4.7 Article

Memristive crypto primitive for building highly secure physical unclonable functions

Related references

Note: Only part of the references are listed.
Article Computer Science, Hardware & Architecture

Improving Tolerance to Variations in Memristor-Based Applications Using Parallel Memristors

Jeyavijayan Rajendran et al.

IEEE TRANSACTIONS ON COMPUTERS (2015)

Article Engineering, Electrical & Electronic

SPICE modeling of nonlinear memristive behavior

Ioannis Vourkas et al.

INTERNATIONAL JOURNAL OF CIRCUIT THEORY AND APPLICATIONS (2015)

Article Nanoscience & Nanotechnology

Bipolar Resistance Switching in Transparent ITO/LaAlO3/SrTiO3 Memristors

Shuxiang Wu et al.

ACS APPLIED MATERIALS & INTERFACES (2014)

Article Computer Science, Theory & Methods

Exploiting Process Variations and Programming Sensitivity of Phase Change Memory for Reconfigurable Physical Unclonable Functions

Le Zhang et al.

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY (2014)

Article Chemistry, Multidisciplinary

Random telegraph noise and resistance switching analysis of oxide based resistive memory

Shinhyun Choi et al.

NANOSCALE (2014)

Article Engineering, Electrical & Electronic

Public Physical Unclonable Functions

Miodrag Potkonjak et al.

PROCEEDINGS OF THE IEEE (2014)

Article Engineering, Electrical & Electronic

Physical Unclonable Functions and Applications: A Tutorial

Charles Herder et al.

PROCEEDINGS OF THE IEEE (2014)

Proceedings Paper Automation & Control Systems

A Highly Flexible Ring Oscillator PUF

Mingze Gao et al.

2014 51ST ACM/EDAC/IEEE DESIGN AUTOMATION CONFERENCE (DAC) (2014)

Proceedings Paper Computer Science, Theory & Methods

PUFs in Security Protocols: Attack Models and Security Evaluations

Ulrich Ruehrmair et al.

2013 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP) (2013)

Article Engineering, Electrical & Electronic

An Analytical Approach for Memristive Nanoarchitectures

Omid Kavehei et al.

IEEE TRANSACTIONS ON NANOTECHNOLOGY (2012)

Article Computer Science, Theory & Methods

Recyclable PUFs: logically reconfigurable PUFs

Stefan Katzenbeisser et al.

JOURNAL OF CRYPTOGRAPHIC ENGINEERING (2011)

Article Physics, Applied

Nanoscale resistive memory with intrinsic diode characteristics and long endurance

Kuk-Hwan Kim et al.

APPLIED PHYSICS LETTERS (2010)

Article Chemistry, Physical

Complementary resistive switches for passive nanocrossbar memories

Eike Linn et al.

NATURE MATERIALS (2010)

Article Nanoscience & Nanotechnology

Atomic structure of conducting nanofilaments in TiO2 resistive switching memory

Deok-Hwang Kwon et al.

NATURE NANOTECHNOLOGY (2010)

Article Computer Science, Hardware & Architecture

Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers

Daniel E. Holcomb et al.

IEEE TRANSACTIONS ON COMPUTERS (2009)

Article Physics, Applied

Electrical transport and thermometry of electroformed titanium dioxide memristive switches

Julien Borghetti et al.

JOURNAL OF APPLIED PHYSICS (2009)

Article Multidisciplinary Sciences

The missing memristor found

Dmitri B. Strukov et al.

NATURE (2008)

Article Computer Science, Hardware & Architecture

Extracting secret keys from integrated circuits

D Lim et al.

IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS (2005)

Article Computer Science, Software Engineering

Identification and authentication of integrated circuits

B Gassend et al.

CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE (2004)