{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,12,3]],"date-time":"2024-12-03T14:47:18Z","timestamp":1733237238307,"version":"3.30.1"},"reference-count":51,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2025,1,1]],"date-time":"2025-01-01T00:00:00Z","timestamp":1735689600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2025,1,1]],"date-time":"2025-01-01T00:00:00Z","timestamp":1735689600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/legal\/tdmrep-license"},{"start":{"date-parts":[[2024,11,14]],"date-time":"2024-11-14T00:00:00Z","timestamp":1731542400000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"funder":[{"DOI":"10.13039\/501100004070","name":"Khalifa University of Science Technology","doi-asserted-by":"publisher","id":[{"id":"10.13039\/501100004070","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Computers & Security"],"published-print":{"date-parts":[[2025,1]]},"DOI":"10.1016\/j.cose.2024.104164","type":"journal-article","created":{"date-parts":[[2024,10,31]],"date-time":"2024-10-31T04:38:22Z","timestamp":1730349502000},"page":"104164","update-policy":"https:\/\/doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":0,"special_numbering":"C","title":["Encoder decoder-based Virtual Physically Unclonable Function for Internet of Things device authentication using split-learning"],"prefix":"10.1016","volume":"148","author":[{"given":"Raviha","family":"Khan","sequence":"first","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0001-7560-1124","authenticated-orcid":false,"given":"Hossien B.","family":"Eldeeb","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0002-3127-734X","authenticated-orcid":false,"given":"Brahim","family":"Mefgouda","sequence":"additional","affiliation":[]},{"given":"Omar","family":"Alhussein","sequence":"additional","affiliation":[]},{"ORCID":"https:\/\/orcid.org\/0000-0002-7185-0278","authenticated-orcid":false,"given":"Hani","family":"Saleh","sequence":"additional","affiliation":[]},{"given":"Sami","family":"Muhaidat","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.cose.2024.104164_b1","series-title":"Proceedings of the Great Lakes Symposium on VLSI 2024","first-page":"639","article-title":"Fortified-edge 4.0: A ML-based error correction framework for secure authentication in collaborative edge computing","author":"Aarella","year":"2024"},{"year":"2024","series-title":"Cross-architecture and device PUF dataset","author":"Abulibdeh","key":"10.1016\/j.cose.2024.104164_b2"},{"key":"10.1016\/j.cose.2024.104164_b3","doi-asserted-by":"crossref","first-page":"2909","DOI":"10.1109\/TIFS.2024.3354115","article-title":"DRAM-based PUF utilizing the variation of adjacent cells","volume":"19","author":"Abulibdeh","year":"2024","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"issue":"4","key":"10.1016\/j.cose.2024.104164_b4","doi-asserted-by":"crossref","first-page":"653","DOI":"10.3390\/electronics11040653","article-title":"Strong PUF enrollment with machine learning: A methodical approach","volume":"11","author":"Ali-Pour","year":"2022","journal-title":"Electronics"},{"key":"10.1016\/j.cose.2024.104164_b5","first-page":"1","article-title":"A deep learning method for the security vulnerability study of feed-forward physical unclonable functions","author":"Alkatheiri","year":"2024","journal-title":"Arab. J. Sci. Eng."},{"key":"10.1016\/j.cose.2024.104164_b6","doi-asserted-by":"crossref","first-page":"167","DOI":"10.1016\/j.iotcps.2023.12.003","article-title":"Machine learning techniques for IoT security: Current research and future vision with generative AI and large language models","volume":"4","author":"Alwahedi","year":"2024","journal-title":"Internet of Things and Cyber-Physical Syst."},{"key":"10.1016\/j.cose.2024.104164_b7","series-title":"Proceedings of the 11th Annual Cyber and Information Security Research Conference","article-title":"PUF designed with resistive RAM and ternary states","author":"Cambou","year":"2016"},{"issue":"1","key":"10.1016\/j.cose.2024.104164_b8","doi-asserted-by":"crossref","DOI":"10.3390\/math12010077","article-title":"Advances in physical unclonable functions based on new technologies: A comprehensive review","volume":"12","author":"Cao","year":"2024","journal-title":"Mathematics"},{"issue":"4","key":"10.1016\/j.cose.2024.104164_b9","doi-asserted-by":"crossref","DOI":"10.1145\/3393628","article-title":"Machine learning assisted PUF calibration for trustworthy proof of sensor data in IoT","volume":"25","author":"Chatterjee","year":"2020","journal-title":"ACM Trans. Des. Autom. Electron. Syst."},{"key":"10.1016\/j.cose.2024.104164_b10","series-title":"2015 IEEE\/ACM International Conference on Computer-Aided Design","first-page":"337","article-title":"PUF-based authentication","author":"Che","year":"2015"},{"issue":"3","key":"10.1016\/j.cose.2024.104164_b11","doi-asserted-by":"crossref","first-page":"1637","DOI":"10.1109\/JIOT.2017.2786639","article-title":"Internet of things (IoT): Research, simulators, and testbeds","volume":"5","author":"Chernyshev","year":"2018","journal-title":"IEEE Internet Things J."},{"issue":"8","key":"10.1016\/j.cose.2024.104164_b12","doi-asserted-by":"crossref","first-page":"2043","DOI":"10.1109\/TIFS.2019.2891223","article-title":"Machine-learning attacks on polyPUFs, OB-PUFs, RPUFs, LHS-PUFs, and PUF\u2013FSMs","volume":"14","author":"Delvaux","year":"2019","journal-title":"IEEE Trans. Inf. Forensics Secur."},{"issue":"6","key":"10.1016\/j.cose.2024.104164_b13","doi-asserted-by":"crossref","first-page":"889","DOI":"10.1109\/TCAD.2014.2370531","article-title":"Helper data algorithms for PUF-based key generation: Overview and analysis","volume":"34","author":"Delvaux","year":"2014","journal-title":"IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst."},{"issue":"2","key":"10.1016\/j.cose.2024.104164_b14","doi-asserted-by":"crossref","DOI":"10.1145\/2818186","article-title":"A survey on lightweight entity authentication with strong PUFs","volume":"48","author":"Delvaux","year":"2015","journal-title":"ACM Comput. Surv."},{"key":"10.1016\/j.cose.2024.104164_b15","doi-asserted-by":"crossref","DOI":"10.1016\/j.comnet.2024.110294","article-title":"Zero-touch networks: Towards next-generation network automation","volume":"243","author":"El Rajab","year":"2024","journal-title":"Comput. Netw."},{"key":"10.1016\/j.cose.2024.104164_b16","series-title":"2023 IEEE International Mediterranean Conference on Communications and Networking (MeditCom)","first-page":"393","article-title":"Experimental evaluation of a lightweight RSS-based PLA scheme in multi-node multi-cell mesh networks","author":"Eldeeb","year":"2023"},{"issue":"2","key":"10.1016\/j.cose.2024.104164_b17","doi-asserted-by":"crossref","first-page":"81","DOI":"10.1038\/s41928-020-0372-5","article-title":"Physical unclonable functions","volume":"3","author":"Gao","year":"2020","journal-title":"Nat. Electron."},{"key":"10.1016\/j.cose.2024.104164_b18","series-title":"2020 European Conference on Circuit Theory and Design","first-page":"1","article-title":"Introduction to physically unclonable fuctions: Properties and applications","author":"Garcia-Bosque","year":"2020"},{"year":"2018","series-title":"Physically Unclonable Functions","author":"Halak","key":"10.1016\/j.cose.2024.104164_b19"},{"key":"10.1016\/j.cose.2024.104164_b20","series-title":"Authentication of Embedded Devices: Technologies, Protocols and Emerging Applications","first-page":"29","article-title":"Physical unclonable function: A hardware fingerprinting solution","author":"Halak","year":"2021"},{"key":"10.1016\/j.cose.2024.104164_b21","series-title":"2016 IEEE 59th International Midwest Symposium on Circuits and Systems","first-page":"1","article-title":"Overview of PUF-based hardware security solutions for the internet of things","author":"Halak","year":"2016"},{"issue":"8","key":"10.1016\/j.cose.2024.104164_b22","doi-asserted-by":"crossref","first-page":"1126","DOI":"10.1109\/JPROC.2014.2320516","article-title":"Physical unclonable functions and applications: A tutorial","volume":"102","author":"Herder","year":"2014","journal-title":"Proc. IEEE"},{"issue":"3","key":"10.1016\/j.cose.2024.104164_b23","doi-asserted-by":"crossref","first-page":"229","DOI":"10.1007\/s13389-020-00223-w","article-title":"Review of error correction for PUFs and evaluation on state-of-the-art FPGAs","volume":"10","author":"Hiller","year":"2020","journal-title":"J. Cryptogr. Eng."},{"issue":"11","key":"10.1016\/j.cose.2024.104164_b24","first-page":"671","article-title":"Internet of things (IoT): On-going security challenges and risks","volume":"14","author":"Iqbal","year":"2016","journal-title":"Int. J. Comput. Sci. Inf. Secur."},{"key":"10.1016\/j.cose.2024.104164_b25","doi-asserted-by":"crossref","DOI":"10.1016\/j.iot.2023.100780","article-title":"Internet of Things (IoT) security dataset evolution: Challenges and future directions","volume":"22","author":"Kaur","year":"2023","journal-title":"Internet of Things"},{"key":"10.1016\/j.cose.2024.104164_b26","series-title":"2018 14th International Wireless Communications & Mobile Computing Conference","first-page":"1261","article-title":"A secret key generation scheme for internet of things using ternary-states reRAM-based physical unclonable functions","author":"Korenda","year":"2018"},{"key":"10.1016\/j.cose.2024.104164_b27","series-title":"2020 Design, Automation & Test in Europe Conference & Exhibition","first-page":"454","article-title":"Effect of aging on PUF modeling attacks based on power side-channel observations","author":"Kroeger","year":"2020"},{"key":"10.1016\/j.cose.2024.104164_b28","series-title":"2021 International Conference on Information and Communication Technology Convergence","first-page":"1185","article-title":"Triad of split learning: Privacy, accuracy, and performance","author":"Lee","year":"2021"},{"key":"10.1016\/j.cose.2024.104164_b29","series-title":"AMIA Annual Symposium Proceedings","first-page":"1047","article-title":"Split learning for distributed collaborative training of deep learning models in health informatics","volume":"vol. 2023","author":"Li","year":"2023"},{"year":"2014","series-title":"Automated design, implementation, and evaluation of arbiter-based PUF on FPGA using programmable delay lines","author":"Majzoobi","key":"10.1016\/j.cose.2024.104164_b30"},{"key":"10.1016\/j.cose.2024.104164_b31","series-title":"2012 IEEE Symposium on Security and Privacy Workshops","first-page":"33","article-title":"Slender PUF protocol: A lightweight, robust, and secure authentication by substring matching","author":"Majzoobi","year":"2012"},{"key":"10.1016\/j.cose.2024.104164_b32","doi-asserted-by":"crossref","first-page":"283","DOI":"10.1016\/j.comnet.2018.11.025","article-title":"Current research on Internet of Things (IoT) security: A survey","volume":"148","author":"binti Mohamad Noor","year":"2019","journal-title":"Comput. Netw."},{"key":"10.1016\/j.cose.2024.104164_b33","doi-asserted-by":"crossref","DOI":"10.1016\/j.mejo.2022.105362","article-title":"An ACF<0.03 low-power software PUF based on the RISC-V processor for IoT security","volume":"121","author":"Ni","year":"2022","journal-title":"Microelectron. J."},{"key":"10.1016\/j.cose.2024.104164_b34","series-title":"2021 IEEE International Joint Conference on Biometrics","first-page":"1","article-title":"Federated learning-based active authentication on mobile devices","author":"Oza","year":"2021"},{"issue":"3","key":"10.1016\/j.cose.2024.104164_b35","doi-asserted-by":"crossref","first-page":"5562","DOI":"10.1109\/JIOT.2019.2903832","article-title":"Distributed learning for low latency machine type communication in a massive internet of things","volume":"6","author":"Park","year":"2019","journal-title":"IEEE Internet Things J."},{"key":"10.1016\/j.cose.2024.104164_b36","series-title":"2020 IEEE European Test Symposium","first-page":"1","article-title":"PUF enrollment and life cycle management: Solutions and perspectives for the test community","author":"Pour","year":"2020"},{"key":"10.1016\/j.cose.2024.104164_b37","series-title":"Federated Learning Systems: Towards Next-Generation AI","first-page":"79","article-title":"Advancements of federated learning towards privacy preservation: From federated learning to split learning","author":"ur Rehman","year":"2021"},{"issue":"1","key":"10.1016\/j.cose.2024.104164_b38","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1007\/s11432-022-3722-8","article-title":"A strong physical unclonable function with machine learning immunity for internet of things application","volume":"67","author":"Ren","year":"2024","journal-title":"Sci. China Inf. Sci."},{"key":"10.1016\/j.cose.2024.104164_b39","doi-asserted-by":"crossref","first-page":"23022","DOI":"10.1109\/ACCESS.2020.2970118","article-title":"Internet of things (IoT) for next-generation smart systems: A review of current challenges, future trends and prospects for emerging 5G-IoT scenarios","volume":"8","author":"Shafique","year":"2020","journal-title":"IEEE Access"},{"key":"10.1016\/j.cose.2024.104164_b40","doi-asserted-by":"crossref","DOI":"10.1016\/j.comnet.2020.107593","article-title":"A survey on physical unclonable function (PUF)-based security solutions for internet of things","volume":"183","author":"Shamsoshoara","year":"2020","journal-title":"Comput. Netw."},{"key":"10.1016\/j.cose.2024.104164_b41","series-title":"2024 Design, Automation & Test in Europe Conference & Exhibition","first-page":"1","article-title":"IMCE: An in-memory computing and encrypting hardware architecture for robust edge security","author":"Shao","year":"2024"},{"key":"10.1016\/j.cose.2024.104164_b42","first-page":"1","article-title":"A hybrid approach based on PUF and ML to protect MQTT based IoT system from DDoS attacks","author":"Sharma","year":"2024","journal-title":"Cluster Comput."},{"key":"10.1016\/j.cose.2024.104164_b43","series-title":"Proceedings of the 44th Annual Design Automation Conference","first-page":"9","article-title":"Physical unclonable functions for device authentication and secret key generation","author":"Suh","year":"2007"},{"key":"10.1016\/j.cose.2024.104164_b44","series-title":"2018 IEEE Asia Pacific Conference on Circuits and Systems","first-page":"374","article-title":"A new error correction scheme for physical unclonable function","author":"Sun","year":"2018"},{"year":"2017","series-title":"Internet of Things (IoT): Technologies, Applications, Challenges and Solutions","author":"Tripathy","key":"10.1016\/j.cose.2024.104164_b45"},{"issue":"1","key":"10.1016\/j.cose.2024.104164_b46","doi-asserted-by":"crossref","first-page":"39","DOI":"10.1038\/s42005-019-0139-3","article-title":"Biological physically unclonable function","volume":"2","author":"Wali","year":"2019","journal-title":"Commun. Phys."},{"key":"10.1016\/j.cose.2024.104164_b47","series-title":"2023 7th Cyber Security in Networking Conference (CSNet)","first-page":"114","article-title":"Towards cluster-based split federated learning approach for continuous user authentication","author":"Wazzeh","year":"2023"},{"issue":"4","key":"10.1016\/j.cose.2024.104164_b48","doi-asserted-by":"crossref","first-page":"1051","DOI":"10.1109\/JSAC.2023.3242704","article-title":"Split learning over wireless networks: Parallel design and resource management","volume":"41","author":"Wu","year":"2023","journal-title":"IEEE J. Sel. Areas Commun."},{"issue":"4","key":"10.1016\/j.cose.2024.104164_b49","doi-asserted-by":"crossref","first-page":"1007","DOI":"10.1109\/JSAC.2023.3242701","article-title":"Over-the-air split machine learning in wireless MIMO networks","volume":"41","author":"Yang","year":"2023","journal-title":"IEEE J. Sel. Areas Commun."},{"key":"10.1016\/j.cose.2024.104164_b50","series-title":"Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition","first-page":"1058","article-title":"Split-brain autoencoders: Unsupervised learning by cross-channel prediction","author":"Zhang","year":"2017"},{"issue":"5","key":"10.1016\/j.cose.2024.104164_b51","doi-asserted-by":"crossref","first-page":"1380","DOI":"10.1109\/TBDATA.2023.3280405","article-title":"Privacy and efficiency of communications in federated split learning","volume":"9","author":"Zhang","year":"2023","journal-title":"IEEE Trans. Big Data"}],"container-title":["Computers & Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167404824004693?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167404824004693?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,12,3]],"date-time":"2024-12-03T14:03:49Z","timestamp":1733234629000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0167404824004693"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2025,1]]},"references-count":51,"alternative-id":["S0167404824004693"],"URL":"https:\/\/doi.org\/10.1016\/j.cose.2024.104164","relation":{},"ISSN":["0167-4048"],"issn-type":[{"type":"print","value":"0167-4048"}],"subject":[],"published":{"date-parts":[[2025,1]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Encoder decoder-based Virtual Physically Unclonable Function for Internet of Things device authentication using split-learning","name":"articletitle","label":"Article Title"},{"value":"Computers & Security","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.cose.2024.104164","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2024 The Authors. Published by Elsevier Ltd.","name":"copyright","label":"Copyright"}],"article-number":"104164"}}