{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,31]],"date-time":"2024-10-31T02:52:54Z","timestamp":1730343174013,"version":"3.28.0"},"reference-count":28,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021,2,1]]},"DOI":"10.23919\/date51398.2021.9474137","type":"proceedings-article","created":{"date-parts":[[2021,8,24]],"date-time":"2021-08-24T22:11:46Z","timestamp":1629843106000},"page":"1000-1005","source":"Crossref","is-referenced-by-count":5,"title":["Making Obfuscated PUFs Secure Against Power Side-Channel Based Modeling Attacks"],"prefix":"10.23919","author":[{"given":"Trevor","family":"Kroeger","sequence":"first","affiliation":[]},{"given":"Wei","family":"Cheng","sequence":"additional","affiliation":[]},{"given":"Sylvain","family":"Guilley","sequence":"additional","affiliation":[]},{"given":"Jean-Luc","family":"Danger","sequence":"additional","affiliation":[]},{"given":"Nazhmeh","family":"Karimi","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref10","first-page":"632","article-title":"Combined Modeling and Side Channel Attacks on Strong PUFs","volume":"2013","author":"mahmoud","year":"2013","journal-title":"IACR Cryptology ePrint Archive"},{"key":"ref11","first-page":"476","article-title":"Efficient power and timing side channels for physical unclonable functions","author":"r\u00fchrmair","year":"2014","journal-title":"CHES"},{"key":"ref12","article-title":"Physically Unclonable Functions and AI: Two Decades of Marriage","volume":"abs 2008 11355","author":"ganji","year":"2020","journal-title":"ArXiv"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1109\/HST.2018.8383899"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1109\/TrustCom.2016.0064"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.7873\/DATE.2015.0522"},{"key":"ref16","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2018.2870835"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1145\/3194554.3194590"},{"key":"ref18","first-page":"9","article-title":"Physical unclonable functions for device authentication and secret key generation","author":"suh","year":"2007","journal-title":"DAC"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1145\/586110.586132"},{"journal-title":"Nangate 45nm open cell library","year":"0","key":"ref28"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1109\/WF-IoT.2016.7845456"},{"journal-title":"Power Analysis Attacks Revealing the Secrets of Smart Cards","year":"2006","author":"mangard","key":"ref27"},{"key":"ref3","doi-asserted-by":"publisher","DOI":"10.1109\/DSD.2012.22"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1109\/AHS.2018.8541493"},{"key":"ref5","doi-asserted-by":"publisher","DOI":"10.1109\/ICCChina.2019.8855828"},{"key":"ref8","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-12133-3_37"},{"key":"ref7","article-title":"Exploiting PUF Models for Error Free Response Generation","volume":"abs 1701 8241","author":"gao","year":"2017","journal-title":"ArXiv"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1007\/s10836-018-5745-6"},{"key":"ref9","first-page":"1","article-title":"PUF modeling attacks: An introduction and overview","author":"r\u00fchrmair","year":"2014","journal-title":"DATE"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1109\/JPROC.2014.2320516"},{"key":"ref20","doi-asserted-by":"crossref","first-page":"33","DOI":"10.1007\/978-3-642-21599-5_3","article-title":"Side-channel analysis of PUFs and fuzzy extractors","author":"merli","year":"2011","journal-title":"Trust and Trustworthy Computing"},{"key":"ref22","first-page":"237","article-title":"Modeling attacks on physical unclonable functions","author":"r\u00fchrrnair","year":"2010","journal-title":"CCS"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1109\/PERCOMW.2016.7457162"},{"journal-title":"Cryptology ePrint Archive Report 2020\/1031","article-title":"Profiled deep learning side-channel attack on a protected arbiter PUF combined with bitstream modification","year":"2020","author":"yu","key":"ref24"},{"key":"ref23","first-page":"454","article-title":"Effect of aging on PUF modeling attacks based on power side-channel observations","author":"kroeger","year":"2020","journal-title":"DATE"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-34961-4_44"},{"journal-title":"COSADE","article-title":"Self-Secured PUF: Protecting the Loop PUF by Masking","year":"2020","author":"tebelmann","key":"ref25"}],"event":{"name":"2021 Design, Automation & Test in Europe Conference & Exhibition (DATE)","start":{"date-parts":[[2021,2,1]]},"location":"Grenoble, France","end":{"date-parts":[[2021,2,5]]}},"container-title":["2021 Design, Automation & Test in Europe Conference & Exhibition (DATE)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/9473901\/9473226\/09474137.pdf?arnumber=9474137","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,1,27]],"date-time":"2022-01-27T21:29:21Z","timestamp":1643318961000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/9474137\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,2,1]]},"references-count":28,"URL":"https:\/\/doi.org\/10.23919\/date51398.2021.9474137","relation":{},"subject":[],"published":{"date-parts":[[2021,2,1]]}}}