Computer Science ›› 2020, Vol. 47 ›› Issue (1): 302-308.doi: 10.11896/jsjkx.181202390
• Information Security • Previous Articles Next Articles
ZHANG Xiang-yang1,SUN Zi-wen1,2
CLC Number:
[1]PAPPU R,RECHT B,TAYLOR J,et al.Physical One-Way Functions[J].Science,2002,29(5589):2026-2030. [2]GASSEND B,CLARKE D,VAN DIJK M,et al.Silicon physical random functions[C]∥Proceedings of the 9th ACM Conference on Computer and Communications Security.Washington,USA:ACM,2002:148-160. [3]LEE JW,LIM D,GASSEND B,et al.A technique to build a secret key in integrated circuits for identification and authentication application[C] ∥Proceedings of the Symposium on VLSI Circuits.Washington,DC:IEEE Computer Society,2004:176-159. [4]CAO Y,ZHANG L,CHANG C H,et al.A low-power hybrid RO PUF with improved thermal stability for lightweight applications [J].IEEE Transactions on Computer-aided Design of Integrated Circuits and Systems,2015,34(7):1143-1147. [5]KUMAR S S,GUAJARDO J,MAES R.Extended abstract:The butterfly PUF protecting IP on every FPGA[J].IEEE International Workshop on Hardware-oriented Security & Trust,2008,6(9):67-70. [6]CHEN S,LI B,ZHOU C J.FPGA implementation of SRAM PUFs based cryptographically secure pseudo-random number generator[J].Microprocessors and Microsystems,2018,6(59):57-68. [7]RAHMAN M T,FORTE D,FAHRNY J.ARO-PUF:An Aging- Resistant Ring Oscillator PUF Design[J].Design,Automation & Test in Europe Conference & Exhibition,2014,4(21):1-6. [8]LI C T,ZHANG Q L,LIU Z B.FROPUF:Extract more entropy from FPGA-based oscillatory ring PUF[J].Journal of Information Security,2018,3(1):16-30. [9]MAITI A,SCHAUMONT P.Improved Ring Oscillator PUF:An FPGA-friendly secure primitive[J].Journal of Cryptology,2011,24(2):375-397. [10]SUH G E,DEVADAS S.Physical Unclonable Functions for Device Authentication and Secret Key Generation[C]∥IEEE Design Automation Conference.San Diego,USA:IEEE,2007:9-14. [11]XU T Z,YANG T C,CHENG J,et al.SRAM-PUF design method based on error correction code fuzzy extractor[J].Computer Science,2016,43(S2):373-376. [12]DODIS Y,REYZIN L,SMITH A.Fuzzy extractors:How to generate strong keys from biometrics and other noisy data[C]∥Advances in Cryptology-EUROCRYPT 2004.Germany:Sprin-ger,Berlin,Heidelberg,2004:523-540. [13]LIN S.Error Control Coding[M].Beijing:China Machine Press,2007. [14]SAHOO S R,KUMAR K S,MAHAPATRA K.A novel current controlled configurable RO PUF improved security metrics[J].Integration the Vlsi Journal,2017,6(58):401-410. [15]DODIS Y,OSTROVSKY R,REYZIN L,et al.Fuzzy extractors:how to generate strong keys from biometrics and other noisy data[J].SIAM Journal on Computing,2008,38(1):97-139. [16]ZHANG L L,SUN R Y,ZHOU Y,et al.Key extraction scheme available for SRAM PUF [J].Journal of Peking University (Natural Science Edition),2017,53(6):997-1002. [17]LIU Y,LI R,FU Q,et al.Some binary BCH codes with length n=2m+1[J].Finite Fields and Their Applications,2019,1(55):109-133. |
[1] | LUO Wen-jun, LEI Shuang. Blind Quantum Computation over Noise Channels [J]. Computer Science, 2020, 47(7): 37-41. |
[2] | LIU Xin-yu, LI Lang, XIAO Bing-bing. Attribute-based Proxy Re-encryption Technology and Fault-tolerant Mechanism Based Data Retrieval Scheme [J]. Computer Science, 2018, 45(7): 162-166. |
[3] | YIN Qiu-shi, CHEN Jian-hua. Improved Identity Authentication Protocol Based on Elliptic Curve Cryptographyin Multi-server Environment [J]. Computer Science, 2018, 45(6): 111-116. |
[4] | YE Jun-yao, ZHENG Dong and REN Fang. Improved Veron’s Identification with Lightweight Structure and Digital Signature Scheme [J]. Computer Science, 2017, 44(3): 168-174. |
[5] | XU Tai-zhong, YANG Tian-chi, CHENG Juan and SHAO Qi-feng. Design Method of SRAM-PUF Based on Error Correcting Code Fuzzy Extractor [J]. Computer Science, 2016, 43(Z11): 373-376. |
|