{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T07:55:03Z","timestamp":1726041303302},"reference-count":40,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2015,9,1]],"date-time":"2015-09-01T00:00:00Z","timestamp":1441065600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Integration, the VLSI Journal"],"published-print":{"date-parts":[[2015,9]]},"DOI":"10.1016\/j.vlsi.2015.05.005","type":"journal-article","created":{"date-parts":[[2015,5,27]],"date-time":"2015-05-27T03:44:04Z","timestamp":1432698244000},"page":"37-45","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":18,"special_numbering":"C","title":["A novel memristor based physically unclonable function"],"prefix":"10.1016","volume":"51","author":[{"given":"Jimson","family":"Mathew","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-3588-163X","authenticated-orcid":false,"given":"Rajat Subhra","family":"Chakraborty","sequence":"additional","affiliation":[]},{"given":"Durga Prasad","family":"Sahoo","sequence":"additional","affiliation":[]},{"given":"Yuanfan","family":"Yang","sequence":"additional","affiliation":[]},{"given":"Dhiraj K.","family":"Pradhan","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"May","key":"10.1016\/j.vlsi.2015.05.005_bib1","doi-asserted-by":"crossref","first-page":"80","DOI":"10.1038\/nature06932","article-title":"The missing memristor found","volume":"453","author":"Strukov","year":"2008","journal-title":"Nature"},{"key":"10.1016\/j.vlsi.2015.05.005_bib2","doi-asserted-by":"crossref","first-page":"873","DOI":"10.1038\/nature08940","article-title":"Memristive switches enable stateful logic operations via material implication","volume":"464","author":"Borghetti","year":"2010","journal-title":"Nature"},{"key":"10.1016\/j.vlsi.2015.05.005_bib3","doi-asserted-by":"crossref","unstructured":"Y. Yang, J. Mathew, D. Pradhan, M. Ottavi, S. Pontarelli, Complementary resistive switch based stateful logic operations using material implication, in: Design, Automation and Test in Europe Conference, 2014, pp. 1\u20134.","DOI":"10.7873\/DATE2014.198"},{"issue":"August (8)","key":"10.1016\/j.vlsi.2015.05.005_bib4","doi-asserted-by":"crossref","first-page":"1407","DOI":"10.1109\/TVLSI.2010.2049867","article-title":"Memristor MOS content addressable memory (MCAM)","volume":"9","author":"Eshraghian","year":"2011","journal-title":"IEEE Trans. VLSI Syst."},{"issue":"March (3)","key":"10.1016\/j.vlsi.2015.05.005_bib5","doi-asserted-by":"crossref","first-page":"562","DOI":"10.1109\/TVLSI.2013.2250319","article-title":"Large-scale memristive associative memories","volume":"22","author":"Lehtonen","year":"2014","journal-title":"IEEE Trans. VLSI Syst."},{"issue":"June (6)","key":"10.1016\/j.vlsi.2015.05.005_bib6","doi-asserted-by":"crossref","first-page":"2033","DOI":"10.1109\/JPROC.2011.2167489","article-title":"Leveraging memristive systems in the construction of digital logic circuits","volume":"100","author":"Rose","year":"2012","journal-title":"Proc. IEEE"},{"key":"10.1016\/j.vlsi.2015.05.005_bib7","doi-asserted-by":"crossref","unstructured":"J. Rajendran, G.S. Rose, R. Karri, M. Potkonjak, Nano-PPUF: a memristor-based security primitive, in: Proceedings of IEEE Annual Symposium on VLSI, ser. ISVLSI\u05f312, 2012, pp. 84\u201387.","DOI":"10.1109\/ISVLSI.2012.40"},{"key":"10.1016\/j.vlsi.2015.05.005_bib8","doi-asserted-by":"crossref","unstructured":"P.C. Kocher, J. Jaffe, B. Jun, Differential power analysis, in: Proceedings of the Annual Conference on Advances in Cryptology, ser. CRYPTO\u05f399, 1999, pp. 388\u2013397.","DOI":"10.1007\/3-540-48405-1_25"},{"key":"10.1016\/j.vlsi.2015.05.005_bib9","unstructured":"Committee on Armed Services, Inquiry into counterfeit electronic parts in the department of defense supply chain, Technical Report, U.S. Government Printing Office, Washington, D.C. May 2012, pp. 112\u2013167."},{"issue":"11","key":"10.1016\/j.vlsi.2015.05.005_bib10","doi-asserted-by":"crossref","first-page":"1077","DOI":"10.1002\/cpe.805","article-title":"Identification and authentication of integrated circuits","volume":"16","author":"Gassend","year":"2004","journal-title":"Concurr. Comput.: Pract. Exp."},{"key":"10.1016\/j.vlsi.2015.05.005_bib11","unstructured":"D. Lim, Extracting secret keys from integrated circuits (Master\u05f3s thesis), Massachusetts Institute of Technology, U.S.A., 2004."},{"issue":"October (10)","key":"10.1016\/j.vlsi.2015.05.005_bib12","first-page":"1200","article-title":"Extracting secret keys from integrated circuits","volume":"13","author":"Lim","year":"2005","journal-title":"IEEE Trans. VLSI Syst."},{"key":"10.1016\/j.vlsi.2015.05.005_bib13","doi-asserted-by":"crossref","unstructured":"G. Suh, S. Devadas, Physical unclonable functions for device authentication and secret key generation, in: Proceedings of the IEEE\/ACM Design Automation Conference, ser. DAC\u05f307, June 2007, pp. 9\u201314.","DOI":"10.1145\/1278480.1278484"},{"key":"10.1016\/j.vlsi.2015.05.005_bib14","doi-asserted-by":"crossref","unstructured":"I. Saha, R.R. Jeldi, R.S. Chakraborty, Model building attacks on Physically Unclonable Functions using genetic programming, in: Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust, ser. HOST\u05f313, 2013, pp. 41\u201344.","DOI":"10.1109\/HST.2013.6581563"},{"key":"10.1016\/j.vlsi.2015.05.005_bib15","doi-asserted-by":"crossref","unstructured":"R. Maes, I. Verbauwhede, Physically unclonable functions: a study on the state-of-the-art and future research directions, in: A.-R. Sadeghi, D.N. (Eds.), Towards Hardware-Intrinsic Security, ser. Information Security and Cryptography, Springer, Berlin, Heidelberg, 2010, pp. 3\u201337.","DOI":"10.1007\/978-3-642-14452-3_1"},{"key":"10.1016\/j.vlsi.2015.05.005_bib16","doi-asserted-by":"crossref","unstructured":"U. R\u00fchrmair, Oblivious transfer based on physical unclonable functions, in: Proceedings of the International Conference on Trust and Trustworthy Computing, ser. TRUST\u05f310, 2010, pp. 430\u2013440.","DOI":"10.1007\/978-3-642-13869-0_31"},{"key":"10.1016\/j.vlsi.2015.05.005_bib17","series-title":"Embedded Systems Design with FPGAs","first-page":"245","article-title":"A systematic method to evaluate and compare the performance of Physical Unclonable Functions","author":"Maiti","year":"2013"},{"key":"10.1016\/j.vlsi.2015.05.005_bib18","doi-asserted-by":"crossref","unstructured":"U. R\u00fchrmair, F. Sehnke, J. S\u00f6lter, G. Dror, S. Devadas, J. Schmidhuber, Modeling attacks on Physical Unclonable Functions, in: Proceedings of the ACM Conference on Computer and Communications Security, ser. CCS\u05f310, 2010, pp. 237\u2013249.","DOI":"10.1145\/1866307.1866335"},{"issue":"2","key":"10.1016\/j.vlsi.2015.05.005_bib19","doi-asserted-by":"crossref","first-page":"375","DOI":"10.1007\/s00145-010-9088-4","article-title":"Improved ring oscillator PUF","volume":"24","author":"Maiti","year":"2011","journal-title":"J. Cryptol."},{"key":"10.1016\/j.vlsi.2015.05.005_bib20","doi-asserted-by":"crossref","unstructured":"P. Koeberl, U. Kocabas, A.-R. Sadeghi, Memristor PUFs: a new generation of memory-based Physically Unclonable Functions, in: Proceedings of the Design, Automation and Test in Europe Conference and Exhibition, ser. DATE\u05f313, 2013, pp. 428\u2013431.","DOI":"10.7873\/DATE.2013.096"},{"key":"10.1016\/j.vlsi.2015.05.005_bib21","doi-asserted-by":"crossref","unstructured":"G.S. Rose, N. McDonald, L.-K. Yan, B. Wysocki, A write-time based memristive PUF for hardware security applications, in: Proceedings of the IEEE\/ACM International Conference on Computer-Aided Design, ser. ICCAD\u05f313, 2013, pp. 830\u2013833.","DOI":"10.1109\/ICCAD.2013.6691209"},{"key":"10.1016\/j.vlsi.2015.05.005_bib22","doi-asserted-by":"crossref","unstructured":"G.S. Rose, N. McDonald, L.-K. Yan, B. Wysocki, K. Xu, Foundations of memristor based PUF architectures, in: Proceedings of the IEEE\/ACM International Symposium on Nanoscale Architectures, ser. NANOARCH\u05f313, 2013, pp. 52\u201357.","DOI":"10.1109\/NanoArch.2013.6623044"},{"key":"10.1016\/j.vlsi.2015.05.005_bib23","doi-asserted-by":"crossref","unstructured":"G.S. Rose, J. Rajendran, N. McDonald, R. Karri, M. Potkonjak, B. Wysocki, Hardware security strategies exploiting nanoelectronic circuits, in: Proceedings of the Asia and South Pacific Design Automation Conference, ser. ASP-DAC\u05f313, 2013, pp. 368\u2013372.","DOI":"10.1109\/ASPDAC.2013.6509623"},{"key":"10.1016\/j.vlsi.2015.05.005_bib24","first-page":"575","article-title":"Nanoelectronic solutions for hardware security","volume":"2012","author":"Rajendran","year":"2012","journal-title":"IACR Cryptol. ePrint Arch."},{"issue":"4","key":"10.1016\/j.vlsi.2015.05.005_bib25","doi-asserted-by":"crossref","first-page":"661","DOI":"10.1088\/0143-0807\/30\/4\/001","article-title":"The elusive memristor","volume":"30","author":"Joglekar","year":"2009","journal-title":"Eur. J. Phys."},{"issue":"October (4)","key":"10.1016\/j.vlsi.2015.05.005_bib26","doi-asserted-by":"crossref","first-page":"656","DOI":"10.1002\/j.1538-7305.1949.tb00928.x","article-title":"Communication theory of secrecy systems","volume":"28","author":"Shannon","year":"1949","journal-title":"Bell Syst. Techn. J."},{"key":"10.1016\/j.vlsi.2015.05.005_bib27","series-title":"Cryptography: Theory and Practice","author":"Stinson","year":"2006"},{"issue":"April (2)","key":"10.1016\/j.vlsi.2015.05.005_bib28","doi-asserted-by":"crossref","first-page":"78","DOI":"10.1049\/el.2011.3270","article-title":"Memristive XOR for resistive multiplier","volume":"48","author":"Shin","year":"2012","journal-title":"IET Electron. Lett."},{"issue":"July (7)","key":"10.1016\/j.vlsi.2015.05.005_bib29","doi-asserted-by":"crossref","first-page":"442","DOI":"10.1109\/TCSII.2011.2158253","article-title":"Reconfigurable stateful NOR gate for large-scale logic array integrations","volume":"58","author":"Shin","year":"2011","journal-title":"IEEE Trans. Circuits Syst. II"},{"issue":"June (6)","key":"10.1016\/j.vlsi.2015.05.005_bib30","doi-asserted-by":"crossref","first-page":"2033","DOI":"10.1109\/JPROC.2011.2167489","article-title":"Leveraging memristive systems in the construction of digital logic circuits","volume":"100","author":"Rose","year":"2012","journal-title":"Proc. IEEE"},{"key":"10.1016\/j.vlsi.2015.05.005_bib31","doi-asserted-by":"crossref","unstructured":"J. Lee, D. Lim, B. Gassend, G. Suh, M. van Dijk, S. Devadas, A technique to build a secret key in integrated circuits for identification and authentication applications, in: Proceedings of the Symposium on VLSI Circuits, 2004, pp. 176\u2013179.","DOI":"10.1109\/VLSIC.2004.1346548"},{"key":"10.1016\/j.vlsi.2015.05.005_bib32","doi-asserted-by":"crossref","unstructured":"X. Xu, W. Burleson, Hybrid side-channel\/machine-learning attacks on pufs: a new threat? in: Proceedings of the Conference on Design, Automation & Test in Europe, ser. DATE\u05f314, 2014, pp. 349:1\u2013349:6.","DOI":"10.7873\/DATE2014.362"},{"key":"10.1016\/j.vlsi.2015.05.005_bib33","unstructured":"A. Mahmoud, U. R\u00fchrmair, M. Majzoobi, F. Koushanfar, Combined modeling and side channel attacks on strong PUFs, Cryptology ePrint Archive, Report 2013\/632, 2013, \u3008http:\/\/eprint.iacr.org\/\u3009."},{"issue":"1","key":"10.1016\/j.vlsi.2015.05.005_bib34","doi-asserted-by":"crossref","first-page":"5","DOI":"10.1007\/s13389-011-0006-y","article-title":"Introduction to differential power analysis","volume":"1","author":"Kocher","year":"2011","journal-title":"J. Cryptogr. Eng."},{"key":"10.1016\/j.vlsi.2015.05.005_bib35","unstructured":"Predictive Technology Model (PTM) for 45nm Metal Gate\/ High-K MOSFET (v 2.0), \u3008http:\/\/ptm.asu.edu\/modelcard\/45nm_MGK.pm\u3009, 2014 (Accessed 01 01 2014)."},{"issue":"April (4)","key":"10.1016\/j.vlsi.2015.05.005_bib36","doi-asserted-by":"crossref","first-page":"632","DOI":"10.1109\/TCAD.2010.2042900","article-title":"Macromodeling of the memristor in SPICE","volume":"29","author":"Rak","year":"2010","journal-title":"IEEE Trans. Comput.-Aided Design Integr. Circuits Syst."},{"issue":"January (1)","key":"10.1016\/j.vlsi.2015.05.005_bib37","doi-asserted-by":"crossref","first-page":"211","DOI":"10.1109\/TCSI.2012.2215714","article-title":"TEAM","volume":"60","author":"Kvatinsky","year":"2013","journal-title":"IEEE Trans. Circuits Syst. I"},{"key":"10.1016\/j.vlsi.2015.05.005_bib38","doi-asserted-by":"crossref","first-page":"27:1","DOI":"10.1145\/1961189.1961199","article-title":"LIBSVM","volume":"2","author":"Chang","year":"2011","journal-title":"ACM Trans. Intell. Syst. Technol."},{"key":"10.1016\/j.vlsi.2015.05.005_bib39","series-title":"Pattern Recognition and Machine Learning","author":"Bishop","year":"2006"},{"key":"10.1016\/j.vlsi.2015.05.005_bib40","doi-asserted-by":"crossref","unstructured":"R. Maes, P. Tuyls, I. Verbauwhede, Low-overhead implementation of a soft decision helper data algorithm for SRAM PUFs, in: Cryptographic Hardware and Embedded Systems, ser. CHES\u05f309, 2009, pp. 332\u2013347.","DOI":"10.1007\/978-3-642-04138-9_24"}],"container-title":["Integration, the VLSI Journal"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167926015000577?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167926015000577?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,8,25]],"date-time":"2019-08-25T12:33:39Z","timestamp":1566736419000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0167926015000577"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015,9]]},"references-count":40,"alternative-id":["S0167926015000577"],"URL":"https:\/\/doi.org\/10.1016\/j.vlsi.2015.05.005","relation":{},"ISSN":["0167-9260"],"issn-type":[{"value":"0167-9260","type":"print"}],"subject":[],"published":{"date-parts":[[2015,9]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"A novel memristor based physically unclonable function","name":"articletitle","label":"Article Title"},{"value":"Integration, the VLSI Journal","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.vlsi.2015.05.005","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"Copyright \u00a9 2015 Elsevier B.V. All rights reserved.","name":"copyright","label":"Copyright"}]}}