on Field Programmable Logic and Applications. Piscataway: IEEE, 2009:703-707. [17] MAITI A, CASARONA J, MCHALE L, et al. A large scale characterization of RO-PUF [C]// HOST 2010: Proceedings of the 2010 IEEE International Symposium on Hardware-Oriented Security and Trust. Piscataway: IEEE, 2010:94-99. [18] MAITI A, KIM I, SCHAUMONT P. A robust physical unclonable function with enhanced challenge-response set[J]. IEEE Transactions on Information Forensics Security, 2012, 7(1):333-345. [19] KOMURCU G, PUSANE A E, DUNDAR G. Dynamic programming based grouping method for RO-PUFs[C]// PRIME 2013: Proceedings of the 9th Conference on Ph.D. Research in Microelectronics and Electronics. Piscataway: IEEE, 2013:329-332. [20] MACHIDA T, YAMAMOTO D, IWAMOTO M, et al. A new mode of operation for arbiter PUF to improve uniqueness on FPGA[C]// FedCSIS 2014: Proceedings of the 2014 Federated Conference on Federated Conference on Computer Science and Information Systems. Piscataway: IEEE, 2014:871-878. [21] QU G, YIN C. Thermal monitoring on FPGAs using[C]// HOST 2009: Proceedings of the 7th International Workshop on Field Programmable Logic and Applications, LNCS 1304. Berlin: Springer, 2009:36-42. [22] CHENG L, GUPTA P, SPANOS C J, et al. Physically justifiable die-level modeling of spatial variation in view of systematic across wafer variability[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2011, 30(3): 388-401. [23] ZHANG J, LIN Y, QU G. Reconfigurable binding against FPGA replay attacks[J]. ACM Transactions on Design Automation of Electronic Systems, 2015,20(2):1-20. |