{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,26]],"date-time":"2025-03-26T09:12:56Z","timestamp":1742980376969,"version":"3.40.3"},"publisher-location":"Cham","reference-count":33,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030578800"},{"type":"electronic","value":"9783030578817"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-57881-7_7","type":"book-chapter","created":{"date-parts":[[2020,8,31]],"date-time":"2020-08-31T14:04:16Z","timestamp":1598882656000},"page":"74-85","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":3,"title":["A Survey on Side-Channel Attacks of Strong PUF"],"prefix":"10.1007","author":[{"given":"Yan","family":"Li","sequence":"first","affiliation":[]},{"given":"Jianjing","family":"Shen","sequence":"additional","affiliation":[]},{"given":"Wei","family":"Liu","sequence":"additional","affiliation":[]},{"given":"Wei","family":"Zou","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,9,1]]},"reference":[{"issue":"5589","key":"7_CR1","doi-asserted-by":"publisher","first-page":"2026","DOI":"10.1126\/science.1074376","volume":"297","author":"PS Ravikanth","year":"2002","unstructured":"Ravikanth, P.S.: Physical one-way functions. Science 297(5589), 2026\u20132030 (2002)","journal-title":"Science"},{"issue":"8","key":"7_CR2","doi-asserted-by":"publisher","first-page":"1126","DOI":"10.1109\/JPROC.2014.2320516","volume":"102","author":"C Herder","year":"2014","unstructured":"Herder, C., Yu, M.D., Koushanfar, F., et al.: Physical unclonable functions and applications a tutorial. Proc. IEEE 102(8), 1126\u20131141 (2014)","journal-title":"Proc. IEEE"},{"key":"7_CR3","doi-asserted-by":"crossref","unstructured":"R\u00fchrmair, U., Holcomb, D.E.: PUFs at a glance. In: Design, Automation & Test in Europe Conference & Exhibition. IEEE, pp. 1\u20136 (2014)","DOI":"10.7873\/DATE2014.360"},{"key":"7_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"391","DOI":"10.1007\/978-3-662-53140-2_19","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2016","author":"F Ganji","year":"2016","unstructured":"Ganji, F., Tajik, S., F\u00e4\u00dfler, F., Seifert, J.-P.: Strong machine learning attack against PUFs with no mathematical model. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 391\u2013411. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53140-2_19"},{"key":"7_CR5","doi-asserted-by":"crossref","unstructured":"Guo, Q., Ye, J., Gong, Y., et al.: Efficient attack on non-linear current mirror PUF with genetic algorithm. In: Asian Test Symposium, pp. 49\u201354. IEEE (2016)","DOI":"10.1109\/ATS.2016.21"},{"key":"7_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"78","DOI":"10.1007\/11554578_3","volume-title":"Foundations of Security Analysis and Design III","author":"F Koeune","year":"2005","unstructured":"Koeune, F., Standaert, F.-X.: A tutorial on physical security and side-channel attacks. In: Aldini, A., Gorrieri, R., Martinelli, F. (eds.) FOSAD 2004\u20132005. LNCS, vol. 3655, pp. 78\u2013108. Springer, Heidelberg (2005). https:\/\/doi.org\/10.1007\/11554578_3"},{"key":"7_CR7","doi-asserted-by":"crossref","unstructured":"Xu, X., Burleson, W.: Hybrid side-channel\/machine-learning attacks on PUFs: a new threat? In: Design, Automation and Test in Europe Conference and Exhibition, pp. 1\u20136. IEEE (2014)","DOI":"10.7873\/DATE.2014.362"},{"key":"7_CR8","doi-asserted-by":"crossref","unstructured":"Fukushima, S., et al.: Delay PUF assessment method based on side-channel and modeling analyzes: the final piece of all-in-one assessment methodology. In: IEEE Trustcom BigDataSE ISPA, pp. 201\u2013207. Institute of Electrical and Electronics Engineers (2016)","DOI":"10.1109\/TrustCom.2016.0064"},{"issue":"1","key":"7_CR9","doi-asserted-by":"publisher","first-page":"73","DOI":"10.1109\/TVLSI.2017.2759731","volume":"26","author":"Y Liu","year":"2017","unstructured":"Liu, Y., Xie, Y., Bao, C., et al.: A combined optimization-theoretic and side-channel approach for attacking strong physical unclonable functions. IEEE Trans. Very Large Scale Integ. Syst. 26(1), 73\u201381 (2017)","journal-title":"IEEE Trans. Very Large Scale Integ. Syst."},{"key":"7_CR10","doi-asserted-by":"crossref","unstructured":"Vijayakumar, A., Patil, V.C., Prado, C.B., et al.: Machine learning resistant strong PUF: possible or a pipe dream? In: IEEE International Symposium on Hardware Oriented Security and Trust, pp. 19\u201324. IEEE (2016)","DOI":"10.1109\/HST.2016.7495550"},{"key":"7_CR11","doi-asserted-by":"crossref","unstructured":"Herrewege, A.V., Katzenbeisser, S., Maes, R., et al.: Reverse fuzzy extractors: enabling lightweight mutual authentication for PUF-enabled RFIDs. In: International Conference on Financial Cryptography and Data Security, FC 2012, pp. 374\u2013389 (2012)","DOI":"10.1007\/978-3-642-32946-3_27"},{"key":"7_CR12","doi-asserted-by":"crossref","unstructured":"Majzoobi, M., Rostami, M., Koushanfar, F., et al.: Slender PUF protocol: a lightweight, robust, and secure authentication by substring matching. In: IEEE Symposium on Security and Privacy Workshops, pp. 33\u201344. IEEE Computer Society (2012)","DOI":"10.1109\/SPW.2012.30"},{"key":"7_CR13","doi-asserted-by":"crossref","unstructured":"Gassend, B., Clarke, D., Dijk, M.V., et al.: Controlled Physical random functions. In: 2002 Proceedings of the Computer Security Applications Conference, pp. 149\u2013160. IEEE (2002)","DOI":"10.1145\/586110.586132"},{"key":"7_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"33","DOI":"10.1007\/978-3-642-21599-5_3","volume-title":"Trust and Trustworthy Computing","author":"D Merli","year":"2011","unstructured":"Merli, D., Schuster, D., Stumpf, F., Sigl, G.: Side-channel analysis of PUFs and Fuzzy extractors. In: McCune, J.M., Balacheff, B., Perrig, A., Sadeghi, A.-R., Sasse, A., Beres, Y. (eds.) Trust 2011. LNCS, vol. 6740, pp. 33\u201347. Springer, Heidelberg (2011). https:\/\/doi.org\/10.1007\/978-3-642-21599-5_3"},{"key":"7_CR15","doi-asserted-by":"crossref","unstructured":"Merli, D., Heyszl, J., Heinz, B., et al.: Localized electromagnetic analysis of RO PUFs. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 19\u201324. IEEE (2013)","DOI":"10.1109\/HST.2013.6581559"},{"key":"7_CR16","doi-asserted-by":"crossref","unstructured":"Delvaux, J., Verbauwhede, I.: Side channel modeling attacks on 65\u00a0nm arbiter PUFs exploiting CMOS device noise. In: IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 137\u2013142. IEEE (2013)","DOI":"10.1109\/HST.2013.6581579"},{"issue":"6","key":"7_CR17","doi-asserted-by":"publisher","first-page":"1701","DOI":"10.1109\/TCSI.2013.2290845","volume":"61","author":"J Delvaux","year":"2014","unstructured":"Delvaux, J., Verbauwhede, I.: Fault injection modeling attacks on 65\u00a0nm arbiter and RO sum PUFs via environmental changes. IEEE Trans. Circ. Syst. I Regul. Pap. 61(6), 1701\u20131713 (2014)","journal-title":"IEEE Trans. Circ. Syst. I Regul. Pap."},{"key":"7_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"476","DOI":"10.1007\/978-3-662-44709-3_26","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2014","author":"U R\u00fchrmair","year":"2014","unstructured":"R\u00fchrmair, U., et al.: Efficient power and timing side channels for physical unclonable functions. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 476\u2013492. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44709-3_26"},{"key":"7_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"535","DOI":"10.1007\/978-3-662-48324-4_27","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2015","author":"GT Becker","year":"2015","unstructured":"Becker, G.T.: The gap between promise and reality: on the insecurity of XOR arbiter PUFs. In: G\u00fcneysu, T., Handschuh, H. (eds.) CHES 2015. LNCS, vol. 9293, pp. 535\u2013555. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48324-4_27"},{"issue":"8","key":"7_CR20","doi-asserted-by":"publisher","first-page":"1295","DOI":"10.1109\/TCAD.2015.2427259","volume":"34","author":"GT Becker","year":"2015","unstructured":"Becker, G.T.: On the Pitfalls of using arbiter-PUFs as building blocks. IEEE Trans. Comput. Aided Des. Integr. Circ. Syst. 34(8), 1295\u20131307 (2015)","journal-title":"IEEE Trans. Comput. Aided Des. Integr. Circ. Syst."},{"key":"7_CR21","unstructured":"Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Investigations of power analysis attacks on smartcards. In: Usenix Workshop on Smartcard Technology on Usenix Workshop on Smartcard Technology, p. 17. USENIX Association (1999)"},{"key":"7_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"13","DOI":"10.1007\/3-540-36400-5_3","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2002","author":"S Chari","year":"2003","unstructured":"Chari, S., Rao, J.R., Rohatgi, P.: Template attacks. In: Kaliski, B.S., Ko\u00e7, K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 13\u201328. Springer, Heidelberg (2003). https:\/\/doi.org\/10.1007\/3-540-36400-5_3"},{"key":"7_CR23","unstructured":"Mahmoud, A., R\u00c4uhrmair, U., Majzoobi, M., Koushanfar, F.: Combined modeling and side channel attacks on strong PUFs. IACR Cryptol. ePrint Arch. (2013)"},{"key":"7_CR24","doi-asserted-by":"crossref","unstructured":"Tajik, S., Lohrke, H., Ganji, F., et al.: Laser fault attack on physically unclonable functions. In: The Workshop on Fault Diagnosis & Tolerance in Cryptography, pp. 85\u201396. IEEE Computer Society (2015)","DOI":"10.1109\/FDTC.2015.19"},{"key":"7_CR25","unstructured":"Skorobogatov, S.: Semi-invasive attacks - a new approach to hardware security analysis. Technical report UCAM-CL-TR-630. University of Cambridge, Computer Laboratory (2005)"},{"key":"7_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"53","DOI":"10.1007\/978-3-319-24837-0_4","volume-title":"Radio Frequency Identification","author":"R Kumar","year":"2015","unstructured":"Kumar, R., Burleson, W.: Side-Channel assisted modeling attacks on feed-forward arbiter PUFs using silicon data. In: Mangard, S., Schaumont, P. (eds.) RFIDSec 2015. LNCS, vol. 9440, pp. 53\u201367. Springer, Cham (2015). https:\/\/doi.org\/10.1007\/978-3-319-24837-0_4"},{"issue":"6","key":"7_CR27","doi-asserted-by":"publisher","first-page":"1106","DOI":"10.1109\/TIFS.2015.2512534","volume":"11","author":"S Zeitouni","year":"2016","unstructured":"Zeitouni, S., Oren, Y., Wachsmann, C., et al.: Remanence decay side-channel: the PUF case. IEEE Trans. Inf. Forensics Secur. 11(6), 1106\u20131116 (2016)","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"key":"7_CR28","doi-asserted-by":"crossref","unstructured":"Ruhrmair, U., Schlichtmann, U., Burleson, W.: Special session: how secure are PUFs really? On the reach and limits of recent PUF attacks. In: Design, Automation and Test in Europe Conference and Exhibition, p. 346. IEEE (2014)","DOI":"10.7873\/DATE2014.359"},{"key":"7_CR29","doi-asserted-by":"crossref","unstructured":"Kumar, R., Burleson, W.: Hybrid modeling attacks on current-based PUFs. In: IEEE International Conference on Computer Design, pp. 493\u2013496. IEEE (2014)","DOI":"10.1109\/ICCD.2014.6974725"},{"key":"7_CR30","doi-asserted-by":"crossref","unstructured":"Merli, D., Schuster, D., Stumpf, F., et al.: Semi-invasive EM attack on FPGA RO PUFs and countermeasures. In: The Workshop on Embedded Systems Security, pp. 1\u20139. ACM (2011)","DOI":"10.1145\/2072274.2072276"},{"issue":"1","key":"7_CR31","doi-asserted-by":"publisher","first-page":"45","DOI":"10.32604\/cmc.2019.03863","volume":"58","author":"X Jiang","year":"2019","unstructured":"Jiang, X., Liu, M., Yang, C., Liu, Y., Wang, R.: A blockchain-based authentication protocol for WLAN mesh security access. Comput. Mater. Continua 58(1), 45\u201359 (2019)","journal-title":"Comput. Mater. Continua"},{"issue":"1","key":"7_CR32","first-page":"017","volume":"55","author":"J Cui","year":"2018","unstructured":"Cui, J., Zhang, Y., Cai, Z., Liu, A., Li, Y.: Securing display path for security-sensitive applications on mobile devices. Comput. Mater. Continua 55(1), 017\u2013035 (2018)","journal-title":"Comput. Mater. Continua"},{"issue":"3","key":"7_CR33","doi-asserted-by":"publisher","first-page":"381","DOI":"10.1016\/j.commatsci.2018.04.017","volume":"56","author":"H Zhang","year":"2018","unstructured":"Zhang, H., Yi, Y., Wang, J., Cao, N., Duan, Q.: Network security situation awareness framework based on threat intelligence. Comput. Mater. Continua 56(3), 381\u2013399 (2018)","journal-title":"Comput. Mater. Continua"}],"container-title":["Lecture Notes in Computer Science","Artificial Intelligence and Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-57881-7_7","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,11,11]],"date-time":"2022-11-11T11:04:29Z","timestamp":1668164669000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-030-57881-7_7"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030578800","9783030578817"],"references-count":33,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-57881-7_7","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"1 September 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ICAIS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Artificial Intelligence and Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Hohhot","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"China","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2020","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"17 July 2020","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"20 July 2020","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"6","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"incodldos2020","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"http:\/\/www.icaisconf.com\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}