Bibliography

[AM21]Aghaie, A. & Moradi, A. Inconsistency of Simulation and Practice in Delay-based Strong PUFs. IACR Transactions on Cryptographic Hardware and Embedded Systems 520–551 (2021) doi:10.46586/tches.v2021.i3.520-551.
[AZ17]Alkatheiri, M. S. & Zhuang, Y. Towards fast and accurate machine learning attacks of feed-forward arbiter PUFs. in 2017 IEEE Conference on Dependable and Secure Computing 181–187 (2017). doi:10.1109/DESEC.2017.8073845.
[AZA18]Aseeri, A. O., Zhuang, Y. & Alkatheiri, M. S. A Machine Learning-Based Security Vulnerability Study on XOR PUFs for Resource-Constraint Internet of Things. in 2018 IEEE International Congress on Internet of Things (ICIOT) 49–56 (2018). doi:10.1109/ICIOT.2018.00014.
[Bec15]Becker, G. T. The Gap Between Promise and Reality: On the Insecurity of XOR Arbiter PUFs. in Cryptographic Hardware and Embedded Systems – CHES 2015 (eds. Güneysu, T. & Handschuh, H.) 535–555 (Springer Berlin Heidelberg, 2015).
[CCLSR11]Chen, Q., Csaba, G., Lugli, P., Schlichtmann, U. & Ruhrmair, U. The Bistable Ring PUF: A new architecture for strong Physical Unclonable Functions. in 2011 IEEE International Symposium on Hardware-Oriented Security and Trust 134–141 (IEEE, 2011). doi:10.1109/HST.2011.5955011.
[CCPG21]Charlot, N., Canaday, D., Pomerance, A. & Gauthier, D. J. Hybrid Boolean Networks as Physically Unclonable Functions. IEEE Access 9, 44855–44867 (2021).
[DV13]Delvaux, J. & Verbauwhede, I. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise. in Hardware-Oriented Security and Trust (HOST), 2013 IEEE International Symposium on 137–142 (IEEE, 2013).
[GCvDD02]Gassend, B., Clarke, D., van Dijk, M. & Devadas, S. Silicon Physical Random Functions. in Proceedings of the 9th ACM Conference on Computer and Communications Security 148–160 (ACM, 2002). doi:10.1145/586110.586132.
[GFS19]Ganji, F., Forte, D. & Seifert, J.-P. PUFmeter a Property Testing Tool for Assessing the Robustness of Physically Unclonable Functions to Machine Learning Attacks. IEEE Access 7, 122513–122521 (2019).
[GLCDD04]Gassend, B., Lim, D., Clarke, D., Dijk, M. van & Devadas, S. Identification and authentication of integrated circuits. Concurrency and Computation: Practice and Experience 16, 1077–1098 (2004).
[LMN93]Linial, N., Mansour, Y. & Nisan, N. Constant Depth Circuits, Fourier Transform, and Learnability. J. ACM 40, 607–620 (1993).
[MTZAA20]Mursi, K. T., Thapaliya, B., Zhuang, Y., Aseeri, A. O. & Alkatheiri, M. S. A Fast Deep Learning Method for Security Vulnerability Study of XOR PUFs. Electronics 9, 1715 (2020).
[MKP08]Majzoobi, M., Koushanfar, F. & Potkonjak, M. Lightweight Secure PUFs. in Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design 670–673 (IEEE Press, 2008).
[NSJM19]Nguyen, P. H. et al. The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks. IACR Transactions on Cryptographic Hardware and Embedded Systems 243–290 (2019) doi:10.13154/tches.v2019.i4.243-290.
[ODon14]O’Donnell, R. Analysis of Boolean Functions. (Cambridge University Press, 2014).
[RHUWDFJ13]Rührmair, U. et al. Optical PUFs Reloaded. https://eprint.iacr.org/2013/215 (2013).
[RSSD10]Rührmair, U. et al. Modeling Attacks on Physical Unclonable Functions. in Proceedings of the 17th ACM Conference on Computer and Communications Security 237–249 (ACM, 2010). doi:10.1145/1866307.1866335.
[SD07]Suh, G. E. & Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. in Proceedings of the 44th Annual Design Automation Conference 9–14 (ACM, 2007). doi:10.1145/1278480.1278484.
[SH14]Schuster, D. & Hesselbarth, R. Evaluation of Bistable Ring PUFs Using Single Layer Neural Networks. in Trust and Trustworthy Computing (eds. Holz, T. & Ioannidis, S.) 101–109 (Springer International Publishing, 2014).
[TB15]Tobisch, J. & Becker, G. T. On the scaling of machine learning attacks on PUFs with application to noise bifurcation. in International Workshop on Radio Frequency Identification: Security and Privacy Issues 17–31 (Springer, 2015).
[WBMS19]Wisiol, N. et al. Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance. in Smart Card Research and Advanced Applications (eds. Belaïd, S. & Güneysu, T.) 40–54 (Springer International Publishing, 2020). doi:10.1007/978-3-030-42068-0_3.
[WM19]Wisiol, N. & Margraf, M. Why attackers lose: design and security analysis of arbitrarily large XOR arbiter PUFs. J Cryptogr Eng 9, 221–230 (2019).
[WMPN19]Wisiol, N. et al. Splitting the Interpose PUF: A Novel Modeling Attack Strategy. IACR Transactions on Cryptographic Hardware and Embedded Systems 97–120 (2020) doi:10.13154/tches.v2020.i3.97-120.
[WMSZ21]Wisiol, N., Mursi K. T., Seifert, J.-P., Zhuang, Y. Neural-Network-Based Modeling Attacks on XOR Arbiter PUFs Revisited. In submission (2021).
[WP20]Wisiol, N. & Pirnay, N. Short Paper: XOR Arbiter PUFs Have Systematic Response Bias. in Financial Cryptography and Data Security (eds. Bonneau, J. & Heninger, N.) 50–57 (Springer International Publishing, 2020). doi:10.1007/978-3-030-51280-4_4.
[XRHB15]Xu, X., Rührmair, U., Holcomb, D. E. & Burleson, W. Security Evaluation and Enhancement of Bistable Ring PUFs. in Radio Frequency Identification (eds. Mangard, S. & Schaumont, P.) 3–16 (Springer International Publishing, 2015).